last executing test programs: 2.978503463s ago: executing program 3 (id=2177): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)=@generic={&(0x7f0000000440)='./file0\x00'}, 0x18) 2.938972104s ago: executing program 4 (id=2179): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140002"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) recvmsg$unix(r3, &(0x7f0000000240)={&(0x7f0000000140), 0x6e, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r4, 0xffffffffffffffff, 0x5a) pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x11) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0xe1002) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) getpid() r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00'}) r6 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000300), 0x1, 0x440, &(0x7f0000000cc0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="120000690000000000000000ebd0000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x50) unshare(0x2a020400) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@map_fd={0x18, 0xc}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0xffffff95, 0x0}}) io_uring_enter(0xffffffffffffffff, 0x5b43, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000005880)) 2.911393564s ago: executing program 3 (id=2180): syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x7, 0x22}, &(0x7f0000000940), &(0x7f0000000280)) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x450302, 0x0, 0x10}, 0x18) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x178}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = eventfd2(0xce7a, 0x1) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000083c0)={{0x1}}) close_range(r3, r4, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f000001a4c0)={0x11, 0x14, &(0x7f000001a400)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYBLOB="0000a78ae1520000d4080000000000007b8a0007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) unlink(&(0x7f00000002c0)='./file0\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00'}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) setsockopt$packet_int(r7, 0x107, 0x11, &(0x7f000001a300)=0x401, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r8, 0x0, 0xfff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) 2.861279525s ago: executing program 0 (id=2182): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7ff) 2.835400485s ago: executing program 4 (id=2183): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r1, 0x0, 0x7ffffffe) 2.667648728s ago: executing program 0 (id=2185): r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket(0x2b, 0x80801, 0x1) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4, 0x3ff, @empty, 0x1}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.sectors\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xff1f}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) io_setup(0x8, &(0x7f00000001c0)=0x0) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x20) io_submit(r9, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r10, &(0x7f0000000040)="2a22cab1fd28", 0x6, 0x8, 0x0, 0x2}]) io_submit(r9, 0x6, &(0x7f0000001a00)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0xb, r8, &(0x7f0000000a00)="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", 0x1000, 0x7, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0xbd1, r5, &(0x7f0000000400)="5f2329094e32a3570943f7c9a79f82e8bf1e8c2c6180a79451c1d9220c7a27fe2a592d79fa68af7935749c7c0409f1113e174f75b400f6f4826ccfb35d60a28c", 0x40, 0x8000, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x5, r7, &(0x7f0000000680)="9067a4a4c0f25a9514a2d8e17fcff2ffaf8a212609ca050afe4d0c3d680a44b44928d718b74bf411f777d331548762e620e3c3ca28cafc800f1d4371d88a6a5c25232ac1aae3d33b3ba70fe34b12514a89666e240b", 0x55, 0x80, 0x0, 0x3, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x5, r6, &(0x7f0000000700)="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", 0xfe, 0x5, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000840)="ce3f40a7f78cf806b2bbcad0a200c61cd5094f77d034b2801aced84ff7bb0d88548bd7f3f69f123f550c3ec9d40125365cb67f7a4d091a078d39d660e8c8b97be97dff75aa246fc4762b8bc408cb9aea6368b3c21727542696c082903b3a01019c39dd43c057353062b978dd4a567f5bc5f8146dd8b7a4888dd63439b9eac912035454a2c0c7278ef9708461f78a4b5069d8cf7daddfbdab60b2f093f914a08a58d4e1fabf5fc4ed621937639d1db8b6b92c", 0xb2, 0x3ff, 0x0, 0x0, r5}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x1325, r1, &(0x7f0000000940)="f91f2794557e965b1d6abc0c4b3f49fd23f79b100fdad233b965c4cfe2554d", 0x1f, 0x604804a9, 0x0, 0x3, r5}]) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r8}, &(0x7f0000000080), &(0x7f0000000180)='%pi6 \x00'}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r11}, 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x200809) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 2.667163877s ago: executing program 4 (id=2186): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) r0 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d0c, 0x80, 0x3, 0x237}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0xfffffffc) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x2f}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 2.608103039s ago: executing program 2 (id=2187): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r3, 0x3, {0x0, 0x1, 0x3}, 0xfe}, 0x18) close(r4) 2.52703428s ago: executing program 2 (id=2188): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$NFT_BATCH(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f000001a240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWTABLE={0x108, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xc0, 0x6, "8058cdb819329b970397580c3365e8b1249bd96ab3214e47d1d4369a0254be9877f1f08feab331ae0d2f45262b45d2b6b14e6b2ff84c70b46941150b10c3966e2cf3a122aaabfe8f9d55dc72437dd2eda313e48ef6e1f5876b0a3f9046d78f03ad9f0bcf4985352c69af670da4b5bd8eb4192304acbe9a75a1968afbb2b0f0f439a2515a7b29f4cfa33f5b9da1749988e8faee894577ddfab4a935833974e410c9aacb3fcb27a220ace94ed2ab3802441bcc5e9b00ff8f9481cdd8d1"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x258, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_TABLE_USERDATA={0xaf, 0x6, "40f1ac74a5b1db88d2b021a538b054d94a3df72b89567a4a90db7cd8686f2d03eac21768b7dfd3cbe83d3a19897543e9823758f0245fefb04370bc65758823a86af26b2ab7bf4df63d1d9e70b024a4f4eea1b2d80a615700ae5375ce5a6d3ed9992888144eb74ee872921447d38682c2e8c87a3054d6a4d19f48052a7b83b1acb8152efa7e689320baff1e46d2b6b5cab8840e54d90a119e51e259baa86778fe6c478ef09804bb0c1c5d18"}, @NFTA_TABLE_USERDATA={0x26, 0x6, "e7fe34755943ba1e278fafd0c410e72a423d17431a8553ddecb8685cac06a18b7989"}, @NFTA_TABLE_USERDATA={0x8f, 0x6, "0177a6a621ab3dc6c7e93ba7576057a7ab46324ec4bd91501ee63c17bb2ba14d7da277cffd6f9e00d4e7eac481e7c694688bb65ac7c29223bc37a210982bba63bcd7e535be21f8518d50988d433f7dca918476a2920ec44d08fc3613f0bd4656a9d33fc48409dca7005fc78700e306818281c0e2dab06ab2635a7f302498e634c0ca56a5fdc2a6bbe574a2"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0xc2, 0x6, "03e4d316c5744afd3134ff18e70d7a6b32d1d536c50fe2dc41e3a86cdb2fb95369a7677bc326d78c950a8be2fb3e6fe61f70c54bada3ef8ac55c967e218c6d3461de09abc8c2dd4d3e85dd33ebd700d78ce4b0104f8f9ca85d964e58fc06a27ddb4e8f931482b09bff8fa10f35823da4e3f0518de4911b8f56fbf98ffd5c78c107e8000afd4c8680e6939c5b0a9eff637b6c925ab9ffb20cc728669ee803309c539958e67522b7b267adb8f67203f148c503bd92a4b74e74cb9de89f5d00"}]}, @NFT_MSG_DELRULE={0xc8, 0x8, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_RULE_USERDATA={0xab, 0x7, 0x1, 0x0, "d0915ae6a222cc5ddf5815360802d4b98b6d711e30ef3bb9d2443befedf5c9d592ee49e40f7b9cc96b938a3760715f59261fde485680aa0b68d78d51b32844d32aead220d99ef28311c53ab9290ff2d436c0078035d14a1fb3391bab6955baf0928144cb6fa3b36b108c273407e25860f477760c88455ff851e144d9337e52b0f23d60feeb3df262e555696bad9fb02e9562535d284ed36650e0ad8f7a9f72ecce2a1713fefce9"}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x24c, 0x18, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1f4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'macvtap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'pimreg\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'pim6reg0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'lo\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pim6reg\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'pimreg0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'bridge0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pim6reg1\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7f}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'bridge0\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0xc8, 0x9, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x6}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x1}]}}}, @NFTA_SET_USERDATA={0x6c, 0xd, 0x1, 0x0, "9e9e1f42272e110fffe319c6a50827c5f7baefec2a7a1e24bbd31299eefb998e79faded01d41ab48a656df537cbb1f58d7683deeb6c546ffa790434705550e171a7d4766fbc10f8bc40f4e236f1a4c4db81fb66a947db5a9dfef29cb005fd3c5eb7e8fe8df87c5d1"}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x17}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x764}}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000300)={[{@barrier_val={'barrier', 0x3d, 0x10000}}, {@resuid}]}, 0x1, 0x524, &(0x7f00000010c0)="$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") r3 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x5002}) write$cgroup_devices(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308"], 0xffdd) pread64(r3, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000300) 2.233446424s ago: executing program 4 (id=2189): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRES16=r5, @ANYRES64=r7, @ANYRESHEX=r6, @ANYRESDEC=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10024, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x815, 0x0, 0x0, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="340000006a00000429bd7000fedbdf2500000000000019000805002bb7000a00000000000400090004000b0008000a000200000004000b00"], 0x34}, 0x1, 0x0, 0x0, 0x40488c0}, 0x0) bind$rds(r9, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x8) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r10, r10, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 2.116429956s ago: executing program 0 (id=2190): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x107042, 0x20) 1.810590061s ago: executing program 3 (id=2192): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000e606020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x18, 0x0, "01d787"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000008000000bca30000000000002403000020feffff620af0fff8ffffff71a4f2ff000000001f03000000000000e5000500000000002604fdffff02000014010000033800001d13f8ff000000007a0af0ff0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000a0009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d2ff8a642ca50934b3fbe44b0abeba9df209566984a29dfc0466e439a94e177b3c4d5f6e92b8176b9d6ddeeeb196fa964217f88e1acc180aaa4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffe7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xffffffff}, 0xc) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@usrquota}, {@errors_continue}, {@errors_remount}, {@journal_dev={'journal_dev', 0x3d, 0x7fff}}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fsname={'fsname', 0x3d, '+'}}], 0x2c}, 0x84, 0x45a, &(0x7f0000000480)="$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") 1.539449565s ago: executing program 0 (id=2194): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_tracing={0x1a, 0x1a, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000000010000000000ffff000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018260000", @ANYRES32, @ANYBLOB="0000000001040000183b00000400"/28, @ANYRES32, @ANYBLOB="000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f00000013c0)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001ac0)={0x5, 0x3, 0xfffffff7, 0xb}, 0x10, 0x1a4c0, 0xffffffffffffffff, 0x8, &(0x7f0000001c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001c80)=[{0x4, 0x4, 0x4, 0x6}, {0x1, 0x4, 0x10, 0x1}, {0x0, 0x3, 0x3, 0x9}, {0x0, 0x5, 0xb, 0xc}, {0x0, 0x3, 0xe, 0xc}, {0x4, 0x4, 0xc, 0x1}, {0x2, 0x5, 0x1, 0x7}, {0x0, 0x3, 0x1, 0xc}]}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="0500000004000000", @ANYRES32, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES16=r0, @ANYRESOCT=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r4, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r4, 0x0, r2, 0x0, 0x10fea7, 0xa) 1.402618528s ago: executing program 0 (id=2195): r0 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x25, 0xc, @void}, 0x10) r1 = signalfd(r0, &(0x7f00000002c0)={[0x62a]}, 0x8) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket(0x11, 0x80a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000940)='siox_set_data\x00', r4}, 0x18) syz_clone(0x34100000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xfffffffd}) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20004) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x300, 0x0, 0x1, 0x1}, 0x21) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRESDEC=r3, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r9, @ANYBLOB="a6307991a971ed692d91ffceed3d40df08", @ANYRESHEX=0x0, @ANYRES32=r6], 0x40}}, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000300)={@ipv4={""/10, ""/2, @multicast1}}, &(0x7f00000008c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000001600000028bd7000fedbdf25022098ff", @ANYRES32=r9, @ANYBLOB="080001007f000001081f08000a0300000800080040c7d31dffcc9670b84508000000000008000a0003400000140003006d6163736563000000000000"], 0x54}}, 0x800) r11 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x24, 0x24, 0x200, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r12, {0x1, 0x9}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r13 = socket(0x2f, 0x4, 0xd28) write(r13, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x513, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tcuTEXE1f9tURHztyxHfTA7Gbe7sri/WatWtvFxp1TcrzZ3d62v1xdXqanVjfn7ujYU3F15fmM1yT9TOUi/zky99/vanv/W7G3++9u12tT73kShEXztOUrfphc626Glvo63TCDYCE3l7CqOuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//ysA4A0=") 1.215324111s ago: executing program 2 (id=2196): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7ff) 1.107685062s ago: executing program 3 (id=2197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000e606020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x18, 0x0, "01d787"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x11, r5, 0x56480000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffe7}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x10, 0x3, 0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xffffffff}, 0xc) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r8, 0x400, 0x1) fcntl$getflags(r8, 0x401) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@usrquota}, {@errors_continue}, {@errors_remount}, {@journal_dev={'journal_dev', 0x3d, 0x7fff}}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@fsname={'fsname', 0x3d, '+'}}], 0x2c}, 0x84, 0x45a, &(0x7f0000000480)="$eJzs20tvG1UbAOB3xknv/ZKvlEsvQKAgIi5Jkxbogg0IpG6QkGBRliFJq9K0QU2QaFXRgFBZov4CYInEL2AFGwSsQGxhj5Aq1A2FBRo09kzrJnaIL6mT+nkkt+d4jn3e1zMnPjNnHEDfGsn/SSJ2RcQvETFUq97eYKT2343rl6b/un5pOokse/2PpNruz+uXpsum5et2FpXRNCL9KIkDDfpduHDxzNTc3Oz5oj6+ePad8YULF585fXbq1Oyp2XOTx44dPTLx/HOTz3Ylz915rPvfnz+47/ibV1+dPnH1re+/zOPdVWyvz6NmuOM+R2Lk9s+yzuMdv/vGsruunAz0MBBaUomIfHcNVsf/UFTi1s4bilc+7GlwwLrKsizbuuLZSllYyoC7WBK9jgDojfKLPj//LR93cPrRc9derJ0A5XnfKB61LQORFm0Gl53fdtNIRJxY+vvT/BENr0MAAHTX1/n85+lG87807qtr979ibWg4Iv4fEXsi4p6I2BsR90ZU294fEQ+02P/IsvrK+c9P29tKbI3y+d8LxdrW7fO/cvYXw5Witrua/2By8vTc7OHiMxmNwa15fWKVPr55+edPmm2rn//lj7z/ci5YxPH7wLILdDNTi1Od5Fzv2gcR+wca5Z/cXAlIImJfROxv4/23RcTpJ7842Gz7f+e/ii6sM2WfRzxR2/9LsSz/UrL6+uT4tpibPTxeHhUr/fDjldea9d9R/l2Q7/8dDY//m/kPJ/XrtQut93Hl14+bntO0e/xvSd6olrcUz703tbh4fiJiS7K08vnJW68t62X7PP/RQ43H/56Ifz4rXncgIvKD+MGIeCgiHi5ifyQiHo2IQ6vk/91Lj73dfv7rK89/pqX933qhcubbr5r1v7b9f7RaGi2emZnKsuzy6nmtNcDOPj0AAADYHNLqPfBJOnaznKZjY7V7+PfGjnRufmHxqZPz756bqd0rPxyDaXmla6jueuhEcW24rE8uqx+pXjfOsizbXq2PTc/PrdeaOrA2O5uM/9xvlV5HB6y7ltbRmv2iDdiU/F4T+pfxD/3L+If+ZfxD/2o0/i9H3OhBKMAd5vsf+pfxD/3L+If+1f74dzMQbGKd/K5/tcKe4+v1zndbobIxwmi5EOmGCKO9QroxwqgVtkbEWhtfjjsVWK//MgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTHvwEAAP//H0rrgQ==") 1.010718094s ago: executing program 2 (id=2198): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00'}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r3, 0x3, {0x0, 0x1, 0x3}, 0xfe}, 0x18) close(r4) 954.958255ms ago: executing program 2 (id=2199): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffe}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000010400000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="400d0000000000002800128008000100687372001c00028008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r1], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) setxattr$security_selinux(&(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r3, 0x80000000457, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x73c, 0x0, 0x0, 0x40, {{0x5, 0x4, 0x1, 0x5, 0x14, 0x68, 0x0, 0x10, 0x2f, 0x0, @broadcast, @broadcast}}}}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYRESHEX=r4], 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001500)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000015c0)={{}, &(0x7f0000001540), &(0x7f0000001580)}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)=@generic={&(0x7f0000001600)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x8}, 0x18) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(0x0, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000010c0)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/lo/p#\x00\xb6\x99\x1e\xf1\x8f7\xdd(\xfb\xbd\x8e}c\x1c)JV0\x01I2\xb6\x7f\x95\xb1w\xa1\xf2\\H\x99\xb3~.\x0f\xa9 \xfb\xe6\xa4u\x0f\xbb\xbe\xbd\xbc%t\xa0\xdd\x9cW\x12\x1bc\x8a\xc0Q\xa4\x04i\xc9\xfd\tf\xc6\x1c\x97O\xce\xad\x82>\xe7Q\xb9X1\x17\xd1vm\xe3\xfbX\x01\xf6\xfa\xc3!F\xaaX\xeb`XVW\xa9\x02FfF\x96\r\x16@\xcd\xb7\xf7\x98t\x05c\x9cJ\xb54\xdb\x01y}\xfdW+E\xb4\xaf\xb7\x02\x17s>'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}, 0xff, 0x53b, &(0x7f0000000b80)="$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") syz_open_dev$loop(&(0x7f0000000440), 0x84, 0x105000) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="140000001500000829bd7000fcdbdff9ff0a0020"], 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000084) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mq_timedreceive(r6, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) r7 = socket(0x1d, 0x2, 0x6) ioctl$BTRFS_IOC_SCRUB(r7, 0xc400941b, 0x0) 944.312795ms ago: executing program 4 (id=2200): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x103f81af530ab711, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x401) 899.986116ms ago: executing program 1 (id=2201): r0 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) (fail_nth: 3) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 828.949306ms ago: executing program 4 (id=2202): syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x7, 0x22}, &(0x7f0000000940), &(0x7f0000000280)) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x450302, 0x0, 0x10}, 0x18) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x178}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = eventfd2(0xce7a, 0x1) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000083c0)={{0x1}}) close_range(r3, r4, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f000001a4c0)={0x11, 0x14, &(0x7f000001a400)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYBLOB="0000a78ae1520000d4080000000000007b8a0007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) unlink(&(0x7f00000002c0)='./file0\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00'}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) setsockopt$packet_int(r7, 0x107, 0x11, &(0x7f000001a300)=0x401, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r8, 0x0, 0xfff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) 626.67978ms ago: executing program 1 (id=2203): creat(&(0x7f00000000c0)='./file0\x00', 0xce) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 451.717722ms ago: executing program 1 (id=2204): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x80800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ec000000000000001b"]) 357.634304ms ago: executing program 1 (id=2205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x18, 0x20ec, 0x0, 0x100000, 0x0}) 318.864534ms ago: executing program 1 (id=2206): r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) r2 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r2, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', r1, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRES64=r5], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r6}, 0x10) 304.916765ms ago: executing program 3 (id=2207): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) r0 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d0c, 0x80, 0x3, 0x237}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0xfffffffc) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x2f}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 131.720158ms ago: executing program 0 (id=2208): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7ff) 116.667938ms ago: executing program 1 (id=2209): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230041) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f00000000c0), 0x0, 0x4f7, &(0x7f0000000540)="$eJzs3c9vI1cdAPDvTOJNmqZNCpUKCOhSCgtarZ1426jqqVxAqKqEqDhxSEPijaLYcRQ7pQkrNfkfkKjEAcGJMwckDpV64ojgBre9LAekBVagDRIHo/GPbHZjJ2HXsVX785FGM2/eeL7vrTXveb9J/AIYW1cj4iAirkTEexEx1z6ftLd4q7Vl1z24f3v16P7t1SQajXf/kTTrs3Nx4jWZZ9v3nI6I738n4kfJ6bi1vf3NlXK5tNMuF+qV7UJtb//GRmVlvbRe2ioWlxaXFt64+Xqxb319ufKbe9/eePsHH//uS3f/dPDNn2TNmm3XnexHP7W6njuOk5mMiLcvI9gQTLT7c2XYDeGJpBHxmYh4pfn8z8VE8928mC6PNQDwKdBozEVj7mQZABh1aTMHlqT5di5gNtI0n2/l8F6MmbRcrdWv36rubq21cmXzkUtvbZRLC+1c4Xzkkqy8+GF2/LBcjEfLNyPihYj46dQzzXJ+9eJ5BgCgv559bP7/91Rr/gcARtz0eRcsD6YdAMDgnDv/AwAjx/wPAOPH/A8A48f8DwDjx/wPAOPmTmf+nxh2SwCAgfjeO+9kW+Oo/f3Xa+/v7W5W37+xVqpt5iu7q/nV6s52fr1aXS+X8qvVynn3K1er24uvxe4HhXqpVi/U9vaXK9Xdrfpy83u9l0u5gfQKADjLCy9/8pckIg7efKa5xYm1HMzVMNrSYTcAGBo5fxhfvoUbxpf/4wPnreXZ81eEP3qCYI0Pn+BFQL9d+7z8P4wr+X8YX/L/ML7k/2F8NRpJrzX/0+NLAICRIscPDPTn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAiZpvb/IlymubzEc9FxHzkklsb5dJCRDwfEX+eyk1l5cWhthgAeHrp35L2+l/X5l6dfbz2SvKfqeY+In7883d/9sFKvb6zmJ3/5/H5+kft88VhtB8AOE9nnu7M4x0P7t9e7WyDbM+9b7UWF83iHrW3Vs1kTGa7P05HLiJm/pW0ym3Z55WJPsQ/OIyIz3Xrf9LMjcy3Vz59PH4W+7mBxk8fiZ8261r77N/is6fuPNUz5nlrvcK4+CQbf97q9vylcbW5n+66+PF0c4R6ep3x7+jU+Nd53qebY0238e/qRWO89vvv9qw7jPjCZLf4yXH8pEf8Vy8Y/84Xv/xKr7rGLyOuRff4J2MV6pXtQm1v/8ZGZWW9tF7aKhaXFpcW3rj5erHQzFEXOpnq0/7+5vXne/b/1xEzPeJPn9P/r53Z68bxAPyr/773w6/0in8Y8Y2vdn//XzwjfjYnfv3M+A+tzPy25/LdWfy1Vv8P/9/3//oF49/96/7aBS8FAAagtre/uVIul3b6epCLPt/wxEFySW12MOIH2efxp73PS+2UWddr/vCLj1/KKofe074cDHlgAi7dw4d+2C0BAAAAAAAAAAAAAAB6ufQ/J0qH3UMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABG2f8CAAD//zwQyy8=") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffff7}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {0x6, 0x0, 0x900}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x54}, 0x2, 0x34005}, 0x0) r3 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r3, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x80800) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) write$selinux_validatetrans(r4, &(0x7f0000000300)={'system_u:object_r:dbusd_exec_t:s0', 0x20, 'system_u:object_r:systemd_passwd_agent_exec_t:s0', 0x20, 0x8, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x86) ioctl$TUNDETACHFILTER(r0, 0x4004743c, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x50}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r9}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x22eb5, r10}, 0x94) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 5.621949ms ago: executing program 3 (id=2210): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00'}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r3, 0x3, {0x0, 0x1, 0x3}, 0xfe}, 0x18) close(r4) 0s ago: executing program 2 (id=2211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRES16=r5, @ANYRES64=r7, @ANYRESHEX=r6, @ANYRESDEC=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10024, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x815, 0x0, 0x0, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="340000006a00000429bd7000fedbdf2500000000000019000805002bb7000a00000000000400090004000b0008000a000200000004000b00"], 0x34}, 0x1, 0x0, 0x0, 0x40488c0}, 0x0) bind$rds(r9, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x8) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(r10, r10, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): thout journal. Quota mode: writeback. [ 126.701835][ T31] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.728339][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 126.752254][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.762952][ T3312] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 126.763375][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.778945][ T3312] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 126.794541][ T3312] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 126.835836][ T7941] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1570'. [ 127.024005][ T7954] team0: Port device dummy0 added [ 127.053950][ T7954] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 127.076740][ T7954] team0: Failed to send options change via netlink (err -105) [ 127.096516][ T7954] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 127.123880][ T7954] team0: Port device dummy0 removed [ 127.248880][ T7959] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1576'. [ 127.294134][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 127.294149][ T29] audit: type=1326 audit(1750971716.120:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 127.323914][ T29] audit: type=1326 audit(1750971716.120:3284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 127.325966][ T7959] loop1: detected capacity change from 0 to 256 [ 127.347452][ T29] audit: type=1326 audit(1750971716.120:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 127.377370][ T29] audit: type=1326 audit(1750971716.120:3286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 127.401776][ T29] audit: type=1326 audit(1750971716.120:3287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 127.409644][ T7966] loop2: detected capacity change from 0 to 1024 [ 127.425440][ T29] audit: type=1326 audit(1750971716.120:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ffb7a62e963 code=0x7ffc0000 [ 127.455423][ T29] audit: type=1326 audit(1750971716.120:3289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffb7a62d3df code=0x7ffc0000 [ 127.460308][ T7969] loop0: detected capacity change from 0 to 1024 [ 127.479084][ T29] audit: type=1326 audit(1750971716.120:3290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ffb7a62e9b7 code=0x7ffc0000 [ 127.479117][ T29] audit: type=1326 audit(1750971716.120:3291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffb7a62d290 code=0x7ffc0000 [ 127.507789][ T7966] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.509640][ T29] audit: type=1326 audit(1750971716.120:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7956 comm="syz.1.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffb7a62e52b code=0x7ffc0000 [ 127.567011][ T7969] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.593245][ T7969] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 127.604704][ T7966] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 127.617163][ T7969] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 127.631643][ T7969] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.1580: lblock 2 mapped to illegal pblock 2 (length 1) [ 127.636710][ T7966] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 127.657725][ T7969] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 48: comm syz.0.1580: lblock 0 mapped to illegal pblock 48 (length 1) [ 127.673420][ T7966] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.1579: lblock 2 mapped to illegal pblock 2 (length 1) [ 127.690901][ T7969] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1580: Failed to acquire dquot type 0 [ 127.732000][ T7966] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.1579: lblock 0 mapped to illegal pblock 48 (length 1) [ 127.751000][ T7969] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 127.778679][ T7966] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1579: Failed to acquire dquot type 0 [ 127.793068][ T7969] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1580: mark_inode_dirty error [ 127.818370][ T7966] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 127.830728][ T7969] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 127.841216][ T7969] EXT4-fs (loop0): 1 orphan inode deleted [ 127.848098][ T7969] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.870423][ T1399] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 127.893012][ T7966] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1579: mark_inode_dirty error [ 127.905608][ T1399] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 127.909088][ T7966] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 127.950714][ T7966] EXT4-fs (loop2): 1 orphan inode deleted [ 127.959144][ T7991] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1590'. [ 127.962496][ T7966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.986808][ T1399] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 128.008580][ T1399] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 128.051093][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.071612][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.084365][ T3304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 128.112176][ T3314] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 128.143985][ T3304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 128.144040][ T3314] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 128.144206][ T3314] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 128.154964][ T3304] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 128.175314][ T8000] loop1: detected capacity change from 0 to 512 [ 128.203969][ T8001] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1595'. [ 128.241126][ T8000] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 128.297240][ T8000] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1592: invalid indirect mapped block 8 (level 2) [ 128.300254][ T8003] loop4: detected capacity change from 0 to 256 [ 128.336347][ T8000] EXT4-fs (loop1): Remounting filesystem read-only [ 128.343824][ T8000] EXT4-fs (loop1): 1 truncate cleaned up [ 128.359400][ T8000] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.396139][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.571575][ T8027] loop3: detected capacity change from 0 to 512 [ 128.603885][ T8027] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.629246][ T8034] validate_nla: 8 callbacks suppressed [ 128.629286][ T8034] netlink: 'syz.0.1606': attribute type 1 has an invalid length. [ 128.639576][ T8027] ext4 filesystem being mounted at /306/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.644825][ T8034] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 128.661630][ T8034] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 128.765426][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.797612][ T8021] loop1: detected capacity change from 0 to 512 [ 128.836977][ T8021] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 128.857922][ T8051] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1614'. [ 128.868819][ T8021] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1601: invalid indirect mapped block 8 (level 2) [ 128.932815][ T8021] EXT4-fs (loop1): Remounting filesystem read-only [ 128.956123][ T8021] EXT4-fs (loop1): 1 truncate cleaned up [ 128.987889][ T8021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.074046][ T8060] loop0: detected capacity change from 0 to 512 [ 129.094824][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.137275][ T8060] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 129.259215][ T8060] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1616: invalid indirect mapped block 8 (level 2) [ 129.319496][ T8060] EXT4-fs (loop0): Remounting filesystem read-only [ 129.326788][ T8060] EXT4-fs (loop0): 1 truncate cleaned up [ 129.333908][ T8060] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.451650][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.618064][ T8094] netlink: 'syz.0.1631': attribute type 1 has an invalid length. [ 129.644713][ T8094] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 129.652978][ T8094] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 129.729215][ T8100] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1634'. [ 129.801433][ T8108] loop0: detected capacity change from 0 to 1024 [ 129.835780][ T8108] EXT4-fs: Ignoring removed orlov option [ 129.863173][ T8108] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.902075][ T8112] netlink: 'syz.1.1639': attribute type 10 has an invalid length. [ 129.933605][ T8112] team0: Port device dummy0 added [ 129.939803][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.984019][ T8112] netlink: 'syz.1.1639': attribute type 10 has an invalid length. [ 129.993923][ T8116] netlink: 'syz.0.1641': attribute type 10 has an invalid length. [ 130.004842][ T8116] team0: Port device dummy0 added [ 130.013432][ T8112] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 130.037465][ T8112] team0: Failed to send options change via netlink (err -105) [ 130.045285][ T8112] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 130.051386][ T8118] loop2: detected capacity change from 0 to 512 [ 130.067558][ T8120] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1643'. [ 130.079701][ T8112] team0: Port device dummy0 removed [ 130.091576][ T8118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.110991][ T8118] ext4 filesystem being mounted at /331/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.134645][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.180986][ T8127] netlink: 'syz.2.1645': attribute type 1 has an invalid length. [ 130.196787][ T8129] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1646'. [ 130.199173][ T8127] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 130.214209][ T8127] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 130.227069][ T8131] loop1: detected capacity change from 0 to 512 [ 130.244205][ T8131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.280288][ T8131] ext4 filesystem being mounted at /345/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.290220][ T8136] loop0: detected capacity change from 0 to 512 [ 130.329115][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.403553][ T8136] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.433665][ T8144] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1650'. [ 130.442806][ T8144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1650'. [ 130.454131][ T8136] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.497338][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.074020][ T8158] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1655'. [ 131.462349][ T8165] netlink: 'syz.0.1658': attribute type 10 has an invalid length. [ 131.471756][ T8160] loop1: detected capacity change from 0 to 512 [ 131.558523][ T8165] netlink: 'syz.0.1658': attribute type 10 has an invalid length. [ 131.612512][ T8165] team0: Port device dummy0 removed [ 131.636775][ T8160] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 131.652502][ T8139] syz.3.1651 (8139) used greatest stack depth: 6952 bytes left [ 131.713663][ T8160] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1657: invalid indirect mapped block 8 (level 2) [ 131.785606][ T8160] EXT4-fs (loop1): Remounting filesystem read-only [ 131.827787][ T8173] loop0: detected capacity change from 0 to 512 [ 131.839765][ T8160] EXT4-fs (loop1): 1 truncate cleaned up [ 131.846371][ T8160] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.888640][ T8173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.901276][ T8173] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.905671][ T8177] loop3: detected capacity change from 0 to 512 [ 131.947818][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.993363][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.002986][ T8177] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.019274][ T8183] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 132.052421][ T8177] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 132.070778][ T8185] netlink: 'syz.1.1664': attribute type 10 has an invalid length. [ 132.093197][ T8183] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.116779][ T8185] team0: Port device dummy0 added [ 132.147327][ T8185] netlink: 'syz.1.1664': attribute type 10 has an invalid length. [ 132.156952][ T8185] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 132.166829][ T3306] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 132.177422][ T8185] team0: Failed to send options change via netlink (err -105) [ 132.194984][ T8185] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 132.205243][ T8185] team0: Port device dummy0 removed [ 132.214443][ T8194] team0: Port device dummy0 added [ 132.241493][ T8183] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.275120][ T8201] FAULT_INJECTION: forcing a failure. [ 132.275120][ T8201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.275487][ T8194] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 132.289409][ T8201] CPU: 0 UID: 0 PID: 8201 Comm: syz.1.1670 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 132.289438][ T8201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 132.289545][ T8201] Call Trace: [ 132.289551][ T8201] [ 132.289559][ T8201] __dump_stack+0x1d/0x30 [ 132.289581][ T8201] dump_stack_lvl+0xe8/0x140 [ 132.289600][ T8201] dump_stack+0x15/0x1b [ 132.289617][ T8201] should_fail_ex+0x265/0x280 [ 132.289715][ T8201] should_fail+0xb/0x20 [ 132.289739][ T8201] should_fail_usercopy+0x1a/0x20 [ 132.289836][ T8201] copy_to_user_nofault+0x7f/0x120 [ 132.289856][ T8201] bpf_probe_write_user+0x83/0xc0 [ 132.289888][ T8201] bpf_prog_6303d92f98284ad8+0x44/0x4c [ 132.289904][ T8201] bpf_trace_run2+0x104/0x1c0 [ 132.289943][ T8201] ? prepend_path+0x42f/0x4c0 [ 132.289964][ T8201] ? audit_log_d_path+0xf4/0x150 [ 132.290053][ T8201] ? audit_log_d_path+0xf4/0x150 [ 132.290081][ T8201] __traceiter_kfree+0x2e/0x50 [ 132.290100][ T8201] ? audit_log_d_path+0xf4/0x150 [ 132.290154][ T8201] kfree+0x27b/0x320 [ 132.290176][ T8201] ? audit_log_untrustedstring+0xb6/0xd0 [ 132.290215][ T8201] audit_log_d_path+0xf4/0x150 [ 132.290316][ T8201] audit_log_d_path_exe+0x42/0x70 [ 132.290346][ T8201] audit_log_task+0x1e9/0x250 [ 132.290375][ T8201] audit_seccomp+0x61/0x100 [ 132.290468][ T8201] ? __seccomp_filter+0x68c/0x10d0 [ 132.290490][ T8201] __seccomp_filter+0x69d/0x10d0 [ 132.290563][ T8201] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 132.290608][ T8201] ? vfs_write+0x75e/0x8e0 [ 132.290636][ T8201] ? __rcu_read_unlock+0x4f/0x70 [ 132.290657][ T8201] ? __fget_files+0x184/0x1c0 [ 132.290725][ T8201] __secure_computing+0x82/0x150 [ 132.290747][ T8201] syscall_trace_enter+0xcf/0x1e0 [ 132.290769][ T8201] do_syscall_64+0xac/0x200 [ 132.290787][ T8201] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.290830][ T8201] ? clear_bhb_loop+0x40/0x90 [ 132.290850][ T8201] ? clear_bhb_loop+0x40/0x90 [ 132.290870][ T8201] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.290965][ T8201] RIP: 0033:0x7ffb7a62e929 [ 132.290981][ T8201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.290997][ T8201] RSP: 002b:00007ffb78c97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000071 [ 132.291089][ T8201] RAX: ffffffffffffffda RBX: 00007ffb7a855fa0 RCX: 00007ffb7a62e929 [ 132.291101][ T8201] RDX: 0000000000000000 RSI: 000000000000ee00 RDI: 0000000000000000 [ 132.291113][ T8201] RBP: 00007ffb78c97090 R08: 0000000000000000 R09: 0000000000000000 [ 132.291125][ T8201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.291137][ T8201] R13: 0000000000000000 R14: 00007ffb7a855fa0 R15: 00007ffce9dc7ac8 [ 132.291194][ T8201] [ 132.380928][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 132.380943][ T29] audit: type=1326 audit(1750971721.100:3349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 132.557086][ T8212] loop4: detected capacity change from 0 to 512 [ 132.562809][ T29] audit: type=1326 audit(1750971721.100:3350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffb7a62d290 code=0x7ffc0000 [ 132.580741][ T8212] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 132.605759][ T29] audit: type=1326 audit(1750971721.100:3351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffb7a62d3df code=0x7ffc0000 [ 132.612856][ T8212] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1674: invalid indirect mapped block 8 (level 2) [ 132.636631][ T29] audit: type=1326 audit(1750971721.100:3352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 132.666350][ T8212] EXT4-fs (loop4): Remounting filesystem read-only [ 132.668757][ T29] audit: type=1326 audit(1750971721.110:3353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ffb7a62d33c code=0x7ffc0000 [ 132.668801][ T29] audit: type=1326 audit(1750971721.110:3354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffb7a62d3df code=0x7ffc0000 [ 132.683445][ T8212] EXT4-fs (loop4): 1 truncate cleaned up [ 132.705925][ T29] audit: type=1326 audit(1750971721.110:3355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ffb7a62d58a code=0x7ffc0000 [ 132.712993][ T8212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.735872][ T29] audit: type=1326 audit(1750971721.110:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 132.735902][ T29] audit: type=1326 audit(1750971721.110:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8200 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 132.743161][ T8194] team0: Failed to send options change via netlink (err -105) [ 132.859478][ T8194] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 132.868996][ T8194] team0: Port device dummy0 removed [ 132.880393][ T8183] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.898288][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.968373][ T8183] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.019604][ T8219] loop4: detected capacity change from 0 to 512 [ 133.030366][ T8219] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 133.055700][ T8219] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1675: invalid indirect mapped block 8 (level 2) [ 133.103088][ T8219] EXT4-fs (loop4): Remounting filesystem read-only [ 133.109950][ T8219] EXT4-fs (loop4): 1 truncate cleaned up [ 133.121887][ T8183] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.128750][ T8219] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.143454][ T8183] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.155563][ T8183] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.167993][ T8183] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.183829][ T8229] loop0: detected capacity change from 0 to 512 [ 133.251355][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.270485][ T8229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.315016][ T8229] ext4 filesystem being mounted at /358/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.371371][ T8242] team0: Port device dummy0 added [ 133.379622][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.399961][ T8242] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 133.447214][ T8242] team0: Failed to send options change via netlink (err -105) [ 133.456510][ T29] audit: type=1326 audit(1750971722.270:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.0.1686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 133.490982][ T8242] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 133.520611][ T8242] team0: Port device dummy0 removed [ 133.662332][ T8263] __nla_validate_parse: 1 callbacks suppressed [ 133.662347][ T8263] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1691'. [ 133.721060][ T10] IPVS: starting estimator thread 0... [ 133.729065][ T8263] loop0: detected capacity change from 0 to 256 [ 133.821013][ T8267] IPVS: using max 2544 ests per chain, 127200 per kthread [ 133.874869][ T8274] loop4: detected capacity change from 0 to 512 [ 133.977634][ T8277] loop3: detected capacity change from 0 to 512 [ 134.002374][ T8274] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 134.027759][ T8274] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1694: invalid indirect mapped block 8 (level 2) [ 134.064235][ T8277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.092543][ T8277] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.120519][ T8274] EXT4-fs (loop4): Remounting filesystem read-only [ 134.152903][ T8288] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1700'. [ 134.159169][ T8274] EXT4-fs (loop4): 1 truncate cleaned up [ 134.193538][ T8274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.215725][ T8286] loop1: detected capacity change from 0 to 512 [ 134.253765][ T8286] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 134.271514][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.282663][ T8286] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1699: invalid indirect mapped block 8 (level 2) [ 134.332196][ T8286] EXT4-fs (loop1): Remounting filesystem read-only [ 134.356610][ T8286] EXT4-fs (loop1): 1 truncate cleaned up [ 134.375800][ T8286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.389382][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.578590][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.586962][ T8302] loop4: detected capacity change from 0 to 512 [ 134.670317][ T8302] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 134.784132][ T8302] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1702: invalid indirect mapped block 8 (level 2) [ 134.822034][ T8308] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 134.842600][ T8308] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 134.863928][ T8302] EXT4-fs (loop4): Remounting filesystem read-only [ 134.878387][ T8302] EXT4-fs (loop4): 1 truncate cleaned up [ 134.898387][ T8302] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.010786][ T8317] validate_nla: 4 callbacks suppressed [ 135.010815][ T8317] netlink: 'syz.2.1709': attribute type 10 has an invalid length. [ 135.050090][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.088436][ T8317] team0: Port device dummy0 added [ 135.122964][ T8317] netlink: 'syz.2.1709': attribute type 10 has an invalid length. [ 135.140274][ T8325] random: crng reseeded on system resumption [ 135.142285][ T8317] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 135.157833][ T8317] team0: Failed to send options change via netlink (err -105) [ 135.165850][ T8317] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 135.184629][ T8317] team0: Port device dummy0 removed [ 135.275485][ T8335] loop1: detected capacity change from 0 to 512 [ 135.283448][ T8339] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1720'. [ 135.314768][ T8335] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.370355][ T8335] ext4 filesystem being mounted at /361/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.432940][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.449028][ T8345] loop2: detected capacity change from 0 to 512 [ 135.462084][ T8345] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 135.509707][ T8345] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1721: invalid indirect mapped block 8 (level 2) [ 135.563726][ T8345] EXT4-fs (loop2): Remounting filesystem read-only [ 135.571071][ T8345] EXT4-fs (loop2): 1 truncate cleaned up [ 135.578586][ T8345] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.595866][ T8352] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1724'. [ 135.630434][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.660104][ T8357] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 135.675234][ T8356] random: crng reseeded on system resumption [ 135.707871][ T8357] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.735823][ T8357] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.808810][ T8357] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.961179][ T8357] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.968545][ T8381] netlink: 'syz.3.1735': attribute type 10 has an invalid length. [ 136.009459][ T8381] netlink: 'syz.3.1735': attribute type 10 has an invalid length. [ 136.020444][ T8381] team0: Port device dummy0 removed [ 136.038080][ T8357] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.048674][ T8380] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1733'. [ 136.060872][ T8357] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.073000][ T8357] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.084513][ T8357] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.093173][ T8386] loop2: detected capacity change from 0 to 256 [ 136.223960][ T8387] loop4: detected capacity change from 0 to 512 [ 136.314078][ T8387] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 136.317083][ T8387] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1737: invalid indirect mapped block 8 (level 2) [ 136.345256][ T8396] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1741'. [ 136.356689][ T8387] EXT4-fs (loop4): Remounting filesystem read-only [ 136.365820][ T8397] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1739'. [ 136.372103][ T8387] EXT4-fs (loop4): 1 truncate cleaned up [ 136.396150][ T8387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.399109][ T8389] siw: device registration error -23 [ 136.436880][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.631122][ T8407] loop3: detected capacity change from 0 to 512 [ 136.641267][ T8409] loop2: detected capacity change from 0 to 1024 [ 136.658014][ T8409] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.671117][ T8409] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 136.717607][ T8409] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 136.718499][ T8407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.751038][ T8407] ext4 filesystem being mounted at /336/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.828291][ T8409] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.1744: lblock 2 mapped to illegal pblock 2 (length 1) [ 136.845254][ T8409] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.1744: lblock 0 mapped to illegal pblock 48 (length 1) [ 136.860339][ T8409] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1744: Failed to acquire dquot type 0 [ 136.873913][ T8409] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 136.886092][ T8409] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1744: mark_inode_dirty error [ 136.887585][ T8420] netlink: 'syz.4.1749': attribute type 10 has an invalid length. [ 136.899168][ T8409] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 136.907518][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.916902][ T8409] EXT4-fs (loop2): 1 orphan inode deleted [ 136.932318][ T5801] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 136.951721][ T8420] team0: Port device dummy0 added [ 136.958941][ T5801] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 0 [ 136.973023][ T8409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.989328][ T8420] netlink: 'syz.4.1749': attribute type 10 has an invalid length. [ 137.004034][ T8420] team0: Port device dummy0 removed [ 137.113998][ T8431] netlink: 'syz.4.1753': attribute type 10 has an invalid length. [ 137.125956][ T8431] team0: Port device dummy0 added [ 137.136018][ T8431] netlink: 'syz.4.1753': attribute type 10 has an invalid length. [ 137.144703][ T8431] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 137.155759][ T8431] team0: Failed to send options change via netlink (err -105) [ 137.163739][ T8431] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 137.193386][ T8431] team0: Port device dummy0 removed [ 137.200417][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.228897][ T3314] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 137.242019][ T8436] netlink: 'syz.0.1756': attribute type 1 has an invalid length. [ 137.245028][ T3314] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 137.322858][ T3314] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 137.355025][ T8439] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1755'. [ 137.539613][ T8439] loop1: detected capacity change from 0 to 256 [ 137.546311][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 137.546324][ T29] audit: type=1326 audit(1750971726.360:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 137.576228][ T29] audit: type=1326 audit(1750971726.360:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 137.600168][ T29] audit: type=1326 audit(1750971726.360:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 137.623742][ T29] audit: type=1326 audit(1750971726.360:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 137.648339][ T29] audit: type=1326 audit(1750971726.360:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 137.672020][ T29] audit: type=1326 audit(1750971726.360:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ffb7a62e929 code=0x7ffc0000 [ 137.696459][ T29] audit: type=1326 audit(1750971726.360:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ffb7a62e963 code=0x7ffc0000 [ 137.720017][ T29] audit: type=1326 audit(1750971726.360:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffb7a62d3df code=0x7ffc0000 [ 137.744106][ T29] audit: type=1326 audit(1750971726.360:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ffb7a62e9b7 code=0x7ffc0000 [ 137.767625][ T29] audit: type=1326 audit(1750971726.360:3481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.1.1755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffb7a62d290 code=0x7ffc0000 [ 137.992840][ T8446] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1758'. [ 138.270956][ T8456] netlink: 'syz.0.1760': attribute type 10 has an invalid length. [ 138.390444][ T8463] loop2: detected capacity change from 0 to 1024 [ 138.401436][ T8463] EXT4-fs: Ignoring removed orlov option [ 138.439604][ T8463] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.451335][ T8467] loop0: detected capacity change from 0 to 512 [ 138.514261][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.524620][ T8467] ext4 filesystem being mounted at /372/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.560414][ T8472] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1766'. [ 138.697871][ T8484] loop2: detected capacity change from 0 to 1024 [ 138.726381][ T8484] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 138.752206][ T8484] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.821164][ T8484] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 138.851725][ T8484] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.1770: lblock 2 mapped to illegal pblock 2 (length 1) [ 138.878257][ T8484] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.1770: lblock 0 mapped to illegal pblock 48 (length 1) [ 138.907305][ T8492] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 138.915604][ T8492] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 138.940879][ T8493] loop0: detected capacity change from 0 to 512 [ 138.951377][ T8484] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1770: Failed to acquire dquot type 0 [ 139.012726][ T8493] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 139.033312][ T8484] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 139.043274][ T8493] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1772: invalid indirect mapped block 8 (level 2) [ 139.058999][ T8484] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1770: mark_inode_dirty error [ 139.081162][ T8498] loop4: detected capacity change from 0 to 512 [ 139.090082][ T8484] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 139.119449][ T8498] ext4 filesystem being mounted at /328/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.152785][ T8504] __nla_validate_parse: 1 callbacks suppressed [ 139.152800][ T8504] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1776'. [ 139.155813][ T8493] EXT4-fs (loop0): Remounting filesystem read-only [ 139.159435][ T8484] EXT4-fs (loop2): 1 orphan inode deleted [ 139.181354][ T31] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 139.192060][ T8493] EXT4-fs (loop0): 1 truncate cleaned up [ 139.230170][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 139.307607][ T3314] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 139.311961][ T8510] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 139.328874][ T8510] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 139.351881][ T3314] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 139.375644][ T3314] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 139.428688][ T8522] loop0: detected capacity change from 0 to 512 [ 139.443773][ T8520] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1784'. [ 139.481622][ T8522] ext4 filesystem being mounted at /376/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.499715][ T8535] loop1: detected capacity change from 0 to 1024 [ 139.522587][ T8536] loop4: detected capacity change from 0 to 512 [ 139.533654][ T8535] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.555915][ T8535] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.583095][ T8535] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 139.594401][ T8535] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.1789: lblock 2 mapped to illegal pblock 2 (length 1) [ 139.610397][ T8535] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.1789: lblock 0 mapped to illegal pblock 48 (length 1) [ 139.625369][ T8540] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1777'. [ 139.631790][ T8535] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1789: Failed to acquire dquot type 0 [ 139.649272][ T8536] ext4 filesystem being mounted at /331/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.661266][ T8540] loop2: detected capacity change from 0 to 256 [ 139.662544][ T8535] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 139.685988][ T8535] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1789: mark_inode_dirty error [ 139.688815][ T8545] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1790'. [ 139.697965][ T8535] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 139.718054][ T8535] EXT4-fs (loop1): 1 orphan inode deleted [ 139.751014][ T336] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 139.779819][ T336] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 139.824563][ T8548] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1791'. [ 139.841569][ T3312] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 139.855754][ T3312] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 139.857648][ T8551] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1792'. [ 139.868500][ T3312] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 139.916490][ T8555] loop1: detected capacity change from 0 to 512 [ 139.950332][ T8555] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.100192][ T8565] validate_nla: 5 callbacks suppressed [ 140.100253][ T8565] netlink: 'syz.0.1797': attribute type 1 has an invalid length. [ 140.147357][ T8568] loop1: detected capacity change from 0 to 128 [ 140.299082][ T8575] netlink: 'syz.0.1799': attribute type 10 has an invalid length. [ 140.331611][ T8575] netlink: 'syz.0.1799': attribute type 10 has an invalid length. [ 140.355396][ T8579] loop4: detected capacity change from 0 to 512 [ 140.367920][ T8581] netlink: 'syz.3.1804': attribute type 10 has an invalid length. [ 140.379658][ T8581] team0: Port device dummy0 added [ 140.395446][ T8579] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.436691][ T8585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1802'. [ 140.453691][ T8581] netlink: 'syz.3.1804': attribute type 10 has an invalid length. [ 140.549337][ T8590] loop2: detected capacity change from 0 to 512 [ 140.590941][ T8581] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 140.608097][ T8581] team0: Failed to send options change via netlink (err -105) [ 140.624374][ T8590] ext4 filesystem being mounted at /361/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.643935][ T8581] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 140.656222][ T8581] team0: Port device dummy0 removed [ 140.784325][ T8602] netlink: 'syz.3.1811': attribute type 1 has an invalid length. [ 140.812345][ T8602] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 140.820780][ T8602] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 140.841017][ T8604] 9pnet_fd: Insufficient options for proto=fd [ 141.094478][ T8568] kexec: Could not allocate control_code_buffer [ 141.118858][ T8612] netlink: 'syz.4.1815': attribute type 10 has an invalid length. [ 141.145890][ T8612] team0: Port device dummy0 added [ 141.164643][ T8614] loop1: detected capacity change from 0 to 512 [ 141.192344][ T8612] netlink: 'syz.4.1815': attribute type 10 has an invalid length. [ 141.201992][ T8614] ext4 filesystem being mounted at /376/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.215697][ T8612] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 141.246573][ T8612] team0: Failed to send options change via netlink (err -105) [ 141.262722][ T8612] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 141.284096][ T8612] team0: Port device dummy0 removed [ 141.389906][ T8622] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1819'. [ 141.430683][ T8624] loop1: detected capacity change from 0 to 128 [ 141.467552][ T8624] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.467816][ T8631] netlink: 'syz.0.1823': attribute type 10 has an invalid length. [ 141.562550][ T8631] netlink: 'syz.0.1823': attribute type 10 has an invalid length. [ 141.757028][ T8644] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 141.765475][ T8644] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 141.805445][ T8646] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1829'. [ 141.983286][ T8653] loop3: detected capacity change from 0 to 1024 [ 141.990514][ T8658] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1836'. [ 142.062460][ T8653] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1835: Allocating blocks 449-513 which overlap fs metadata [ 142.123946][ T8671] loop4: detected capacity change from 0 to 512 [ 142.155985][ T8652] EXT4-fs (loop3): pa ffff888106e067e0: logic 48, phys. 177, len 21 [ 142.164167][ T8652] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 142.202399][ T8671] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 142.215579][ T8671] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1833: invalid indirect mapped block 8 (level 2) [ 142.249192][ T8671] EXT4-fs (loop4): Remounting filesystem read-only [ 142.298356][ T8671] EXT4-fs (loop4): 1 truncate cleaned up [ 142.318320][ T8681] 9pnet_fd: Insufficient options for proto=fd [ 142.505283][ T8694] 9pnet_fd: Insufficient options for proto=fd [ 142.555416][ T8696] loop0: detected capacity change from 0 to 256 [ 142.556937][ T8695] loop4: detected capacity change from 0 to 1024 [ 142.562041][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 142.562054][ T29] audit: type=1326 audit(1750971731.380:3608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 142.579215][ T8695] EXT4-fs: Ignoring removed orlov option [ 142.598344][ T29] audit: type=1326 audit(1750971731.380:3609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 142.628002][ T29] audit: type=1326 audit(1750971731.380:3610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 142.653409][ T29] audit: type=1326 audit(1750971731.380:3611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 142.677992][ T29] audit: type=1326 audit(1750971731.380:3612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 142.701886][ T29] audit: type=1326 audit(1750971731.380:3613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4f0cd3e963 code=0x7ffc0000 [ 142.725930][ T29] audit: type=1326 audit(1750971731.380:3614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4f0cd3d3df code=0x7ffc0000 [ 142.749869][ T29] audit: type=1326 audit(1750971731.380:3615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4f0cd3e9b7 code=0x7ffc0000 [ 142.773686][ T29] audit: type=1326 audit(1750971731.380:3616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4f0cd3d290 code=0x7ffc0000 [ 142.797585][ T29] audit: type=1326 audit(1750971731.380:3617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.0.1846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4f0cd3e52b code=0x7ffc0000 [ 142.826489][ T8700] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 142.833127][ T8700] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 142.840976][ T8700] vhci_hcd vhci_hcd.0: Device attached [ 143.001279][ T8704] vhci_hcd: connection closed [ 143.004054][ T51] vhci_hcd: stop threads [ 143.013254][ T51] vhci_hcd: release socket [ 143.017715][ T51] vhci_hcd: disconnect device [ 143.070871][ T4075] vhci_hcd: vhci_device speed not set [ 143.785151][ T8731] loop2: detected capacity change from 0 to 512 [ 143.852198][ T8731] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 143.936906][ T8731] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1857: invalid indirect mapped block 8 (level 2) [ 144.056999][ T8731] EXT4-fs (loop2): Remounting filesystem read-only [ 144.093527][ T8739] loop4: detected capacity change from 0 to 512 [ 144.125523][ T8731] EXT4-fs (loop2): 1 truncate cleaned up [ 144.245335][ T8743] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 144.253623][ T8743] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 144.272869][ T8739] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 144.353889][ T8739] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1858: invalid indirect mapped block 8 (level 2) [ 144.387943][ T8739] EXT4-fs (loop4): Remounting filesystem read-only [ 144.395077][ T8739] EXT4-fs (loop4): 1 truncate cleaned up [ 144.428450][ T8751] loop3: detected capacity change from 0 to 1024 [ 144.447124][ T8751] EXT4-fs: Ignoring removed orlov option [ 144.532553][ T8758] 9pnet_fd: Insufficient options for proto=fd [ 144.605930][ T8765] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 144.616201][ T8765] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 144.630600][ T8767] loop4: detected capacity change from 0 to 1024 [ 144.661721][ T8769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8769 comm=syz.0.1870 [ 144.675202][ T8769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8769 comm=syz.0.1870 [ 144.700879][ T8767] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 144.721668][ T8767] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.744735][ T8767] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 144.832722][ T8767] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.1871: lblock 2 mapped to illegal pblock 2 (length 1) [ 144.865947][ T8767] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.1871: lblock 0 mapped to illegal pblock 48 (length 1) [ 144.923933][ T8767] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1871: Failed to acquire dquot type 0 [ 144.939085][ T8774] loop1: detected capacity change from 0 to 512 [ 145.015631][ T8767] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 145.039174][ T8774] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 145.047787][ T8767] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1871: mark_inode_dirty error [ 145.059398][ T8767] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 145.071347][ T8774] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1872: invalid indirect mapped block 8 (level 2) [ 145.086687][ T8767] EXT4-fs (loop4): 1 orphan inode deleted [ 145.090233][ T8774] EXT4-fs (loop1): Remounting filesystem read-only [ 145.099484][ T8774] EXT4-fs (loop1): 1 truncate cleaned up [ 145.106125][ T51] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 145.132931][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 145.169966][ T3311] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 145.191579][ T3311] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 145.202487][ T3311] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 145.268303][ T8790] 9pnet_fd: Insufficient options for proto=fd [ 145.278166][ T8792] 9pnet_fd: Insufficient options for proto=fd [ 145.343052][ T8798] loop3: detected capacity change from 0 to 128 [ 145.372843][ T8798] ext4 filesystem being mounted at /364/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.573611][ T8806] validate_nla: 4 callbacks suppressed [ 145.573625][ T8806] netlink: 'syz.0.1885': attribute type 1 has an invalid length. [ 145.800154][ T8825] 9pnet_fd: Insufficient options for proto=fd [ 145.816424][ T8824] loop3: detected capacity change from 0 to 512 [ 145.839667][ T8824] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 145.880795][ T8824] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1888: invalid indirect mapped block 8 (level 2) [ 145.930217][ T8824] EXT4-fs (loop3): Remounting filesystem read-only [ 145.936719][ T8834] __nla_validate_parse: 2 callbacks suppressed [ 145.936756][ T8834] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1895'. [ 145.937634][ T8824] EXT4-fs (loop3): 1 truncate cleaned up [ 146.022103][ T8842] netlink: 'syz.1.1900': attribute type 1 has an invalid length. [ 146.040975][ T8842] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 146.049978][ T8842] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 146.164339][ T8854] futex_wake_op: syz.0.1904 tries to shift op by -1; fix this program [ 146.313749][ T8858] SELinux: policydb version 0 does not match my version range 15-34 [ 146.362721][ T8858] SELinux: failed to load policy [ 146.539694][ T8868] netlink: 'syz.3.1910': attribute type 10 has an invalid length. [ 146.551622][ T8862] FAULT_INJECTION: forcing a failure. [ 146.551622][ T8862] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.564881][ T8862] CPU: 0 UID: 0 PID: 8862 Comm: syz.4.1908 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 146.564911][ T8862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 146.564987][ T8862] Call Trace: [ 146.564994][ T8862] [ 146.565002][ T8862] __dump_stack+0x1d/0x30 [ 146.565023][ T8862] dump_stack_lvl+0xe8/0x140 [ 146.565082][ T8862] dump_stack+0x15/0x1b [ 146.565099][ T8862] should_fail_ex+0x265/0x280 [ 146.565157][ T8862] should_fail+0xb/0x20 [ 146.565179][ T8862] should_fail_usercopy+0x1a/0x20 [ 146.565275][ T8862] _copy_from_user+0x1c/0xb0 [ 146.565297][ T8862] copy_from_bpfptr+0x5c/0x90 [ 146.565328][ T8862] bpf_prog_load+0x74a/0x1070 [ 146.565368][ T8862] ? security_bpf+0x2b/0x90 [ 146.565425][ T8862] __sys_bpf+0x51d/0x790 [ 146.565462][ T8862] __x64_sys_bpf+0x41/0x50 [ 146.565490][ T8862] x64_sys_call+0x2478/0x2fb0 [ 146.565540][ T8862] do_syscall_64+0xd2/0x200 [ 146.565568][ T8862] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 146.565595][ T8862] ? clear_bhb_loop+0x40/0x90 [ 146.565621][ T8862] ? clear_bhb_loop+0x40/0x90 [ 146.565641][ T8862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.565661][ T8862] RIP: 0033:0x7f5875ade929 [ 146.565677][ T8862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.565694][ T8862] RSP: 002b:00007f5874147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 146.565712][ T8862] RAX: ffffffffffffffda RBX: 00007f5875d05fa0 RCX: 00007f5875ade929 [ 146.565722][ T8862] RDX: 0000000000000094 RSI: 0000200000000840 RDI: 0000000000000005 [ 146.565809][ T8862] RBP: 00007f5874147090 R08: 0000000000000000 R09: 0000000000000000 [ 146.565822][ T8862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.565835][ T8862] R13: 0000000000000000 R14: 00007f5875d05fa0 R15: 00007ffc4361cfc8 [ 146.565855][ T8862] [ 146.868755][ T8871] loop2: detected capacity change from 0 to 512 [ 146.917918][ T8871] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 146.957534][ T8871] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1911: invalid indirect mapped block 8 (level 2) [ 146.990076][ T8871] EXT4-fs (loop2): Remounting filesystem read-only [ 147.042107][ T8871] EXT4-fs (loop2): 1 truncate cleaned up [ 147.083437][ T8883] netlink: 'syz.4.1916': attribute type 1 has an invalid length. [ 147.135698][ T8883] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 147.144639][ T8883] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 147.246622][ T8886] loop4: detected capacity change from 0 to 2048 [ 147.281138][ T8886] loop4: p1 < > p3 p4 < > [ 147.282473][ T8892] FAULT_INJECTION: forcing a failure. [ 147.282473][ T8892] name failslab, interval 1, probability 0, space 0, times 0 [ 147.298361][ T8892] CPU: 0 UID: 0 PID: 8892 Comm: syz.3.1917 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 147.298388][ T8892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 147.298465][ T8892] Call Trace: [ 147.298473][ T8892] [ 147.298481][ T8892] __dump_stack+0x1d/0x30 [ 147.298503][ T8892] dump_stack_lvl+0xe8/0x140 [ 147.298523][ T8892] dump_stack+0x15/0x1b [ 147.298539][ T8892] should_fail_ex+0x265/0x280 [ 147.298569][ T8892] should_failslab+0x8c/0xb0 [ 147.298598][ T8892] kmem_cache_alloc_noprof+0x50/0x310 [ 147.298621][ T8892] ? security_file_alloc+0x32/0x100 [ 147.298639][ T8892] security_file_alloc+0x32/0x100 [ 147.298704][ T8892] init_file+0x5c/0x1d0 [ 147.298727][ T8892] alloc_empty_file+0x8b/0x200 [ 147.298752][ T8892] dentry_open+0x2d/0x90 [ 147.298841][ T8892] ptm_open_peer+0x113/0x180 [ 147.298865][ T8892] tty_ioctl+0x3bc/0xb80 [ 147.298965][ T8892] ? __pfx_tty_ioctl+0x10/0x10 [ 147.298992][ T8892] __se_sys_ioctl+0xce/0x140 [ 147.299018][ T8892] __x64_sys_ioctl+0x43/0x50 [ 147.299060][ T8892] x64_sys_call+0x19a8/0x2fb0 [ 147.299098][ T8892] do_syscall_64+0xd2/0x200 [ 147.299114][ T8892] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 147.299135][ T8892] ? clear_bhb_loop+0x40/0x90 [ 147.299172][ T8892] ? clear_bhb_loop+0x40/0x90 [ 147.299194][ T8892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.299221][ T8892] RIP: 0033:0x7f06315de929 [ 147.299234][ T8892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.299249][ T8892] RSP: 002b:00007f062fc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 147.299276][ T8892] RAX: ffffffffffffffda RBX: 00007f0631805fa0 RCX: 00007f06315de929 [ 147.299287][ T8892] RDX: 00000000000007ff RSI: 0000000000005441 RDI: 0000000000000003 [ 147.299298][ T8892] RBP: 00007f062fc47090 R08: 0000000000000000 R09: 0000000000000000 [ 147.299308][ T8892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.299318][ T8892] R13: 0000000000000000 R14: 00007f0631805fa0 R15: 00007ffd60f50a68 [ 147.299348][ T8892] [ 147.534256][ T8897] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1920'. [ 147.575174][ T8902] loop3: detected capacity change from 0 to 512 [ 147.605097][ T8886] loop4: p3 start 4284289 is beyond EOD, truncated [ 147.639112][ T8897] loop0: detected capacity change from 0 to 256 [ 147.646487][ T2996] loop4: p1 < > p3 p4 < > [ 147.666458][ T2996] loop4: p3 start 4284289 is beyond EOD, truncated [ 147.673117][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 147.673128][ T29] audit: type=1326 audit(1750971736.460:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 147.675248][ T8889] FAULT_INJECTION: forcing a failure. [ 147.675248][ T8889] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 147.679742][ T29] audit: type=1326 audit(1750971736.460:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 147.703336][ T8889] CPU: 0 UID: 0 PID: 8889 Comm: syz.2.1918 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 147.703362][ T8889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 147.703375][ T8889] Call Trace: [ 147.703381][ T8889] [ 147.703389][ T8889] __dump_stack+0x1d/0x30 [ 147.703410][ T8889] dump_stack_lvl+0xe8/0x140 [ 147.703497][ T8889] dump_stack+0x15/0x1b [ 147.703513][ T8889] should_fail_ex+0x265/0x280 [ 147.703542][ T8889] should_fail+0xb/0x20 [ 147.703633][ T8889] should_fail_usercopy+0x1a/0x20 [ 147.703663][ T8889] copy_to_user_nofault+0x7f/0x120 [ 147.703683][ T8889] bpf_probe_write_user+0x83/0xc0 [ 147.703715][ T8889] bpf_prog_6303d92f98284ad8+0x44/0x4c [ 147.703732][ T8889] bpf_trace_run2+0x104/0x1c0 [ 147.703780][ T8889] ? skb_free_head+0xb8/0x150 [ 147.703799][ T8889] ? _copy_to_iter+0x16a/0xe30 [ 147.703873][ T8889] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 147.703904][ T8889] ? skb_free_head+0xb8/0x150 [ 147.703922][ T8889] __traceiter_kfree+0x2e/0x50 [ 147.704007][ T8889] ? skb_free_head+0xb8/0x150 [ 147.704024][ T8889] kfree+0x27b/0x320 [ 147.704048][ T8889] skb_free_head+0xb8/0x150 [ 147.704075][ T8889] skb_release_data+0x33b/0x370 [ 147.704105][ T8889] ? schedule+0x5f/0xd0 [ 147.704127][ T8889] ? tun_do_read+0xdb4/0x1090 [ 147.704167][ T8889] __kfree_skb+0x44/0x150 [ 147.704194][ T8889] ? tun_do_read+0xdb4/0x1090 [ 147.704222][ T8889] consume_skb+0x49/0x150 [ 147.704249][ T8889] tun_do_read+0xdb4/0x1090 [ 147.704290][ T8889] ? __pfx_default_wake_function+0x10/0x10 [ 147.704315][ T8889] tun_chr_read_iter+0x176/0x250 [ 147.704449][ T8889] do_iter_readv_writev+0x421/0x4c0 [ 147.704479][ T8889] vfs_readv+0x1ea/0x690 [ 147.704509][ T8889] __x64_sys_preadv+0xfd/0x1c0 [ 147.704600][ T8889] x64_sys_call+0x1503/0x2fb0 [ 147.704622][ T8889] do_syscall_64+0xd2/0x200 [ 147.704718][ T8889] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 147.704744][ T8889] ? clear_bhb_loop+0x40/0x90 [ 147.704764][ T8889] ? clear_bhb_loop+0x40/0x90 [ 147.704786][ T8889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.704810][ T8889] RIP: 0033:0x7fe09c79e929 [ 147.704826][ T8889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.704843][ T8889] RSP: 002b:00007fe09ae07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 147.704863][ T8889] RAX: ffffffffffffffda RBX: 00007fe09c9c5fa0 RCX: 00007fe09c79e929 [ 147.704917][ T8889] RDX: 0000000000000001 RSI: 0000200000000780 RDI: 0000000000000006 [ 147.704929][ T8889] RBP: 00007fe09ae07090 R08: 0000000000000000 R09: 0000000000000000 [ 147.704942][ T8889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.704954][ T8889] R13: 0000000000000000 R14: 00007fe09c9c5fa0 R15: 00007ffedce3c8e8 [ 147.704973][ T8889] [ 147.794983][ T8905] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1919'. [ 147.796457][ T29] audit: type=1326 audit(1750971736.460:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 147.844632][ T8897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1920'. [ 147.846792][ T29] audit: type=1326 audit(1750971736.460:3687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 147.957108][ T8902] ext4 filesystem being mounted at /373/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.969722][ T29] audit: type=1326 audit(1750971736.460:3688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4f0cd3e963 code=0x7ffc0000 [ 148.124162][ T29] audit: type=1326 audit(1750971736.460:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4f0cd3d3df code=0x7ffc0000 [ 148.147700][ T29] audit: type=1326 audit(1750971736.460:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4f0cd3e9b7 code=0x7ffc0000 [ 148.157828][ T8902] syz.3.1922 (8902) used obsolete PPPIOCDETACH ioctl [ 148.171297][ T29] audit: type=1326 audit(1750971736.460:3691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4f0cd3d290 code=0x7ffc0000 [ 148.171332][ T29] audit: type=1326 audit(1750971736.460:3692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4f0cd3e52b code=0x7ffc0000 [ 148.171432][ T29] audit: type=1326 audit(1750971736.480:3693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4f0cd3d58a code=0x7ffc0000 [ 148.273144][ T8912] 9pnet_fd: Insufficient options for proto=fd [ 148.279832][ T8905] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 148.290023][ T8905] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 148.416864][ T8922] loop1: detected capacity change from 0 to 512 [ 148.492785][ T8922] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.683056][ T8935] netlink: 'syz.4.1935': attribute type 1 has an invalid length. [ 148.737077][ T8938] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 148.745401][ T8938] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 149.036414][ T8942] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1937'. [ 149.090410][ T8949] loop2: detected capacity change from 0 to 512 [ 149.121501][ T8942] loop4: detected capacity change from 0 to 256 [ 149.174267][ T8942] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1937'. [ 149.210377][ T8951] loop3: detected capacity change from 0 to 1024 [ 149.219992][ T8949] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 149.234055][ T8957] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1941'. [ 149.243939][ T8959] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1938'. [ 149.262032][ T8949] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1936: invalid indirect mapped block 8 (level 2) [ 149.277366][ T8959] loop1: detected capacity change from 0 to 256 [ 149.291834][ T8947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1938'. [ 149.317714][ T8949] EXT4-fs (loop2): Remounting filesystem read-only [ 149.320771][ T8951] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 149.324591][ T8949] EXT4-fs (loop2): 1 truncate cleaned up [ 149.483909][ T8972] loop3: detected capacity change from 0 to 1024 [ 149.492703][ T8972] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 149.536361][ T8972] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 149.548065][ T8972] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 149.558443][ T8972] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.1945: lblock 2 mapped to illegal pblock 2 (length 1) [ 149.579374][ T8974] loop2: detected capacity change from 0 to 128 [ 149.579431][ T8972] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.1945: lblock 0 mapped to illegal pblock 48 (length 1) [ 149.610921][ T8972] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1945: Failed to acquire dquot type 0 [ 149.623045][ T8972] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 149.641007][ T8972] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1945: mark_inode_dirty error [ 149.677177][ T8974] ext4 filesystem being mounted at /385/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.690903][ T8972] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 149.701450][ T8972] EXT4-fs (loop3): 1 orphan inode deleted [ 149.739936][ T1399] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 149.795028][ T8974] netlink: 424 bytes leftover after parsing attributes in process `syz.2.1946'. [ 149.817519][ T1399] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 149.949518][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 149.970354][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 149.999234][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 150.055249][ T8989] loop3: detected capacity change from 0 to 512 [ 150.165581][ T8991] loop2: detected capacity change from 0 to 1024 [ 150.210906][ T8991] EXT4-fs: Ignoring removed orlov option [ 150.218458][ T8989] ext4 filesystem being mounted at /377/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.586839][ T9015] loop2: detected capacity change from 0 to 1024 [ 150.631906][ T9023] netlink: 'syz.3.1964': attribute type 10 has an invalid length. [ 150.678861][ T9015] serio: Serial port ptm0 [ 150.686419][ T9023] team0: Port device dummy0 added [ 150.710320][ T9023] netlink: 'syz.3.1964': attribute type 10 has an invalid length. [ 150.721656][ T9023] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.745580][ T9023] team0: Failed to send options change via netlink (err -105) [ 150.758345][ T9029] loop1: detected capacity change from 0 to 1024 [ 150.774090][ T9023] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.792070][ T9029] EXT4-fs: Ignoring removed orlov option [ 150.802608][ T9023] team0: Port device dummy0 removed [ 150.865356][ T9035] netlink: 'syz.1.1967': attribute type 10 has an invalid length. [ 150.875545][ T9033] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1962: Allocating blocks 449-513 which overlap fs metadata [ 150.921706][ T9035] team0: Port device dummy0 added [ 150.938044][ T9013] EXT4-fs (loop2): pa ffff88810572c0e0: logic 0, phys. 129, len 24 [ 150.946132][ T9013] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 150.961261][ T9035] netlink: 'syz.1.1967': attribute type 10 has an invalid length. [ 150.969800][ T9035] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.998581][ T9035] team0: Failed to send options change via netlink (err -105) [ 151.019237][ T9035] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 151.033624][ T9035] team0: Port device dummy0 removed [ 151.124454][ T9042] syzkaller0: entered promiscuous mode [ 151.130291][ T9042] syzkaller0: entered allmulticast mode [ 151.382587][ T9048] __nla_validate_parse: 1 callbacks suppressed [ 151.382600][ T9048] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1973'. [ 151.397929][ T9048] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1973'. [ 151.407039][ T9048] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1973'. [ 151.460951][ T9048] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1973'. [ 151.470242][ T9048] netlink: 'syz.0.1973': attribute type 6 has an invalid length. [ 151.507444][ T9063] loop3: detected capacity change from 0 to 1024 [ 151.549315][ T9063] EXT4-fs: Ignoring removed orlov option [ 151.578026][ T9058] loop2: detected capacity change from 0 to 512 [ 151.588865][ T9058] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 151.590757][ T9070] loop4: detected capacity change from 0 to 512 [ 151.606044][ T9058] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1978: invalid indirect mapped block 8 (level 2) [ 151.620428][ T9058] EXT4-fs (loop2): Remounting filesystem read-only [ 151.628920][ T9058] EXT4-fs (loop2): 1 truncate cleaned up [ 151.740297][ T9070] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 151.788962][ T9080] loop1: detected capacity change from 0 to 128 [ 151.801967][ T9085] 9pnet_fd: Insufficient options for proto=fd [ 151.819452][ T9080] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 151.821039][ T9070] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1982: invalid indirect mapped block 8 (level 2) [ 151.827438][ T9080] FAT-fs (loop1): Filesystem has been set read-only [ 151.827783][ T9080] syz.1.1981: attempt to access beyond end of device [ 151.827783][ T9080] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 151.903242][ T9080] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 151.911158][ T9080] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 151.964251][ T9072] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 151.980970][ T9080] syz.1.1981: attempt to access beyond end of device [ 151.980970][ T9080] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 151.997837][ T9080] syz.1.1981: attempt to access beyond end of device [ 151.997837][ T9080] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 152.011937][ T9070] EXT4-fs (loop4): Remounting filesystem read-only [ 152.018611][ T9070] EXT4-fs (loop4): 1 truncate cleaned up [ 152.022474][ T9072] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 152.059146][ T9080] syz.1.1981: attempt to access beyond end of device [ 152.059146][ T9080] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 152.220975][ T9080] syz.1.1981: attempt to access beyond end of device [ 152.220975][ T9080] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 152.285521][ T9080] syz.1.1981: attempt to access beyond end of device [ 152.285521][ T9080] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 152.524072][ T9110] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1989'. [ 152.857903][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 152.857916][ T29] audit: type=1326 audit(1750971741.680:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 152.888066][ T29] audit: type=1326 audit(1750971741.680:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 152.911927][ T29] audit: type=1326 audit(1750971741.680:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 152.935484][ T29] audit: type=1326 audit(1750971741.680:3808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 152.959060][ T29] audit: type=1326 audit(1750971741.680:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 152.982680][ T29] audit: type=1326 audit(1750971741.680:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 152.982931][ T9137] loop4: detected capacity change from 0 to 512 [ 153.006231][ T29] audit: type=1326 audit(1750971741.680:3811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 153.036197][ T29] audit: type=1326 audit(1750971741.680:3812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 153.060134][ T29] audit: type=1326 audit(1750971741.680:3813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4f0cd3d290 code=0x7ffc0000 [ 153.083633][ T29] audit: type=1326 audit(1750971741.680:3814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.0.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 153.099418][ T9149] loop1: detected capacity change from 0 to 512 [ 153.121552][ T9137] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 153.138508][ T9137] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1995: invalid indirect mapped block 8 (level 2) [ 153.194036][ T9137] EXT4-fs (loop4): Remounting filesystem read-only [ 153.213862][ T9149] ext4 filesystem being mounted at /412/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.235641][ T9137] EXT4-fs (loop4): 1 truncate cleaned up [ 153.387013][ T9170] dvmrp1: entered allmulticast mode [ 153.397420][ T9170] dvmrp1: left allmulticast mode [ 153.471339][ T9176] 9pnet_fd: Insufficient options for proto=fd [ 153.488621][ T9168] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2003'. [ 153.515429][ T9168] loop2: detected capacity change from 0 to 256 [ 153.554819][ T9181] tipc: Started in network mode [ 153.559852][ T9181] tipc: Node identity ac14140f, cluster identity 4711 [ 153.631257][ T9181] tipc: New replicast peer: 255.255.255.255 [ 153.637561][ T9181] tipc: Enabled bearer , priority 10 [ 153.666878][ T9168] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2003'. [ 153.686472][ T9185] loop4: detected capacity change from 0 to 512 [ 153.693012][ T9181] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2008'. [ 153.812734][ T9185] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 153.832702][ T9185] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2007: invalid indirect mapped block 8 (level 2) [ 153.851542][ T9185] EXT4-fs (loop4): Remounting filesystem read-only [ 153.858222][ T9185] EXT4-fs (loop4): 1 truncate cleaned up [ 154.778512][ T3393] tipc: Node number set to 2886997007 [ 154.905941][ T9208] 9pnet_fd: Insufficient options for proto=fd [ 154.914845][ T9209] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2016'. [ 154.951033][ T9212] 9pnet_fd: Insufficient options for proto=fd [ 155.154498][ T9181] 8021q: adding VLAN 0 to HW filter on device bond3 [ 155.273891][ T9214] loop2: detected capacity change from 0 to 512 [ 155.301611][ T9214] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 155.319083][ T9227] loop3: detected capacity change from 0 to 128 [ 155.336516][ T9214] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2019: invalid indirect mapped block 8 (level 2) [ 155.367929][ T9229] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2022'. [ 155.381913][ T9214] EXT4-fs (loop2): Remounting filesystem read-only [ 155.390539][ T9214] EXT4-fs (loop2): 1 truncate cleaned up [ 155.406988][ T9229] usb usb8: usbfs: process 9229 (syz.0.2022) did not claim interface 0 before use [ 155.421826][ T9227] ext4 filesystem being mounted at /394/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.538476][ T9245] 9pnet_fd: Insufficient options for proto=fd [ 155.612750][ T9249] loop2: detected capacity change from 0 to 256 [ 155.637988][ T9254] netlink: 'syz.4.2032': attribute type 10 has an invalid length. [ 155.651411][ T9251] netlink: 'syz.3.2031': attribute type 1 has an invalid length. [ 155.660941][ T9251] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 155.669265][ T9251] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 155.699122][ T9256] netlink: 'syz.4.2032': attribute type 10 has an invalid length. [ 155.730284][ T9254] team0: Port device dummy0 added [ 155.732893][ T9262] netlink: 'syz.0.2035': attribute type 10 has an invalid length. [ 155.754064][ T9256] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 155.788118][ T9267] netlink: 'syz.0.2035': attribute type 10 has an invalid length. [ 155.817685][ T9269] loop3: detected capacity change from 0 to 1024 [ 155.825537][ T9269] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 155.843520][ T9269] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 155.879759][ T9269] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 155.888954][ T9256] team0: Failed to send options change via netlink (err -105) [ 155.897879][ T9269] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.2038: lblock 2 mapped to illegal pblock 2 (length 1) [ 155.912690][ T9256] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 155.913640][ T9269] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.2038: lblock 0 mapped to illegal pblock 48 (length 1) [ 155.937918][ T9256] team0: Port device dummy0 removed [ 155.943228][ T9269] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2038: Failed to acquire dquot type 0 [ 155.972749][ T9269] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 155.993860][ T9269] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.2038: mark_inode_dirty error [ 156.011266][ T9269] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 156.036286][ T9269] EXT4-fs (loop3): 1 orphan inode deleted [ 156.046970][ T9269] EXT4-fs mount: 82 callbacks suppressed [ 156.046985][ T9269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.066498][ T51] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 156.108277][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 156.176893][ T9292] 9pnet_fd: Insufficient options for proto=fd [ 156.177796][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.196284][ T9288] 9pnet_fd: Insufficient options for proto=fd [ 156.207779][ T9294] loop0: detected capacity change from 0 to 512 [ 156.213148][ T9291] netlink: 'syz.1.2047': attribute type 1 has an invalid length. [ 156.240685][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 156.254164][ T9291] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 156.262646][ T9291] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 156.273532][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 156.290101][ T9294] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.307035][ T9302] loop1: detected capacity change from 0 to 512 [ 156.310490][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 156.313750][ T9294] ext4 filesystem being mounted at /433/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.356528][ T9303] loop4: detected capacity change from 0 to 2048 [ 156.409723][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.420116][ T3292] loop4: p1 < > p3 p4 < > [ 156.428268][ T3292] loop4: p3 start 4284289 is beyond EOD, truncated [ 156.437867][ T9305] loop3: detected capacity change from 0 to 2048 [ 156.447986][ T9303] loop4: p1 < > p3 p4 < > [ 156.453957][ T9302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.468712][ T9303] loop4: p3 start 4284289 is beyond EOD, truncated [ 156.475977][ T9302] ext4 filesystem being mounted at /419/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.488334][ T3513] loop3: p1 < > p4 [ 156.499766][ T3513] loop3: p4 size 8388608 extends beyond EOD, truncated [ 156.535317][ T9305] loop3: p1 < > p4 [ 156.552278][ T9305] loop3: p4 size 8388608 extends beyond EOD, truncated [ 156.562472][ T9317] loop2: detected capacity change from 0 to 1024 [ 156.584455][ T9317] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 156.604534][ T9325] 9pnet_fd: Insufficient options for proto=fd [ 156.625475][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.631150][ T3513] udevd[3513]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 156.644658][ T9328] __nla_validate_parse: 3 callbacks suppressed [ 156.644672][ T9328] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2062'. [ 156.651150][ T9317] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 156.672392][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 156.733489][ T2996] loop3: p1 < > p4 [ 156.738050][ T9317] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 156.746504][ T2996] loop3: p4 size 8388608 extends beyond EOD, truncated [ 156.771331][ T9334] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2065'. [ 156.788856][ T9317] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.2057: lblock 2 mapped to illegal pblock 2 (length 1) [ 156.832429][ T9337] loop1: detected capacity change from 0 to 512 [ 156.836788][ T3513] udevd[3513]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 156.856464][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 156.879254][ T9337] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 156.890072][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 156.900582][ T9337] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2063: invalid indirect mapped block 8 (level 2) [ 156.916428][ T3513] udevd[3513]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 156.931558][ T9317] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.2057: lblock 0 mapped to illegal pblock 48 (length 1) [ 156.944913][ T9337] EXT4-fs (loop1): Remounting filesystem read-only [ 156.967596][ T9341] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2066'. [ 156.971028][ T9337] EXT4-fs (loop1): 1 truncate cleaned up [ 156.983676][ T9317] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2057: Failed to acquire dquot type 0 [ 156.994507][ T9337] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.011265][ T9341] usb usb8: usbfs: process 9341 (syz.3.2066) did not claim interface 0 before use [ 157.022035][ T9317] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 157.056220][ T9317] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.2057: mark_inode_dirty error [ 157.090591][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.101017][ T9317] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 157.122521][ T9344] loop3: detected capacity change from 0 to 8192 [ 157.149567][ T9317] EXT4-fs (loop2): 1 orphan inode deleted [ 157.157924][ T9344] bond1: entered promiscuous mode [ 157.163070][ T9344] bond1: entered allmulticast mode [ 157.171311][ T1399] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 157.177241][ T9344] 8021q: adding VLAN 0 to HW filter on device bond1 [ 157.193138][ T9317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.212844][ T9344] bond1 (unregistering): Released all slaves [ 157.222798][ T1399] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 157.298843][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.326245][ T3314] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 157.342683][ T3314] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 157.366224][ T3314] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 157.384693][ T9359] 9pnet_fd: Insufficient options for proto=fd [ 157.410228][ T9361] netlink: 'syz.0.2074': attribute type 10 has an invalid length. [ 157.458116][ T9361] netlink: 'syz.0.2074': attribute type 10 has an invalid length. [ 157.478997][ T9365] loop1: detected capacity change from 0 to 1024 [ 157.497790][ T9365] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.520175][ T9365] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 157.538589][ T9368] loop2: detected capacity change from 0 to 512 [ 157.547740][ T9365] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 157.585251][ T9365] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.2075: lblock 2 mapped to illegal pblock 2 (length 1) [ 157.604242][ T9368] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 157.613551][ T9368] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2071: invalid indirect mapped block 8 (level 2) [ 157.631548][ T9368] EXT4-fs (loop2): Remounting filesystem read-only [ 157.641971][ T9365] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.2075: lblock 0 mapped to illegal pblock 48 (length 1) [ 157.654703][ T9368] EXT4-fs (loop2): 1 truncate cleaned up [ 157.663803][ T9368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.676964][ T9365] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2075: Failed to acquire dquot type 0 [ 157.689219][ T9379] 9pnet_fd: Insufficient options for proto=fd [ 157.695804][ T9365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 157.705657][ T9365] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.2075: mark_inode_dirty error [ 157.706097][ T9365] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 157.706125][ T9365] EXT4-fs (loop1): 1 orphan inode deleted [ 157.706890][ T9365] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.741157][ T51] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 157.781420][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 157.794579][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.812809][ T9387] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2084'. [ 157.836504][ T9386] loop0: detected capacity change from 0 to 1024 [ 157.839271][ T9389] loop2: detected capacity change from 0 to 1024 [ 157.844648][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.854375][ T9389] EXT4-fs: Ignoring removed orlov option [ 157.865478][ T3312] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 157.893366][ T3312] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 157.911020][ T9386] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.930101][ T9389] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.930328][ T3312] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 158.014759][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.028320][ T9396] 9pnet_fd: Insufficient options for proto=fd [ 158.035794][ T9398] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2085'. [ 158.094459][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.160277][ T9407] usb usb8: usbfs: process 9407 (syz.1.2092) did not claim interface 0 before use [ 158.163821][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 158.163835][ T29] audit: type=1326 audit(1750971746.980:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.0.2088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 158.214726][ T29] audit: type=1326 audit(1750971747.030:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.0.2088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 158.238392][ T29] audit: type=1326 audit(1750971747.030:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.0.2088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 158.261969][ T29] audit: type=1326 audit(1750971747.030:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.0.2088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f0cd3e929 code=0x7ffc0000 [ 158.421555][ T9419] netlink: 'syz.0.2095': attribute type 1 has an invalid length. [ 158.445818][ T9421] 9pnet_fd: Insufficient options for proto=fd [ 158.472721][ T9423] loop1: detected capacity change from 0 to 512 [ 158.508047][ T9423] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 158.532737][ T9427] netlink: 'syz.0.2097': attribute type 10 has an invalid length. [ 158.551474][ T9423] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2094: invalid indirect mapped block 8 (level 2) [ 158.574004][ T9423] EXT4-fs (loop1): Remounting filesystem read-only [ 158.601296][ T9423] EXT4-fs (loop1): 1 truncate cleaned up [ 158.613032][ T9423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.617711][ T9431] 9pnet_fd: Insufficient options for proto=fd [ 158.670802][ T9435] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2100'. [ 158.702511][ T9437] loop0: detected capacity change from 0 to 1024 [ 158.756186][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.757315][ T9437] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.792745][ T29] audit: type=1326 audit(1750971747.610:4098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9444 comm="syz.2.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09c79e929 code=0x7ffc0000 [ 158.816319][ T29] audit: type=1326 audit(1750971747.610:4099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9444 comm="syz.2.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7fe09c79e929 code=0x7ffc0000 [ 158.839889][ T29] audit: type=1326 audit(1750971747.610:4100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9444 comm="syz.2.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09c79e929 code=0x7ffc0000 [ 158.872643][ T9446] loop4: detected capacity change from 0 to 1024 [ 158.911335][ T9446] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 158.920585][ T9446] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 158.939175][ T9457] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2109'. [ 158.949090][ T9446] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 158.965332][ T9446] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.2105: lblock 2 mapped to illegal pblock 2 (length 1) [ 158.988757][ T9446] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 158.997192][ T9446] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.2105: lblock 0 mapped to illegal pblock 48 (length 1) [ 159.012041][ T9446] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 159.020931][ T9446] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2105: Failed to acquire dquot type 0 [ 159.033752][ T9446] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 159.059944][ T9469] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 159.095378][ T9446] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.2105: mark_inode_dirty error [ 159.108734][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.118504][ T9446] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 159.130891][ T9446] EXT4-fs (loop4): 1 orphan inode deleted [ 159.143447][ T1399] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 159.147249][ T9446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.158162][ T1399] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 159.210624][ T9472] loop3: detected capacity change from 0 to 512 [ 159.253178][ T9472] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 159.278651][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.321950][ T9472] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2112: invalid indirect mapped block 8 (level 2) [ 159.362843][ T3311] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 159.389173][ T9472] EXT4-fs (loop3): Remounting filesystem read-only [ 159.396047][ T3311] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 159.471103][ T9472] EXT4-fs (loop3): 1 truncate cleaned up [ 159.490703][ T3311] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 159.502438][ T9472] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.583158][ T9488] 9pnet_fd: Insufficient options for proto=fd [ 159.593936][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.745339][ T9500] loop2: detected capacity change from 0 to 128 [ 159.747356][ T9499] loop1: detected capacity change from 0 to 512 [ 159.775441][ T9500] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.778939][ T9499] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 159.816552][ T9500] ext4 filesystem being mounted at /424/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.912415][ T3314] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.082337][ T9512] 9pnet_fd: Insufficient options for proto=fd [ 160.152408][ T9513] loop1: detected capacity change from 0 to 512 [ 160.222115][ T9522] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2132'. [ 160.251882][ T9513] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 160.305016][ T9513] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2125: invalid indirect mapped block 8 (level 2) [ 160.318465][ T9513] EXT4-fs (loop1): Remounting filesystem read-only [ 160.325530][ T9513] EXT4-fs (loop1): 1 truncate cleaned up [ 160.333014][ T9513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.476302][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.503372][ T9534] loop0: detected capacity change from 0 to 128 [ 160.529831][ T9534] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 160.562402][ T9541] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2139'. [ 160.587008][ T9534] ext4 filesystem being mounted at /456/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.640752][ T9543] 9pnet: Could not find request transport: fd0x0000000000000004 [ 160.661364][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.721087][ T9546] 9pnet_fd: Insufficient options for proto=fd [ 160.916148][ T9559] FAULT_INJECTION: forcing a failure. [ 160.916148][ T9559] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 160.929521][ T9559] CPU: 1 UID: 0 PID: 9559 Comm: syz.1.2148 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 160.929549][ T9559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 160.929560][ T9559] Call Trace: [ 160.929567][ T9559] [ 160.929575][ T9559] __dump_stack+0x1d/0x30 [ 160.929596][ T9559] dump_stack_lvl+0xe8/0x140 [ 160.929615][ T9559] dump_stack+0x15/0x1b [ 160.929683][ T9559] should_fail_ex+0x265/0x280 [ 160.929780][ T9559] should_fail+0xb/0x20 [ 160.929869][ T9559] should_fail_usercopy+0x1a/0x20 [ 160.929899][ T9559] _copy_from_user+0x1c/0xb0 [ 160.929920][ T9559] copy_from_sockptr_offset+0x66/0xa0 [ 160.930089][ T9559] do_ipt_set_ctl+0x5c8/0x820 [ 160.930115][ T9559] ? _raw_spin_unlock_bh+0x36/0x40 [ 160.930138][ T9559] ? tcp_release_cb+0xf1/0x370 [ 160.930171][ T9559] nf_setsockopt+0x196/0x1b0 [ 160.930307][ T9559] ip_setsockopt+0x102/0x110 [ 160.930357][ T9559] ipv6_setsockopt+0xfb/0x130 [ 160.930381][ T9559] tcp_setsockopt+0x98/0xb0 [ 160.930462][ T9559] sock_common_setsockopt+0x66/0x80 [ 160.930487][ T9559] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 160.930512][ T9559] __sys_setsockopt+0x181/0x200 [ 160.930592][ T9559] __x64_sys_setsockopt+0x64/0x80 [ 160.930637][ T9559] x64_sys_call+0x2bd5/0x2fb0 [ 160.930659][ T9559] do_syscall_64+0xd2/0x200 [ 160.930676][ T9559] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 160.930779][ T9559] ? clear_bhb_loop+0x40/0x90 [ 160.930800][ T9559] ? clear_bhb_loop+0x40/0x90 [ 160.930825][ T9559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.930843][ T9559] RIP: 0033:0x7ffb7a62e929 [ 160.930859][ T9559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.930903][ T9559] RSP: 002b:00007ffb78c97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 160.930919][ T9559] RAX: ffffffffffffffda RBX: 00007ffb7a855fa0 RCX: 00007ffb7a62e929 [ 160.930930][ T9559] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000004 [ 160.930941][ T9559] RBP: 00007ffb78c97090 R08: 0000000000000308 R09: 0000000000000000 [ 160.930952][ T9559] R10: 0000200000000400 R11: 0000000000000246 R12: 0000000000000001 [ 160.930962][ T9559] R13: 0000000000000000 R14: 00007ffb7a855fa0 R15: 00007ffce9dc7ac8 [ 160.931052][ T9559] [ 161.229519][ T9562] loop3: detected capacity change from 0 to 1024 [ 161.251318][ T9562] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 161.253966][ T9566] 9pnet_fd: Insufficient options for proto=fd [ 161.260115][ T9562] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 161.300476][ T9562] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e01c, mo2=0000] [ 161.322589][ T9562] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.2147: lblock 2 mapped to illegal pblock 2 (length 1) [ 161.397919][ T9562] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.2147: lblock 0 mapped to illegal pblock 48 (length 1) [ 161.435540][ T9579] 9pnet_fd: Insufficient options for proto=fd [ 161.491654][ T9562] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2147: Failed to acquire dquot type 0 [ 161.518197][ T9562] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 161.545935][ T9562] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.2147: mark_inode_dirty error [ 161.546817][ T9589] netlink: 'syz.0.2158': attribute type 10 has an invalid length. [ 161.567207][ T9562] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 161.578905][ T9562] EXT4-fs (loop3): 1 orphan inode deleted [ 161.586282][ T9562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.598848][ T9590] loop2: detected capacity change from 0 to 128 [ 161.607922][ T1399] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 161.623334][ T9589] netlink: 'syz.0.2158': attribute type 10 has an invalid length. [ 161.642609][ T1399] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 161.654484][ T9590] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 161.668354][ T9590] ext4 filesystem being mounted at /430/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.828799][ T9596] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2161'. [ 161.839271][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.860087][ T3306] EXT4-fs error (device loop3): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 161.875251][ T9594] loop1: detected capacity change from 0 to 512 [ 161.881752][ T3306] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 161.891851][ T3306] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 161.917325][ T9594] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 161.965248][ T9594] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2160: invalid indirect mapped block 8 (level 2) [ 162.049671][ T9594] EXT4-fs (loop1): Remounting filesystem read-only [ 162.056975][ T9594] EXT4-fs (loop1): 1 truncate cleaned up [ 162.074569][ T9594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.130445][ T9604] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2163'. [ 162.140227][ T9604] netlink: 116 bytes leftover after parsing attributes in process `syz.3.2163'. [ 162.189829][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.305775][ T9617] loop1: detected capacity change from 0 to 512 [ 162.332518][ T9619] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2168'. [ 162.342820][ T9617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.356105][ T9617] ext4 filesystem being mounted at /447/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.378717][ T3314] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 162.442293][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.586868][ T9630] netlink: 'syz.0.2172': attribute type 10 has an invalid length. [ 162.626546][ T9630] netlink: 'syz.0.2172': attribute type 10 has an invalid length. [ 162.708801][ T9636] 9pnet_fd: Insufficient options for proto=fd [ 162.867801][ T9640] block device autoloading is deprecated and will be removed. [ 162.880018][ T9640] syz.0.2175: attempt to access beyond end of device [ 162.880018][ T9640] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 162.978061][ T9643] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2176'. [ 163.016931][ T9649] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2179'. [ 163.029721][ T9649] loop4: detected capacity change from 0 to 512 [ 163.182460][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 163.182474][ T29] audit: type=1326 audit(1750971752.010:4296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.212184][ T29] audit: type=1326 audit(1750971752.010:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.235616][ T29] audit: type=1326 audit(1750971752.010:4298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.259129][ T29] audit: type=1326 audit(1750971752.010:4299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.282783][ T29] audit: type=1326 audit(1750971752.010:4300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.350397][ T29] audit: type=1326 audit(1750971752.160:4301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.373816][ T29] audit: type=1326 audit(1750971752.160:4302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.397492][ T29] audit: type=1326 audit(1750971752.160:4303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.413520][ T9673] netlink: 'syz.0.2185': attribute type 10 has an invalid length. [ 163.439513][ T29] audit: type=1326 audit(1750971752.250:4304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.463049][ T29] audit: type=1326 audit(1750971752.260:4305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06315de929 code=0x7ffc0000 [ 163.617662][ T9678] loop2: detected capacity change from 0 to 512 [ 163.625454][ T9680] netlink: 'syz.0.2185': attribute type 10 has an invalid length. [ 163.683491][ T9678] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 163.699053][ T9678] EXT4-fs (loop2): orphan cleanup on readonly fs [ 163.727525][ T9678] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2188: corrupted inode contents [ 163.740315][ T9678] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.2188: mark_inode_dirty error [ 163.769321][ T9678] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2188: corrupted inode contents [ 163.784066][ T9678] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.2188: mark_inode_dirty error [ 163.819997][ T9678] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2188: corrupted inode contents [ 163.835017][ T9678] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 163.865930][ T9678] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.2188: corrupted inode contents [ 163.882753][ T9678] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.2188: mark_inode_dirty error [ 164.117397][ T9688] loop0: detected capacity change from 0 to 512 [ 164.181183][ T9678] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 164.201891][ T9678] EXT4-fs (loop2): 1 truncate cleaned up [ 164.207915][ T1399] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 164.248343][ T9678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 164.275741][ T9688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.321972][ T9688] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.343265][ T9696] loop1: detected capacity change from 0 to 512 [ 164.353174][ T9699] loop3: detected capacity change from 0 to 512 [ 164.396288][ T9696] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 164.416329][ T9699] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 164.433780][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.453676][ T9696] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2193: invalid indirect mapped block 8 (level 2) [ 164.492396][ T9699] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2192: invalid indirect mapped block 8 (level 2) [ 164.576626][ T9696] EXT4-fs (loop1): Remounting filesystem read-only [ 164.592145][ T9699] EXT4-fs (loop3): Remounting filesystem read-only [ 164.613602][ T9696] EXT4-fs (loop1): 1 truncate cleaned up [ 164.632238][ T9696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.651515][ T9699] EXT4-fs (loop3): 1 truncate cleaned up [ 164.657806][ T9699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.694158][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.703849][ T9707] netlink: 'syz.0.2195': attribute type 10 has an invalid length. [ 164.737066][ T9707] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.744344][ T9707] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.868261][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.896752][ T9707] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2195'. [ 165.066924][ T9708] loop0: detected capacity change from 0 to 512 [ 165.073350][ T9724] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2199'. [ 165.087033][ T9724] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 165.089593][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.101410][ T9708] EXT4-fs: Ignoring removed nobh option [ 165.162559][ T9716] loop2: detected capacity change from 0 to 512 [ 165.176409][ T9729] FAULT_INJECTION: forcing a failure. [ 165.176409][ T9729] name failslab, interval 1, probability 0, space 0, times 0 [ 165.189329][ T9729] CPU: 0 UID: 0 PID: 9729 Comm: syz.1.2201 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 165.189366][ T9729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 165.189441][ T9729] Call Trace: [ 165.189446][ T9729] [ 165.189453][ T9729] __dump_stack+0x1d/0x30 [ 165.189550][ T9729] dump_stack_lvl+0xe8/0x140 [ 165.189570][ T9729] dump_stack+0x15/0x1b [ 165.189629][ T9729] should_fail_ex+0x265/0x280 [ 165.189690][ T9729] should_failslab+0x8c/0xb0 [ 165.189712][ T9729] kmem_cache_alloc_noprof+0x50/0x310 [ 165.189740][ T9729] ? alloc_empty_file+0x76/0x200 [ 165.189766][ T9729] alloc_empty_file+0x76/0x200 [ 165.189860][ T9729] path_openat+0x68/0x2170 [ 165.189914][ T9729] ? __rcu_read_unlock+0x34/0x70 [ 165.189932][ T9729] ? filemap_map_pages+0x9be/0xab0 [ 165.189951][ T9729] ? css_rstat_updated+0xcd/0x5b0 [ 165.189983][ T9729] do_filp_open+0x109/0x230 [ 165.190018][ T9729] do_sys_openat2+0xa6/0x110 [ 165.190052][ T9729] __x64_sys_openat+0xf2/0x120 [ 165.190109][ T9729] x64_sys_call+0x1af/0x2fb0 [ 165.190127][ T9729] do_syscall_64+0xd2/0x200 [ 165.190144][ T9729] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.190169][ T9729] ? clear_bhb_loop+0x40/0x90 [ 165.190225][ T9729] ? clear_bhb_loop+0x40/0x90 [ 165.190246][ T9729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.190327][ T9729] RIP: 0033:0x7ffb7a62d290 [ 165.190407][ T9729] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 165.190422][ T9729] RSP: 002b:00007ffb78c96b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 165.190512][ T9729] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ffb7a62d290 [ 165.190523][ T9729] RDX: 0000000000000000 RSI: 00007ffb78c96c10 RDI: 00000000ffffff9c [ 165.190596][ T9729] RBP: 00007ffb78c96c10 R08: 0000000000000000 R09: 00236e6f6d627375 [ 165.190609][ T9729] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 165.190622][ T9729] R13: 0000000000000001 R14: 00007ffb7a855fa0 R15: 00007ffce9dc7ac8 [ 165.190639][ T9729] [ 165.190884][ T9716] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 165.287310][ T9728] loop3: detected capacity change from 0 to 512 [ 165.440285][ T9733] 9pnet: Could not find request transport: fd0x0000000000000004 [ 165.449979][ T9708] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2195: corrupted inode contents [ 165.469191][ T9728] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 165.484035][ T9708] EXT4-fs (loop0): Remounting filesystem read-only [ 165.491206][ T9708] EXT4-fs (loop0): 1 truncate cleaned up [ 165.498988][ T9741] program syz.1.2204 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 165.508107][ T9708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.525176][ T51] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.535899][ T51] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.546720][ T9708] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.552066][ T9728] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2197: invalid indirect mapped block 8 (level 2) [ 165.568045][ T51] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 165.582640][ T9728] EXT4-fs (loop3): Remounting filesystem read-only [ 165.589817][ T9728] EXT4-fs (loop3): 1 truncate cleaned up [ 165.596164][ T9728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.605286][ T9743] vhci_hcd: invalid port number 236 [ 165.644572][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.660667][ T9745] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2206'. [ 165.669860][ T9745] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2206'. [ 165.816851][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.844352][ T9752] loop1: detected capacity change from 0 to 512 [ 165.862983][ T9752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.948864][ T3297] ================================================================== [ 165.956978][ T3297] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 165.963666][ T3297] [ 165.965990][ T3297] write to 0xffff88813ec32250 of 8 bytes by task 2996 on cpu 1: [ 165.973652][ T3297] __dentry_kill+0x142/0x4b0 [ 165.978241][ T3297] dput+0x5e/0xd0 [ 165.981950][ T3297] step_into+0x5b2/0x820 [ 165.986181][ T3297] walk_component+0x162/0x220 [ 165.990850][ T3297] path_lookupat+0xfe/0x2a0 [ 165.995350][ T3297] filename_lookup+0x2d7/0x340 [ 166.000103][ T3297] do_readlinkat+0x7d/0x320 [ 166.004631][ T3297] __x64_sys_readlink+0x47/0x60 [ 166.009473][ T3297] x64_sys_call+0x2cf3/0x2fb0 [ 166.014148][ T3297] do_syscall_64+0xd2/0x200 [ 166.018639][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.024527][ T3297] [ 166.026837][ T3297] read to 0xffff88813ec32250 of 8 bytes by task 3297 on cpu 0: [ 166.034366][ T3297] fast_dput+0x5f/0x2c0 [ 166.038513][ T3297] dput+0x24/0xd0 [ 166.042135][ T3297] do_unlinkat+0x299/0x4c0 [ 166.046547][ T3297] __x64_sys_unlink+0x2e/0x40 [ 166.051221][ T3297] x64_sys_call+0x22a6/0x2fb0 [ 166.055888][ T3297] do_syscall_64+0xd2/0x200 [ 166.060379][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.066283][ T3297] [ 166.068595][ T3297] value changed: 0xffff8882374c4f38 -> 0x0000000000000000 [ 166.075690][ T3297] [ 166.077998][ T3297] Reported by Kernel Concurrency Sanitizer on: [ 166.084135][ T3297] CPU: 0 UID: 0 PID: 3297 Comm: udevd Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 166.096099][ T3297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 166.106149][ T3297] ================================================================== [ 166.125107][ T9752] ext4 filesystem being mounted at /458/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.291710][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.