last executing test programs: 53.981592592s ago: executing program 3 (id=9506): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001800090000000000010000001c140000fe00000100000000"], 0x24}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) 53.954643203s ago: executing program 3 (id=9508): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x1a) 53.889574406s ago: executing program 3 (id=9509): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r2, @ANYRES64=r4, @ANYRESOCT=r1], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3e}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@user_xattr}, {@noquota}, {@dioread_nolock}, {@jqfmt_vfsv1}, {@nolazytime}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@noinit_itable}]}, 0x3, 0x583, &(0x7f0000000800)="$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") pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xe7c) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 53.766751932s ago: executing program 3 (id=9513): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x53f, &(0x7f0000000440)="$eJzs3c9vI1cdAPDveO3t/sjWKXCAHkqhRbsrWHvT0Dbi0BaB4FQJKPclJE4UxYmjxGk3UUUT8QdwQYDECS5ckPgPUCUuHCukIjiDKAIh2MKBA3TQ2ONsNuuJvcGJ0+TzkWbnvfn1fc/e+fFmXsYBnFtPR8QrEfFBmqY3I6KaTy/lQ+x0h2y59++9OZcNSaTpa39PIsmn9baV5OOr+WqXIuIbX434dvJw3I2t7eXZZrOxnufr7ZW1+sbW9q2lldnFxmJjdXp66oWZF2een7k9knpei4iXvvznH3zvZ1956Zefe+OPd/564ztZsb6Uz99fj0dUPmxmt+qVzmexf4X1iJePGO/UKXdqmLs83Dq7x1geAACKZdf4H4mIT0fEzajGhcMvZwEAAIAPofTlifhPEpH2d7HfxEtRuDwAAABwCpUiYiKSUi3vCzARpVKt1u3D+7G4kr4V0f7sQmtzdT6bFzEZldLCUrNxO+8rPBmVJMtPddL3889187vvRXTy0xHxRER8v3q5k6/NtZrz4775AQAAAOfE1QPt/39Vu+1/AAAA4IyZHHcBAAAAgGOn/Q8AAABnn/Y/AAAAnGlfe/XVbEh7v389//rW5nLr9VvzjY3l2srmXG2utb5WW2y1Fjvv7FsZtL1mq7X2+VjdvFtvNzba9Y2t7Tsrrc3V9p2lB34CGwAAADhBT3zy7d8nEbHzhcudIXOxYNkLJ1oy4LiV91JJPu6z9//h8e74vRMqFHAiBp3Tf1s9oYIAJ6487gIAY1N5lIX9nQCcScmA+YWdd97Jx58abXkAAIDRu/6J4uf/pUPX3Dl8NnDq2Ynh/Oo9/3/8QB44+zrP/4s6/B7kYgHOlIozPpx7A5//F3UAeGfYCGn6aCUCAABGbaIzJKVafntvIkqlWi3iWqe7fyVZWGo2bufPB35XrTyW5ac6ayYD2wwAAAAAAAAAAAAAAAAAAAAAAAAAQFeaJpEO47GhlgIAAABOoYjSX5Jfdd/lf7367MTB+wMXk39XI/+J0Dd+/NoP78622+tT2fR/7E1v/yif/tw47mAAAAAAB/Xa6b12PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0vv33pzrDb1pafX44/7tixEx2S9+OS51xpeiEhFX/plEed96SURcGEH8nd2I+Hi/+ElWrL2Q/eJfPv74MZl/Cv3iXx1BfDjP3s6OP69k+9/FiNi//5Xi6c64//5Xjnggf1Sd4192gOtz/O0d/y4U7P/XDmxrsiDGk+/+ol4YfzfiyXL/408vflIQ/5kh6/itb25vF81LfxJxve/5J3kgVr29slbf2Nq+tbQyu9hYbKxOT0+9MPPizPMzt+sLS81G/u9D268UBS7dr/+VgviTA+r/7JD1/++7d+99tKA4Wfwbz/SJ/+uf5ks8HL+Un/s+k6ez+dd76Z1uer+nfv6bp4rKlsWfL6j/oO//xpD1v/n17/4pIj7Y95UCAGO0sbW9PNtsNtYPTWSXLYOWOa2JrJV+CoohcbTEsP9Fj5R4a6QbTNM0jf9vT0li7B94LzHuIxMAADBq9y/6x10SAAAAAAAAAAAAAAAAAAAAOL9O4nViB2Pu7KWSUbxCGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJP4XAAD//6H70dw=") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() setrlimit(0xc, &(0x7f0000000280)={0x9, 0x1}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x6a040000) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0x0, 0x80012d58, 0x12d59}}, 0x44) 53.011889164s ago: executing program 3 (id=9527): ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000400)}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$key(0xf, 0x3, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000040)=0xde) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000000)=@qipcrtr={0x2a, 0xffffffff, 0xffff0002}, 0x80, 0x0}, 0x0) symlink(0x0, &(0x7f0000000280)='./bus\x00') perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="a1ab0000ffff0000000032000000080017015600000082fde56e3977e7d22c38de072fe1bd50ec4e4f32beefacbd1965c77e5ac97910089f87716d5289261d8a942c3fdb5eb36b89947081efddda78828f7d90471ebfbd080000a9a1b5df112c065fd1eb46d173057ba1ca04ca3d0f5d46d12bc1d4c010fb05633d"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRESHEX=0x0, @ANYRESDEC], 0x40}, 0x1, 0x0, 0x0, 0x44010}, 0x4001) io_uring_setup(0x70c3, &(0x7f0000000180)={0x0, 0x2c3f, 0x0, 0x2, 0x3a1}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x101101, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x80000000) 49.009684529s ago: executing program 3 (id=9567): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pwrite64(r0, &(0x7f0000000ac0)="e62eb166972ce298f4681ef5c755f60473b17b7887d68440dd9005bc", 0x1c, 0x1a) 49.009358249s ago: executing program 32 (id=9567): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000640), 0x1, 0x0) pwrite64(r0, &(0x7f0000000ac0)="e62eb166972ce298f4681ef5c755f60473b17b7887d68440dd9005bc", 0x1c, 0x1a) 2.929533033s ago: executing program 1 (id=10349): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x1000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r1, 0x1, 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000006c0)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000010850000008600000095", @ANYBLOB="2a8e32126bd26a159dd8f1e8d616b36da9e1cacd490180abb49e108e8e1567deefa378489ace56776d1c249d97dce00e5f19ad8f6258d0dd1795f12b2b29e624d7d062a59e693710348f1cbd40570875057f0785abd23f4824eee7d44d091fa62a4e6e47f17ed9af0eb70bda42e38185975bd87f434edab1294abce0b504a121d74fe26816fdb55d2eab22ad7ee840f8e58cc284059c134ba0cf602f41df42164ec10972e708", @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x6}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={0xffffffffffffffff, r6}, 0xc) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000002c0)={0x7, 0x4, 0x7ff}) 2.798527498s ago: executing program 1 (id=10351): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x53f, &(0x7f0000000440)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x6a040000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000003640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="3400000000000000000000000700000094040020070f6e0a0101010a010102ac14141988040c08440c9eb00000000000000003000000000014000000000000000000000034"], 0x50}}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0x0, 0x80012d58, 0x12d59}}, 0x44) 1.910287397s ago: executing program 5 (id=10356): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYRES64, @ANYRES64=r0], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000380)=0x17) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x10, &(0x7f0000000a80)=ANY=[@ANYRES32=r5, @ANYRESOCT, @ANYRES32=r3, @ANYRES32=r0], &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r6}, 0x18) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) socket(0x40000000015, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f0000000180)={'ipvlan1\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000210400"/20, @ANYRES32=0x0, @ANYBLOB="00626f6e64004b789c910002800500060001000000"], 0x3c}}, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r11}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x420, 0x288, 0x43, 0xa0, 0x288, 0x98, 0x388, 0x178, 0x178, 0x388, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6erspan0\x00'}, 0x12a, 0x228, 0x288, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@string={{0xc0}, {0x0, 0x3, 'kmp\x00', "7af8bdb4c056dc65949041982abfe9ed51b01289c0026e2e6034ed587be5f09017b907388134b0ede40eb8d493f20d534fc37f23ec524d91a7a041f36bb1d1c3ab474544c5ef3f2fa69a80a0d967ee4464257d28d31e6843bc1221dfb9a6a27ad13af7061b737fd97d94f50942c68242819c941c0b4d9ec154c7d327187e8198", 0x38, 0x2, {0x1}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x4, 0x7, 0x5, 0x4, 0x3, 0x4], 0x2, 0x4}, {0xffffffffffffffff, [0x1, 0x1, 0x1, 0x1, 0x1, 0x2], 0x4}}}}, {{@uncond, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x1b, 0x408, 0xfffffffb}}, @common=@set={{0x40}, {{0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x1}}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x480) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d1605040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 1.678390037s ago: executing program 5 (id=10359): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(r1, &(0x7f0000000a80)={0x11, 0x10, r2, 0x1, 0x9, 0x6, @broadcast}, 0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000060000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800ac0000001a00000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x13, 0x0, 0x0, 0x7995}, 0x10022, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a14000000020a010200000000000000000a000008240000000c0a010100000008000000000a0000060900010073797a310000000004005f06fe0380140000001100010000000000000000000100000a"], 0x60}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) socket(0x1, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000340), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000171, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.546283613s ago: executing program 5 (id=10361): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0xe) capset(&(0x7f0000000040)={0x20080522}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000140)='pimreg0\x00', &(0x7f0000000180)='./file0\x00', r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x445bd}, 0x94) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000005c0)='fd', 0x0, r3) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="6800000010000104fafffffffcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\t\x00\n\x00', @ANYRES32=r8, @ANYRES32, @ANYBLOB="0800030008"], 0x68}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r4, 0x0, 0xf6) mkdirat(r9, &(0x7f0000000000)='./file0\x00', 0x10e) openat(r9, &(0x7f0000000040)='./file0\x00', 0x111000, 0x59) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.279580395s ago: executing program 5 (id=10364): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{0x0, 0xc}, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0xb25c, 0x40, 0x6, 0x8, 0x14000000000, 0x4, 0x8}}], 0x58}, 0x0) 1.273444925s ago: executing program 4 (id=10365): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{0x0, 0xc}, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0xb25c, 0x40, 0x6, 0x8, 0x14000000000, 0x4, 0x8}}], 0x58}, 0x0) (fail_nth: 1) 1.211410857s ago: executing program 5 (id=10367): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x53f, &(0x7f0000000440)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() setrlimit(0xc, &(0x7f0000000280)={0x9, 0x1}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x6a040000) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0x0, 0x80012d58, 0x12d59}}, 0x44) 1.109465173s ago: executing program 4 (id=10369): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 1.052240825s ago: executing program 0 (id=10370): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0xe) capset(&(0x7f0000000040)={0x20080522}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000140)='pimreg0\x00', &(0x7f0000000180)='./file0\x00', r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x445bd}, 0x94) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000005c0)='fd', 0x0, r3) r5 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="6800000010000104fafffffffcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\t\x00\n\x00', @ANYRES32=r8, @ANYRES32, @ANYBLOB="0800030008"], 0x68}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r4, 0x0, 0xf6) mkdirat(r9, &(0x7f0000000000)='./file0\x00', 0x10e) openat(r9, &(0x7f0000000040)='./file0\x00', 0x111000, 0x59) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.046204815s ago: executing program 1 (id=10371): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000180)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_io_uring_setup(0x561a, &(0x7f0000000400)={0x0, 0xc890, 0x100}, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) epoll_create(0x8617) ioctl$TIOCSTI(r0, 0x5412, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xff) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg2\x00'}) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r5, &(0x7f0000000040)={0x24, @none={0x0, 0xffff}}, 0x14) connect$802154_dgram(r5, &(0x7f0000000240)={0x24, @none={0x0, 0x3}}, 0x14) sendmmsg(r5, &(0x7f00000196c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400c010) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a38500000070000000"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r5, @ANYRES32=r8, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) write$UHID_INPUT(r2, &(0x7f0000001980)={0x9, {"a2e3ad084fc752f91b29090942f70e0dd038e7ff7fc6e5539b3272078b089b34393b6d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d336d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df0784c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3527138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d618e462071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aad66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af44863c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000510b00", 0x1000}}, 0x1006) 973.580618ms ago: executing program 2 (id=10374): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="06000000040000000400000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/diskstats\x00', 0x0, 0x0) pread64(r2, 0x0, 0xeffd, 0xac8c) 849.441174ms ago: executing program 1 (id=10375): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r5, @ANYRES32=r8, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x60a4, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) write$UHID_INPUT(r2, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) 837.258284ms ago: executing program 2 (id=10376): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYRES64, @ANYRES64=r0], 0x48) r2 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) r3 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x17) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x10, &(0x7f0000000a80)=ANY=[@ANYRES32=r6, @ANYRESOCT, @ANYRES32=r4, @ANYRES32=r0], &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x18) r8 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) socket(0x40000000015, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f0000000180)={'ipvlan1\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000210400"/20, @ANYRES32=0x0, @ANYBLOB="00626f6e64004b789c910002800500060001000000"], 0x3c}}, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r12}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x420, 0x288, 0x43, 0xa0, 0x288, 0x98, 0x388, 0x178, 0x178, 0x388, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6erspan0\x00'}, 0x12a, 0x228, 0x288, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@string={{0xc0}, {0x0, 0x3, 'kmp\x00', "7af8bdb4c056dc65949041982abfe9ed51b01289c0026e2e6034ed587be5f09017b907388134b0ede40eb8d493f20d534fc37f23ec524d91a7a041f36bb1d1c3ab474544c5ef3f2fa69a80a0d967ee4464257d28d31e6843bc1221dfb9a6a27ad13af7061b737fd97d94f50942c68242819c941c0b4d9ec154c7d327187e8198", 0x38, 0x2, {0x1}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x4, 0x7, 0x5, 0x4, 0x3, 0x4], 0x2, 0x4}, {0xffffffffffffffff, [0x1, 0x1, 0x1, 0x1, 0x1, 0x2], 0x4}}}}, {{@uncond, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x1b, 0x408, 0xfffffffb}}, @common=@set={{0x40}, {{0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x1}}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x480) r13 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d1605040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 813.727715ms ago: executing program 4 (id=10377): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x1000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r1, 0x1, 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000006c0)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000010850000008600000095", @ANYBLOB="2a8e32126bd26a159dd8f1e8d616b36da9e1cacd490180abb49e108e8e1567deefa378489ace56776d1c249d97dce00e5f19ad8f6258d0dd1795f12b2b29e624d7d062a59e693710348f1cbd40570875057f0785abd23f4824eee7d44d091fa62a4e6e47f17ed9af0eb70bda42e38185975bd87f434edab1294abce0b504a121d74fe26816fdb55d2eab22ad7ee840f8e58cc284059c134ba0cf602f41df42164ec10972e708", @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x6}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={0xffffffffffffffff, r6}, 0xc) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000002c0)={0x7, 0x4, 0x7ff}) 665.338032ms ago: executing program 0 (id=10378): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x4}, 0x8) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xd, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r4 = socket(0x8000000010, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket(0x2b, 0x80801, 0x1) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x10000, @empty}, 0x1c) pselect6(0x40, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f00000002c0)={0x3ff, 0x3, 0xc3ac, 0xfffffffffffffff9, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r4, &(0x7f00000002c0)="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", 0xfc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x42801, &(0x7f0000001080)={[{@quota}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0xc619}}, {@errors_remount}], [{@uid_eq}, {@flag='posixacl'}, {@fowner_lt}, {@subj_role={'subj_role', 0x3d, '/'}}]}, 0x41, 0x7b5, &(0x7f0000000540)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r6, 0xc020660b, &(0x7f0000000480)={0x47, 0xffbf, 0x4, 0x9}) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x1218088, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa, 0x2d1, &(0x7f0000000c80)="$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") inotify_init1(0x800) 473.05247ms ago: executing program 2 (id=10379): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000"], 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="01000000c00000005a90f57f07703aefe7364ebbee07022c2277ae2a000000000000000000", 0x25}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 428.489412ms ago: executing program 1 (id=10380): syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x442, 0x1c) openat(r0, &(0x7f0000000040)='./file0\x00', 0x80000, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r1}, &(0x7f0000000500), &(0x7f0000000540)=r2}, 0x20) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x4, 0x0, 0xc0}, 0x0, 0x4, 0xffffffffffffffff, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = semget$private(0x0, 0x6, 0x0) semop(r9, &(0x7f00000000c0)=[{0x4}], 0x1) 405.060723ms ago: executing program 0 (id=10381): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) signalfd4(0xffffffffffffffff, &(0x7f0000002140)={[0xfffffffffffffff5]}, 0x8, 0x0) 360.269855ms ago: executing program 1 (id=10382): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x53f, &(0x7f0000000440)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x6a040000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000003640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="3400000000000000000000000700000094040020070f6e0a0101010a010102ac14141988040c08440c9eb00000000000000003000000000014000000000000000000000034"], 0x50}}], 0x1, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 318.918707ms ago: executing program 0 (id=10383): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000340)="d1b542642259d9735818877a510686c40286d860afc7ce33b293f0463910474f6363c4bc702029b1dbc843d2db1ff8c08298a5baa780449a50715bdf01bea51ebe0049ca1dfe7d123b47b0e67871d01044a36476ccdf36e312fd2228dcf1c593a03943bcbeb3cb26208988dbda40de", 0x0}, 0x20) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, 0x0, &(0x7f0000000080)) kexec_load(0x3e00, 0x0, &(0x7f00000002c0), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_TX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000880}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000100)={0x7ff, r3, 'id0\x00'}) ioctl$SNAPSHOT_CREATE_IMAGE(r5, 0x40043311, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r6, &(0x7f0000000200)={0xa, 0xffff, 0xb7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040), 0x1e) recvmmsg$unix(r5, &(0x7f0000001b00)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/166, 0xa6}, {&(0x7f0000000580)=""/32, 0x20}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x3, &(0x7f0000000680)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f00000008c0), 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/150, 0x96}, {&(0x7f0000000a00)=""/102, 0x66}], 0x2, &(0x7f0000000ac0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000000b40)=@abs, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)=""/62, 0x3e}, {&(0x7f0000000c00)=""/146, 0x92}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/228, 0xe4}, {&(0x7f0000000dc0)=""/103, 0x67}, {&(0x7f0000000e40)=""/110, 0x6e}], 0x6, &(0x7f0000000f40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000000f80), 0x6e, &(0x7f00000019c0)=[{&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f0000001000)}, {&(0x7f0000001040)=""/194, 0xc2}, {&(0x7f0000001140)=""/76, 0x4c}, {&(0x7f00000011c0)=""/126, 0x7e}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f0000001240)=""/49, 0x31}, {&(0x7f0000001ec0)=""/171, 0xab}, {0x0}, {&(0x7f0000001980)=""/39, 0x27}], 0xa, &(0x7f0000001a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x2003, &(0x7f0000001c00)) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303}, "ba28597967d1b54c", "9712b0d86846b5ecc522bc6f13a6e30c", "ea0292da", "9e87dc79f4c04982"}, 0x28) close(r6) 316.207307ms ago: executing program 4 (id=10384): setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 257.44383ms ago: executing program 2 (id=10385): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x7, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x7666}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000081fd000000000000000800daac", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 256.47351ms ago: executing program 0 (id=10386): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) unshare(0x6020400) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, r1, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x108) r4 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="dd99401b1f441a835c3dfe053e0e094515e504b6316f2a67a040e860c8118441fc09df1fd193dfa63fcceb82dbd8c0c71b933214389bdf97fd6c3e72b4b836a0ee9b4d75f459e9e7a400ad5c01c749b8e8c6fc439e19077b742f12af535044eab14e1a16e1ed9b2552408b230507bb3d8db6c4b28f2bc0e55df68ae70f3f51e1a6f9a3931a26f5"], 0x2, 0x699, &(0x7f0000000140)="$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") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x23, 0x28, 0x64, 0x0, 0x3, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x7, 0x0, 0xe7}}}}}}, 0x0) write$binfmt_script(r4, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2160f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x2, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$usbfs(&(0x7f0000000140), 0x76, 0x101301) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="02000000040000000800000001", @ANYBLOB="e96e44bb90c11f9a7584f1c930fb5a62908cf5fcce64cfb65fc0ae89f89dc0010fc755bcf3693c", @ANYRES8=r0], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r6, &(0x7f0000000080)="a0e4c83b", 0x0}, 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x18) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r8, 0x1, 0x4, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4a6ff}, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(r5, 0x8008551c, &(0x7f0000000040)={0x8db0, 0x1, [{0x1, 0x1}]}) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 181.973293ms ago: executing program 2 (id=10387): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa10000000000000701000000feffffbfa40000000000000704000000feffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500007ba3000085000000c500000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) (async) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async) sendmmsg$inet6(r4, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) (async) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="12e01b398adda16e"], 0x1000f) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) (async) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x0, 0xe40, 0x0, &(0x7f00000006c0)="ffffffff106c3ed990f77e9eb3cf", 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071120a000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x24}, 0x94) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x2000c010) 181.414703ms ago: executing program 4 (id=10388): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0xe) capset(&(0x7f0000000040)={0x20080522}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000140)='pimreg0\x00', &(0x7f0000000180)='./file0\x00', r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x445bd}, 0x94) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000005c0)='fd', 0x0, r3) r5 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="6800000010000104fafffffffcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\t\x00\n\x00', @ANYRES32=r8, @ANYRES32, @ANYBLOB="0800030008"], 0x68}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r4, 0x0, 0xf6) mkdirat(r9, &(0x7f0000000000)='./file0\x00', 0x10e) openat(r9, &(0x7f0000000040)='./file0\x00', 0x111000, 0x59) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 179.398953ms ago: executing program 5 (id=10389): syz_open_procfs(0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x442, 0x1c) openat(r0, &(0x7f0000000040)='./file0\x00', 0x80000, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$inet(r4, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x4, 0x0, 0xc0}, 0x0, 0x4, 0xffffffffffffffff, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = semget$private(0x0, 0x6, 0x0) semop(r8, &(0x7f00000000c0)=[{0x4}], 0x1) 0s ago: executing program 0 (id=10390): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYRES64, @ANYRES64=r0], 0x48) r2 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) r3 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x17) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) socket(0x40000000015, 0x5, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f0000000180)={'ipvlan1\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000210400"/20, @ANYRES32=0x0, @ANYBLOB="00626f6e64004b789c910002800500060001000000"], 0x3c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d1605040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) kernel console output (not intermixed with test programs): 36][ T659] vma_alloc_folio_noprof+0x1aa/0x300 [ 826.309280][ T659] handle_mm_fault+0xef5/0x2c60 [ 826.309319][ T659] do_user_addr_fault+0x630/0x1080 [ 826.309408][ T659] exc_page_fault+0x62/0xa0 [ 826.309481][ T659] asm_exc_page_fault+0x26/0x30 [ 826.309505][ T659] RIP: 0033:0x7f5d6ce0a65b [ 826.309601][ T659] Code: 00 00 00 48 8d 3d dd 5a 19 00 48 89 c1 31 c0 e8 2b 39 ff ff eb d2 66 0f 1f 84 00 00 00 00 00 55 31 c0 53 48 81 ec 68 10 00 00 <48> 89 7c 24 08 48 8d 3d 11 5b 19 00 48 89 34 24 48 8b 14 24 48 8b [ 826.309619][ T659] RSP: 002b:00007f5d6b9a5fb0 EFLAGS: 00010202 [ 826.309633][ T659] RAX: 0000000000000000 RBX: 00007f5d6d195fa0 RCX: 0000000000000000 [ 826.309645][ T659] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000240 [ 826.309656][ T659] RBP: 00007f5d6b9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 826.309667][ T659] R10: 0000200000000240 R11: 0000000000000000 R12: 0000000000000001 [ 826.309679][ T659] R13: 00007f5d6d196038 R14: 00007f5d6d195fa0 R15: 00007ffe479cbf38 [ 826.309734][ T659] [ 826.309772][ T659] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 826.387020][ T663] xt_CT: You must specify a L4 protocol and not use inversions on it [ 826.495513][T10775] IPVS: stop unused estimator thread 0... [ 826.510914][ T663] loop5: detected capacity change from 0 to 512 [ 826.520213][ T663] EXT4-fs: dax option not supported [ 826.532843][ T663] loop5: detected capacity change from 0 to 512 [ 826.540008][ T663] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 826.564129][ T663] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9838: Allocating blocks 41-42 which overlap fs metadata [ 826.578654][ T663] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9838: Allocating blocks 41-42 which overlap fs metadata [ 826.593219][ T663] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9838: Failed to acquire dquot type 1 [ 826.605768][ T663] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 826.620659][ T663] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9838: corrupted inode contents [ 826.648469][ T663] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.9838: mark_inode_dirty error [ 826.676859][ T668] loop2: detected capacity change from 0 to 512 [ 826.683574][ T663] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9838: corrupted inode contents [ 826.683814][ T668] ext4: Bad value for 'init_itable' [ 826.695852][ T663] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.9838: mark_inode_dirty error [ 826.696050][ T663] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9838: corrupted inode contents [ 826.696266][ T663] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 826.723929][ T668] loop2: detected capacity change from 0 to 512 [ 826.734747][ T681] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 826.750356][ T668] ext4: Unknown parameter 'nouser_xattr' [ 826.762719][ T663] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9838: corrupted inode contents [ 826.775190][ T663] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.9838: mark_inode_dirty error [ 826.790825][ T663] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 826.800512][ T663] EXT4-fs (loop5): 1 truncate cleaned up [ 826.806783][ T663] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 826.836096][ T663] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9838: Allocating blocks 41-42 which overlap fs metadata [ 826.850403][ T663] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9838: Failed to acquire dquot type 1 [ 826.862774][ T663] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #16: comm syz.5.9838: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 826.925543][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 826.933953][ T697] program syz.2.9848 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 826.979718][ T699] loop5: detected capacity change from 0 to 512 [ 827.013713][ T699] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 827.031987][ T699] System zones: 0-2, 18-18, 34-34 [ 827.038661][ T699] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.9849: bg 0: block 248: padding at end of block bitmap is not set [ 827.070833][ T699] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9849: Failed to acquire dquot type 1 [ 827.086819][ T703] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9848'. [ 827.096816][ T699] EXT4-fs (loop5): 1 truncate cleaned up [ 827.103305][ T705] FAULT_INJECTION: forcing a failure. [ 827.103305][ T705] name failslab, interval 1, probability 0, space 0, times 0 [ 827.112673][ T699] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 827.116178][ T705] CPU: 0 UID: 0 PID: 705 Comm: syz.1.9850 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 827.116222][ T705] Tainted: [W]=WARN [ 827.116231][ T705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 827.116248][ T705] Call Trace: [ 827.116256][ T705] [ 827.116267][ T705] __dump_stack+0x1d/0x30 [ 827.116299][ T705] dump_stack_lvl+0xe8/0x140 [ 827.116339][ T705] dump_stack+0x15/0x1b [ 827.116364][ T705] should_fail_ex+0x265/0x280 [ 827.116395][ T705] should_failslab+0x8c/0xb0 [ 827.116424][ T705] __kmalloc_cache_noprof+0x65/0x4c0 [ 827.116605][ T705] ? __se_sys_mount+0xef/0x2e0 [ 827.116631][ T705] ? memdup_user+0x99/0xd0 [ 827.116656][ T705] __se_sys_mount+0xef/0x2e0 [ 827.116731][ T705] __x64_sys_mount+0x67/0x80 [ 827.116881][ T705] x64_sys_call+0x2cca/0x3000 [ 827.116913][ T705] do_syscall_64+0xd8/0x2a0 [ 827.116957][ T705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 827.116985][ T705] RIP: 0033:0x7f5d6cf40eea [ 827.117068][ T705] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 827.117092][ T705] RSP: 002b:00007f5d6b9a6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 827.117116][ T705] RAX: ffffffffffffffda RBX: 00007f5d6b9a6ef0 RCX: 00007f5d6cf40eea [ 827.117132][ T705] RDX: 0000200000000f40 RSI: 0000200000000f00 RDI: 0000000000000000 [ 827.117198][ T705] RBP: 0000200000000f40 R08: 00007f5d6b9a6ef0 R09: 000000000184a47c [ 827.117215][ T705] R10: 000000000184a47c R11: 0000000000000246 R12: 0000200000000f00 [ 827.117231][ T705] R13: 00007f5d6b9a6eb0 R14: 0000000000000000 R15: 00002000000008c0 [ 827.117256][ T705] [ 827.119681][ T703] IPv6: Can't replace route, no match found [ 827.143094][ T699] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 827.410152][ T711] loop2: detected capacity change from 0 to 512 [ 827.428961][ T711] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 827.447333][ T711] EXT4-fs (loop2): orphan cleanup on readonly fs [ 827.460159][ T718] netlink: 48 bytes leftover after parsing attributes in process `syz.4.9856'. [ 827.486338][ T721] netlink: 72 bytes leftover after parsing attributes in process `syz.4.9857'. [ 827.499909][ T711] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9852: Failed to acquire dquot type 1 [ 827.511830][ T711] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9852: bg 0: block 40: padding at end of block bitmap is not set [ 827.526993][ T711] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 827.536143][ T711] EXT4-fs (loop2): 1 truncate cleaned up [ 827.543277][ T711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 827.635193][ T726] lo speed is unknown, defaulting to 1000 [ 827.727822][ T726] lo speed is unknown, defaulting to 1000 [ 827.784133][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 827.950906][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 827.995798][ T744] iso9660: Bad value for 'check' [ 828.070747][ T749] netlink: 72 bytes leftover after parsing attributes in process `syz.5.9868'. [ 828.091568][ T745] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 828.310322][ T753] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 828.321338][ T753] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 828.322833][ T763] xt_CT: You must specify a L4 protocol and not use inversions on it [ 828.339876][ T753] JBD2: no valid journal superblock found [ 828.346287][ T763] EXT4-fs: dax option not supported [ 828.351559][ T753] EXT4-fs (loop2): Could not load journal inode [ 828.351700][ T763] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 828.377871][ T763] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9874: Allocating blocks 41-42 which overlap fs metadata [ 828.392074][ T763] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9874: Allocating blocks 41-42 which overlap fs metadata [ 828.406156][ T763] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9874: Failed to acquire dquot type 1 [ 828.417751][ T763] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 828.448417][ T763] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9874: corrupted inode contents [ 828.460780][ T763] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.9874: mark_inode_dirty error [ 828.473479][ T763] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9874: corrupted inode contents [ 828.485671][ T763] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.9874: mark_inode_dirty error [ 828.487747][ T769] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9875: bg 0: block 248: padding at end of block bitmap is not set [ 828.498169][ T763] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9874: corrupted inode contents [ 828.511555][ T769] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9875: Failed to acquire dquot type 1 [ 828.535171][ T769] EXT4-fs (loop2): 1 truncate cleaned up [ 828.541276][ T769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 828.546999][ T767] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9873'. [ 828.554236][ T763] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 828.571554][ T763] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9874: corrupted inode contents [ 828.583574][ T769] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 828.592368][ T763] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.9874: mark_inode_dirty error [ 828.606426][ T763] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 828.615692][ T763] EXT4-fs (loop5): 1 truncate cleaned up [ 828.621972][ T763] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 828.646464][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 828.653771][ T763] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9874: Failed to acquire dquot type 1 [ 828.667738][ T763] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #16: comm syz.5.9874: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 828.697942][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 828.914034][ T798] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9884: bg 0: block 248: padding at end of block bitmap is not set [ 828.958585][ T798] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9884: Failed to acquire dquot type 1 [ 828.984770][ T810] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 828.995849][ T798] EXT4-fs (loop2): 1 truncate cleaned up [ 829.009276][ T798] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 829.022491][ T810] System zones: 0-2, 18-18, 34-34 [ 829.028460][ T810] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.9889: bg 0: block 248: padding at end of block bitmap is not set [ 829.051765][ T798] ext4 filesystem being mounted at /264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 829.072460][ T810] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.9889: Failed to acquire dquot type 1 [ 829.092764][ T810] EXT4-fs (loop0): 1 truncate cleaned up [ 829.100166][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 829.125734][ T810] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 829.157282][ T810] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 829.220209][ T839] program syz.5.9898 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 829.338598][ T853] netlink: 28 bytes leftover after parsing attributes in process `syz.5.9898'. [ 829.371941][ T853] Cannot find add_set index 0 as target [ 829.385954][ T853] IPv6: Can't replace route, no match found [ 829.488096][ T858] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9903'. [ 829.568032][ T863] set_capacity_and_notify: 7 callbacks suppressed [ 829.568049][ T863] loop2: detected capacity change from 0 to 512 [ 829.589384][ T860] lo speed is unknown, defaulting to 1000 [ 829.614116][ T863] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9906: bg 0: block 248: padding at end of block bitmap is not set [ 829.651687][ T863] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9906: Failed to acquire dquot type 1 [ 829.675018][ T863] EXT4-fs (loop2): 1 truncate cleaned up [ 829.681953][ T863] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 829.707911][ T863] ext4 filesystem being mounted at /267/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 829.744068][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 829.768425][ T879] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9912'. [ 829.821584][ T883] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9914'. [ 829.837251][ T885] xt_CT: You must specify a L4 protocol and not use inversions on it [ 829.927665][ T890] program syz.2.9917 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 829.984467][ T896] loop2: detected capacity change from 0 to 164 [ 829.991273][ T896] iso9660: Bad value for 'check' [ 830.092531][ T902] program syz.2.9921 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 830.176913][ T911] xt_CT: You must specify a L4 protocol and not use inversions on it [ 830.227663][ T912] netlink: 'syz.4.9924': attribute type 10 has an invalid length. [ 830.237431][ T913] IPv6: Can't replace route, no match found [ 830.255785][ T912] : entered promiscuous mode [ 830.267206][ T912] bridge0: port 1() entered blocking state [ 830.274101][ T912] bridge0: port 1() entered disabled state [ 830.295175][ T912] : entered allmulticast mode [ 830.300003][ T912] bridge0: entered allmulticast mode [ 830.314318][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 830.316058][ T912] : left allmulticast mode [ 830.327882][ T912] bridge0: left allmulticast mode [ 830.449528][ T933] program syz.0.9931 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 830.591914][ T945] Cannot find add_set index 0 as target [ 830.607231][ T948] netlink: 'syz.2.9939': attribute type 10 has an invalid length. [ 830.616091][ T945] IPv6: Can't replace route, no match found [ 830.619826][ T947] 8021q: adding VLAN 0 to HW filter on device bond1 [ 830.637506][ T947] bond1 (unregistering): Released all slaves [ 830.654021][ T952] loop5: detected capacity change from 0 to 512 [ 830.656779][ T948] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 830.683471][ T948] team0: Failed to send options change via netlink (err -105) [ 830.690971][ T948] team0: Port device dummy0 added [ 830.755805][ T960] netlink: 'syz.2.9943': attribute type 10 has an invalid length. [ 830.784393][ T960] : entered promiscuous mode [ 830.803677][ T960] bridge0: port 1() entered blocking state [ 830.809660][ T960] bridge0: port 1() entered disabled state [ 830.823880][ T967] program syz.1.9945 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 830.848236][ T960] : entered allmulticast mode [ 830.853713][ T960] bridge0: entered allmulticast mode [ 830.869053][ T960] : left allmulticast mode [ 830.874269][ T960] bridge0: left allmulticast mode [ 831.015342][ T977] IPv6: Can't replace route, no match found [ 831.040837][ T979] xt_CT: You must specify a L4 protocol and not use inversions on it [ 831.076895][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 831.076912][ T29] audit: type=1326 audit(1765917455.614:41800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.118082][ T979] loop2: detected capacity change from 0 to 512 [ 831.140077][ T29] audit: type=1326 audit(1765917455.644:41801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.163626][ T29] audit: type=1326 audit(1765917455.644:41802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.164027][ T979] EXT4-fs: dax option not supported [ 831.187168][ T29] audit: type=1326 audit(1765917455.644:41803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.187210][ T29] audit: type=1326 audit(1765917455.644:41804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.187259][ T29] audit: type=1326 audit(1765917455.644:41805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.187309][ T29] audit: type=1326 audit(1765917455.644:41806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.187336][ T29] audit: type=1326 audit(1765917455.644:41807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.187366][ T29] audit: type=1326 audit(1765917455.644:41808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.187411][ T29] audit: type=1326 audit(1765917455.644:41809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=980 comm="syz.0.9950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 831.417007][ T979] loop2: detected capacity change from 0 to 512 [ 831.425098][ T979] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 831.436997][ T979] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.9949: Allocating blocks 41-42 which overlap fs metadata [ 831.451557][ T979] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.9949: Allocating blocks 41-42 which overlap fs metadata [ 831.466517][ T979] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9949: Failed to acquire dquot type 1 [ 831.478437][ T979] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 831.494124][ T979] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.9949: corrupted inode contents [ 831.495293][ T1000] netlink: 'syz.5.9958': attribute type 10 has an invalid length. [ 831.506637][ T979] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #12: comm syz.2.9949: mark_inode_dirty error [ 831.514012][ T1000] __nla_validate_parse: 11 callbacks suppressed [ 831.514029][ T1000] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9958'. [ 831.542551][ T979] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.9949: corrupted inode contents [ 831.555248][ T1000] : entered promiscuous mode [ 831.560777][ T1000] bridge0: port 1() entered blocking state [ 831.566809][ T1000] bridge0: port 1() entered disabled state [ 831.573690][ T979] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.9949: mark_inode_dirty error [ 831.585389][ T1000] : entered allmulticast mode [ 831.590190][ T1000] bridge0: entered allmulticast mode [ 831.596897][ T1000] : left allmulticast mode [ 831.601437][ T1000] bridge0: left allmulticast mode [ 831.602264][ T979] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.9949: corrupted inode contents [ 831.623070][ T979] EXT4-fs error (device loop2) in ext4_orphan_del:303: Corrupt filesystem [ 831.631897][ T979] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.9949: corrupted inode contents [ 831.646911][ T979] EXT4-fs error (device loop2): ext4_truncate:4635: inode #12: comm syz.2.9949: mark_inode_dirty error [ 831.658502][ T979] EXT4-fs error (device loop2) in ext4_process_orphan:345: Corrupt filesystem [ 831.668764][ T979] EXT4-fs (loop2): 1 truncate cleaned up [ 831.680552][ T979] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 831.695508][ T1016] program syz.0.9964 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 831.786264][ T979] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.9949: Allocating blocks 41-42 which overlap fs metadata [ 831.826501][ T979] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9949: Failed to acquire dquot type 1 [ 831.839943][ T979] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #16: comm syz.2.9949: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 831.890109][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 831.983036][ T1048] netlink: 'syz.2.9977': attribute type 10 has an invalid length. [ 831.990902][ T1048] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9977'. [ 832.030673][ T1053] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9980'. [ 832.034921][ T1048] : entered promiscuous mode [ 832.064402][ T1048] bridge0: port 1() entered blocking state [ 832.070364][ T1048] bridge0: port 1() entered disabled state [ 832.076644][ T1048] : entered allmulticast mode [ 832.081441][ T1048] bridge0: entered allmulticast mode [ 832.087748][ T1048] : left allmulticast mode [ 832.092318][ T1048] bridge0: left allmulticast mode [ 832.149159][ T1065] FAULT_INJECTION: forcing a failure. [ 832.149159][ T1065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 832.162390][ T1065] CPU: 0 UID: 0 PID: 1065 Comm: syz.4.9983 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 832.162421][ T1065] Tainted: [W]=WARN [ 832.162428][ T1065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 832.162497][ T1065] Call Trace: [ 832.162505][ T1065] [ 832.162514][ T1065] __dump_stack+0x1d/0x30 [ 832.162609][ T1065] dump_stack_lvl+0xe8/0x140 [ 832.162636][ T1065] dump_stack+0x15/0x1b [ 832.162660][ T1065] should_fail_ex+0x265/0x280 [ 832.162690][ T1065] should_fail+0xb/0x20 [ 832.162714][ T1065] should_fail_usercopy+0x1a/0x20 [ 832.162750][ T1065] _copy_from_user+0x1c/0xb0 [ 832.162781][ T1065] ___sys_sendmsg+0xc1/0x1d0 [ 832.162825][ T1065] __x64_sys_sendmsg+0xd4/0x160 [ 832.162918][ T1065] x64_sys_call+0x17ba/0x3000 [ 832.162945][ T1065] do_syscall_64+0xd8/0x2a0 [ 832.162989][ T1065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 832.163034][ T1065] RIP: 0033:0x7f187c9ff749 [ 832.163054][ T1065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 832.163076][ T1065] RSP: 002b:00007f187b45f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 832.163095][ T1065] RAX: ffffffffffffffda RBX: 00007f187cc55fa0 RCX: 00007f187c9ff749 [ 832.163116][ T1065] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 832.163129][ T1065] RBP: 00007f187b45f090 R08: 0000000000000000 R09: 0000000000000000 [ 832.163145][ T1065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 832.163157][ T1065] R13: 00007f187cc56038 R14: 00007f187cc55fa0 R15: 00007ffffaa829c8 [ 832.163232][ T1065] [ 832.359456][ T1071] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9985'. [ 832.385568][ T1073] loop2: detected capacity change from 0 to 512 [ 832.415075][ T1073] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9986: bg 0: block 248: padding at end of block bitmap is not set [ 832.438937][ T1075] loop5: detected capacity change from 0 to 512 [ 832.446408][ T1073] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.9986: Failed to acquire dquot type 1 [ 832.473681][ T1073] EXT4-fs (loop2): 1 truncate cleaned up [ 832.480912][ T1075] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.9987: bg 0: block 248: padding at end of block bitmap is not set [ 832.490397][ T1073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 832.495640][ T1075] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9987: Failed to acquire dquot type 1 [ 832.496341][ T1075] EXT4-fs (loop5): 1 truncate cleaned up [ 832.522352][ T1073] ext4 filesystem being mounted at /284/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 832.528064][ T1075] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 832.549489][ T1075] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 832.582774][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 832.611059][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 832.650443][ T1088] program syz.5.9990 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 832.660053][ T1090] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9992'. [ 832.754706][ T1096] xt_CT: You must specify a L4 protocol and not use inversions on it [ 832.766692][ T1093] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 832.815363][ T1096] loop5: detected capacity change from 0 to 512 [ 832.821926][ T1096] EXT4-fs: dax option not supported [ 832.829022][ T1101] netlink: 'syz.2.9996': attribute type 10 has an invalid length. [ 832.836972][ T1101] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9996'. [ 832.876593][ T1096] loop5: detected capacity change from 0 to 512 [ 832.880492][ T1101] : entered promiscuous mode [ 832.890031][ T1101] bridge0: port 1() entered blocking state [ 832.896058][ T1101] bridge0: port 1() entered disabled state [ 832.902681][ T1096] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 832.933785][ T1101] : entered allmulticast mode [ 832.938676][ T1101] bridge0: entered allmulticast mode [ 832.949627][ T1096] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9994: Allocating blocks 41-42 which overlap fs metadata [ 832.951557][ T1101] : left allmulticast mode [ 832.968006][ T1101] bridge0: left allmulticast mode [ 832.983172][ T1096] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.9994: Allocating blocks 41-42 which overlap fs metadata [ 833.013900][ T1096] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9994: Failed to acquire dquot type 1 [ 833.043245][ T1096] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 833.072405][ T1096] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9994: corrupted inode contents [ 833.096082][ T1096] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.9994: mark_inode_dirty error [ 833.107879][ T1096] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9994: corrupted inode contents [ 833.140400][ T1096] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.9994: mark_inode_dirty error [ 833.157282][ T1096] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9994: corrupted inode contents [ 833.183604][ T1096] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 833.193802][ T1096] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.9994: corrupted inode contents [ 833.206297][ T1122] program syz.2.10004 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 833.216383][ T1096] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.9994: mark_inode_dirty error [ 833.230212][ T1096] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 833.239653][ T1096] EXT4-fs (loop5): 1 truncate cleaned up [ 833.245896][ T1096] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 833.289872][ T1125] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10005'. [ 833.333313][ T1096] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.9994: Failed to acquire dquot type 1 [ 833.347308][ T1131] netlink: 'syz.2.10010': attribute type 10 has an invalid length. [ 833.355265][ T1131] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10010'. [ 833.372999][ T1096] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #16: comm syz.5.9994: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 833.404200][ T1131] : entered promiscuous mode [ 833.411025][ T1131] bridge0: port 1() entered blocking state [ 833.417065][ T1131] bridge0: port 1() entered disabled state [ 833.423501][ T1131] : entered allmulticast mode [ 833.428353][ T1131] bridge0: entered allmulticast mode [ 833.434380][ T1131] : left allmulticast mode [ 833.438919][ T1131] bridge0: left allmulticast mode [ 833.464535][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 833.478306][ T1140] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.546234][ T1140] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.580510][ T1150] loop5: detected capacity change from 0 to 512 [ 833.616339][ T1140] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.630194][ T1155] program syz.5.10017 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 833.685867][ T1140] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.754358][T22123] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 833.773467][T22119] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 833.789331][ T1164] iso9660: Bad value for 'check' [ 833.799736][T22119] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 833.838867][T22119] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 833.886447][ T1168] xt_CT: You must specify a L4 protocol and not use inversions on it [ 833.916493][ T1168] EXT4-fs: dax option not supported [ 833.943260][ T1168] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 833.963420][ T1174] netlink: 'syz.2.10025': attribute type 10 has an invalid length. [ 833.971367][ T1174] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10025'. [ 833.980653][ T1176] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 834.006523][ T1176] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10026'. [ 834.019589][ T1168] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.10022: Allocating blocks 41-42 which overlap fs metadata [ 834.023566][ T1174] : entered promiscuous mode [ 834.045425][ T1168] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.10022: Allocating blocks 41-42 which overlap fs metadata [ 834.064000][ T1174] bridge0: port 1() entered blocking state [ 834.070092][ T1174] bridge0: port 1() entered disabled state [ 834.076252][ T1168] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10022: Failed to acquire dquot type 1 [ 834.090591][ T1168] EXT4-fs error (device loop0): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 834.103513][ T1174] : entered allmulticast mode [ 834.107409][ T1168] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10022: corrupted inode contents [ 834.109880][ T1174] bridge0: entered allmulticast mode [ 834.128475][ T1168] EXT4-fs error (device loop0): ext4_dirty_inode:6502: inode #12: comm syz.0.10022: mark_inode_dirty error [ 834.141013][ T1168] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10022: corrupted inode contents [ 834.155171][ T1174] : left allmulticast mode [ 834.159743][ T1174] bridge0: left allmulticast mode [ 834.160320][ T1187] program syz.5.10027 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 834.174460][ T1168] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.10022: mark_inode_dirty error [ 834.193162][ T1168] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10022: corrupted inode contents [ 834.220601][ T1168] EXT4-fs error (device loop0) in ext4_orphan_del:303: Corrupt filesystem [ 834.233185][ T1168] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10022: corrupted inode contents [ 834.250008][ T1168] EXT4-fs error (device loop0): ext4_truncate:4635: inode #12: comm syz.0.10022: mark_inode_dirty error [ 834.282991][ T1168] EXT4-fs error (device loop0) in ext4_process_orphan:345: Corrupt filesystem [ 834.296199][ T1168] EXT4-fs (loop0): 1 truncate cleaned up [ 834.302928][ T1168] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 834.322794][ T1195] IPv6: Can't replace route, no match found [ 834.368407][ T1168] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10022: Failed to acquire dquot type 1 [ 834.429036][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 834.470027][ T1206] block device autoloading is deprecated and will be removed. [ 834.692520][ T1215] program syz.4.10040 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 834.791763][ T1222] set_capacity_and_notify: 3 callbacks suppressed [ 834.791781][ T1222] loop5: detected capacity change from 0 to 512 [ 834.824462][ T1222] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 834.835002][ T1222] System zones: 0-2, 18-18, 34-34 [ 834.840998][ T1222] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10042: bg 0: block 248: padding at end of block bitmap is not set [ 834.842701][ T1225] IPv6: Can't replace route, no match found [ 834.862650][ T1222] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10042: Failed to acquire dquot type 1 [ 834.877228][ T1222] EXT4-fs (loop5): 1 truncate cleaned up [ 834.884522][ T1222] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 834.898155][ T1222] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 835.044791][ T1235] loop2: detected capacity change from 0 to 1024 [ 835.074506][ T1235] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 835.087472][ T1235] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 835.105925][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.140822][ T1242] loop4: detected capacity change from 0 to 4096 [ 835.150154][ T1242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 835.188804][ T1246] xt_CT: You must specify a L4 protocol and not use inversions on it [ 835.190955][ T1242] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 835.216017][ T1246] loop2: detected capacity change from 0 to 512 [ 835.236743][ T1246] EXT4-fs: dax option not supported [ 835.258677][ T1246] loop2: detected capacity change from 0 to 512 [ 835.275985][ T1246] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 835.299923][ T1244] lo speed is unknown, defaulting to 1000 [ 835.308792][ T1246] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10047: Allocating blocks 41-42 which overlap fs metadata [ 835.334782][ T1246] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10047: Allocating blocks 41-42 which overlap fs metadata [ 835.359602][ T1246] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10047: Failed to acquire dquot type 1 [ 835.378288][ T1252] loop0: detected capacity change from 0 to 1024 [ 835.380553][ T1246] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 835.404535][ T1252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 835.445478][ T1246] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10047: corrupted inode contents [ 835.458510][ T1246] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #12: comm syz.2.10047: mark_inode_dirty error [ 835.459105][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.479871][ T1246] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10047: corrupted inode contents [ 835.509363][ T1246] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.10047: mark_inode_dirty error [ 835.531058][ T1246] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10047: corrupted inode contents [ 835.534499][ T1258] loop0: detected capacity change from 0 to 512 [ 835.553012][ T1246] EXT4-fs error (device loop2) in ext4_orphan_del:303: Corrupt filesystem [ 835.566815][ T1246] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10047: corrupted inode contents [ 835.579506][ T1246] EXT4-fs error (device loop2): ext4_truncate:4635: inode #12: comm syz.2.10047: mark_inode_dirty error [ 835.591155][ T1246] EXT4-fs error (device loop2) in ext4_process_orphan:345: Corrupt filesystem [ 835.600847][ T1246] EXT4-fs (loop2): 1 truncate cleaned up [ 835.600851][ T1258] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 835.617085][ T1246] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 835.660998][ T1258] System zones: 0-2, 18-18, 34-34 [ 835.668413][ T1246] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10047: Allocating blocks 41-42 which overlap fs metadata [ 835.683060][ T1258] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.10050: bg 0: block 248: padding at end of block bitmap is not set [ 835.698411][ T1246] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10047: Failed to acquire dquot type 1 [ 835.731629][ T1258] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10050: Failed to acquire dquot type 1 [ 835.745221][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.781364][ T1258] EXT4-fs (loop0): 1 truncate cleaned up [ 835.798194][ T1258] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 835.811967][ T1258] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 835.887458][T30517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.897048][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.950822][ T1279] loop2: detected capacity change from 0 to 1024 [ 835.990329][ T1289] IPv6: Can't replace route, no match found [ 836.005929][ T1279] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 836.059236][ T1295] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 836.170087][ T1296] lo speed is unknown, defaulting to 1000 [ 836.280471][ T1297] lo speed is unknown, defaulting to 1000 crond[3107]: time disparity of 1195 minutes detected [ 836.538804][ T1279] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 836.552781][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 836.590153][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 836.673233][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 836.673252][ T29] audit: type=1400 audit(1765925141.214:42300): avc: denied { connect } for pid=1308 comm="syz.0.10062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 836.708335][ T1310] __nla_validate_parse: 5 callbacks suppressed [ 836.708348][ T1310] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10059'. [ 836.732704][ T1312] loop2: detected capacity change from 0 to 512 [ 836.741485][ T1310] IPv6: Can't replace route, no match found [ 836.767975][ T1312] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10063: bg 0: block 248: padding at end of block bitmap is not set [ 836.788331][ T1318] Unsupported ieee802154 address type: 0 [ 836.794264][ T1312] Quota error (device loop2): write_blk: dquota write failed [ 836.801655][ T1312] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 836.812715][ T1312] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10063: Failed to acquire dquot type 1 [ 836.842998][ T1312] EXT4-fs (loop2): 1 truncate cleaned up [ 836.849124][ T1312] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 836.871841][ T1312] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 836.915102][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 836.936105][ T1325] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.029222][ T1327] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 837.047309][ T1325] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.065331][ T1333] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.101461][ T1340] loop2: detected capacity change from 0 to 8192 [ 837.110607][ T1325] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.125035][ T1333] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.156275][ T1345] xt_CT: You must specify a L4 protocol and not use inversions on it [ 837.163289][ T1340] loop2: p1 < > p2 < > p3 p4 < > [ 837.169436][ T1340] loop2: partition table partially beyond EOD, truncated [ 837.177450][ T1340] loop2: p1 start 67108864 is beyond EOD, truncated [ 837.178062][ T1325] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.186048][ T1340] loop2: p3 start 100859904 is beyond EOD, truncated [ 837.195058][ T1345] EXT4-fs: dax option not supported [ 837.209191][ T29] audit: type=1326 audit(1765927701.747:42301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1339 comm="syz.2.10073" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4c1343f749 code=0x0 [ 837.233875][ T1333] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.233850][ T1345] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 837.264765][ T1345] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10075: Allocating blocks 41-42 which overlap fs metadata [ 837.279410][ T1345] Quota error (device loop5): write_blk: dquota write failed [ 837.287528][ T1345] Quota error (device loop5): find_free_dqentry: Can't write quota data block 5 [ 837.296773][ T1345] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10075: Allocating blocks 41-42 which overlap fs metadata [ 837.298210][ T1333] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.315201][ T1345] Quota error (device loop5): write_blk: dquota write failed [ 837.328782][ T1345] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 837.339598][ T1345] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10075: Failed to acquire dquot type 1 [ 837.351432][ T1345] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 837.366299][ T1345] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10075: corrupted inode contents [ 837.379428][ T1345] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.10075: mark_inode_dirty error [ 837.387211][T22146] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 837.392522][ T1345] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10075: corrupted inode contents [ 837.408800][T22119] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 837.419360][ T1345] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.10075: mark_inode_dirty error [ 837.426460][T22119] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 837.431261][ T1345] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10075: corrupted inode contents [ 837.451119][ T1345] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 837.454034][T22119] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 837.468668][ T1345] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10075: corrupted inode contents [ 837.480985][ T1345] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.10075: mark_inode_dirty error [ 837.492499][ T1345] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 837.501651][ T1345] EXT4-fs (loop5): 1 truncate cleaned up [ 837.525138][ T1345] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10075: Allocating blocks 41-42 which overlap fs metadata [ 837.526990][ T29] audit: type=1326 audit(1765927702.067:42302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1348 comm="syz.4.10076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 837.539531][ T1345] Quota error (device loop5): write_blk: dquota write failed [ 837.571287][ T1345] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10075: Failed to acquire dquot type 1 [ 837.585799][ T1350] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #16: comm syz.5.10075: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 837.610377][ T1352] Unsupported ieee802154 address type: 0 [ 837.642935][ T1357] netlink: 'syz.4.10079': attribute type 1 has an invalid length. [ 837.656240][ T1357] netlink: 'syz.4.10079': attribute type 11 has an invalid length. [ 837.770150][ T1371] SELinux: policydb magic number 0xf97cff96 does not match expected magic number 0xf97cff8c [ 837.780971][ T1371] SELinux: failed to load policy [ 837.793144][ T1372] iso9660: Bad value for 'check' [ 837.858871][ T1375] netlink: 332 bytes leftover after parsing attributes in process `syz.1.10087'. [ 837.868656][ T1375] netlink: 'syz.1.10087': attribute type 9 has an invalid length. [ 837.876583][ T1375] netlink: 108 bytes leftover after parsing attributes in process `syz.1.10087'. [ 837.885751][ T1375] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10087'. [ 837.970141][ T1387] netlink: 'syz.4.10093': attribute type 10 has an invalid length. [ 837.978153][ T1387] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10093'. [ 837.990574][ T1387] : entered promiscuous mode [ 837.996073][ T1387] bridge0: port 1() entered blocking state [ 838.002023][ T1387] bridge0: port 1() entered disabled state [ 838.008670][ T1387] : entered allmulticast mode [ 838.013538][ T1387] bridge0: entered allmulticast mode [ 838.019527][ T1387] : left allmulticast mode [ 838.024081][ T1387] bridge0: left allmulticast mode [ 838.032909][ T1388] program syz.5.10092 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 838.080964][ T1395] xt_CT: You must specify a L4 protocol and not use inversions on it [ 838.094774][ T1395] EXT4-fs: dax option not supported [ 838.105775][ T1395] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 838.125456][ T1395] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10096: Allocating blocks 41-42 which overlap fs metadata [ 838.139923][ T1395] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10096: Allocating blocks 41-42 which overlap fs metadata [ 838.156939][ T1395] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10096: Failed to acquire dquot type 1 [ 838.158029][ T1403] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10092'. [ 838.177983][ T1395] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 838.185226][ T1403] IPv6: Can't replace route, no match found [ 838.210086][ T1395] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10096: corrupted inode contents [ 838.232446][ T1395] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #12: comm syz.2.10096: mark_inode_dirty error [ 838.250808][ T1395] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10096: corrupted inode contents [ 838.263820][ T1395] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.10096: mark_inode_dirty error [ 838.281317][ T1395] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10096: corrupted inode contents [ 838.294330][ T1395] EXT4-fs error (device loop2) in ext4_orphan_del:303: Corrupt filesystem [ 838.303255][ T1395] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10096: corrupted inode contents [ 838.316515][ T1395] EXT4-fs error (device loop2): ext4_truncate:4635: inode #12: comm syz.2.10096: mark_inode_dirty error [ 838.322871][ T1405] loop4: p1 < > p2 < > p3 p4 < > [ 838.327902][ T1395] EXT4-fs error (device loop2) in ext4_process_orphan:345: Corrupt filesystem [ 838.332745][ T1405] loop4: partition table partially beyond EOD, truncated [ 838.342202][ T1405] loop4: p1 start 67108864 is beyond EOD, [ 838.342859][ T1395] EXT4-fs (loop2): 1 truncate cleaned up [ 838.349384][ T1405] truncated [ 838.373778][T22119] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.380597][ T1395] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10096: Allocating blocks 41-42 which overlap fs metadata [ 838.390097][T22119] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.411654][ T1395] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10096: Failed to acquire dquot type 1 [ 838.423134][T22119] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.423175][T22119] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.440557][ T1405] loop4: p3 start 100859904 is beyond EOD, truncated [ 838.457749][ T1406] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #16: comm syz.2.10096: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 838.482187][ T1410] iso9660: Bad value for 'check' [ 838.575752][ T1419] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 838.593152][ T1419] System zones: 0-2, 18-18, 34-34 [ 838.601684][ T1419] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10105: bg 0: block 248: padding at end of block bitmap is not set [ 838.656545][ T1419] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10105: Failed to acquire dquot type 1 [ 838.710461][ T1419] EXT4-fs (loop5): 1 truncate cleaned up [ 838.725867][ T1419] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 838.738348][ T1430] Unsupported ieee802154 address type: 0 [ 838.783049][ T1427] loop0: p1 < > p2 < > p3 p4 < > [ 838.788287][ T1427] loop0: partition table partially beyond EOD, truncated [ 838.798038][ T1427] loop0: p1 start 67108864 is beyond EOD, truncated [ 838.827256][ T1427] loop0: p3 start 100859904 is beyond EOD, truncated [ 838.962902][ T1439] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 839.013558][ T1440] lo speed is unknown, defaulting to 1000 [ 839.226992][ T1442] FAULT_INJECTION: forcing a failure. [ 839.226992][ T1442] name failslab, interval 1, probability 0, space 0, times 0 [ 839.240339][ T1442] CPU: 1 UID: 0 PID: 1442 Comm: syz.2.10110 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 839.240372][ T1442] Tainted: [W]=WARN [ 839.240381][ T1442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 839.240419][ T1442] Call Trace: [ 839.240426][ T1442] [ 839.240436][ T1442] __dump_stack+0x1d/0x30 [ 839.240461][ T1442] dump_stack_lvl+0xe8/0x140 [ 839.240482][ T1442] dump_stack+0x15/0x1b [ 839.240528][ T1442] should_fail_ex+0x265/0x280 [ 839.240550][ T1442] should_failslab+0x8c/0xb0 [ 839.240571][ T1442] kmem_cache_alloc_noprof+0x69/0x4b0 [ 839.240649][ T1442] ? copy_pid_ns+0x1aa/0x580 [ 839.240677][ T1442] copy_pid_ns+0x1aa/0x580 [ 839.240703][ T1442] ? copy_mnt_ns+0xa6/0x6a0 [ 839.240793][ T1442] ? kmem_cache_alloc_noprof+0x2c5/0x4b0 [ 839.240824][ T1442] ? copy_utsname+0xb3/0x3c0 [ 839.240848][ T1442] create_new_namespaces+0x176/0x400 [ 839.240874][ T1442] unshare_nsproxy_namespaces+0xe8/0x120 [ 839.240902][ T1442] ksys_unshare+0x3d0/0x6d0 [ 839.240959][ T1442] ? ksys_write+0x192/0x1a0 [ 839.240983][ T1442] __x64_sys_unshare+0x1f/0x30 [ 839.241006][ T1442] x64_sys_call+0x2ae6/0x3000 [ 839.241029][ T1442] do_syscall_64+0xd8/0x2a0 [ 839.241140][ T1442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 839.241204][ T1442] RIP: 0033:0x7f4c1343f749 [ 839.241261][ T1442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 839.241300][ T1442] RSP: 002b:00007f4c11e65038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 839.241317][ T1442] RAX: ffffffffffffffda RBX: 00007f4c13696180 RCX: 00007f4c1343f749 [ 839.241331][ T1442] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 839.241344][ T1442] RBP: 00007f4c11e65090 R08: 0000000000000000 R09: 0000000000000000 [ 839.241358][ T1442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 839.241389][ T1442] R13: 00007f4c13696218 R14: 00007f4c13696180 R15: 00007ffcc8093208 [ 839.241407][ T1442] [ 839.468660][ T1440] lo speed is unknown, defaulting to 1000 [ 839.632619][ T1443] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10112'. [ 839.715092][ T1445] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 839.746510][ T1447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 839.756664][ T1447] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm Á: invalid block [ 839.768751][ T1445] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10115'. [ 839.778311][ T1447] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm Á: invalid indirect mapped block 4294967295 (level 1) [ 839.791968][ T1447] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm Á: invalid indirect mapped block 4294967295 (level 1) [ 839.805951][ T1447] EXT4-fs (loop4): 2 truncates cleaned up [ 839.844429][ T1447] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1324: inode #12: block 7: comm Á: path /252/file0/file0: bad entry in directory: directory entry overrun - offset=196864, inode=4278190093, rec_len=196860, size=60 fake=0 [ 839.897940][ T1451] xt_CT: You must specify a L4 protocol and not use inversions on it [ 839.930967][ T1451] set_capacity_and_notify: 10 callbacks suppressed [ 839.930981][ T1451] loop5: detected capacity change from 0 to 512 [ 839.964602][ T1451] EXT4-fs: dax option not supported [ 839.979822][ T1464] xt_CT: You must specify a L4 protocol and not use inversions on it [ 839.985082][ T1451] loop5: detected capacity change from 0 to 512 [ 839.995917][ T1451] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 840.008993][ T1464] loop2: detected capacity change from 0 to 512 [ 840.016382][ T1464] EXT4-fs: dax option not supported [ 840.023773][ T1451] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10113: Allocating blocks 41-42 which overlap fs metadata [ 840.042697][ T1464] loop2: detected capacity change from 0 to 512 [ 840.049793][ T1451] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10113: Allocating blocks 41-42 which overlap fs metadata [ 840.064769][ T1464] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 840.065299][ T1470] Unsupported ieee802154 address type: 0 [ 840.074430][ T1451] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10113: Failed to acquire dquot type 1 [ 840.092919][ T1451] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 840.104611][ T1474] loop0: detected capacity change from 0 to 512 [ 840.109683][ T1464] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10122: Allocating blocks 41-42 which overlap fs metadata [ 840.128125][ T1451] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10113: corrupted inode contents [ 840.140513][ T1464] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10122: Allocating blocks 41-42 which overlap fs metadata [ 840.153125][ T1474] ext4: Bad value for 'init_itable' [ 840.159657][ T1451] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.10113: mark_inode_dirty error [ 840.171209][ T1464] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10122: Failed to acquire dquot type 1 [ 840.183540][ T1464] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 840.183892][ T1456] loop0: detected capacity change from 0 to 512 [ 840.198120][ T1451] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10113: corrupted inode contents [ 840.217237][ T1464] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10122: corrupted inode contents [ 840.230051][ T1451] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.10113: mark_inode_dirty error [ 840.241619][ T1451] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10113: corrupted inode contents [ 840.244191][ T1464] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #12: comm syz.2.10122: mark_inode_dirty error [ 840.265483][ T1456] ext4: Unknown parameter 'nouser_xattr' [ 840.270678][ T1451] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 840.293977][ T1451] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10113: corrupted inode contents [ 840.312972][ T1464] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10122: corrupted inode contents [ 840.326162][ T1451] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.10113: mark_inode_dirty error [ 840.351448][ T1464] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.10122: mark_inode_dirty error [ 840.364747][ T1451] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 840.369304][ T1464] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10122: corrupted inode contents [ 840.386158][ T1451] EXT4-fs (loop5): 1 truncate cleaned up [ 840.386468][ T1464] EXT4-fs error (device loop2) in ext4_orphan_del:303: Corrupt filesystem [ 840.410041][ T1464] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #12: comm syz.2.10122: corrupted inode contents [ 840.425173][ T1464] EXT4-fs error (device loop2): ext4_truncate:4635: inode #12: comm syz.2.10122: mark_inode_dirty error [ 840.437928][ T1464] EXT4-fs error (device loop2) in ext4_process_orphan:345: Corrupt filesystem [ 840.462261][ T1451] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10113: Allocating blocks 41-42 which overlap fs metadata [ 840.480867][ T1464] EXT4-fs (loop2): 1 truncate cleaned up [ 840.499192][ T1488] FAULT_INJECTION: forcing a failure. [ 840.499192][ T1488] name failslab, interval 1, probability 0, space 0, times 0 [ 840.511947][ T1488] CPU: 1 UID: 0 PID: 1488 Comm: syz.1.10128 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 840.511976][ T1488] Tainted: [W]=WARN [ 840.511982][ T1488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 840.511994][ T1488] Call Trace: [ 840.512001][ T1488] [ 840.512009][ T1488] __dump_stack+0x1d/0x30 [ 840.512038][ T1488] dump_stack_lvl+0xe8/0x140 [ 840.512114][ T1488] dump_stack+0x15/0x1b [ 840.512134][ T1488] should_fail_ex+0x265/0x280 [ 840.512155][ T1488] should_failslab+0x8c/0xb0 [ 840.512176][ T1488] kmem_cache_alloc_noprof+0x69/0x4b0 [ 840.512263][ T1488] ? dst_alloc+0xbd/0x100 [ 840.512286][ T1488] ? __pfx_ip6_dst_gc+0x10/0x10 [ 840.512307][ T1488] dst_alloc+0xbd/0x100 [ 840.512411][ T1488] ip6_pol_route+0x71b/0xbd0 [ 840.512450][ T1488] ? ip6_pol_route+0x389/0xbd0 [ 840.512476][ T1488] ip6_pol_route_output+0x40/0x50 [ 840.512562][ T1488] fib6_rule_lookup+0x1ff/0x470 [ 840.512580][ T1488] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 840.512606][ T1488] ? dev_get_by_index_rcu+0xa0/0xc0 [ 840.512645][ T1488] ip6_route_output_flags+0x1e0/0x2c0 [ 840.512678][ T1488] ip6_dst_lookup_tail+0xb6/0xab0 [ 840.512721][ T1488] ? security_capable+0x83/0x90 [ 840.512840][ T1488] ? ip6_datagram_send_ctl+0xbaa/0xd70 [ 840.512869][ T1488] ? __account_obj_stock+0x211/0x350 [ 840.512888][ T1488] ? __rcu_read_unlock+0x4f/0x70 [ 840.512961][ T1488] ip6_sk_dst_lookup_flow+0x4a8/0x5b0 [ 840.513002][ T1488] udpv6_sendmsg+0x1263/0x15b0 [ 840.513030][ T1488] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 840.513069][ T1488] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 840.513111][ T1488] inet6_sendmsg+0xac/0xd0 [ 840.513216][ T1488] __sock_sendmsg+0x8b/0x180 [ 840.513249][ T1488] ____sys_sendmsg+0x345/0x4a0 [ 840.513278][ T1488] ___sys_sendmsg+0x17b/0x1d0 [ 840.513330][ T1488] __sys_sendmmsg+0x178/0x300 [ 840.513444][ T1488] __x64_sys_sendmmsg+0x57/0x70 [ 840.513470][ T1488] x64_sys_call+0x1e28/0x3000 [ 840.513637][ T1488] do_syscall_64+0xd8/0x2a0 [ 840.513675][ T1488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 840.513714][ T1488] RIP: 0033:0x7f5d6cf3f749 [ 840.513730][ T1488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 840.513749][ T1488] RSP: 002b:00007f5d6b9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 840.513821][ T1488] RAX: ffffffffffffffda RBX: 00007f5d6d195fa0 RCX: 00007f5d6cf3f749 [ 840.513834][ T1488] RDX: 0000000000000001 RSI: 0000200000001600 RDI: 0000000000000003 [ 840.513848][ T1488] RBP: 00007f5d6b9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 840.513878][ T1488] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000001 [ 840.513891][ T1488] R13: 00007f5d6d196038 R14: 00007f5d6d195fa0 R15: 00007ffe479cbf38 [ 840.513923][ T1488] [ 840.795068][ T1451] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10113: Failed to acquire dquot type 1 [ 840.808917][T22133] Bluetooth: hci0: Frame reassembly failed (-84) [ 840.815645][ T1489] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #16: comm syz.5.10113: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 840.885478][ T1464] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.10122: Allocating blocks 41-42 which overlap fs metadata [ 840.899766][ T1464] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10122: Failed to acquire dquot type 1 [ 840.913492][ T1464] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #16: comm syz.2.10122: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 841.063029][ T1515] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10131'. [ 841.093521][ T1515] IPv6: Can't replace route, no match found [ 841.121358][ T1520] loop5: detected capacity change from 0 to 1024 [ 841.136520][ T1520] EXT4-fs: inline encryption not supported [ 841.142460][ T1520] EXT4-fs: Ignoring removed i_version option [ 841.155539][ T1520] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 841.182189][ T1520] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 2: comm syz.5.10140: lblock 2 mapped to illegal pblock 2 (length 1) [ 841.212927][ T1520] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 48: comm syz.5.10140: lblock 0 mapped to illegal pblock 48 (length 1) [ 841.227540][ T1520] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10140: Failed to acquire dquot type 0 [ 841.240030][ T1520] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 841.252061][ T1520] EXT4-fs error (device loop5): ext4_evict_inode:253: inode #11: comm syz.5.10140: mark_inode_dirty error [ 841.264500][ T1520] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 841.275377][ T1520] EXT4-fs (loop5): 1 orphan inode deleted [ 841.284922][ T1532] FAULT_INJECTION: forcing a failure. [ 841.284922][ T1532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 841.298076][ T1532] CPU: 0 UID: 0 PID: 1532 Comm: syz.1.10144 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 841.298162][ T1532] Tainted: [W]=WARN [ 841.298171][ T1532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 841.298198][ T1532] Call Trace: [ 841.298203][ T1532] [ 841.298210][ T1532] __dump_stack+0x1d/0x30 [ 841.298349][ T1532] dump_stack_lvl+0xe8/0x140 [ 841.298377][ T1532] dump_stack+0x15/0x1b [ 841.298397][ T1532] should_fail_ex+0x265/0x280 [ 841.298426][ T1532] should_fail+0xb/0x20 [ 841.298449][ T1532] should_fail_usercopy+0x1a/0x20 [ 841.298522][ T1532] _copy_from_user+0x1c/0xb0 [ 841.298555][ T1532] sk_setsockopt+0x1fa/0x20e0 [ 841.298586][ T1532] sock_setsockopt+0x40/0x50 [ 841.298625][ T1532] __sys_setsockopt+0x13a/0x200 [ 841.298660][ T1532] __x64_sys_setsockopt+0x64/0x80 [ 841.298744][ T1532] x64_sys_call+0x21d5/0x3000 [ 841.298774][ T1532] do_syscall_64+0xd8/0x2a0 [ 841.298806][ T1532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 841.298827][ T1532] RIP: 0033:0x7f5d6cf3f749 [ 841.298882][ T1532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 841.298905][ T1532] RSP: 002b:00007f5d6b9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 841.298926][ T1532] RAX: ffffffffffffffda RBX: 00007f5d6d195fa0 RCX: 00007f5d6cf3f749 [ 841.298942][ T1532] RDX: 0000000000000050 RSI: 0000000000000001 RDI: 0000000000000004 [ 841.299011][ T1532] RBP: 00007f5d6b9a7090 R08: 0000000000000048 R09: 0000000000000000 [ 841.299027][ T1532] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 841.299109][ T1532] R13: 00007f5d6d196038 R14: 00007f5d6d195fa0 R15: 00007ffe479cbf38 [ 841.299160][ T1532] [ 841.299457][T22133] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:46: lblock 1 mapped to illegal pblock 1 (length 1) [ 841.478809][ T1535] xt_hashlimit: max too large, truncated to 1048576 [ 841.493038][T22133] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:46: Failed to release dquot type 0 [ 841.506172][ T1533] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 841.534603][ T1541] netlink: 'syz.4.10146': attribute type 10 has an invalid length. [ 841.542603][ T1541] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10146'. [ 841.562325][ T1541] : entered promiscuous mode [ 841.568181][ T1541] bridge0: port 1() entered blocking state [ 841.574192][ T1541] bridge0: port 1() entered disabled state [ 841.580716][ T1541] : entered allmulticast mode [ 841.582522][ T1543] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 841.582522][ T1543] program syz.1.10148 not setting count and/or reply_len properly [ 841.585614][ T1541] bridge0: entered allmulticast mode [ 841.615729][ T1541] : left allmulticast mode [ 841.620528][ T1541] bridge0: left allmulticast mode [ 841.630992][ T1557] netlink: 'syz.5.10149': attribute type 10 has an invalid length. [ 841.641567][ T1557] : entered promiscuous mode [ 841.647499][ T1557] bridge0: port 1() entered blocking state [ 841.653476][ T1557] bridge0: port 1() entered disabled state [ 841.659646][ T1557] : entered allmulticast mode [ 841.664508][ T1557] bridge0: entered allmulticast mode [ 841.670538][ T1557] : left allmulticast mode [ 841.675133][ T1557] bridge0: left allmulticast mode [ 841.801992][ T1577] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 841.815579][ T1578] __nla_validate_parse: 1 callbacks suppressed [ 841.815598][ T1578] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10151'. [ 841.849121][ T1561] IPv6: Can't replace route, no match found [ 841.887273][ T1584] loop2: detected capacity change from 0 to 512 [ 841.913649][ T1584] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 841.922144][ T1584] System zones: 0-2, 18-18, 34-34 [ 841.928096][ T1584] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10157: bg 0: block 248: padding at end of block bitmap is not set [ 841.930572][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 841.930589][ T29] audit: type=1326 audit(1765937946.464:42487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 841.951353][ T1584] Quota error (device loop2): write_blk: dquota write failed [ 841.978023][ T29] audit: type=1326 audit(1765937946.514:42488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 841.980531][ T1584] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 841.981195][ T1584] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10157: Failed to acquire dquot type 1 [ 842.006394][ T29] audit: type=1326 audit(1765937946.544:42489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 842.050521][ T29] audit: type=1326 audit(1765937946.544:42490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 842.074226][ T29] audit: type=1326 audit(1765937946.544:42491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 842.099176][ T29] audit: type=1326 audit(1765937946.554:42492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 842.101460][ T1584] EXT4-fs (loop2): 1 truncate cleaned up [ 842.123731][ T29] audit: type=1326 audit(1765937946.554:42493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d6cf3f749 code=0x7ffc0000 [ 842.129845][ T1584] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 842.152888][ T29] audit: type=1326 audit(1765937946.554:42494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1588 comm="syz.1.10158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d6cf3df90 code=0x7ffc0000 [ 842.236694][ T1592] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 842.236694][ T1592] program syz.5.10160 not setting count and/or reply_len properly [ 842.283371][ T1600] netlink: 'syz.5.10162': attribute type 10 has an invalid length. [ 842.291522][ T1600] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10162'. [ 842.303941][ T1600] : entered promiscuous mode [ 842.309265][ T1600] bridge0: port 1() entered blocking state [ 842.315352][ T1600] bridge0: port 1() entered disabled state [ 842.321945][ T1600] : entered allmulticast mode [ 842.326833][ T1600] bridge0: entered allmulticast mode [ 842.333138][ T1600] : left allmulticast mode [ 842.337677][ T1600] bridge0: left allmulticast mode [ 842.400291][ T1613] xt_CT: You must specify a L4 protocol and not use inversions on it [ 842.494892][ T1616] loop5: detected capacity change from 0 to 4096 [ 842.565068][ T1616] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 842.586455][ T1617] lo speed is unknown, defaulting to 1000 [ 842.742906][ T1628] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 842.742906][ T1628] program syz.1.10172 not setting count and/or reply_len properly [ 842.747583][ T1632] loop4: detected capacity change from 0 to 512 [ 842.812531][ T1632] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 842.821147][ T1632] System zones: 0-2, 18-18, 34-34 [ 842.828343][ T1632] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10173: bg 0: block 248: padding at end of block bitmap is not set [ 842.843173][ T7095] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 842.881360][ T1640] netlink: 'syz.0.10176': attribute type 10 has an invalid length. [ 842.889448][ T1640] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10176'. [ 842.898888][ T1632] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.10173: Failed to acquire dquot type 1 [ 842.911588][ T1632] EXT4-fs (loop4): 1 truncate cleaned up [ 842.918077][ T1632] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 842.931764][ T1640] : entered promiscuous mode [ 842.938358][ T1640] bridge0: port 3() entered blocking state [ 842.944429][ T1640] bridge0: port 3() entered disabled state [ 842.964722][ T1640] : entered allmulticast mode [ 842.969518][ T1640] bridge0: entered allmulticast mode [ 843.082602][ T1640] : left allmulticast mode [ 843.087212][ T1640] bridge0: left allmulticast mode [ 843.244633][ T1647] lo speed is unknown, defaulting to 1000 [ 843.341582][ T1647] lo speed is unknown, defaulting to 1000 [ 843.549551][ T1652] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 843.724639][ T1663] serio: Serial port ptm0 [ 843.729404][ T1671] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 843.751139][ T1671] System zones: 0-2, 18-18, 34-34 [ 843.757254][ T1671] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10186: bg 0: block 248: padding at end of block bitmap is not set [ 843.772788][ T1671] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10186: Failed to acquire dquot type 1 [ 843.792534][ T1679] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 843.803791][ T1671] EXT4-fs (loop5): 1 truncate cleaned up [ 843.818244][ T1671] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 843.831840][ T1683] netlink: 'syz.4.10188': attribute type 10 has an invalid length. [ 843.840476][ T1683] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10188'. [ 843.860115][ T1683] : entered promiscuous mode [ 843.867833][ T1683] bridge0: port 1() entered blocking state [ 843.873955][ T1683] bridge0: port 1() entered disabled state [ 843.900083][ T1683] : entered allmulticast mode [ 843.904973][ T1683] bridge0: entered allmulticast mode [ 843.911066][ T1683] : left allmulticast mode [ 843.915633][ T1683] bridge0: left allmulticast mode [ 844.020045][ T1693] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 844.143047][ T1695] lo speed is unknown, defaulting to 1000 [ 844.266906][ T1696] lo speed is unknown, defaulting to 1000 [ 844.418899][ T3483] IPVS: starting estimator thread 0... [ 844.512861][ T1700] IPVS: using max 2256 ests per chain, 112800 per kthread [ 844.513068][ T1699] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10192'. [ 844.616587][ T1704] netlink: 80 bytes leftover after parsing attributes in process `syz.2.10193'. [ 844.660367][ T1708] Unsupported ieee802154 address type: 0 [ 844.738661][ T1719] xt_CT: You must specify a L4 protocol and not use inversions on it [ 844.773926][ T1719] EXT4-fs: dax option not supported [ 844.808921][ T1719] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 844.841623][ T1726] ext4: Bad value for 'init_itable' [ 844.866461][ T1711] ext4: Unknown parameter 'nouser_xattr' [ 844.879730][ T1719] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10198: Allocating blocks 41-42 which overlap fs metadata [ 844.919563][ T3409] Process accounting resumed [ 844.933803][ T1719] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.10198: Allocating blocks 41-42 which overlap fs metadata [ 844.961801][ T1719] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10198: Failed to acquire dquot type 1 [ 844.989391][ T1719] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 845.003311][ T1735] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10203'. [ 845.047156][ T1735] ucma_write: process 412 (syz.0.10203) changed security contexts after opening file descriptor, this is not allowed. [ 845.060147][ T1719] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10198: corrupted inode contents [ 845.072240][ T1742] set_capacity_and_notify: 5 callbacks suppressed [ 845.072255][ T1742] loop4: detected capacity change from 0 to 512 [ 845.088102][ T1719] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.10198: mark_inode_dirty error [ 845.111755][ T1719] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10198: corrupted inode contents [ 845.126846][ T1742] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 845.150607][ T1742] System zones: 0-2, 18-18, 34-34 [ 845.150966][ T1719] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.10198: mark_inode_dirty error [ 845.172955][ T1742] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10205: bg 0: block 248: padding at end of block bitmap is not set [ 845.188326][ T1719] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10198: corrupted inode contents [ 845.209192][ T1742] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.10205: Failed to acquire dquot type 1 [ 845.214246][ T1719] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 845.230811][ T1749] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10207'. [ 845.243021][ T1742] EXT4-fs (loop4): 1 truncate cleaned up [ 845.249170][ T1742] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 845.249933][ T1719] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.10198: corrupted inode contents [ 845.274104][ T1719] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.10198: mark_inode_dirty error [ 845.287441][ T1719] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 845.305325][ T1719] EXT4-fs (loop5): 1 truncate cleaned up [ 845.324883][ T1719] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10198: Failed to acquire dquot type 1 [ 845.337552][ T1719] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #16: comm syz.5.10198: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 845.603236][ T1766] lo speed is unknown, defaulting to 1000 [ 845.739977][ T1766] lo speed is unknown, defaulting to 1000 [ 845.815418][ T3483] IPVS: starting estimator thread 0... [ 845.982886][ T1768] IPVS: using max 2448 ests per chain, 122400 per kthread [ 846.000792][T30517] EXT4-fs unmount: 25 callbacks suppressed [ 846.000810][T30517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 846.063880][ T1777] loop4: detected capacity change from 0 to 128 [ 846.079569][ T1777] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 846.120264][ T1777] FAULT_INJECTION: forcing a failure. [ 846.120264][ T1777] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 846.134124][ T1777] CPU: 1 UID: 0 PID: 1777 Comm: syz.4.10215 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 846.134244][ T1777] Tainted: [W]=WARN [ 846.134254][ T1777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 846.134326][ T1777] Call Trace: [ 846.134333][ T1777] [ 846.134342][ T1777] __dump_stack+0x1d/0x30 [ 846.134375][ T1777] dump_stack_lvl+0xe8/0x140 [ 846.134398][ T1777] dump_stack+0x15/0x1b [ 846.134417][ T1777] should_fail_ex+0x265/0x280 [ 846.134479][ T1777] should_fail+0xb/0x20 [ 846.134539][ T1777] should_fail_usercopy+0x1a/0x20 [ 846.134617][ T1777] _copy_from_user+0x1c/0xb0 [ 846.134652][ T1777] wants_mount_setattr+0x12e/0x630 [ 846.134693][ T1777] __se_sys_mount_setattr+0x10f/0x260 [ 846.134790][ T1777] __x64_sys_mount_setattr+0x67/0x80 [ 846.134821][ T1777] x64_sys_call+0x2b8b/0x3000 [ 846.134883][ T1777] do_syscall_64+0xd8/0x2a0 [ 846.134982][ T1777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 846.135005][ T1777] RIP: 0033:0x7f187c9ff749 [ 846.135098][ T1777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 846.135118][ T1777] RSP: 002b:00007f187b45f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 846.135195][ T1777] RAX: ffffffffffffffda RBX: 00007f187cc55fa0 RCX: 00007f187c9ff749 [ 846.135208][ T1777] RDX: 0000000000008000 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 846.135221][ T1777] RBP: 00007f187b45f090 R08: 0000000000000020 R09: 0000000000000000 [ 846.135236][ T1777] R10: 0000200000001dc0 R11: 0000000000000246 R12: 0000000000000001 [ 846.135253][ T1777] R13: 00007f187cc56038 R14: 00007f187cc55fa0 R15: 00007ffffaa829c8 [ 846.135279][ T1777] [ 846.458365][ T1770] loop5: detected capacity change from 0 to 4096 [ 846.471055][ T1770] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 846.511616][ T1770] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 846.569469][ T1789] loop2: detected capacity change from 0 to 512 [ 846.580967][ T1783] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.606031][ T1789] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10220: bg 0: block 248: padding at end of block bitmap is not set [ 846.621133][ T1793] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.632236][ T1789] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10220: Failed to acquire dquot type 1 [ 846.646117][ T1789] EXT4-fs (loop2): 1 truncate cleaned up [ 846.652385][ T1789] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 846.668419][ T1783] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.679911][ T1789] ext4 filesystem being mounted at /332/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 846.696922][T22107] IPVS: stop unused estimator thread 0... [ 846.706701][ T1793] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.723937][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 846.735276][ T1783] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.784619][ T1793] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.803801][ T1783] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.828367][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 846.841200][ T1793] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.864443][ T1804] loop2: detected capacity change from 0 to 512 [ 846.873650][ T1802] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10225'. [ 846.886644][ T1804] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 846.897323][T10775] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.914101][ T1804] System zones: 0-2, 18-18, 34-34 [ 846.921512][T10775] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.934484][ T1804] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10226: bg 0: block 248: padding at end of block bitmap is not set [ 846.935138][ T1811] netlink: 56 bytes leftover after parsing attributes in process `syz.5.10227'. [ 846.960819][T10775] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.978767][T10775] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 846.992549][ T1814] netlink: 'syz.5.10228': attribute type 10 has an invalid length. [ 846.992832][ T1804] __quota_error: 386 callbacks suppressed [ 846.992850][ T1804] Quota error (device loop2): write_blk: dquota write failed [ 847.000477][ T1814] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10228'. [ 847.006305][ T1804] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 847.016600][T10775] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 847.032302][ T1804] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10226: Failed to acquire dquot type 1 [ 847.053753][T10775] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 847.062142][T10775] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 847.075495][ T1804] EXT4-fs (loop2): 1 truncate cleaned up [ 847.078798][ T1814] : entered promiscuous mode [ 847.081963][ T1804] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 847.099248][ T1814] bridge0: port 1() entered blocking state [ 847.101356][ T1804] ext4 filesystem being mounted at /334/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 847.105222][ T1814] bridge0: port 1() entered disabled state [ 847.124253][ T1814] : entered allmulticast mode [ 847.129044][ T1814] bridge0: entered allmulticast mode [ 847.160438][ T1821] loop0: detected capacity change from 0 to 512 [ 847.167419][ T1814] : left allmulticast mode [ 847.171949][ T1814] bridge0: left allmulticast mode [ 847.185291][T10775] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 847.212178][ T29] audit: type=1326 audit(1765950751.737:42867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.235901][ T29] audit: type=1326 audit(1765950751.737:42868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.259782][ T29] audit: type=1326 audit(1765950751.737:42869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.283492][ T29] audit: type=1326 audit(1765950751.737:42870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.307116][ T29] audit: type=1326 audit(1765950751.737:42871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.330864][ T29] audit: type=1326 audit(1765950751.737:42872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.354190][ T1821] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 847.354520][ T29] audit: type=1326 audit(1765950751.737:42873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.362479][ T1821] System zones: [ 847.385899][ T29] audit: type=1326 audit(1765950751.737:42874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1822 comm="syz.4.10232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f187c9ff749 code=0x7ffc0000 [ 847.414304][ T1821] 0-2, 18-18, 34-34 [ 847.426637][ T1821] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.10231: bg 0: block 248: padding at end of block bitmap is not set [ 847.442522][ T1821] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10231: Failed to acquire dquot type 1 [ 847.454863][ T1821] EXT4-fs (loop0): 1 truncate cleaned up [ 847.461088][ T1821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 847.474366][ T1821] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 847.487680][ T1833] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 847.610640][ T1835] lo speed is unknown, defaulting to 1000 [ 847.747094][ T1835] lo speed is unknown, defaulting to 1000 [ 847.843385][ T2969] IPVS: starting estimator thread 0... [ 847.931436][ T1839] loop5: detected capacity change from 0 to 4096 [ 847.942546][ T1838] IPVS: using max 2448 ests per chain, 122400 per kthread [ 847.971429][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 847.984437][ T1839] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 848.054924][ T1845] loop2: detected capacity change from 0 to 512 [ 848.080461][ T1845] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 848.096310][ T1834] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 848.117664][ T1845] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm Á: invalid block [ 848.141629][ T1845] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm Á: invalid indirect mapped block 4294967295 (level 1) [ 848.169075][ T1845] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm Á: invalid indirect mapped block 4294967295 (level 1) [ 848.184856][ T1845] EXT4-fs (loop2): 2 truncates cleaned up [ 848.190932][ T1845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 848.192692][ T1849] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 848.216166][ T1845] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1324: inode #12: block 7: comm Á: path /335/file0/file0: bad entry in directory: directory entry overrun - offset=196864, inode=4278190093, rec_len=196860, size=60 fake=0 [ 848.263455][ T1849] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10237'. [ 848.273144][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.308146][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.323886][ T1853] netlink: 56 bytes leftover after parsing attributes in process `syz.4.10240'. [ 848.335512][ T1850] lo speed is unknown, defaulting to 1000 [ 848.356622][ T1856] loop2: detected capacity change from 0 to 512 [ 848.393254][ T1856] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 848.432758][ T1856] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.10238: invalid block [ 848.447249][ T1858] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 848.476767][ T2861] IPVS: stop unused estimator thread 0... [ 848.483099][ T1856] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.10238: invalid indirect mapped block 4294967295 (level 1) [ 848.488091][ T1855] lo speed is unknown, defaulting to 1000 [ 848.516129][T19162] Process accounting resumed [ 848.519128][ T1856] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.10238: invalid indirect mapped block 4294967295 (level 1) [ 848.555863][ T1858] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 848.571399][ T1856] EXT4-fs (loop2): 2 truncates cleaned up [ 848.616341][ T1858] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 848.636030][ T1856] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 848.657220][T19162] Process accounting resumed [ 848.684024][ T1856] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1324: inode #12: block 7: comm syz.2.10238: path /336/file0/file0: bad entry in directory: directory entry overrun - offset=196864, inode=4278190093, rec_len=196860, size=60 fake=0 [ 848.721022][ T1858] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 848.781096][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 848.800123][T22146] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 848.844399][ T2861] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 848.852859][ T1873] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 848.882921][ T2861] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 848.921775][ T2861] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 848.952680][ T1878] program syz.4.10247 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 848.978598][ T1880] loop5: detected capacity change from 0 to 128 [ 848.983035][ T1878] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10247'. [ 849.000694][ T1880] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 849.012392][ T1878] IPv6: Can't replace route, no match found [ 849.155167][ T1888] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000006f) [ 849.163708][ T1888] FAT-fs (loop4): Filesystem has been set read-only [ 849.181291][ T1888] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000006f) [ 849.201521][ T1888] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000006f) [ 849.212724][ T1882] loop2: p1 < > p2 < > p3 p4 < > [ 849.217774][ T1882] loop2: partition table partially beyond EOD, truncated [ 849.236168][ T1882] loop2: p1 start 67108864 is beyond EOD, truncated [ 849.257648][ T1882] loop2: p3 start 100859904 is beyond EOD, truncated [ 849.266229][ T1890] program syz.4.10253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 849.296469][ T1890] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10253'. [ 849.318071][ T1890] IPv6: Can't replace route, no match found [ 849.330806][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 849.344722][ T1894] FAULT_INJECTION: forcing a failure. [ 849.344722][ T1894] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 849.357918][ T1894] CPU: 1 UID: 0 PID: 1894 Comm: syz.2.10255 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 849.357953][ T1894] Tainted: [W]=WARN [ 849.357959][ T1894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 849.357972][ T1894] Call Trace: [ 849.357981][ T1894] [ 849.357990][ T1894] __dump_stack+0x1d/0x30 [ 849.358080][ T1894] dump_stack_lvl+0xe8/0x140 [ 849.358102][ T1894] dump_stack+0x15/0x1b [ 849.358190][ T1894] should_fail_ex+0x265/0x280 [ 849.358338][ T1894] should_fail+0xb/0x20 [ 849.358399][ T1894] should_fail_usercopy+0x1a/0x20 [ 849.358440][ T1894] _copy_from_user+0x1c/0xb0 [ 849.358496][ T1894] get_sg_io_hdr+0x82/0x360 [ 849.358522][ T1894] ? path_openat+0x1e82/0x23b0 [ 849.358573][ T1894] sg_new_write+0xc3/0x890 [ 849.358745][ T1894] ? do_vfs_ioctl+0x866/0xe10 [ 849.358812][ T1894] sg_ioctl+0xb81/0x1360 [ 849.358843][ T1894] ? __pfx_sg_ioctl+0x10/0x10 [ 849.358887][ T1894] __se_sys_ioctl+0xce/0x140 [ 849.358924][ T1894] __x64_sys_ioctl+0x43/0x50 [ 849.358960][ T1894] x64_sys_call+0x14b0/0x3000 [ 849.358997][ T1894] do_syscall_64+0xd8/0x2a0 [ 849.359028][ T1894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 849.359047][ T1894] RIP: 0033:0x7f4c1343f749 [ 849.359065][ T1894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 849.359086][ T1894] RSP: 002b:00007f4c11ea7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 849.359124][ T1894] RAX: ffffffffffffffda RBX: 00007f4c13695fa0 RCX: 00007f4c1343f749 [ 849.359140][ T1894] RDX: 0000200000000040 RSI: 0000000000002285 RDI: 0000000000000007 [ 849.359156][ T1894] RBP: 00007f4c11ea7090 R08: 0000000000000000 R09: 0000000000000000 [ 849.359284][ T1894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 849.359299][ T1894] R13: 00007f4c13696038 R14: 00007f4c13695fa0 R15: 00007ffcc8093208 [ 849.359324][ T1894] [ 849.584775][ T1897] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10254'. [ 849.616869][ T1897] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10254'. [ 849.796602][ T1918] program syz.1.10261 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 849.806703][ T1903] ext4: Bad value for 'init_itable' [ 849.828563][ T1903] ext4: Unknown parameter 'nouser_xattr' [ 849.886713][ T1924] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 849.907986][ T1924] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10265'. [ 849.925644][ T1926] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.10264: bg 0: block 248: padding at end of block bitmap is not set [ 849.964782][ T1926] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10264: Failed to acquire dquot type 1 [ 849.977808][ T1932] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 849.982805][ T1926] EXT4-fs (loop0): 1 truncate cleaned up [ 849.993347][ T1930] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 850.001855][ T1926] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 850.015638][ T1930] System zones: 0-2, 18-18, 34-34 [ 850.030278][ T1930] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10266: bg 0: block 248: padding at end of block bitmap is not set [ 850.049911][ T1926] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 850.061873][ T1930] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10266: Failed to acquire dquot type 1 [ 850.090931][ T1930] EXT4-fs (loop2): 1 truncate cleaned up [ 850.097288][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 850.101983][ T1930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 850.121800][ T1930] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 850.430859][ T1966] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 850.443705][ T1964] Unsupported ieee802154 address type: 0 [ 850.474504][ T1970] set_capacity_and_notify: 8 callbacks suppressed [ 850.474518][ T1970] loop0: detected capacity change from 0 to 128 [ 850.529493][ T1960] lo speed is unknown, defaulting to 1000 [ 850.543183][ T1970] netlink: 'syz.0.10281': attribute type 1 has an invalid length. [ 850.737328][ T1989] Unsupported ieee802154 address type: 0 [ 850.870280][ T1994] lo speed is unknown, defaulting to 1000 [ 850.964240][ T1994] lo speed is unknown, defaulting to 1000 [ 851.283311][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 851.451352][ T2029] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 851.458776][ T2029] IPv6: NLM_F_CREATE should be set when creating new route [ 851.524794][ T2028] loop5: detected capacity change from 0 to 512 [ 851.537149][ T2028] ext4: Bad value for 'init_itable' [ 851.551228][ T2022] loop5: detected capacity change from 0 to 512 [ 851.557796][ T2022] ext4: Unknown parameter 'nouser_xattr' [ 851.605211][ T2041] loop5: detected capacity change from 0 to 512 [ 851.693276][ T2050] program syz.2.10312 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 851.706176][ T2050] IPv6: Can't replace route, no match found [ 851.731170][ T2041] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 851.743629][ T2041] System zones: 0-2, 18-18, 34-34 [ 851.750004][ T2041] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10309: bg 0: block 248: padding at end of block bitmap is not set [ 851.764689][ T2041] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10309: Failed to acquire dquot type 1 [ 851.834282][ T2061] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 851.898785][ T2062] lo speed is unknown, defaulting to 1000 [ 851.972920][ T2062] lo speed is unknown, defaulting to 1000 [ 852.005381][ T29] kauditd_printk_skb: 401 callbacks suppressed [ 852.005398][ T29] audit: type=1326 audit(1765956132.551:43268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9b8c265e7 code=0x7ffc0000 [ 852.042682][ T2057] loop4: detected capacity change from 0 to 8192 [ 852.053425][ T29] audit: type=1326 audit(1765956132.581:43269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9b8bcb829 code=0x7ffc0000 [ 852.077624][ T29] audit: type=1326 audit(1765956132.581:43270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9b8c265e7 code=0x7ffc0000 [ 852.101196][ T29] audit: type=1326 audit(1765956132.581:43271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9b8bcb829 code=0x7ffc0000 [ 852.102148][ T2041] EXT4-fs (loop5): 1 truncate cleaned up [ 852.125773][ T29] audit: type=1326 audit(1765956132.581:43272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 852.131451][ T2041] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 852.154780][ T29] audit: type=1326 audit(1765956132.581:43273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9b8c265e7 code=0x7ffc0000 [ 852.167038][ T2041] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 852.190767][ T29] audit: type=1326 audit(1765956132.581:43274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9b8bcb829 code=0x7ffc0000 [ 852.224158][ T29] audit: type=1326 audit(1765956132.581:43275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fd9b8c2f749 code=0x7ffc0000 [ 852.248423][ T29] audit: type=1326 audit(1765956132.591:43276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9b8c265e7 code=0x7ffc0000 [ 852.272774][ T29] audit: type=1326 audit(1765956132.591:43277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2024 comm="syz.0.10304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9b8bcb829 code=0x7ffc0000 [ 852.312536][ T2057] loop4: p1 < > p2 < > p3 p4 < > [ 852.317617][ T2057] loop4: partition table partially beyond EOD, truncated [ 852.326119][ T2061] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.330490][ T2057] loop4: p1 start 67108864 is beyond EOD, truncated [ 852.355573][ T2057] loop4: p3 start 100859904 is beyond EOD, truncated [ 852.370054][ T2067] Unsupported ieee802154 address type: 0 [ 852.378094][ T2061] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.501030][ T2077] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 852.523067][ T2061] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.629936][ T2081] loop0: detected capacity change from 0 to 512 [ 852.656295][ T2081] ext4: Bad value for 'init_itable' [ 852.675720][ T2073] loop0: detected capacity change from 0 to 512 [ 852.682836][ T2073] ext4: Unknown parameter 'nouser_xattr' [ 853.191692][ T2093] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 853.202080][T22119] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.227725][T22119] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.236833][T22119] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.245981][ T2076] lo speed is unknown, defaulting to 1000 [ 853.257464][ T2088] lo speed is unknown, defaulting to 1000 [ 853.279021][ T2090] lo speed is unknown, defaulting to 1000 [ 853.314488][ T2093] __nla_validate_parse: 4 callbacks suppressed [ 853.314507][ T2093] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10323'. [ 853.334597][T22119] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.334999][ T2097] program syz.2.10324 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 853.374883][ T2097] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10324'. [ 853.400352][ T2097] IPv6: Can't replace route, no match found [ 853.460088][ T2106] loop0: detected capacity change from 0 to 512 [ 853.532561][ T2118] xt_CT: You must specify a L4 protocol and not use inversions on it [ 853.546630][ T2118] loop0: detected capacity change from 0 to 512 [ 853.554375][ T2118] EXT4-fs: dax option not supported [ 853.564504][ T2118] loop0: detected capacity change from 0 to 512 [ 853.571508][ T2118] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 853.594117][ T2116] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10333: bg 0: block 248: padding at end of block bitmap is not set [ 853.595631][ T2118] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.10334: Allocating blocks 41-42 which overlap fs metadata [ 853.608923][ T2116] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.10333: Failed to acquire dquot type 1 [ 853.635028][ T2116] EXT4-fs (loop4): 1 truncate cleaned up [ 853.641383][ T2116] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 853.642988][ T2120] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.10335: bg 0: block 248: padding at end of block bitmap is not set [ 853.654975][ T2116] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 853.679989][ T2118] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.10334: Allocating blocks 41-42 which overlap fs metadata [ 853.698937][ T2120] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.10335: Failed to acquire dquot type 1 [ 853.700859][ T2118] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10334: Failed to acquire dquot type 1 [ 853.722584][ T2118] EXT4-fs error (device loop0): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 853.737513][ T2118] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10334: corrupted inode contents [ 853.749857][ T2118] EXT4-fs error (device loop0): ext4_dirty_inode:6502: inode #12: comm syz.0.10334: mark_inode_dirty error [ 853.761533][ T2118] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10334: corrupted inode contents [ 853.773696][ T2120] EXT4-fs (loop2): 1 truncate cleaned up [ 853.780041][ T2118] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.10334: mark_inode_dirty error [ 853.795811][T30517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 853.807471][ T2118] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10334: corrupted inode contents [ 853.808193][ T2120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 853.833777][ T2118] EXT4-fs error (device loop0) in ext4_orphan_del:303: Corrupt filesystem [ 853.842912][ T2120] ext4 filesystem being mounted at /353/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 853.861259][ T2118] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #12: comm syz.0.10334: corrupted inode contents [ 853.907431][ T2134] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 853.912361][ T2118] EXT4-fs error (device loop0): ext4_truncate:4635: inode #12: comm syz.0.10334: mark_inode_dirty error [ 853.916501][ T2134] System zones: 0-2, 18-18, 34-34 [ 853.934890][ T2134] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10338: bg 0: block 248: padding at end of block bitmap is not set [ 853.947326][ T2118] EXT4-fs error (device loop0) in ext4_process_orphan:345: Corrupt filesystem [ 853.959217][ T2118] EXT4-fs (loop0): 1 truncate cleaned up [ 853.959538][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 853.974809][T29161] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 853.975965][ T2118] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 853.997302][ T2134] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.10338: Failed to acquire dquot type 1 [ 854.009397][ T2134] EXT4-fs (loop4): 1 truncate cleaned up [ 854.016760][ T2134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 854.055793][ T2134] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 854.073149][ T2142] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 854.086977][ T2118] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.10334: Allocating blocks 41-42 which overlap fs metadata [ 854.102582][ T2142] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10341'. [ 854.162775][ T2151] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10345'. [ 854.171940][ T2151] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10345'. [ 854.204950][ T2118] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.10334: Failed to acquire dquot type 1 [ 854.216870][ T2155] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #16: comm syz.0.10334: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 854.239007][ T2154] netlink: 'syz.2.10346': attribute type 10 has an invalid length. [ 854.247034][ T2154] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10346'. [ 854.258493][T31109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 854.260443][ T2154] : entered promiscuous mode [ 854.435540][ T2162] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 854.459100][ T2162] System zones: 0-2, 18-18, 34-34 [ 854.473890][ T2162] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10350: bg 0: block 248: padding at end of block bitmap is not set [ 854.528585][ T2162] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10350: Failed to acquire dquot type 1 [ 854.573204][ T2162] EXT4-fs (loop5): 1 truncate cleaned up [ 854.594867][ T2162] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 854.640161][ T2162] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 854.795581][ T2154] bridge0: port 1() entered blocking state [ 854.801666][ T2154] bridge0: port 1() entered disabled state [ 854.811816][ T2154] : entered allmulticast mode [ 854.817298][ T2154] bridge0: entered allmulticast mode [ 854.823482][ T2154] : left allmulticast mode [ 854.828018][ T2154] bridge0: left allmulticast mode [ 854.881640][ T2166] lo speed is unknown, defaulting to 1000 [ 854.939023][ T2165] lo speed is unknown, defaulting to 1000 [ 855.073132][ T2178] lo speed is unknown, defaulting to 1000 [ 855.149392][ T2178] lo speed is unknown, defaulting to 1000 [ 855.194029][T30517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 855.335592][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 855.405210][ T2193] program syz.5.10356 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 855.415864][ T2188] lo speed is unknown, defaulting to 1000 [ 855.421898][ T2187] loop4: p1 < > p2 < > p3 p4 < > [ 855.426958][ T2187] loop4: partition table partially beyond EOD, truncated [ 855.430193][ T2193] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10356'. [ 855.444345][ T2187] loop4: p1 start 67108864 is beyond EOD, truncated [ 855.463933][ T2187] loop4: p3 start 100859904 is beyond EOD, truncated [ 855.485599][ T2195] Cannot find add_set index 0 as target [ 855.515465][ T2193] IPv6: Can't replace route, no match found [ 855.579713][ T2197] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 855.612856][ T2197] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10359'. [ 855.757504][ T2205] netlink: 'syz.5.10361': attribute type 10 has an invalid length. [ 855.765476][ T2205] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10361'. [ 855.822401][ T2205] : entered promiscuous mode [ 855.838032][ T2205] bridge0: port 1() entered blocking state [ 855.844022][ T2205] bridge0: port 1() entered disabled state [ 855.853303][ T2205] : entered allmulticast mode [ 855.858113][ T2205] bridge0: entered allmulticast mode [ 855.865151][ T2205] : left allmulticast mode [ 855.869718][ T2205] bridge0: left allmulticast mode [ 855.909976][ T2214] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 855.915600][ T2218] program syz.4.10363 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 855.928524][ T2218] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10363'. [ 855.939577][ T2218] SET target dimension over the limit! [ 855.953354][ T2218] IPv6: Can't replace route, no match found [ 855.979859][ T2221] atomic_op ffff88810492c928 conn xmit_atomic 0000000000000000 [ 855.988847][ T2222] FAULT_INJECTION: forcing a failure. [ 855.988847][ T2222] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 856.002000][ T2222] CPU: 0 UID: 0 PID: 2222 Comm: syz.4.10365 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 856.002031][ T2222] Tainted: [W]=WARN [ 856.002039][ T2222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 856.002053][ T2222] Call Trace: [ 856.002060][ T2222] [ 856.002075][ T2222] __dump_stack+0x1d/0x30 [ 856.002162][ T2222] dump_stack_lvl+0xe8/0x140 [ 856.002184][ T2222] dump_stack+0x15/0x1b [ 856.002202][ T2222] should_fail_ex+0x265/0x280 [ 856.002225][ T2222] should_fail+0xb/0x20 [ 856.002319][ T2222] should_fail_usercopy+0x1a/0x20 [ 856.002363][ T2222] _copy_from_user+0x1c/0xb0 [ 856.002396][ T2222] ___sys_sendmsg+0xc1/0x1d0 [ 856.002439][ T2222] __x64_sys_sendmsg+0xd4/0x160 [ 856.002515][ T2222] x64_sys_call+0x17ba/0x3000 [ 856.002543][ T2222] do_syscall_64+0xd8/0x2a0 [ 856.002583][ T2222] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 856.002684][ T2222] RIP: 0033:0x7f187c9ff749 [ 856.002700][ T2222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 856.002717][ T2222] RSP: 002b:00007f187b45f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 856.002803][ T2222] RAX: ffffffffffffffda RBX: 00007f187cc55fa0 RCX: 00007f187c9ff749 [ 856.002816][ T2222] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000003 [ 856.002832][ T2222] RBP: 00007f187b45f090 R08: 0000000000000000 R09: 0000000000000000 [ 856.002848][ T2222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 856.002890][ T2222] R13: 00007f187cc56038 R14: 00007f187cc55fa0 R15: 00007ffffaa829c8 [ 856.002914][ T2222] [ 856.015479][ T2224] set_capacity_and_notify: 5 callbacks suppressed [ 856.015497][ T2224] loop2: detected capacity change from 0 to 512 [ 856.187387][ T2229] loop5: detected capacity change from 0 to 512 [ 856.210520][ T2229] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 856.220107][ T2229] System zones: 0-2, 18-18, 34-34 [ 856.226255][ T2232] netlink: 'syz.0.10370': attribute type 10 has an invalid length. [ 856.234670][ T2229] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10367: bg 0: block 248: padding at end of block bitmap is not set [ 856.235737][ T2236] Unsupported ieee802154 address type: 0 [ 856.261530][ T2232] : entered promiscuous mode [ 856.266578][ T2229] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.10367: Failed to acquire dquot type 1 [ 856.280066][ T2232] bridge0: port 3() entered blocking state [ 856.286172][ T2232] bridge0: port 3() entered disabled state [ 856.293241][ T2232] : entered allmulticast mode [ 856.298068][ T2232] bridge0: entered allmulticast mode [ 856.301493][ T2229] EXT4-fs (loop5): 1 truncate cleaned up [ 856.303973][ T2232] : left allmulticast mode [ 856.314356][ T2232] bridge0: left allmulticast mode [ 856.321871][ T2229] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 856.335289][ T2229] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) crond[3107]: time disparity of 601 minutes detected [ 856.435869][ T2250] loop4: detected capacity change from 0 to 512 [ 856.448755][ T2252] program syz.2.10376 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 856.464441][ T2250] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10377: bg 0: block 248: padding at end of block bitmap is not set [ 856.480987][ T2252] SET target dimension over the limit! [ 856.487086][ T2252] IPv6: Can't replace route, no match found [ 856.501790][ T2250] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.10377: Failed to acquire dquot type 1 [ 856.595232][ T2259] lo speed is unknown, defaulting to 1000 [ 856.663113][ T2259] lo speed is unknown, defaulting to 1000 [ 856.695844][ T2261] netlink: 'syz.0.10378': attribute type 12 has an invalid length. [ 856.725628][ T2261] loop0: detected capacity change from 0 to 2048 [ 856.739049][ T2258] loop0: detected capacity change from 0 to 256 [ 856.838357][ T2265] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 856.860735][ T2250] EXT4-fs (loop4): 1 truncate cleaned up [ 856.867090][ T2250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 856.887616][ T2250] ext4 filesystem being mounted at /307/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 856.927591][T30517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 857.065997][ T2281] loop0: detected capacity change from 0 to 164 [ 857.066664][T32307] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 857.096107][ T2285] netlink: 'syz.4.10388': attribute type 10 has an invalid length. [ 857.099901][ T2286] netlink: 'syz.2.10387': attribute type 13 has an invalid length. [ 857.119291][ T2285] : entered promiscuous mode [ 857.132856][ T2285] bridge0: port 1() entered blocking state [ 857.138914][ T2285] bridge0: port 1() entered disabled state [ 857.145626][ T2285] : entered allmulticast mode [ 857.150425][ T2285] bridge0: entered allmulticast mode [ 857.159597][ T2285] : left allmulticast mode [ 857.164201][ T2285] bridge0: left allmulticast mode [ 857.174034][ T2281] usb usb8: usbfs: process 2281 (syz.0.10386) did not claim interface 0 before use [ 857.187542][ T2281] syz.0.10386: attempt to access beyond end of device [ 857.187542][ T2281] loop0: rw=8912896, sector=263328, nr_sectors = 4 limit=164 [ 857.204125][ T2281] syz.0.10386: attempt to access beyond end of device [ 857.204125][ T2281] loop0: rw=8388608, sector=263328, nr_sectors = 4 limit=164 [ 857.265911][ T2300] program syz.0.10390 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 857.394582][ T2302] IPv6: Can't replace route, no match found [ 857.409757][ T3402] lo speed is unknown, defaulting to 1000 [ 857.409774][ T2297] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 857.409914][ T3402] ================================================================== [ 857.430975][ T3402] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 857.438027][ T3402] [ 857.440358][ T3402] write to 0xffffffff868c4d78 of 88 bytes by task 2297 on cpu 1: [ 857.448072][ T3402] prb_reserve+0x76a/0xb60 [ 857.452501][ T3402] vprintk_store+0x56d/0x860 [ 857.457103][ T3402] vprintk_emit+0x15a/0x610 [ 857.461625][ T3402] vprintk_default+0x26/0x30 [ 857.466234][ T3402] vprintk+0x1d/0x30 [ 857.470170][ T3402] _printk+0x79/0xa0 [ 857.474071][ T3402] tbf_change+0xb10/0xc30 [ 857.478417][ T3402] tc_modify_qdisc+0x117e/0x1480 [ 857.483356][ T3402] rtnetlink_rcv_msg+0x65a/0x6d0 [ 857.488308][ T3402] netlink_rcv_skb+0x123/0x220 [ 857.493086][ T3402] rtnetlink_rcv+0x1c/0x30 [ 857.497517][ T3402] netlink_unicast+0x5c0/0x690 [ 857.502296][ T3402] netlink_sendmsg+0x58b/0x6b0 [ 857.507086][ T3402] __sock_sendmsg+0x145/0x180 [ 857.511781][ T3402] ____sys_sendmsg+0x31e/0x4a0 [ 857.516560][ T3402] ___sys_sendmsg+0x17b/0x1d0 [ 857.521264][ T3402] __x64_sys_sendmsg+0xd4/0x160 [ 857.526136][ T3402] x64_sys_call+0x17ba/0x3000 [ 857.530842][ T3402] do_syscall_64+0xd8/0x2a0 [ 857.535365][ T3402] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 857.541262][ T3402] [ 857.543585][ T3402] read to 0xffffffff868c4d78 of 8 bytes by task 3402 on cpu 0: [ 857.551127][ T3402] _prb_read_valid+0x1c4/0x920 [ 857.555906][ T3402] desc_update_last_finalized+0x8f/0x170 [ 857.561572][ T3402] prb_final_commit+0x10d/0x150 [ 857.566440][ T3402] vprintk_store+0x741/0x860 [ 857.571056][ T3402] vprintk_emit+0x15a/0x610 [ 857.575579][ T3402] vprintk_default+0x26/0x30 [ 857.580185][ T3402] vprintk+0x1d/0x30 [ 857.584096][ T3402] _printk+0x79/0xa0 [ 857.588002][ T3402] ib_get_eth_speed+0x33d/0x4b0 [ 857.592862][ T3402] siw_query_port+0x3a/0x2d0 [ 857.597471][ T3402] ib_query_port+0x393/0x3d0 [ 857.602075][ T3402] ib_cache_update+0xf8/0x700 [ 857.606790][ T3402] ib_cache_event_task+0x7f/0xf0 [ 857.611746][ T3402] process_scheduled_works+0x4ce/0x9d0 [ 857.617216][ T3402] worker_thread+0x582/0x770 [ 857.621824][ T3402] kthread+0x489/0x510 [ 857.625910][ T3402] ret_from_fork+0x149/0x290 [ 857.630514][ T3402] ret_from_fork_asm+0x1a/0x30 [ 857.635292][ T3402] [ 857.637618][ T3402] value changed: 0x000000000000281f -> 0x000000000000481f [ 857.644726][ T3402] [ 857.647049][ T3402] Reported by Kernel Concurrency Sanitizer on: [ 857.653203][ T3402] CPU: 0 UID: 0 PID: 3402 Comm: kworker/0:4 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 857.664581][ T3402] Tainted: [W]=WARN [ 857.668383][ T3402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 857.678451][ T3402] Workqueue: infiniband ib_cache_event_task [ 857.684372][ T3402] ================================================================== [ 857.692629][ T3402] syz2: Port: 1 Link DOWN [ 857.703736][ T840] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 857.752248][ T840] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 857.786148][ T840] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 857.818996][ T840] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 857.833956][ T2294] lo speed is unknown, defaulting to 1000