last executing test programs: 4.015940092s ago: executing program 3 (id=1202): open(&(0x7f0000000340)='\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00'], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000140001f4ffffff0000000000020000ff", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xd}}}, 0x24}}, 0x0) 3.887473663s ago: executing program 3 (id=1205): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) rename(0x0, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000340)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 3.006312606s ago: executing program 3 (id=1218): socket(0x10, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0xcd1d, 0x10100, 0x1}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r5, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r6, r7, &(0x7f00000003c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x20, 0x0, @fd_index=0x5, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) io_uring_enter(r5, 0x26c3, 0xdffffffb, 0x4c, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1a, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYRES8=r3], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) mknodat$loop(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x1) r9 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r9, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000000), 0x205, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x40}, 0x18) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x40800) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) 2.144315039s ago: executing program 2 (id=1233): creat(&(0x7f0000000600)='./file0\x00', 0xe5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x94) fsopen(&(0x7f00000009c0)='9p\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) mlockall(0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x3, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0x1}, 0x4) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x400, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x3}, 0xffffbedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4}}}}]}, 0x78}}, 0x0) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0xe, &(0x7f00000008c0)=""/59, &(0x7f0000000900)=0x3b) 1.617919847s ago: executing program 3 (id=1240): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x1, 0x0, 0x0, 0xfffffffc) r1 = socket$inet6(0xa, 0x80000, 0x100) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c38bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449", 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRESHEX], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c250000000000202f207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000002e000100000000000000000008000000", @ANYRES32, @ANYBLOB="10ffb5b71d6d0a61aebbec95"], 0x2c}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002880)=ANY=[@ANYBLOB="c2b5eddba37daa2322308bf3eda4626da621fb550a454327a98392d839c6e0162b6b20626482422d6f9fcc9f03217cdd3e8f4c926720e2633f02542ed3b2840df8371abe35817fe36e9c048ece84fa9a4e424f0172875134092086b8a9d5afb72dcaef7acaa95441a9d3900458df7157a940d421e342233b4d28b6ad159e194a69c9c6ed7e311935dbd7cb5aa35b4596e1c144d039aac886886327b1ba1317301e3d4f4a2ae235f5f9415a5f527adbe9b6a6d5a1fb6f330100bb5b532b40a2b8", @ANYRESHEX=r2, @ANYRESHEX=r3, @ANYBLOB="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", @ANYRES64=r0, @ANYRESDEC, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073010d00000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x94) r6 = socket(0x2, 0x3, 0x6) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000100)=0x1d59, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) recvfrom$inet_nvme(r6, &(0x7f0000000340)=""/100, 0x64, 0x40010000, &(0x7f00000003c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="500100001a0013040000000000000000e000000100000000000000000000000020010000000000000000000000000000000000004e2400000200000000000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x4c) setresuid(0x0, r8, r8) syz_open_dev$loop(&(0x7f00000004c0), 0xfffffffffffffffe, 0x10000) 1.455967959s ago: executing program 1 (id=1244): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xc01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1.250303732s ago: executing program 4 (id=1252): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) sysinfo(&(0x7f00000005c0)=""/151) 1.221063622s ago: executing program 1 (id=1254): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x3e, 0x107, 0xfffffffc, 0x25dfdbfe, {0x1, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x5, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96e", 0x0, 0x300, 0x0, 0x0, 0x0}) 1.195206403s ago: executing program 4 (id=1255): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/62, &(0x7f0000000240)=0x3e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x2000000, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x4}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x9c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6949c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c3522fff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041afc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf2", 0x45}, {&(0x7f0000000f00)="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", 0x147}, {&(0x7f0000000180)="397d5f2e0000000004d3bbe87260a966573d06aec257ebf169e77257f308b498e5b41722dc2212d5cfd79f707d8d22178b63893ffe6c3c199000ad87db4897fdbed650fdfb1a05b71f6904f1daa32f2d92692e02c5e84349103f34a8c937ee3edf83b69d8dd6c68c46cea1bdde100046ffed2ce804241463fb", 0x79}, {0x0}], 0x5}}], 0x1, 0x20008000) 1.161159663s ago: executing program 1 (id=1256): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.152842203s ago: executing program 1 (id=1258): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sBQaCLSnHpoYWTGpZStYcoiNaRNKoZdCW3prLzn356X02h+HXtr/oySkrROa0kNxGf2wZVtyrMSWkubzgYne07zRe995ozcvmrEUwBNrPP0nE3EsIl5PIkbrzycR0V9NZSOma+Xura/l0yWJjY1nvkuqZe6ur+WjaZvUkXrmjxHx+SsRJzK76y2vrM7PFIuFpXp+orJweaK8snry0sLMXGGusHh6cmrq1Jl/nDn9UOENN2d++Hr16K03/v/XD6Z/evkPH772RRLTcbS+rjmOgzIe4/V90p/uwm3+d9CV9czHL+6jUNMRkD3MxtChtGP66r1yLEajb6/+Ge5mywCAw/JSRGy009d2DQDwWEtq5///9LodAEC3ND4HuLu+lm8svf1Eortu/zcihobqudr1zVo6W79mN1S9DjpyN9l2ZSSJiLEDqH88It755Pn30iUO6TokQCvXrkfEhbHx3eN/suuehU79rfXTc82Z8R0rjX/QPZ+m859/tpr/ZTbnP9Fi/jPY4r37IO7//s/cPIBq2krnf/9uurftXlP8dWN99dxvqnO+/uTipWIhHdt+GxHHo38wzU/uUcfxOz/fabeuef73/ZsvvJvWnz5ulcjczA5u32Z2pjLzMDE3u3094k/ZVvGn4/9gtf+TNvPfc/X0wH3qeOpfr77dbl0afxpvY9kd/+HauBHxl5b9n2yWSfa8P3GiejhMNA6KFj6ajpF29Y9nt/o/XdL6G/8X6Ia0/0f2jn8sab5fs7zvl968W+yrG6OftSvUfPy3jr/18T+QPFtNN469qzOVytJkxEDy9O7nT21t28g3yqfxH/9z6/d/Y/xrcfw/l77+hX3uiOytb99/8PgPVxr/bEf933Eihu7N97Wrf3/9P7Vtm/2Mf/tt4IPuNwAAAAAAAAAAAAAAAAAAAAAAAADoRCYijkaSyW2mM5lcrvYb3r+PkUyxVK6cuFhaXpyN6m9lj0V/pvFVl6NN34c6Wf8+/Eb+1I783yPidxHx1uBwNZ/Ll4qzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqOtPn9/9Q3gzsK9/WihQDAoRhyYgeAJ02Szfa6CQBAtw11VHr40NoBAHRPZ+d/AODXwPkfAJ489zn/7/wzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOjUubNn02Xjx/W1fJqfvbKyPF+6cnK2UJ7PLSznc/nS0uXcXKk0Vyzk8qWFti90rfZQLJUuT8Xi8tWJSqFcmSivrJ5fKC0vVs5fWpiZK5wv9HctMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv/LK6vxMsVhYkuhJYv7LWj88Ku2R6CwR12r996i05+ASMbA1Sgz3ZnACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAz8EgAA//99gB7t") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14127f, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) r4 = memfd_secret(0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r2, &(0x7f00000001c0), &(0x7f00000002c0), 0x1, 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r1) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0xd4, r6, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1739}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3b5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3011, 0x17) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) setgroups(0x0, &(0x7f0000000200)) quotactl$Q_GETQUOTA(0xffffffff80000701, 0x0, 0xee00, 0x0) 1.120772604s ago: executing program 4 (id=1259): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1.036151685s ago: executing program 0 (id=1261): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x6]}, 0x8, 0x80000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRESDEC=r0, @ANYRESDEC=r0], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)=ANY=[@ANYRES16=r2, @ANYRESHEX=r2], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095", @ANYRESHEX=r3, @ANYRES16=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='f2fs_bmap\x00', r4, 0x0, 0x8}, 0x13) r5 = socket(0x28, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000dcae386df8ffffffb702000008000000b70300000000000085000000060000008500000008000014950000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r5, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x4, 0x8, 0x6, 0x6a, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8, 0x7800, 0x8, 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYBLOB="38fa0000003272db6876b297ed0000000000007b8af8ff00000900bfa200000000000007020000f803000008000000b704000000009512feff00000000000000000000000000000000003cc5758e00000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x8, 0x459c, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x1, 0x0, 0x7, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x2) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) sendmsg$kcm(r5, &(0x7f0000000740)={&(0x7f0000000540)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000680)}, {&(0x7f00000007c0)="d71d381ec35a770210998eee439f4c950ab9c0f7723d92b04d5661f97ce1bc62fa74f5db2212c738a78f49b05a212504e755bcff70960358f058603e9fcb685cb8a919ed24f581dc85748081e4d3a7f8f49ad5b7f941cc45eb8587e14a4823326d1a43d3456bfe423b901b4e2d443d8b9179c1411821d49b15c409ec715c55bc33933e3aad6d035b441797b05d6dd3cd98d3121263e59e06e41941ea3d3d4ae8a89f244835630c3d8f014723bbada0a0a62bcff4ea48db308dbdcd03fc120db77271cf406e8eb5811cd3a6ed40c6da85367f8752ab90573a48b96ddd6bf1c1d2552d81ec86e5ae96f042fe0030ce3aa5f0329c50cd2653", 0xf7}], 0x2, &(0x7f0000000700)}, 0x800) ioctl$VT_RESIZE(r8, 0x5609, &(0x7f0000000180)={0x65f5, 0x1, 0xff}) perf_event_open(&(0x7f00000008c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x7}, 0x4040, 0x10000, 0x0, 0x8, 0x80000000008, 0x20002, 0xb, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000020000000000000000000095"], &(0x7f0000000340)='GPL\x00', 0x1}, 0x94) add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) madvise(&(0x7f00006c8000/0x4000)=nil, 0x4000, 0x11) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) 954.625216ms ago: executing program 1 (id=1262): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000023c0)=ANY=[@ANYBLOB="1b000000", @ANYRESDEC=r0, @ANYBLOB="0902000000000000000001000000050002000a"], 0x38}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f00000020c0)=ANY=[@ANYBLOB="91321bbb13dc15a6a37d434e86fe750c580c59e4600618df8d5dcc8800f43b87e97636af5d40fdc2f7063256e7c3b34088446e1ce47dcb3e867b8c0e8fd55797d3670249212bae0ab830811612d82b5dc04d189d6e714fad138ce57c23938d9a799eccb3b05e675776fa331aaa727df5bb2e739f08ba4bb66e17c7d4b96d03f66827d8a195", @ANYRES16, @ANYBLOB="200029bd7000fddbdf250100000014000700fe8000000000000000000000000000aa050002000a00000014000900fe800000000000000000000000000041080006007f000001"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x41) r1 = dup(0xffffffffffffffff) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x7c4}}, 0x1006) r2 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) ioctl$PAGEMAP_SCAN(r2, 0xc0606610, &(0x7f00000001c0)={0x4a, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x400003, 0x0, 0x0, 0x0, 0x11, 0x40, 0x63}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/10, 0xa}], 0x1, &(0x7f0000000440)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000240)=""/55, 0x37}, &(0x7f0000000280), 0x7b}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0x7fffffff}, {&(0x7f0000000b80)=""/4096, 0x1000}, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/119, 0x77}], 0x1, 0x7, 0x6}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1000, 0x3}, &(0x7f00000003c0)=0x5, &(0x7f0000000400)=0xe10, 0x8, 0xfa, 0x40, 0xf, 0x63, 0x9190}}], 0xd0, 0x24000800}, 0x4008) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002300)={&(0x7f0000002200)=@newqdisc={0xfc, 0x24, 0x2, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x9}, {0xfff3, 0x2}, {0xfff3, 0xe}}, [@TCA_STAB={0x6c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x40, 0x7f, 0xde3, 0x2, 0xbb9, 0x6, 0x1}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0xd, 0xe, 0x1, 0x8001, 0x0, 0x100, 0x94, 0x1}}, {0x6, 0x2, [0x7]}}, {{0x1c, 0x1, {0x8, 0x7, 0xf1, 0x3ff, 0x1, 0x1e28, 0x2}}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_RATE={0x6, 0x5, {0x5, 0xfb}}, @qdisc_kind_options=@q_fq_codel={{0xd}, {0x3c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x4}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0x32e3}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0x1c}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x7}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x800080}]}}, @qdisc_kind_options=@q_drr={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x610}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x8004) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000006000000000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioperm(0x6, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x2040400) r5 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r5, 0x0, 0x0) r6 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x37a2, 0x3010, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000000040), &(0x7f00000002c0)) ppoll(&(0x7f0000000240)=[{r6, 0x50da}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 926.113647ms ago: executing program 0 (id=1263): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/62, &(0x7f0000000240)=0x3e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6949c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c3522fff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041afc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf2", 0x45}, {&(0x7f0000000f00)="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", 0x147}, {&(0x7f0000000180)="397d5f2e0000000004d3bbe87260a966573d06aec257ebf169e77257f308b498e5b41722dc2212d5cfd79f707d8d22178b63893ffe6c3c199000ad87db4897fdbed650fdfb1a05b71f6904f1daa32f2d92692e02c5e84349103f34a8c937ee3edf83b69d8dd6c68c46cea1bdde100046ffed2ce804241463fb", 0x79}, {0x0}], 0x5}}], 0x1, 0x20008000) 905.064517ms ago: executing program 2 (id=1264): open(&(0x7f0000000340)='\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00'], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000140001f4ffffff0000000000020000ff", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) socket$qrtr(0x2a, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xd}}}, 0x24}}, 0x0) 874.674988ms ago: executing program 0 (id=1265): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) sysinfo(&(0x7f00000005c0)=""/151) 873.781558ms ago: executing program 4 (id=1266): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0xfff1, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x20048084}, 0x2008c014) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$usbfs(0x0, 0x75, 0x109301) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r3 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x104) syz_clone(0x24801000, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) setsockopt(r1, 0x5, 0x2947, &(0x7f0000000380)="598418780b11abfc443aba412f0184fe763de074ba381eba9c9a1fbaf30b46f4d907e09ae6f25351896c47b67ef95a5f203aff9419799df77ac99bf52d5e5a52dbe7415faabb78f211016b07789316556fdbde7a0aa8e82d7cb73a396871ce69cd3e47c470a591a659199bfe063f75b0f7ef40", 0x73) syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x224}, &(0x7f0000000040), &(0x7f00000000c0)) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89b0, &(0x7f0000000280)={'macvlan0\x00', @ifru_flags=0x1003}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0200000001000200000000000418000000000000c3eacdf700000000200000b369e58fe0"], 0x24, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x20008080) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0700000001000000000005001dc9dce903800800047325112ce12f0000000000080002000900000004000100180001801400020073797a5f08756e000000"], 0x44}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x200) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0xc761, 0x81, 0x4, 0x7ffc1ffb}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 844.585698ms ago: executing program 0 (id=1267): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f0000000240)=""/118, 0x76, 0x0, &(0x7f00000002c0)=""/228, 0xe4}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c250000000000202f207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000002e000100000000000000000008000000", @ANYRES32, @ANYBLOB="10ffb5b71d6d0a61aebbec95"], 0x2c}], 0x1}, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file1/../file0\x00', &(0x7f00000005c0)={0x8280, 0x20, 0x16}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='bcache_journal_write\x00', r1}, 0x18) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x5) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="02000000040000000400000001"], 0x50) mknod(&(0x7f0000000200)='./file1\x00', 0x8000, 0x48d) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x401, 0xdcc2}, 0x100100, 0x10000, 0x2, 0x1, 0x8, 0x1020005, 0x2b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getegid() 654.944961ms ago: executing program 3 (id=1268): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 623.565912ms ago: executing program 2 (id=1269): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='btrfs_transaction_commit\x00', r1, 0x0, 0x2}, 0x18) pipe2(&(0x7f00000006c0), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x8100, r5}, 0x14) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 610.573452ms ago: executing program 0 (id=1270): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/62, &(0x7f0000000240)=0x3e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x2000000, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x4}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x9c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6949c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c3522fff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041afc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf2", 0x45}, {&(0x7f0000000f00)="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", 0x147}, {&(0x7f0000000180)="397d5f2e0000000004d3bbe87260a966573d06aec257ebf169e77257f308b498e5b41722dc2212d5cfd79f707d8d22178b63893ffe6c3c199000ad87db4897fdbed650fdfb1a05b71f6904f1daa32f2d92692e02c5e84349103f34a8c937ee3edf83b69d8dd6c68c46cea1bdde100046ffed2ce804241463fb", 0x79}, {0x0}], 0x5}}], 0x1, 0x20008000) 583.597042ms ago: executing program 2 (id=1271): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x80, 0x24, 0xd0f, 0x70bd27, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0x2}, {0xffff, 0xffff}, {0xa}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x50, 0x2, {{0x0, 0x647d3589, 0xa6f21150, 0x0, 0x1, 0x81}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0xd, 0x1, 0x97, 0x8, 0x8, 0x4cd4b165}}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000600)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r1, @ANYRESDEC=r3, @ANYRES64, @ANYRESOCT=r2, @ANYRESDEC], 0x0, 0x80000001, 0x0, 0x0, 0x41100, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) socket$inet6(0xa, 0x80803, 0x87) syz_emit_ethernet(0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb00282b00fe800000000000000000000000000000fe8000000000000000000000000000aa87"], 0x0) 580.599322ms ago: executing program 3 (id=1272): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='sys_enter\x00', r0}, 0x18) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff02040000000001000000", 0xb) syz_emit_ethernet(0x86, &(0x7f0000000900)=ANY=[@ANYBLOB="0000800000002ecafcc67af208004500007800000000002f907864010100ac1414aa320088c200649078020000000000000001000000439e7caeb162da5bfeccda8619a9711d9c0c84a10ff4b79bef1d27cc10fbc3eebd0464b2202e7ae6d85123f261967943824cc609fe8851e59ecb989e617d71a2a6f3ea3ff04d238c348cf70d030393f4a68ae4c8de147db740ec984d0f5c4550ea300843f76d14450f2727bebc40c5cd386cd01c551e802248725339d70bf88cda5498ecee45434eab0b42317723d5b438e36d84c5e4ec23"], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000002c0)={@private0}, &(0x7f0000000300)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x20, 0xf810, 0x8, 0x81, {{0x7, 0x4, 0x1, 0x7, 0x1c, 0x66, 0x0, 0x18, 0x0, 0x0, @broadcast, @multicast1, {[@end, @timestamp={0x44, 0x4, 0xe1, 0x0, 0x9}]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000004c0)={@remote, @dev}, &(0x7f0000000500)=0x1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r7 = semget$private(0x0, 0x3, 0x401) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') semop(r7, &(0x7f0000000340)=[{0x0, 0x7fff, 0x1800}, {0x2, 0x8001, 0x1000}], 0x2) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r10, 0x0, 0x200000000000006}, 0x18) 537.949633ms ago: executing program 2 (id=1273): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 513.803353ms ago: executing program 0 (id=1274): creat(&(0x7f0000000600)='./file0\x00', 0xe5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsopen(&(0x7f00000009c0)='9p\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) mlockall(0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x3, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0x1}, 0x4) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x400, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x3}, 0xffffbedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4}}}}]}, 0x78}}, 0x0) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0xe, &(0x7f00000008c0)=""/59, &(0x7f0000000900)=0x3b) 494.584703ms ago: executing program 2 (id=1275): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000001c0)}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e24, @private=0xa010102}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2b66, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x20040004, &(0x7f0000000080)={0x11, 0xf8, r3, 0x1, 0x1f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)={0x49e2, 0x4, 0x0, 0x1ff, 0xb, "032aa1440fbe7607"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x0, 0x3, "0062ba7d820000a75e0000000000fcff00"}) r4 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x44) r5 = syz_io_uring_setup(0xb8c, &(0x7f0000000500)={0x0, 0x834b, 0x80, 0x3, 0x237, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000580)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r7 = syz_open_dev$mouse(&(0x7f0000000000), 0x101, 0xc2100) sendto$inet6(r7, &(0x7f0000000240)="ec398c2a228e1724fa7da3bb079e184b3f799407e29ded9b00847afd9f4b9af32a18e1ff842d38fa4184b4cde0ebbef48c42098ff2964837470be8b5c3a358c8beaa51e07147799b3df9f7313b371a82b64b9cfe0de962d3f9af9671163f6332e9444d3a7c385516d010ec68c4aea5c1cbc5372e5dc2e794dab22d04edb02b058c59bccefe9ffe30956d94ee565c2ce21fba8f020c45a7b5e980add43d01a72e219c534d7d8d7ead18b236d9b2a48ccb2f2ea936e9d2e81d5c0273abb6b451e51cf6ba5f03bea02058ed44d1987917bd868659edef12fa64ff5b6067f2538f3385ec7185f0506c02ed4175a3f5ee78fd31b22fc7", 0xf4, 0x4a041, &(0x7f00000003c0)={0xa, 0x4e1f, 0x7, @mcast1, 0x9}, 0x1c) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4bfa, &(0x7f0000000080)) r8 = socket(0x2a, 0x2, 0xfffffffc) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_enter(r5, 0x47bc, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000000100)) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2c020400) r10 = msgget$private(0x0, 0x0) msgsnd(r10, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) msgrcv(r10, &(0x7f0000000140)={0x0, ""/25}, 0x21, 0x0, 0x3000) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000020601030000000000000000000000000500010007000000090002007379d8f07a31000000000500050002000000050004000000000011000300686173683a6e65742c6e657400000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 433.614634ms ago: executing program 4 (id=1276): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/62, &(0x7f0000000240)=0x3e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6949c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c3522fff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041afc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf2", 0x45}, {&(0x7f0000000f00)="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", 0x147}, {&(0x7f0000000180)="397d5f2e0000000004d3bbe87260a966573d06aec257ebf169e77257f308b498e5b41722dc2212d5cfd79f707d8d22178b63893ffe6c3c199000ad87db4897fdbed650fdfb1a05b71f6904f1daa32f2d92692e02c5e84349103f34a8c937ee3edf83b69d8dd6c68c46cea1bdde100046ffed2ce804241463fb", 0x79}, {0x0}], 0x5}}], 0x1, 0x20008000) 339.901745ms ago: executing program 4 (id=1277): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000001c0)}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e24, @private=0xa010102}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x2b66, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x20040004, &(0x7f0000000080)={0x11, 0xf8, r3, 0x1, 0x1f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)={0x49e2, 0x4, 0x0, 0x1ff, 0xb, "032aa1440fbe7607"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x0, 0x3, "0062ba7d820000a75e0000000000fcff00"}) r4 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x44) r5 = syz_io_uring_setup(0xb8c, &(0x7f0000000500)={0x0, 0x834b, 0x80, 0x3, 0x237, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = syz_open_dev$mouse(&(0x7f0000000000), 0x101, 0xc2100) sendto$inet6(r8, &(0x7f0000000240)="ec398c2a228e1724fa7da3bb079e184b3f799407e29ded9b00847afd9f4b9af32a18e1ff842d38fa4184b4cde0ebbef48c42098ff2964837470be8b5c3a358c8beaa51e07147799b3df9f7313b371a82b64b9cfe0de962d3f9af9671163f6332e9444d3a7c385516d010ec68c4aea5c1cbc5372e5dc2e794dab22d04edb02b058c59bccefe9ffe30956d94ee565c2ce21fba8f020c45a7b5e980add43d01a72e219c534d7d8d7ead18b236d9b2a48ccb2f2ea936e9d2e81d5c0273abb6b451e51cf6ba5f03bea02058ed44d1987917bd868659edef12fa64ff5b6067f2538f3385ec7185f0506c02ed4175a3f5ee78fd31b22fc7", 0xf4, 0x4a041, &(0x7f00000003c0)={0xa, 0x4e1f, 0x7, @mcast1, 0x9}, 0x1c) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4bfa, &(0x7f0000000080)) r9 = socket(0x2a, 0x2, 0xfffffffc) getsockname$packet(r9, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x2f}) io_uring_enter(r5, 0x47bc, 0x0, 0x0, 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x2c020400) r11 = msgget$private(0x0, 0x0) msgsnd(r11, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) msgrcv(r11, &(0x7f0000000140)={0x0, ""/25}, 0x21, 0x0, 0x3000) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000020601030000000000000000000000000500010007000000090002007379d8f07a31000000000500050002000000050004000000000011000300686173683a6e65742c6e657400000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 0s ago: executing program 1 (id=1278): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x30101c4, &(0x7f00000000c0), 0x2, 0x553, &(0x7f0000001080)="$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") socket$pppoe(0x18, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000180)='./bus\x00', 0x1d00c15, 0x0, 0x6, 0x0, &(0x7f0000000000)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000, 0x0) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) kernel console output (not intermixed with test programs): 65.671931][ T5111] __dump_stack+0x1d/0x30 [ 65.671958][ T5111] dump_stack_lvl+0xe8/0x140 [ 65.671984][ T5111] dump_stack+0x15/0x1b [ 65.672029][ T5111] should_fail_ex+0x265/0x280 [ 65.672070][ T5111] should_failslab+0x8c/0xb0 [ 65.672098][ T5111] __kvmalloc_node_noprof+0x123/0x4e0 [ 65.672211][ T5111] ? traverse+0x9d/0x3a0 [ 65.672245][ T5111] traverse+0x9d/0x3a0 [ 65.672274][ T5111] ? terminate_walk+0x27f/0x2a0 [ 65.672355][ T5111] seq_read_iter+0x853/0x940 [ 65.672388][ T5111] ? _parse_integer_limit+0x170/0x190 [ 65.672509][ T5111] seq_read+0x1f7/0x240 [ 65.672547][ T5111] ? __pfx_seq_read+0x10/0x10 [ 65.672577][ T5111] proc_reg_read+0x128/0x1c0 [ 65.672608][ T5111] ? __pfx_proc_reg_read+0x10/0x10 [ 65.672699][ T5111] vfs_readv+0x3fb/0x690 [ 65.672731][ T5111] ? __pfx_proc_reg_read+0x10/0x10 [ 65.672771][ T5111] __x64_sys_preadv+0xfd/0x1c0 [ 65.672798][ T5111] x64_sys_call+0x1503/0x2fb0 [ 65.672873][ T5111] do_syscall_64+0xd2/0x200 [ 65.672897][ T5111] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.672931][ T5111] ? clear_bhb_loop+0x40/0x90 [ 65.672960][ T5111] ? clear_bhb_loop+0x40/0x90 [ 65.672989][ T5111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.673062][ T5111] RIP: 0033:0x7f008cfde929 [ 65.673082][ T5111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.673107][ T5111] RSP: 002b:00007f008b647038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 65.673189][ T5111] RAX: ffffffffffffffda RBX: 00007f008d205fa0 RCX: 00007f008cfde929 [ 65.673208][ T5111] RDX: 0000000000000002 RSI: 0000200000000340 RDI: 0000000000000004 [ 65.673223][ T5111] RBP: 00007f008b647090 R08: 0000000000000001 R09: 0000000000000000 [ 65.673240][ T5111] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 65.673256][ T5111] R13: 0000000000000000 R14: 00007f008d205fa0 R15: 00007ffc47758518 [ 65.673282][ T5111] [ 65.674044][ T5097] netlink: 48 bytes leftover after parsing attributes in process `syz.0.529'. [ 65.807638][ T5107] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.533: invalid indirect mapped block 1819239214 (level 0) [ 65.932633][ T5107] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.533: invalid indirect mapped block 1819239214 (level 1) [ 65.946832][ T5107] EXT4-fs (loop2): 1 truncate cleaned up [ 65.947409][ T5113] netlink: 48 bytes leftover after parsing attributes in process `syz.4.535'. [ 66.150880][ T5131] netem: incorrect ge model size [ 66.156028][ T5131] netem: change failed [ 66.204391][ T5134] loop0: detected capacity change from 0 to 128 [ 66.233533][ T5134] vfat: Unknown parameter 'kfree' [ 66.363526][ T5141] loop4: detected capacity change from 0 to 764 [ 66.381531][ T5141] rock: directory entry would overflow storage [ 66.387912][ T5141] rock: sig=0x4654, size=5, remaining=4 [ 66.495992][ T5144] loop4: detected capacity change from 0 to 512 [ 66.528578][ T5146] IPv6: Can't replace route, no match found [ 66.556097][ T5148] FAULT_INJECTION: forcing a failure. [ 66.556097][ T5148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.569299][ T5148] CPU: 1 UID: 0 PID: 5148 Comm: syz.4.547 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 66.569406][ T5148] Tainted: [W]=WARN [ 66.569413][ T5148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.569426][ T5148] Call Trace: [ 66.569431][ T5148] [ 66.569439][ T5148] __dump_stack+0x1d/0x30 [ 66.569466][ T5148] dump_stack_lvl+0xe8/0x140 [ 66.569604][ T5148] dump_stack+0x15/0x1b [ 66.569625][ T5148] should_fail_ex+0x265/0x280 [ 66.569657][ T5148] should_fail+0xb/0x20 [ 66.569727][ T5148] should_fail_usercopy+0x1a/0x20 [ 66.569765][ T5148] _copy_from_user+0x1c/0xb0 [ 66.569788][ T5148] __sys_sendto+0x19e/0x330 [ 66.569837][ T5148] __x64_sys_sendto+0x76/0x90 [ 66.569927][ T5148] x64_sys_call+0x2eb6/0x2fb0 [ 66.570023][ T5148] do_syscall_64+0xd2/0x200 [ 66.570040][ T5148] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.570069][ T5148] ? clear_bhb_loop+0x40/0x90 [ 66.570164][ T5148] ? clear_bhb_loop+0x40/0x90 [ 66.570185][ T5148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.570208][ T5148] RIP: 0033:0x7f947864e929 [ 66.570293][ T5148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.570315][ T5148] RSP: 002b:00007f9476cb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 66.570337][ T5148] RAX: ffffffffffffffda RBX: 00007f9478875fa0 RCX: 00007f947864e929 [ 66.570348][ T5148] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 66.570409][ T5148] RBP: 00007f9476cb7090 R08: 0000200000000140 R09: 000000000000001c [ 66.570424][ T5148] R10: 000000000400c0d4 R11: 0000000000000246 R12: 0000000000000001 [ 66.570468][ T5148] R13: 0000000000000000 R14: 00007f9478875fa0 R15: 00007ffc46294388 [ 66.570492][ T5148] [ 66.794118][ T5150] loop1: detected capacity change from 0 to 512 [ 66.802797][ T5150] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.809350][ T5150] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 66.817903][ T5150] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 66.832873][ T5150] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.549: attempt to clear invalid blocks 2 len 1 [ 66.846173][ T5150] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.549: invalid indirect mapped block 1819239214 (level 0) [ 66.849629][ T5152] loop4: detected capacity change from 0 to 2048 [ 66.860871][ T5150] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.549: invalid indirect mapped block 1819239214 (level 1) [ 66.881403][ T5150] EXT4-fs (loop1): 1 truncate cleaned up [ 67.209285][ T5167] netem: incorrect ge model size [ 67.214377][ T5167] netem: change failed [ 67.332036][ T5175] loop4: detected capacity change from 0 to 512 [ 67.455875][ T5192] loop3: detected capacity change from 0 to 512 [ 67.462610][ T5193] netlink: 88 bytes leftover after parsing attributes in process `syz.4.562'. [ 67.508002][ T5196] loop2: detected capacity change from 0 to 512 [ 67.521118][ T5195] loop4: detected capacity change from 0 to 512 [ 67.528598][ T5195] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.539900][ T5195] EXT4-fs (loop4): 1 truncate cleaned up [ 67.563436][ T5196] EXT4-fs (loop2): 1 orphan inode deleted [ 67.569315][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 67.569326][ T29] audit: type=1400 audit(1752326627.223:2479): avc: denied { read write } for pid=5194 comm="syz.4.564" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.598098][ T29] audit: type=1400 audit(1752326627.223:2480): avc: denied { open } for pid=5194 comm="syz.4.564" path="/128/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.621553][ T310] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 67.631381][ T310] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 67.638542][ T5196] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.692337][ T29] audit: type=1326 audit(1752326627.353:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.719155][ T29] audit: type=1326 audit(1752326627.383:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.742883][ T29] audit: type=1326 audit(1752326627.383:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.766403][ T29] audit: type=1326 audit(1752326627.383:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.789776][ T29] audit: type=1326 audit(1752326627.383:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.813151][ T29] audit: type=1326 audit(1752326627.383:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.836499][ T29] audit: type=1326 audit(1752326627.383:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5202 comm="syz.1.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 67.904035][ T5214] netlink: 28 bytes leftover after parsing attributes in process `syz.4.573'. [ 67.913077][ T5214] netlink: 32 bytes leftover after parsing attributes in process `syz.4.573'. [ 67.922039][ T5214] netlink: 28 bytes leftover after parsing attributes in process `syz.4.573'. [ 67.933439][ T5214] netlink: 32 bytes leftover after parsing attributes in process `syz.4.573'. [ 67.956171][ T5218] loop0: detected capacity change from 0 to 1024 [ 67.984560][ T5218] EXT4-fs: Ignoring removed nobh option [ 68.003902][ T5224] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 1, id = 0 [ 68.007224][ T5219] Invalid ELF header magic: != ELF [ 68.038072][ T5218] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.574: Allocating blocks 385-513 which overlap fs metadata [ 68.064853][ T5230] loop3: detected capacity change from 0 to 512 [ 68.081921][ T5230] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 68.094489][ T5230] EXT4-fs (loop3): 1 truncate cleaned up [ 68.151359][ T5218] EXT4-fs (loop0): pa ffff88810725e7e0: logic 16, phys. 129, len 24 [ 68.159523][ T5218] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 68.171027][ T3311] EXT4-fs unmount: 31 callbacks suppressed [ 68.171056][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.288058][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.306438][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.355762][ T5249] FAULT_INJECTION: forcing a failure. [ 68.355762][ T5249] name failslab, interval 1, probability 0, space 0, times 0 [ 68.368618][ T5249] CPU: 0 UID: 0 PID: 5249 Comm: syz.0.584 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 68.368698][ T5249] Tainted: [W]=WARN [ 68.368707][ T5249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.368721][ T5249] Call Trace: [ 68.368728][ T5249] [ 68.368879][ T5249] __dump_stack+0x1d/0x30 [ 68.368904][ T5249] dump_stack_lvl+0xe8/0x140 [ 68.368927][ T5249] dump_stack+0x15/0x1b [ 68.368942][ T5249] should_fail_ex+0x265/0x280 [ 68.369010][ T5249] should_failslab+0x8c/0xb0 [ 68.369087][ T5249] kmem_cache_alloc_noprof+0x50/0x310 [ 68.369117][ T5249] ? skb_clone+0x151/0x1f0 [ 68.369170][ T5249] skb_clone+0x151/0x1f0 [ 68.369189][ T5249] nfnetlink_rcv+0x305/0x1690 [ 68.369223][ T5249] ? __kfree_skb+0x109/0x150 [ 68.369349][ T5249] ? nlmon_xmit+0x4f/0x60 [ 68.369373][ T5249] ? nlmon_xmit+0x4f/0x60 [ 68.369394][ T5249] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 68.369521][ T5249] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 68.369553][ T5249] ? __dev_queue_xmit+0x182/0x1fb0 [ 68.369617][ T5249] ? ref_tracker_free+0x37d/0x3e0 [ 68.369658][ T5249] netlink_unicast+0x5a5/0x680 [ 68.369690][ T5249] netlink_sendmsg+0x58b/0x6b0 [ 68.369732][ T5249] ? __pfx_netlink_sendmsg+0x10/0x10 [ 68.369751][ T5249] __sock_sendmsg+0x145/0x180 [ 68.369778][ T5249] ____sys_sendmsg+0x31e/0x4e0 [ 68.369911][ T5249] ___sys_sendmsg+0x17b/0x1d0 [ 68.369957][ T5249] __x64_sys_sendmsg+0xd4/0x160 [ 68.369993][ T5249] x64_sys_call+0x2999/0x2fb0 [ 68.370092][ T5249] do_syscall_64+0xd2/0x200 [ 68.370152][ T5249] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.370177][ T5249] ? clear_bhb_loop+0x40/0x90 [ 68.370198][ T5249] ? clear_bhb_loop+0x40/0x90 [ 68.370218][ T5249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.370313][ T5249] RIP: 0033:0x7ffa998be929 [ 68.370326][ T5249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.370343][ T5249] RSP: 002b:00007ffa97f27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.370362][ T5249] RAX: ffffffffffffffda RBX: 00007ffa99ae5fa0 RCX: 00007ffa998be929 [ 68.370446][ T5249] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 68.370457][ T5249] RBP: 00007ffa97f27090 R08: 0000000000000000 R09: 0000000000000000 [ 68.370467][ T5249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.370478][ T5249] R13: 0000000000000000 R14: 00007ffa99ae5fa0 R15: 00007ffca0a900d8 [ 68.370495][ T5249] [ 68.376964][ T5252] netlink: 'syz.2.587': attribute type 58 has an invalid length. [ 68.486308][ T5256] netlink: 64 bytes leftover after parsing attributes in process `syz.4.589'. [ 68.486753][ T5252] netlink: 20 bytes leftover after parsing attributes in process `syz.2.587'. [ 68.738120][ T5268] loop2: detected capacity change from 0 to 512 [ 68.761726][ T5268] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.791663][ T5274] FAULT_INJECTION: forcing a failure. [ 68.791663][ T5274] name failslab, interval 1, probability 0, space 0, times 0 [ 68.804537][ T5274] CPU: 1 UID: 0 PID: 5274 Comm: syz.1.593 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 68.804585][ T5274] Tainted: [W]=WARN [ 68.804591][ T5274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.804603][ T5274] Call Trace: [ 68.804663][ T5274] [ 68.804670][ T5274] __dump_stack+0x1d/0x30 [ 68.804695][ T5274] dump_stack_lvl+0xe8/0x140 [ 68.804715][ T5274] dump_stack+0x15/0x1b [ 68.804730][ T5274] should_fail_ex+0x265/0x280 [ 68.804759][ T5274] should_failslab+0x8c/0xb0 [ 68.804898][ T5274] kmem_cache_alloc_noprof+0x50/0x310 [ 68.804927][ T5274] ? sctp_get_port_local+0x420/0xab0 [ 68.804958][ T5274] sctp_get_port_local+0x420/0xab0 [ 68.805068][ T5274] sctp_do_bind+0x398/0x4b0 [ 68.805097][ T5274] sctp_connect_new_asoc+0x153/0x3a0 [ 68.805128][ T5274] sctp_sendmsg+0xf10/0x18d0 [ 68.805212][ T5274] ? selinux_socket_sendmsg+0xd1/0x1b0 [ 68.805319][ T5274] ? __pfx_sctp_sendmsg+0x10/0x10 [ 68.805346][ T5274] inet_sendmsg+0xc2/0xd0 [ 68.805380][ T5274] __sock_sendmsg+0x102/0x180 [ 68.805407][ T5274] ____sys_sendmsg+0x345/0x4e0 [ 68.805464][ T5274] ___sys_sendmsg+0x17b/0x1d0 [ 68.805510][ T5274] __sys_sendmmsg+0x178/0x300 [ 68.805575][ T5274] __x64_sys_sendmmsg+0x57/0x70 [ 68.805606][ T5274] x64_sys_call+0x2f2f/0x2fb0 [ 68.805629][ T5274] do_syscall_64+0xd2/0x200 [ 68.805653][ T5274] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.805762][ T5274] ? clear_bhb_loop+0x40/0x90 [ 68.805798][ T5274] ? clear_bhb_loop+0x40/0x90 [ 68.805821][ T5274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.805887][ T5274] RIP: 0033:0x7fc862f8e929 [ 68.805961][ T5274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.805978][ T5274] RSP: 002b:00007fc8615f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 68.805997][ T5274] RAX: ffffffffffffffda RBX: 00007fc8631b5fa0 RCX: 00007fc862f8e929 [ 68.806009][ T5274] RDX: 0000000000000002 RSI: 0000200000000880 RDI: 0000000000000003 [ 68.806021][ T5274] RBP: 00007fc8615f7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.806041][ T5274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.806053][ T5274] R13: 0000000000000000 R14: 00007fc8631b5fa0 R15: 00007ffd7521b8d8 [ 68.806081][ T5274] [ 69.064844][ T5268] EXT4-fs (loop2): 1 truncate cleaned up [ 69.071310][ T5268] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.095357][ T5260] loop4: detected capacity change from 0 to 512 [ 69.114442][ T5260] EXT4-fs (loop4): 1 orphan inode deleted [ 69.121824][ T5260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.166478][ T5260] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.217930][ T5278] lo speed is unknown, defaulting to 1000 [ 69.369778][ T310] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 69.399284][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.436957][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.493990][ T5294] lo speed is unknown, defaulting to 1000 [ 69.528055][ T5297] loop4: detected capacity change from 0 to 512 [ 69.588778][ T5297] EXT4-fs (loop4): 1 orphan inode deleted [ 69.595048][ T5297] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.611431][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 69.632452][ T5300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.661285][ T5297] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.669141][ T5300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.680048][ T5257] syz.0.588 (5257) used greatest stack depth: 7160 bytes left [ 69.866006][ T5319] loop0: detected capacity change from 0 to 512 [ 69.883895][ T5319] EXT4-fs (loop0): orphan cleanup on readonly fs [ 69.890342][ T5319] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 69.907196][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.914478][ T5319] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 69.931392][ T5319] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.604: attempt to clear invalid blocks 2 len 1 [ 69.948089][ T5319] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.604: invalid indirect mapped block 1819239214 (level 0) [ 69.967884][ T5319] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.604: invalid indirect mapped block 1819239214 (level 1) [ 69.983099][ T5319] EXT4-fs (loop0): 1 truncate cleaned up [ 69.989285][ T5319] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.052278][ T5330] loop3: detected capacity change from 0 to 764 [ 70.064506][ T5331] loop4: detected capacity change from 0 to 512 [ 70.075341][ T5330] rock: directory entry would overflow storage [ 70.081670][ T5330] rock: sig=0x4654, size=5, remaining=4 [ 70.091211][ T5331] EXT4-fs (loop4): 1 orphan inode deleted [ 70.097347][ T5331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.110069][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 70.121835][ T5331] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.122266][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.158452][ T5331] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 70.169138][ T5335] SELinux: syz.0.609 (5335) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 70.191724][ T5335] netlink: 36 bytes leftover after parsing attributes in process `syz.0.609'. [ 70.213559][ T5337] ALSA: seq fatal error: cannot create timer (-22) [ 70.411807][ T5348] loop1: detected capacity change from 0 to 512 [ 70.420325][ T5348] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.433896][ T5348] EXT4-fs (loop1): 1 truncate cleaned up [ 70.441492][ T5348] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.488096][ T5351] SELinux: syz.0.615 (5351) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 70.551594][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.601221][ T5355] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.618789][ T5358] random: crng reseeded on system resumption [ 70.704247][ T5371] netem: incorrect ge model size [ 70.709351][ T5371] netem: change failed [ 70.730993][ T5374] netlink: 24 bytes leftover after parsing attributes in process `syz.2.620'. [ 70.751316][ T5376] loop3: detected capacity change from 0 to 512 [ 70.774162][ T5376] EXT4-fs (loop3): 1 orphan inode deleted [ 70.783661][ T5376] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.798546][ T5376] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.811951][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 70.853474][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.862510][ T5388] loop0: detected capacity change from 0 to 1024 [ 70.901562][ T5388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.942449][ T5398] loop4: detected capacity change from 0 to 512 [ 70.972907][ T5398] EXT4-fs (loop4): 1 orphan inode deleted [ 70.985811][ T5398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.998778][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 71.015278][ T5398] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.028622][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.066379][ T5398] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 71.539609][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.561906][ T5476] netlink: 20 bytes leftover after parsing attributes in process `syz.2.637'. [ 71.636172][ T5482] lo speed is unknown, defaulting to 1000 [ 71.686709][ T5484] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.695628][ T5484] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.740226][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.809873][ T5492] loop4: detected capacity change from 0 to 2048 [ 71.831934][ T5492] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.918742][ T5507] netem: incorrect ge model size [ 71.923725][ T5507] netem: change failed [ 72.015087][ T5516] random: crng reseeded on system resumption [ 72.079914][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.277611][ T5536] netem: incorrect ge model size [ 72.282786][ T5536] netem: change failed [ 72.330064][ T5542] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (1768647778) [ 72.340363][ T5542] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 [ 72.395603][ T5551] loop4: detected capacity change from 0 to 512 [ 72.411739][ T5550] random: crng reseeded on system resumption [ 72.421070][ T5553] loop1: detected capacity change from 0 to 1024 [ 72.471029][ T5551] EXT4-fs (loop4): 1 orphan inode deleted [ 72.477382][ T5551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.490494][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 72.525651][ T5553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.528769][ T5551] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.558041][ T5560] loop3: detected capacity change from 0 to 512 [ 72.582672][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.600927][ T5560] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.612940][ T5551] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 72.638971][ T5560] EXT4-fs (loop3): 1 truncate cleaned up [ 72.656371][ T5560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.766412][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 72.766429][ T29] audit: type=1400 audit(1752326632.423:2711): avc: denied { create } for pid=5570 comm="syz.0.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 72.766847][ T5571] __nla_validate_parse: 2 callbacks suppressed [ 72.766861][ T5571] netlink: 8 bytes leftover after parsing attributes in process `syz.0.676'. [ 72.772694][ T29] audit: type=1400 audit(1752326632.423:2712): avc: denied { ioctl } for pid=5570 comm="syz.0.676" path="socket:[10726]" dev="sockfs" ino=10726 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 72.792613][ T5571] netlink: 4 bytes leftover after parsing attributes in process `syz.0.676'. [ 72.856396][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.883020][ T5575] loop2: detected capacity change from 0 to 512 [ 72.885529][ T29] audit: type=1326 audit(1752326632.543:2713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 72.939848][ T5575] EXT4-fs (loop2): orphan cleanup on readonly fs [ 72.946355][ T5575] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 72.954627][ T29] audit: type=1326 audit(1752326632.583:2714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 72.978030][ T29] audit: type=1326 audit(1752326632.583:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 72.985457][ T5583] loop1: detected capacity change from 0 to 512 [ 73.001481][ T29] audit: type=1326 audit(1752326632.583:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 73.031197][ T29] audit: type=1326 audit(1752326632.583:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 73.034303][ T5575] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 73.054574][ T29] audit: type=1326 audit(1752326632.583:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 73.092573][ T29] audit: type=1326 audit(1752326632.583:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 73.112261][ T5575] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.679: attempt to clear invalid blocks 2 len 1 [ 73.116141][ T29] audit: type=1326 audit(1752326632.583:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.3.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 73.133069][ T5575] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.679: invalid indirect mapped block 1819239214 (level 0) [ 73.166166][ T5583] EXT4-fs (loop1): orphan cleanup on readonly fs [ 73.172645][ T5583] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 73.178804][ T5588] IPv6: Can't replace route, no match found [ 73.190290][ T5583] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 73.204981][ T5575] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.679: invalid indirect mapped block 1819239214 (level 1) [ 73.208062][ T5583] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.680: attempt to clear invalid blocks 2 len 1 [ 73.231703][ T5575] EXT4-fs (loop2): 1 truncate cleaned up [ 73.233889][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.237942][ T5575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.247001][ T5583] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.680: invalid indirect mapped block 1819239214 (level 0) [ 73.317712][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.334158][ T5594] lo speed is unknown, defaulting to 1000 [ 73.334815][ T5583] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.680: invalid indirect mapped block 1819239214 (level 1) [ 73.396366][ T5601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.400369][ T5603] loop3: detected capacity change from 0 to 512 [ 73.414933][ T5583] EXT4-fs (loop1): 1 truncate cleaned up [ 73.421449][ T5583] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.424716][ T5601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.443026][ T5603] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.473147][ T5603] EXT4-fs (loop3): 1 truncate cleaned up [ 73.482070][ T5606] random: crng reseeded on system resumption [ 73.485725][ T5603] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.552766][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.584906][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.751383][ T5633] netem: incorrect ge model size [ 73.751798][ T5630] tmpfs: Bad value for 'size' [ 73.756396][ T5633] netem: change failed [ 73.785088][ T5635] loop3: detected capacity change from 0 to 512 [ 73.812376][ T5635] EXT4-fs (loop3): 1 orphan inode deleted [ 73.821974][ T5635] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.839446][ T5639] loop2: detected capacity change from 0 to 164 [ 73.852898][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 73.876069][ T5639] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 73.911425][ T5635] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.096845][ T5635] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 74.198086][ T5644] lo speed is unknown, defaulting to 1000 [ 74.569911][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.984198][ T5687] netlink: 20 bytes leftover after parsing attributes in process `syz.2.717'. [ 75.224346][ T5692] random: crng reseeded on system resumption [ 75.302703][ T5697] netlink: 64 bytes leftover after parsing attributes in process `syz.2.721'. [ 75.326280][ T5699] loop3: detected capacity change from 0 to 512 [ 75.352549][ T5699] EXT4-fs (loop3): 1 orphan inode deleted [ 75.358972][ T5699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.371851][ T2191] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 75.383758][ T5699] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.450658][ T5705] loop2: detected capacity change from 0 to 512 [ 75.463067][ T5707] netem: incorrect ge model size [ 75.468098][ T5707] netem: change failed [ 75.493723][ T5705] EXT4-fs (loop2): 1 orphan inode deleted [ 75.508617][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 75.533302][ T5705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.551655][ T5705] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.565447][ T5711] loop0: detected capacity change from 0 to 512 [ 75.580400][ T5711] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.594042][ T5705] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 75.597199][ T5711] EXT4-fs (loop0): 1 truncate cleaned up [ 75.614195][ T5711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.666423][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.759505][ T5714] netlink: 16 bytes leftover after parsing attributes in process `syz.1.725'. [ 75.899297][ T5734] loop1: detected capacity change from 0 to 4096 [ 75.934273][ T5734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.973915][ T5734] veth1_macvtap: left promiscuous mode [ 75.999582][ T5744] SELinux: syz.4.737 (5744) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 76.013659][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.068225][ T5750] loop4: detected capacity change from 0 to 1764 [ 76.076542][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.090276][ T5750] ISOFS: Unable to identify CD-ROM format. [ 76.131710][ T5755] netlink: 'syz.4.741': attribute type 1 has an invalid length. [ 76.139498][ T5755] netlink: 224 bytes leftover after parsing attributes in process `syz.4.741'. [ 76.152267][ T5755] netlink: 24 bytes leftover after parsing attributes in process `syz.4.741'. [ 76.216175][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.259014][ T5759] lo speed is unknown, defaulting to 1000 [ 76.299332][ T5760] netlink: 60 bytes leftover after parsing attributes in process `syz.2.742'. [ 76.362779][ T5763] netlink: 24 bytes leftover after parsing attributes in process `syz.2.743'. [ 76.380873][ T5763] 9pnet_fd: Insufficient options for proto=fd [ 76.417327][ T5765] FAULT_INJECTION: forcing a failure. [ 76.417327][ T5765] name failslab, interval 1, probability 0, space 0, times 0 [ 76.430179][ T5765] CPU: 1 UID: 0 PID: 5765 Comm: syz.2.744 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 76.430218][ T5765] Tainted: [W]=WARN [ 76.430226][ T5765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.430239][ T5765] Call Trace: [ 76.430246][ T5765] [ 76.430254][ T5765] __dump_stack+0x1d/0x30 [ 76.430280][ T5765] dump_stack_lvl+0xe8/0x140 [ 76.430377][ T5765] dump_stack+0x15/0x1b [ 76.430400][ T5765] should_fail_ex+0x265/0x280 [ 76.430435][ T5765] should_failslab+0x8c/0xb0 [ 76.430487][ T5765] __kmalloc_noprof+0xa5/0x3e0 [ 76.430516][ T5765] ? nla_strdup+0x78/0xc0 [ 76.430624][ T5765] ? nf_tables_newtable+0x375/0xea0 [ 76.430665][ T5765] nla_strdup+0x78/0xc0 [ 76.430698][ T5765] nf_tables_newtable+0x3ba/0xea0 [ 76.430780][ T5765] nfnetlink_rcv+0xb96/0x1690 [ 76.430834][ T5765] netlink_unicast+0x5a5/0x680 [ 76.430881][ T5765] netlink_sendmsg+0x58b/0x6b0 [ 76.430904][ T5765] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.430998][ T5765] __sock_sendmsg+0x145/0x180 [ 76.431019][ T5765] ____sys_sendmsg+0x31e/0x4e0 [ 76.431050][ T5765] ___sys_sendmsg+0x17b/0x1d0 [ 76.431158][ T5765] __x64_sys_sendmsg+0xd4/0x160 [ 76.431242][ T5765] x64_sys_call+0x2999/0x2fb0 [ 76.431259][ T5765] do_syscall_64+0xd2/0x200 [ 76.431273][ T5765] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.431294][ T5765] ? clear_bhb_loop+0x40/0x90 [ 76.431315][ T5765] ? clear_bhb_loop+0x40/0x90 [ 76.431380][ T5765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.431397][ T5765] RIP: 0033:0x7f7d5580e929 [ 76.431409][ T5765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.431422][ T5765] RSP: 002b:00007f7d53e77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.431437][ T5765] RAX: ffffffffffffffda RBX: 00007f7d55a35fa0 RCX: 00007f7d5580e929 [ 76.431446][ T5765] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 76.431489][ T5765] RBP: 00007f7d53e77090 R08: 0000000000000000 R09: 0000000000000000 [ 76.431498][ T5765] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.431579][ T5765] R13: 0000000000000000 R14: 00007f7d55a35fa0 R15: 00007ffc6d097408 [ 76.431595][ T5765] [ 76.787875][ T5773] netem: incorrect ge model size [ 76.792949][ T5773] netem: change failed [ 76.819682][ T5774] SELinux: syz.2.745 (5774) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 76.881650][ T5783] loop4: detected capacity change from 0 to 1024 [ 76.910834][ T5783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.957546][ T5792] netlink: 48 bytes leftover after parsing attributes in process `syz.0.752'. [ 76.967379][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.000919][ T5795] loop4: detected capacity change from 0 to 512 [ 77.019010][ T5795] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.050038][ T5795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.070761][ T5795] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.092775][ T5795] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.754: corrupted xattr block 19: overlapping e_value [ 77.112330][ T5795] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.129565][ T5795] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.754: corrupted xattr block 19: overlapping e_value [ 77.164896][ T5804] tipc: Enabled bearer , priority 0 [ 77.193810][ T5795] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.207794][ T5804] tipc: Disabling bearer [ 77.215806][ T5795] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.754: corrupted xattr block 19: overlapping e_value [ 77.269872][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.341427][ T5818] program syz.0.760 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.359810][ T5818] FAULT_INJECTION: forcing a failure. [ 77.359810][ T5818] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 77.373104][ T5818] CPU: 1 UID: 0 PID: 5818 Comm: syz.0.760 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 77.373206][ T5818] Tainted: [W]=WARN [ 77.373214][ T5818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 77.373227][ T5818] Call Trace: [ 77.373233][ T5818] [ 77.373258][ T5818] __dump_stack+0x1d/0x30 [ 77.373282][ T5818] dump_stack_lvl+0xe8/0x140 [ 77.373363][ T5818] dump_stack+0x15/0x1b [ 77.373377][ T5818] should_fail_ex+0x265/0x280 [ 77.373455][ T5818] should_fail_alloc_page+0xf2/0x100 [ 77.373480][ T5818] __alloc_frozen_pages_noprof+0xff/0x360 [ 77.373524][ T5818] alloc_pages_mpol+0xb3/0x250 [ 77.373601][ T5818] alloc_pages_noprof+0x90/0x130 [ 77.373685][ T5818] blk_rq_map_kern+0x28f/0x5c0 [ 77.373792][ T5818] scsi_ioctl+0x12c0/0x14d0 [ 77.373813][ T5818] ? avc_has_perm+0xd3/0x150 [ 77.373845][ T5818] ? file_has_perm+0x324/0x370 [ 77.373892][ T5818] ? do_vfs_ioctl+0x9df/0x11d0 [ 77.373923][ T5818] sg_ioctl+0xdf6/0x1360 [ 77.374020][ T5818] ? __pfx_sg_ioctl+0x10/0x10 [ 77.374050][ T5818] __se_sys_ioctl+0xce/0x140 [ 77.374079][ T5818] __x64_sys_ioctl+0x43/0x50 [ 77.374120][ T5818] x64_sys_call+0x19a8/0x2fb0 [ 77.374138][ T5818] do_syscall_64+0xd2/0x200 [ 77.374153][ T5818] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.374182][ T5818] ? clear_bhb_loop+0x40/0x90 [ 77.374253][ T5818] ? clear_bhb_loop+0x40/0x90 [ 77.374278][ T5818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.374301][ T5818] RIP: 0033:0x7ffa998be929 [ 77.374318][ T5818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.374339][ T5818] RSP: 002b:00007ffa97f27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.374391][ T5818] RAX: ffffffffffffffda RBX: 00007ffa99ae5fa0 RCX: 00007ffa998be929 [ 77.374405][ T5818] RDX: 00002000000000c0 RSI: 0000000000000001 RDI: 0000000000000003 [ 77.374419][ T5818] RBP: 00007ffa97f27090 R08: 0000000000000000 R09: 0000000000000000 [ 77.374463][ T5818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.374478][ T5818] R13: 0000000000000000 R14: 00007ffa99ae5fa0 R15: 00007ffca0a900d8 [ 77.374501][ T5818] [ 77.384813][ T5822] loop4: detected capacity change from 0 to 1024 [ 77.467648][ T5828] loop3: detected capacity change from 0 to 2048 [ 77.530450][ T5822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.613964][ T5828] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.726001][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.003058][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 78.003075][ T29] audit: type=1400 audit(1752326637.573:3114): avc: denied { read write } for pid=5835 comm="syz.2.768" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.032622][ T29] audit: type=1400 audit(1752326637.573:3115): avc: denied { open } for pid=5835 comm="syz.2.768" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.055750][ T29] audit: type=1400 audit(1752326637.573:3116): avc: denied { ioctl } for pid=5835 comm="syz.2.768" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.123933][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.323714][ T29] audit: type=1326 audit(1752326637.983:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.347158][ T29] audit: type=1326 audit(1752326637.983:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.373944][ T5870] loop1: detected capacity change from 0 to 512 [ 78.382540][ T29] audit: type=1326 audit(1752326638.043:3119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.405899][ T29] audit: type=1326 audit(1752326638.043:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.429450][ T29] audit: type=1326 audit(1752326638.043:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.452968][ T29] audit: type=1326 audit(1752326638.043:3122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.476404][ T29] audit: type=1326 audit(1752326638.043:3123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.3.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 78.538218][ T5870] EXT4-fs (loop1): 1 orphan inode deleted [ 78.548550][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 78.569141][ T5870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.583878][ T5870] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.628151][ T5881] serio: Serial port ptm0 [ 78.717664][ T5887] lo speed is unknown, defaulting to 1000 [ 79.078204][ T5936] __nla_validate_parse: 3 callbacks suppressed [ 79.078219][ T5936] netlink: 68 bytes leftover after parsing attributes in process `syz.0.791'. [ 79.121227][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.289121][ T5952] serio: Serial port ptm0 [ 79.351200][ T5954] lo speed is unknown, defaulting to 1000 [ 79.477506][ T5957] vlan2: entered allmulticast mode [ 79.541003][ T5961] netem: incorrect ge model size [ 79.545994][ T5961] netem: change failed [ 79.560684][ T5962] netlink: 20 bytes leftover after parsing attributes in process `syz.3.798'. [ 79.577347][ T5964] netlink: 8 bytes leftover after parsing attributes in process `syz.2.800'. [ 79.739687][ T5985] loop4: detected capacity change from 0 to 512 [ 79.749468][ T5985] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.771219][ T5985] EXT4-fs (loop4): 1 truncate cleaned up [ 79.777351][ T5985] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.801715][ T5992] loop2: detected capacity change from 0 to 512 [ 79.825053][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.854227][ T5992] EXT4-fs (loop2): 1 orphan inode deleted [ 79.860923][ T5992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.873658][ T57] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 79.886092][ T5992] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.110314][ T6021] lo speed is unknown, defaulting to 1000 [ 80.539804][ T6020] netlink: 48 bytes leftover after parsing attributes in process `syz.0.806'. [ 80.611910][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.679404][ T6036] loop2: detected capacity change from 0 to 1764 [ 80.720463][ T6036] ipt_REJECT: TCP_RESET invalid for non-tcp [ 80.826434][ T6038] netem: incorrect ge model size [ 80.831524][ T6038] netem: change failed [ 80.934605][ T6040] loop4: detected capacity change from 0 to 1024 [ 80.956311][ T6042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.812'. [ 80.969938][ T6040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.035582][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.097740][ T6036] ipt_REJECT: TCP_RESET invalid for non-tcp [ 81.121077][ T6056] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 81.134983][ T6036] mmap: syz.2.810 (6036) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 81.374557][ T6064] loop4: detected capacity change from 0 to 2048 [ 81.382659][ T6067] loop1: detected capacity change from 0 to 512 [ 81.434609][ T6064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.450907][ T6067] EXT4-fs (loop1): 1 orphan inode deleted [ 81.457207][ T6067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.471493][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 81.507167][ T6075] loop3: detected capacity change from 0 to 512 [ 81.514601][ T6067] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.547169][ T6075] EXT4-fs (loop3): 1 orphan inode deleted [ 81.554341][ T6075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.574600][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 81.576227][ T6075] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.614716][ T6064] netlink: 48 bytes leftover after parsing attributes in process `syz.4.822'. [ 81.671108][ T6075] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 82.000733][ T6104] netlink: 4 bytes leftover after parsing attributes in process `syz.4.834'. [ 82.068740][ T6105] netlink: 4 bytes leftover after parsing attributes in process `syz.4.834'. [ 82.191236][ T6115] loop4: detected capacity change from 0 to 512 [ 82.201121][ T6115] EXT4-fs (loop4): orphan cleanup on readonly fs [ 82.207555][ T6115] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 82.216481][ T6115] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 82.233907][ T6115] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.838: attempt to clear invalid blocks 2 len 1 [ 82.247049][ T6115] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.838: invalid indirect mapped block 1819239214 (level 0) [ 82.306979][ T6115] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.838: invalid indirect mapped block 1819239214 (level 1) [ 82.337497][ T6115] EXT4-fs (loop4): 1 truncate cleaned up [ 82.771768][ T6139] loop2: detected capacity change from 0 to 512 [ 82.795269][ T6139] EXT4-fs (loop2): 1 orphan inode deleted [ 82.802212][ T6139] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.813045][ T57] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 82.836318][ T6139] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 83.050218][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 83.050235][ T29] audit: type=1400 audit(1752326642.713:3291): avc: denied { execute } for pid=6144 comm="syz.4.849" path=2F6D656D66643A0B656DDA9952406DFCFE9B232AFF202864656C6574656429 dev="tmpfs" ino=1119 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 83.155390][ T6150] random: crng reseeded on system resumption [ 83.536221][ T6162] netlink: 8 bytes leftover after parsing attributes in process `syz.0.855'. [ 83.549535][ T29] audit: type=1326 audit(1752326643.213:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6161 comm="syz.0.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.595418][ T29] audit: type=1326 audit(1752326643.213:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6161 comm="syz.0.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.671308][ T29] audit: type=1326 audit(1752326643.333:3294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6161 comm="syz.0.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.726953][ T29] audit: type=1326 audit(1752326643.333:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6161 comm="syz.0.855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.792986][ T6169] lo speed is unknown, defaulting to 1000 [ 83.800349][ T29] audit: type=1326 audit(1752326643.473:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.0.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.823864][ T29] audit: type=1326 audit(1752326643.473:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.0.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.847234][ T29] audit: type=1326 audit(1752326643.473:3298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.0.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.870639][ T29] audit: type=1326 audit(1752326643.473:3299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.0.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.894035][ T29] audit: type=1326 audit(1752326643.473:3300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.0.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 83.927395][ T6174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.958966][ T6174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.090358][ T6184] loop4: detected capacity change from 0 to 512 [ 84.124810][ T6184] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 84.168257][ T6184] EXT4-fs (loop4): 1 truncate cleaned up [ 84.224121][ T6190] loop3: detected capacity change from 0 to 512 [ 84.278095][ T6190] EXT4-fs (loop3): 1 orphan inode deleted [ 84.288611][ T57] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 84.349493][ T6190] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.482448][ T6213] loop4: detected capacity change from 0 to 2048 [ 84.529451][ T6213] netlink: 48 bytes leftover after parsing attributes in process `syz.4.871'. [ 84.865654][ T6226] loop1: detected capacity change from 0 to 1024 [ 84.964809][ T6232] loop2: detected capacity change from 0 to 2048 [ 85.032006][ T6232] netlink: 48 bytes leftover after parsing attributes in process `syz.2.878'. [ 85.079810][ T6226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.092445][ T6226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.101478][ T6226] batman_adv: batadv0: Interface deactivated: dummy0 [ 85.105276][ T6243] netlink: 8 bytes leftover after parsing attributes in process `syz.3.881'. [ 85.108215][ T6226] batman_adv: batadv0: Removing interface: dummy0 [ 85.124174][ T6226] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.131651][ T6226] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.139418][ T6226] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.146881][ T6226] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.363789][ T6255] random: crng reseeded on system resumption [ 85.531239][ T6266] loop2: detected capacity change from 0 to 512 [ 85.552235][ T6266] EXT4-fs (loop2): 1 orphan inode deleted [ 85.563782][ T6266] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.578564][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 85.597024][ T6274] netlink: 8 bytes leftover after parsing attributes in process `syz.4.893'. [ 85.815289][ T6281] loop4: detected capacity change from 0 to 512 [ 85.825603][ T6281] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.832076][ T6281] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 85.845014][ T6281] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 85.860501][ T6281] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.896: attempt to clear invalid blocks 2 len 1 [ 85.874582][ T6281] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.896: invalid indirect mapped block 1819239214 (level 0) [ 85.889259][ T6281] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.896: invalid indirect mapped block 1819239214 (level 1) [ 85.910305][ T6281] EXT4-fs (loop4): 1 truncate cleaned up [ 85.962136][ T6290] netlink: 20 bytes leftover after parsing attributes in process `syz.1.898'. [ 86.329627][ T6308] FAULT_INJECTION: forcing a failure. [ 86.329627][ T6308] name failslab, interval 1, probability 0, space 0, times 0 [ 86.342393][ T6308] CPU: 1 UID: 0 PID: 6308 Comm: syz.3.907 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 86.342439][ T6308] Tainted: [W]=WARN [ 86.342446][ T6308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.342461][ T6308] Call Trace: [ 86.342468][ T6308] [ 86.342492][ T6308] __dump_stack+0x1d/0x30 [ 86.342517][ T6308] dump_stack_lvl+0xe8/0x140 [ 86.342585][ T6308] dump_stack+0x15/0x1b [ 86.342601][ T6308] should_fail_ex+0x265/0x280 [ 86.342646][ T6308] should_failslab+0x8c/0xb0 [ 86.342745][ T6308] __kvmalloc_node_noprof+0x123/0x4e0 [ 86.342772][ T6308] ? xt_alloc_entry_offsets+0x48/0x50 [ 86.342814][ T6308] ? __account_obj_stock+0x2cc/0x350 [ 86.342834][ T6308] xt_alloc_entry_offsets+0x48/0x50 [ 86.342871][ T6308] translate_table+0xa9/0x1070 [ 86.342894][ T6308] ? __rcu_read_unlock+0x4f/0x70 [ 86.342914][ T6308] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 86.342968][ T6308] ? should_fail_ex+0xdb/0x280 [ 86.342995][ T6308] ? _copy_from_user+0x89/0xb0 [ 86.343014][ T6308] do_ip6t_set_ctl+0x678/0x840 [ 86.343114][ T6308] nf_setsockopt+0x196/0x1b0 [ 86.343133][ T6308] ipv6_setsockopt+0x11a/0x130 [ 86.343155][ T6308] udpv6_setsockopt+0x99/0xb0 [ 86.343190][ T6308] sock_common_setsockopt+0x69/0x80 [ 86.343312][ T6308] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 86.343398][ T6308] __sys_setsockopt+0x184/0x200 [ 86.343432][ T6308] __x64_sys_setsockopt+0x64/0x80 [ 86.343489][ T6308] x64_sys_call+0x2bd5/0x2fb0 [ 86.343508][ T6308] do_syscall_64+0xd2/0x200 [ 86.343524][ T6308] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.343678][ T6308] ? clear_bhb_loop+0x40/0x90 [ 86.343704][ T6308] ? clear_bhb_loop+0x40/0x90 [ 86.343778][ T6308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.343797][ T6308] RIP: 0033:0x7f008cfde929 [ 86.343811][ T6308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.343827][ T6308] RSP: 002b:00007f008b647038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 86.343844][ T6308] RAX: ffffffffffffffda RBX: 00007f008d205fa0 RCX: 00007f008cfde929 [ 86.343920][ T6308] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 86.343930][ T6308] RBP: 00007f008b647090 R08: 0000000000000590 R09: 0000000000000000 [ 86.343941][ T6308] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.343952][ T6308] R13: 0000000000000000 R14: 00007f008d205fa0 R15: 00007ffc47758518 [ 86.343969][ T6308] [ 86.642584][ T6312] loop2: detected capacity change from 0 to 1024 [ 86.695918][ T6321] loop3: detected capacity change from 0 to 1024 [ 86.847696][ T6332] netlink: 128 bytes leftover after parsing attributes in process `syz.1.916'. [ 86.875265][ T6332] netlink: 40 bytes leftover after parsing attributes in process `syz.1.916'. [ 86.891499][ T6321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.901352][ T6321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.910561][ T6312] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.919487][ T6312] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.928183][ T6312] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.935791][ T6312] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.943458][ T6312] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.951032][ T6312] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.990961][ T6338] loop1: detected capacity change from 0 to 512 [ 87.010817][ T6338] EXT4-fs (loop1): 1 orphan inode deleted [ 87.017182][ T6338] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.030126][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 87.075300][ T6342] random: crng reseeded on system resumption [ 87.110328][ T6321] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.117816][ T6321] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.126597][ T6321] FAULT_INJECTION: forcing a failure. [ 87.126597][ T6321] name failslab, interval 1, probability 0, space 0, times 0 [ 87.139304][ T6321] CPU: 0 UID: 0 PID: 6321 Comm: +}[@ Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 87.139359][ T6321] Tainted: [W]=WARN [ 87.139367][ T6321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.139381][ T6321] Call Trace: [ 87.139389][ T6321] [ 87.139396][ T6321] __dump_stack+0x1d/0x30 [ 87.139482][ T6321] dump_stack_lvl+0xe8/0x140 [ 87.139531][ T6321] dump_stack+0x15/0x1b [ 87.139545][ T6321] should_fail_ex+0x265/0x280 [ 87.139576][ T6321] should_failslab+0x8c/0xb0 [ 87.139608][ T6321] kmem_cache_alloc_node_noprof+0x57/0x320 [ 87.139639][ T6321] ? __alloc_skb+0x101/0x320 [ 87.139714][ T6321] __alloc_skb+0x101/0x320 [ 87.139801][ T6321] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 87.139837][ T6321] ? kvfree_call_rcu+0x29a/0x320 [ 87.139936][ T6321] ? __pfx_rtnetlink_event+0x10/0x10 [ 87.139955][ T6321] rtnetlink_event+0x18c/0x200 [ 87.139981][ T6321] raw_notifier_call_chain+0x6c/0x1b0 [ 87.140003][ T6321] ? call_netdevice_notifiers_info+0x9c/0x100 [ 87.140032][ T6321] call_netdevice_notifiers_info+0xae/0x100 [ 87.140059][ T6321] __netdev_upper_dev_unlink+0x17f/0x760 [ 87.140082][ T6321] ? __traceiter_kfree+0x2e/0x50 [ 87.140183][ T6321] ? ref_tracker_free+0x28d/0x3e0 [ 87.140213][ T6321] ? kfree+0xd9/0x320 [ 87.140236][ T6321] ? batadv_hardif_disable_interface+0x56e/0xaa0 [ 87.140321][ T6321] ? batadv_meshif_destroy_netlink+0x62/0x2e0 [ 87.140359][ T6321] ? rtnl_dellink+0x3ba/0x550 [ 87.140376][ T6321] ? rtnetlink_rcv_msg+0x5fe/0x6d0 [ 87.140461][ T6321] ? netlink_rcv_skb+0x120/0x220 [ 87.140495][ T6321] ? rtnetlink_rcv+0x1c/0x30 [ 87.140539][ T6321] ? netlink_unicast+0x5a5/0x680 [ 87.140567][ T6321] ? netlink_sendmsg+0x58b/0x6b0 [ 87.140612][ T6321] ? __sock_sendmsg+0x145/0x180 [ 87.140638][ T6321] ? ____sys_sendmsg+0x31e/0x4e0 [ 87.140673][ T6321] ? ___sys_sendmsg+0x17b/0x1d0 [ 87.140707][ T6321] ? __x64_sys_sendmsg+0xd4/0x160 [ 87.140792][ T6321] ? do_syscall_64+0xd2/0x200 [ 87.140806][ T6321] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.140830][ T6321] netdev_upper_dev_unlink+0x1d/0x30 [ 87.140880][ T6321] batadv_hardif_disable_interface+0x5c1/0xaa0 [ 87.140918][ T6321] ? __pfx_batadv_meshif_destroy_netlink+0x10/0x10 [ 87.140956][ T6321] batadv_meshif_destroy_netlink+0x62/0x2e0 [ 87.140990][ T6321] ? __pfx_batadv_meshif_destroy_netlink+0x10/0x10 [ 87.141096][ T6321] rtnl_dellink+0x3ba/0x550 [ 87.141143][ T6321] ? security_capable+0x83/0x90 [ 87.141165][ T6321] ? ns_capable+0x7d/0xb0 [ 87.141181][ T6321] ? __pfx_rtnl_dellink+0x10/0x10 [ 87.141202][ T6321] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 87.141279][ T6321] netlink_rcv_skb+0x120/0x220 [ 87.141392][ T6321] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 87.141446][ T6321] rtnetlink_rcv+0x1c/0x30 [ 87.141470][ T6321] netlink_unicast+0x5a5/0x680 [ 87.141507][ T6321] netlink_sendmsg+0x58b/0x6b0 [ 87.141598][ T6321] ? __pfx_netlink_sendmsg+0x10/0x10 [ 87.141664][ T6321] __sock_sendmsg+0x145/0x180 [ 87.141694][ T6321] ____sys_sendmsg+0x31e/0x4e0 [ 87.141778][ T6321] ___sys_sendmsg+0x17b/0x1d0 [ 87.141878][ T6321] __x64_sys_sendmsg+0xd4/0x160 [ 87.141919][ T6321] x64_sys_call+0x2999/0x2fb0 [ 87.141942][ T6321] do_syscall_64+0xd2/0x200 [ 87.141962][ T6321] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.142019][ T6321] ? clear_bhb_loop+0x40/0x90 [ 87.142043][ T6321] ? clear_bhb_loop+0x40/0x90 [ 87.142063][ T6321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.142134][ T6321] RIP: 0033:0x7f008cfde929 [ 87.142152][ T6321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.142174][ T6321] RSP: 002b:00007f008b647038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.142196][ T6321] RAX: ffffffffffffffda RBX: 00007f008d205fa0 RCX: 00007f008cfde929 [ 87.142244][ T6321] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000004 [ 87.142258][ T6321] RBP: 00007f008b647090 R08: 0000000000000000 R09: 0000000000000000 [ 87.142335][ T6321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.142351][ T6321] R13: 0000000000000000 R14: 00007f008d205fa0 R15: 00007ffc47758518 [ 87.142375][ T6321] [ 87.144501][ T6321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.561832][ T6321] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.845128][ T6366] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 87.883909][ T6370] loop1: detected capacity change from 0 to 512 [ 87.899054][ T6370] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.905521][ T6370] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 87.915847][ T6370] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 87.931129][ T6370] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.929: attempt to clear invalid blocks 2 len 1 [ 87.944179][ T6370] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.929: invalid indirect mapped block 1819239214 (level 0) [ 87.958890][ T6370] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.929: invalid indirect mapped block 1819239214 (level 1) [ 87.973890][ T6370] EXT4-fs (loop1): 1 truncate cleaned up [ 88.268809][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 88.268824][ T29] audit: type=1326 audit(1752326647.933:3705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.302395][ T29] audit: type=1326 audit(1752326647.963:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.325804][ T29] audit: type=1326 audit(1752326647.963:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.349196][ T29] audit: type=1326 audit(1752326647.963:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.372590][ T29] audit: type=1326 audit(1752326647.963:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.395842][ T29] audit: type=1326 audit(1752326647.963:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.419270][ T29] audit: type=1326 audit(1752326647.963:3711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.442666][ T29] audit: type=1326 audit(1752326647.963:3712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.466148][ T29] audit: type=1326 audit(1752326647.963:3713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.489566][ T29] audit: type=1326 audit(1752326647.963:3714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 88.539882][ T6381] netlink: 4 bytes leftover after parsing attributes in process `syz.3.934'. [ 88.762978][ T6390] netlink: 20 bytes leftover after parsing attributes in process `syz.3.937'. [ 88.847739][ T6398] loop1: detected capacity change from 0 to 512 [ 88.853547][ T6400] netlink: 'syz.4.941': attribute type 3 has an invalid length. [ 88.861748][ T6400] netlink: 132 bytes leftover after parsing attributes in process `syz.4.941'. [ 88.874965][ T6398] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 88.886908][ T6398] EXT4-fs (loop1): 1 truncate cleaned up [ 88.971746][ T6406] loop4: detected capacity change from 0 to 2048 [ 89.343325][ T6441] loop4: detected capacity change from 0 to 512 [ 89.357488][ T6441] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.373572][ T6441] EXT4-fs (loop4): 1 truncate cleaned up [ 89.449601][ T6446] FAULT_INJECTION: forcing a failure. [ 89.449601][ T6446] name failslab, interval 1, probability 0, space 0, times 0 [ 89.462303][ T6446] CPU: 1 UID: 0 PID: 6446 Comm: syz.2.957 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 89.462458][ T6446] Tainted: [W]=WARN [ 89.462465][ T6446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 89.462478][ T6446] Call Trace: [ 89.462483][ T6446] [ 89.462497][ T6446] __dump_stack+0x1d/0x30 [ 89.462520][ T6446] dump_stack_lvl+0xe8/0x140 [ 89.462541][ T6446] dump_stack+0x15/0x1b [ 89.462559][ T6446] should_fail_ex+0x265/0x280 [ 89.462633][ T6446] should_failslab+0x8c/0xb0 [ 89.462689][ T6446] kmem_cache_alloc_noprof+0x50/0x310 [ 89.462714][ T6446] ? security_inode_alloc+0x37/0x100 [ 89.462746][ T6446] security_inode_alloc+0x37/0x100 [ 89.462853][ T6446] inode_init_always_gfp+0x4b7/0x500 [ 89.462886][ T6446] ? __pfx_sock_alloc_inode+0x10/0x10 [ 89.462986][ T6446] alloc_inode+0x58/0x170 [ 89.463012][ T6446] do_accept+0xa0/0x3a0 [ 89.463046][ T6446] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 89.463197][ T6446] __sys_accept4+0xbf/0x140 [ 89.463222][ T6446] __x64_sys_accept4+0x51/0x60 [ 89.463310][ T6446] x64_sys_call+0x23d5/0x2fb0 [ 89.463336][ T6446] do_syscall_64+0xd2/0x200 [ 89.463351][ T6446] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 89.463448][ T6446] ? clear_bhb_loop+0x40/0x90 [ 89.463466][ T6446] ? clear_bhb_loop+0x40/0x90 [ 89.463484][ T6446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.463507][ T6446] RIP: 0033:0x7f7d5580e929 [ 89.463587][ T6446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.463606][ T6446] RSP: 002b:00007f7d53e77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 89.463622][ T6446] RAX: ffffffffffffffda RBX: 00007f7d55a35fa0 RCX: 00007f7d5580e929 [ 89.463633][ T6446] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 89.463643][ T6446] RBP: 00007f7d53e77090 R08: 0000000000000000 R09: 0000000000000000 [ 89.463745][ T6446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.463756][ T6446] R13: 0000000000000000 R14: 00007f7d55a35fa0 R15: 00007ffc6d097408 [ 89.463828][ T6446] [ 89.756937][ T6453] __nla_validate_parse: 6 callbacks suppressed [ 89.756952][ T6453] netlink: 4 bytes leftover after parsing attributes in process `syz.2.961'. [ 89.809914][ T6458] loop3: detected capacity change from 0 to 512 [ 89.847423][ T6461] netlink: 4 bytes leftover after parsing attributes in process `syz.2.961'. [ 89.884540][ T6458] EXT4-fs (loop3): 1 orphan inode deleted [ 89.892866][ T6458] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.906755][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 89.931313][ T6458] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 90.318939][ T6470] netlink: 4 bytes leftover after parsing attributes in process `syz.4.960'. [ 90.350582][ T6470] netlink: 12 bytes leftover after parsing attributes in process `syz.4.960'. [ 90.469677][ T6477] random: crng reseeded on system resumption [ 90.630816][ T6487] loop3: detected capacity change from 0 to 512 [ 90.649095][ T6487] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 90.671568][ T6487] EXT4-fs (loop3): 1 truncate cleaned up [ 90.727221][ T6491] Driver unsupported XDP return value 0 on prog (id 621) dev N/A, expect packet loss! [ 91.037378][ T6523] loop4: detected capacity change from 0 to 512 [ 91.123575][ T6525] loop1: detected capacity change from 0 to 512 [ 91.133426][ T6525] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 91.150389][ T6523] EXT4-fs (loop4): 1 orphan inode deleted [ 91.156891][ T6523] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.156951][ T6525] EXT4-fs (loop1): 1 truncate cleaned up [ 91.177354][ T6532] xt_TPROXY: Can be used only with -p tcp or -p udp [ 91.184318][ T2191] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 91.214622][ T6534] netlink: 4 bytes leftover after parsing attributes in process `syz.1.988'. [ 91.250622][ T6538] netlink: 84 bytes leftover after parsing attributes in process `syz.0.990'. [ 91.313482][ T6544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.988'. [ 91.315548][ T6542] lo speed is unknown, defaulting to 1000 [ 91.362919][ T6545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.392143][ T6545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.431588][ T6550] loop1: detected capacity change from 0 to 512 [ 91.469193][ T6550] EXT4-fs (loop1): orphan cleanup on readonly fs [ 91.475698][ T6550] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 91.484541][ T6550] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 91.499490][ T6550] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.993: attempt to clear invalid blocks 2 len 1 [ 91.512641][ T6550] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.993: invalid indirect mapped block 1819239214 (level 0) [ 91.529054][ T6550] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.993: invalid indirect mapped block 1819239214 (level 1) [ 91.554379][ T6550] EXT4-fs (loop1): 1 truncate cleaned up [ 91.607183][ T6553] netlink: 4 bytes leftover after parsing attributes in process `syz.2.989'. [ 91.640350][ T6553] netlink: 12 bytes leftover after parsing attributes in process `syz.2.989'. [ 91.895365][ T6563] lo speed is unknown, defaulting to 1000 [ 91.918741][ T6568] loop3: detected capacity change from 0 to 1024 [ 91.937856][ T6570] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.959125][ T6570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.987813][ T6568] EXT4-fs: Ignoring removed orlov option [ 92.042484][ T6568] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 92.207833][ T6584] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1002'. [ 92.302381][ T6594] vlan2: entered allmulticast mode [ 92.307557][ T6594] dummy0: entered allmulticast mode [ 92.835699][ T6600] 9pnet_virtio: no channels available for device 127.0.0.1 [ 92.860542][ T6602] loop1: detected capacity change from 0 to 512 [ 92.867401][ T6602] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.878750][ T6602] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 92.893397][ T6602] EXT4-fs (loop1): 1 truncate cleaned up [ 93.003774][ T6610] IPVS: set_ctl: invalid protocol: 58 0.0.0.0:20000 [ 93.439319][ T6651] vlan2: entered allmulticast mode [ 93.533298][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 93.533313][ T29] audit: type=1326 audit(1752326653.193:3863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.4.1027" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f947864e929 code=0x0 [ 93.998116][ T6655] lo speed is unknown, defaulting to 1000 [ 94.043815][ T29] audit: type=1400 audit(1752326653.703:3864): avc: denied { bind } for pid=6654 comm="syz.3.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.112631][ T29] audit: type=1400 audit(1752326653.773:3865): avc: denied { mac_admin } for pid=6661 comm="syz.3.1030" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.137509][ T6663] loop1: detected capacity change from 0 to 512 [ 94.168002][ T6663] EXT4-fs (loop1): 1 orphan inode deleted [ 94.175314][ T6663] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.186180][ T12] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 94.195958][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 94.301063][ T6681] loop4: detected capacity change from 0 to 2048 [ 94.454759][ T6689] loop3: detected capacity change from 0 to 1024 [ 94.514953][ T6694] loop3: detected capacity change from 0 to 1024 [ 94.523293][ T6694] EXT4-fs: Ignoring removed orlov option [ 94.778083][ T6712] __nla_validate_parse: 9 callbacks suppressed [ 94.778101][ T6712] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1046'. [ 94.857069][ T29] audit: type=1400 audit(1752326654.513:3866): avc: denied { accept } for pid=6703 comm="syz.3.1043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 95.011066][ T6721] random: crng reseeded on system resumption [ 95.332271][ T6735] netem: incorrect ge model size [ 95.337289][ T6735] netem: change failed [ 95.427986][ T6742] FAULT_INJECTION: forcing a failure. [ 95.427986][ T6742] name failslab, interval 1, probability 0, space 0, times 0 [ 95.440766][ T6742] CPU: 1 UID: 0 PID: 6742 Comm: syz.3.1058 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 95.440834][ T6742] Tainted: [W]=WARN [ 95.440840][ T6742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.440852][ T6742] Call Trace: [ 95.440857][ T6742] [ 95.440864][ T6742] __dump_stack+0x1d/0x30 [ 95.440887][ T6742] dump_stack_lvl+0xe8/0x140 [ 95.440941][ T6742] dump_stack+0x15/0x1b [ 95.440956][ T6742] should_fail_ex+0x265/0x280 [ 95.441063][ T6742] should_failslab+0x8c/0xb0 [ 95.441089][ T6742] kmem_cache_alloc_noprof+0x50/0x310 [ 95.441128][ T6742] ? skb_clone+0x151/0x1f0 [ 95.441144][ T6742] skb_clone+0x151/0x1f0 [ 95.441192][ T6742] dev_queue_xmit_nit+0x146/0x680 [ 95.441226][ T6742] dev_hard_start_xmit+0xd3/0x3e0 [ 95.441327][ T6742] ? validate_xmit_skb+0x746/0x910 [ 95.441394][ T6742] __dev_queue_xmit+0x10b9/0x1fb0 [ 95.441424][ T6742] ? __dev_queue_xmit+0x182/0x1fb0 [ 95.441453][ T6742] ? should_fail_ex+0x30/0x280 [ 95.441560][ T6742] ? xas_load+0x413/0x430 [ 95.441674][ T6742] ? __rcu_read_unlock+0x4f/0x70 [ 95.441729][ T6742] __netlink_deliver_tap+0x3c3/0x500 [ 95.441771][ T6742] netlink_unicast+0x653/0x680 [ 95.441817][ T6742] netlink_sendmsg+0x58b/0x6b0 [ 95.441840][ T6742] ? __pfx_netlink_sendmsg+0x10/0x10 [ 95.441875][ T6742] __sock_sendmsg+0x145/0x180 [ 95.441896][ T6742] ____sys_sendmsg+0x345/0x4e0 [ 95.441933][ T6742] ___sys_sendmsg+0x17b/0x1d0 [ 95.442006][ T6742] __sys_sendmmsg+0x178/0x300 [ 95.442044][ T6742] __x64_sys_sendmmsg+0x57/0x70 [ 95.442120][ T6742] x64_sys_call+0x2f2f/0x2fb0 [ 95.442139][ T6742] do_syscall_64+0xd2/0x200 [ 95.442153][ T6742] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.442228][ T6742] ? clear_bhb_loop+0x40/0x90 [ 95.442253][ T6742] ? clear_bhb_loop+0x40/0x90 [ 95.442274][ T6742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.442291][ T6742] RIP: 0033:0x7f008cfde929 [ 95.442304][ T6742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.442323][ T6742] RSP: 002b:00007f008b647038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 95.442416][ T6742] RAX: ffffffffffffffda RBX: 00007f008d205fa0 RCX: 00007f008cfde929 [ 95.442430][ T6742] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000007 [ 95.442444][ T6742] RBP: 00007f008b647090 R08: 0000000000000000 R09: 0000000000000000 [ 95.442458][ T6742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.442472][ T6742] R13: 0000000000000000 R14: 00007f008d205fa0 R15: 00007ffc47758518 [ 95.442494][ T6742] [ 95.481274][ T6742] vlan0: entered allmulticast mode [ 95.550079][ T6745] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 95.568401][ T6742] dummy0: entered allmulticast mode [ 95.584923][ T6749] loop1: detected capacity change from 0 to 512 [ 95.752647][ T6749] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 95.778852][ T6749] EXT4-fs (loop1): 1 truncate cleaned up [ 95.799740][ T6751] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 95.909769][ T6764] netlink: 'syz.1.1062': attribute type 13 has an invalid length. [ 95.942829][ T6764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.958457][ T3399] lo speed is unknown, defaulting to 1000 [ 96.152399][ T6769] random: crng reseeded on system resumption [ 96.328857][ T6775] lo speed is unknown, defaulting to 1000 [ 96.378837][ T6777] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.399932][ T6777] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.581741][ T6786] loop3: detected capacity change from 0 to 512 [ 96.600504][ T6786] EXT4-fs (loop3): 1 orphan inode deleted [ 96.606883][ T6786] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.619579][ T386] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 96.629424][ T386] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 96.646782][ T6786] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 96.731607][ T29] audit: type=1326 audit(1752326656.393:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.0.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 96.755292][ T29] audit: type=1326 audit(1752326656.393:3868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.0.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 96.778883][ T29] audit: type=1326 audit(1752326656.393:3869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.0.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 96.802318][ T29] audit: type=1326 audit(1752326656.393:3870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6789 comm="syz.0.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 96.835516][ T6795] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1073'. [ 96.903066][ T6796] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1073'. [ 97.146776][ T6805] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1077'. [ 97.332283][ T6819] lo speed is unknown, defaulting to 1000 [ 97.409935][ T6824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1085'. [ 97.448104][ T6825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1084'. [ 97.530214][ T6827] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1085'. [ 97.671972][ T6831] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 97.972949][ T6855] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1095'. [ 98.078938][ T6859] loop3: detected capacity change from 0 to 1024 [ 98.185021][ T6866] loop4: detected capacity change from 0 to 256 [ 98.243806][ T6866] Falling back ldisc for ptm0. [ 98.312867][ T6870] loop3: detected capacity change from 0 to 512 [ 98.331431][ T6870] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 98.343460][ T6870] EXT4-fs (loop3): 1 truncate cleaned up [ 98.349702][ T6870] EXT4-fs mount: 57 callbacks suppressed [ 98.349718][ T6870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.496204][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.555612][ T6882] random: crng reseeded on system resumption [ 98.648584][ T29] kauditd_printk_skb: 544 callbacks suppressed [ 98.648601][ T29] audit: type=1326 audit(1752326658.313:4415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6853 comm="syz.2.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f7d5580e929 code=0x7ffc0000 [ 98.811938][ T29] audit: type=1326 audit(1752326658.473:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.835512][ T29] audit: type=1326 audit(1752326658.473:4417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.859011][ T29] audit: type=1326 audit(1752326658.473:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.882478][ T29] audit: type=1326 audit(1752326658.473:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.906006][ T29] audit: type=1326 audit(1752326658.473:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.929519][ T29] audit: type=1326 audit(1752326658.473:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.953212][ T29] audit: type=1326 audit(1752326658.473:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 98.976790][ T29] audit: type=1326 audit(1752326658.473:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 99.000329][ T29] audit: type=1326 audit(1752326658.473:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.3.1110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f008cfde929 code=0x7ffc0000 [ 99.044213][ T6903] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1114'. [ 99.066045][ T6903] 8021q: VLANs not supported on xfrm0 [ 99.101024][ T6901] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1113'. [ 99.340383][ T6912] FAULT_INJECTION: forcing a failure. [ 99.340383][ T6912] name failslab, interval 1, probability 0, space 0, times 0 [ 99.353105][ T6912] CPU: 0 UID: 0 PID: 6912 Comm: syz.1.1115 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 99.353134][ T6912] Tainted: [W]=WARN [ 99.353140][ T6912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.353179][ T6912] Call Trace: [ 99.353186][ T6912] [ 99.353194][ T6912] __dump_stack+0x1d/0x30 [ 99.353217][ T6912] dump_stack_lvl+0xe8/0x140 [ 99.353240][ T6912] dump_stack+0x15/0x1b [ 99.353259][ T6912] should_fail_ex+0x265/0x280 [ 99.353312][ T6912] should_failslab+0x8c/0xb0 [ 99.353337][ T6912] kmem_cache_alloc_noprof+0x50/0x310 [ 99.353359][ T6912] ? security_inode_alloc+0x37/0x100 [ 99.353395][ T6912] security_inode_alloc+0x37/0x100 [ 99.353421][ T6912] inode_init_always_gfp+0x4b7/0x500 [ 99.353450][ T6912] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 99.353537][ T6912] alloc_inode+0x58/0x170 [ 99.353597][ T6912] new_inode+0x1d/0xe0 [ 99.353612][ T6912] shmem_get_inode+0x244/0x750 [ 99.353652][ T6912] __shmem_file_setup+0x113/0x210 [ 99.353743][ T6912] shmem_file_setup+0x3b/0x50 [ 99.353815][ T6912] __se_sys_memfd_create+0x2c3/0x590 [ 99.353850][ T6912] __x64_sys_memfd_create+0x31/0x40 [ 99.353979][ T6912] x64_sys_call+0x122f/0x2fb0 [ 99.354023][ T6912] do_syscall_64+0xd2/0x200 [ 99.354060][ T6912] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.354090][ T6912] ? clear_bhb_loop+0x40/0x90 [ 99.354118][ T6912] ? clear_bhb_loop+0x40/0x90 [ 99.354146][ T6912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.354173][ T6912] RIP: 0033:0x7fc862f8e929 [ 99.354192][ T6912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.354212][ T6912] RSP: 002b:00007fc8615b4e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 99.354229][ T6912] RAX: ffffffffffffffda RBX: 000000000000044b RCX: 00007fc862f8e929 [ 99.354301][ T6912] RDX: 00007fc8615b4ef0 RSI: 0000000000000000 RDI: 00007fc8630114cc [ 99.354317][ T6912] RBP: 0000200000000400 R08: 00007fc8615b4bb7 R09: 00007fc8615b4e40 [ 99.354329][ T6912] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 99.354341][ T6912] R13: 00007fc8615b4ef0 R14: 00007fc8615b4eb0 R15: 0000200000000200 [ 99.354410][ T6912] [ 99.766071][ T6914] loop3: detected capacity change from 0 to 2048 [ 99.783044][ T6914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.872243][ T6921] siw: device registration error -23 [ 99.894409][ T6914] __nla_validate_parse: 2 callbacks suppressed [ 99.894422][ T6914] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1117'. [ 100.048117][ T6924] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1119'. [ 100.111588][ T6931] FAULT_INJECTION: forcing a failure. [ 100.111588][ T6931] name failslab, interval 1, probability 0, space 0, times 0 [ 100.124354][ T6931] CPU: 1 UID: 0 PID: 6931 Comm: syz.2.1123 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 100.124392][ T6931] Tainted: [W]=WARN [ 100.124400][ T6931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.124464][ T6931] Call Trace: [ 100.124469][ T6931] [ 100.124510][ T6931] __dump_stack+0x1d/0x30 [ 100.124534][ T6931] dump_stack_lvl+0xe8/0x140 [ 100.124637][ T6931] dump_stack+0x15/0x1b [ 100.124652][ T6931] should_fail_ex+0x265/0x280 [ 100.124763][ T6931] should_failslab+0x8c/0xb0 [ 100.124790][ T6931] __kmalloc_cache_node_noprof+0x54/0x320 [ 100.124823][ T6931] ? __get_vm_area_node+0x106/0x1d0 [ 100.124916][ T6931] __get_vm_area_node+0x106/0x1d0 [ 100.124952][ T6931] __vmalloc_node_range_noprof+0x273/0xe00 [ 100.124993][ T6931] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 100.125023][ T6931] ? mntput_no_expire+0x6f/0x3c0 [ 100.125111][ T6931] ? __rcu_read_unlock+0x4f/0x70 [ 100.125211][ T6931] ? selinux_capable+0x1f9/0x270 [ 100.125248][ T6931] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 100.125276][ T6931] __vmalloc_noprof+0x83/0xc0 [ 100.125302][ T6931] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 100.125360][ T6931] bpf_prog_alloc_no_stats+0x47/0x390 [ 100.125394][ T6931] ? bpf_prog_alloc+0x2a/0x150 [ 100.125474][ T6931] bpf_prog_alloc+0x3c/0x150 [ 100.125508][ T6931] bpf_prog_load+0x514/0x1070 [ 100.125556][ T6931] ? security_bpf+0x2b/0x90 [ 100.125645][ T6931] __sys_bpf+0x51d/0x790 [ 100.125686][ T6931] __x64_sys_bpf+0x41/0x50 [ 100.125717][ T6931] x64_sys_call+0x2478/0x2fb0 [ 100.125744][ T6931] do_syscall_64+0xd2/0x200 [ 100.125824][ T6931] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.125851][ T6931] ? clear_bhb_loop+0x40/0x90 [ 100.126028][ T6931] ? clear_bhb_loop+0x40/0x90 [ 100.126050][ T6931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.126143][ T6931] RIP: 0033:0x7f7d5580e929 [ 100.126158][ T6931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.126175][ T6931] RSP: 002b:00007f7d53e77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 100.126193][ T6931] RAX: ffffffffffffffda RBX: 00007f7d55a35fa0 RCX: 00007f7d5580e929 [ 100.126205][ T6931] RDX: 0000000000000094 RSI: 00002000000001c0 RDI: 0000000000000005 [ 100.126221][ T6931] RBP: 00007f7d53e77090 R08: 0000000000000000 R09: 0000000000000000 [ 100.126304][ T6931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.126316][ T6931] R13: 0000000000000001 R14: 00007f7d55a35fa0 R15: 00007ffc6d097408 [ 100.126346][ T6931] [ 100.126354][ T6931] syz.2.1123: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 100.185180][ T6933] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 100.189801][ T6931] ,cpuset=/,mems_allowed=0 [ 100.189838][ T6931] CPU: 1 UID: 0 PID: 6931 Comm: syz.2.1123 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 100.189932][ T6931] Tainted: [W]=WARN [ 100.189940][ T6931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.189957][ T6931] Call Trace: [ 100.189975][ T6931] [ 100.189983][ T6931] __dump_stack+0x1d/0x30 [ 100.190050][ T6931] dump_stack_lvl+0xe8/0x140 [ 100.190076][ T6931] dump_stack+0x15/0x1b [ 100.190097][ T6931] warn_alloc+0x12b/0x1a0 [ 100.190181][ T6931] __vmalloc_node_range_noprof+0x297/0xe00 [ 100.190232][ T6931] ? mntput_no_expire+0x6f/0x3c0 [ 100.190266][ T6931] ? __rcu_read_unlock+0x4f/0x70 [ 100.190301][ T6931] ? selinux_capable+0x1f9/0x270 [ 100.190389][ T6931] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 100.190428][ T6931] __vmalloc_noprof+0x83/0xc0 [ 100.190467][ T6931] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 100.190568][ T6931] bpf_prog_alloc_no_stats+0x47/0x390 [ 100.190605][ T6931] ? bpf_prog_alloc+0x2a/0x150 [ 100.190644][ T6931] bpf_prog_alloc+0x3c/0x150 [ 100.190681][ T6931] bpf_prog_load+0x514/0x1070 [ 100.190851][ T6931] ? security_bpf+0x2b/0x90 [ 100.190877][ T6931] __sys_bpf+0x51d/0x790 [ 100.190950][ T6931] __x64_sys_bpf+0x41/0x50 [ 100.190994][ T6931] x64_sys_call+0x2478/0x2fb0 [ 100.191022][ T6931] do_syscall_64+0xd2/0x200 [ 100.191046][ T6931] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.191150][ T6931] ? clear_bhb_loop+0x40/0x90 [ 100.191179][ T6931] ? clear_bhb_loop+0x40/0x90 [ 100.191208][ T6931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.191247][ T6931] RIP: 0033:0x7f7d5580e929 [ 100.191266][ T6931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.191327][ T6931] RSP: 002b:00007f7d53e77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 100.191352][ T6931] RAX: ffffffffffffffda RBX: 00007f7d55a35fa0 RCX: 00007f7d5580e929 [ 100.191369][ T6931] RDX: 0000000000000094 RSI: 00002000000001c0 RDI: 0000000000000005 [ 100.191387][ T6931] RBP: 00007f7d53e77090 R08: 0000000000000000 R09: 0000000000000000 [ 100.191405][ T6931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.191421][ T6931] R13: 0000000000000001 R14: 00007f7d55a35fa0 R15: 00007ffc6d097408 [ 100.191461][ T6931] [ 100.191531][ T6931] Mem-Info: [ 100.286183][ T6935] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 100.290808][ T6931] active_anon:6672 inactive_anon:5 isolated_anon:28 [ 100.290808][ T6931] active_file:7817 inactive_file:14638 isolated_file:0 [ 100.290808][ T6931] unevictable:4 dirty:64 writeback:29 [ 100.290808][ T6931] slab_reclaimable:3192 slab_unreclaimable:29938 [ 100.290808][ T6931] mapped:29789 shmem:471 pagetables:1361 [ 100.290808][ T6931] sec_pagetables:0 bounce:0 [ 100.290808][ T6931] kernel_misc_reclaimable:0 [ 100.290808][ T6931] free:1821683 free_pcp:42430 free_cma:0 [ 100.694959][ T6931] Node 0 active_anon:26868kB inactive_anon:20kB active_file:31268kB inactive_file:58604kB unevictable:36kB isolated(anon):92kB isolated(file):0kB mapped:119256kB dirty:364kB writeback:52kB shmem:1832kB writeback_tmp:0kB kernel_stack:3472kB pagetables:5624kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 100.724174][ T6931] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 100.752864][ T6931] lowmem_reserve[]: 0 2882 7860 7860 [ 100.758188][ T6931] Node 0 DMA32 free:2947728kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951356kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:3528kB free_cma:0kB [ 100.788551][ T6931] lowmem_reserve[]: 0 0 4978 4978 [ 100.793679][ T6931] Node 0 Normal free:4227544kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:26868kB inactive_anon:20kB active_file:31268kB inactive_file:58604kB unevictable:36kB writepending:300kB present:5242880kB managed:5098240kB mlocked:112kB bounce:0kB free_pcp:170880kB local_pcp:106080kB free_cma:0kB [ 100.826326][ T6931] lowmem_reserve[]: 0 0 0 0 [ 100.830963][ T6931] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 100.843805][ T6931] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947728kB [ 100.859988][ T6931] Node 0 Normal: 747*4kB (UME) 305*8kB (UME) 505*16kB (UME) 221*32kB (ME) 163*64kB (ME) 68*128kB (UME) 31*256kB (UME) 180*512kB (UME) 110*1024kB (UM) 45*2048kB (UME) 948*4096kB (UM) = 4227620kB [ 100.879691][ T6931] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 100.889165][ T6931] 22926 total pagecache pages [ 100.893910][ T6931] 3 pages in swap cache [ 100.898078][ T6931] Free swap = 124984kB [ 100.902333][ T6931] Total swap = 124996kB [ 100.906503][ T6931] 2097051 pages RAM [ 100.910396][ T6931] 0 pages HighMem/MovableOnly [ 100.915112][ T6931] 80812 pages reserved [ 100.931524][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.103093][ T6950] netem: incorrect ge model size [ 101.108189][ T6950] netem: change failed [ 101.322218][ T6936] lo speed is unknown, defaulting to 1000 [ 101.339252][ T6958] loop0: detected capacity change from 0 to 512 [ 101.346041][ T6958] EXT4-fs: Ignoring removed bh option [ 101.352186][ T6958] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 101.397696][ T6958] EXT4-fs (loop0): 1 truncate cleaned up [ 101.404384][ T6958] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.660076][ T6965] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1135'. [ 101.819382][ T6977] loop1: detected capacity change from 0 to 1024 [ 101.827048][ T6979] loop4: detected capacity change from 0 to 512 [ 101.834354][ T6977] EXT4-fs: Ignoring removed nobh option [ 101.840050][ T6977] EXT4-fs: Ignoring removed bh option [ 101.857871][ T6979] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.864375][ T6979] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 101.893701][ T6977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.927614][ T6979] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 101.944430][ T6979] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.1141: attempt to clear invalid blocks 2 len 1 [ 101.958399][ T6977] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1140: Allocating blocks 385-513 which overlap fs metadata [ 101.959813][ T6979] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1141: invalid indirect mapped block 1819239214 (level 0) [ 101.992128][ T6977] FAULT_INJECTION: forcing a failure. [ 101.992128][ T6977] name failslab, interval 1, probability 0, space 0, times 0 [ 101.993022][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.004869][ T6977] CPU: 1 UID: 0 PID: 6977 Comm: syz.1.1140 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 102.004897][ T6977] Tainted: [W]=WARN [ 102.004903][ T6977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 102.004913][ T6977] Call Trace: [ 102.004979][ T6977] [ 102.004996][ T6977] __dump_stack+0x1d/0x30 [ 102.005023][ T6977] dump_stack_lvl+0xe8/0x140 [ 102.005048][ T6977] dump_stack+0x15/0x1b [ 102.005069][ T6977] should_fail_ex+0x265/0x280 [ 102.005240][ T6977] should_failslab+0x8c/0xb0 [ 102.005271][ T6977] kmem_cache_alloc_noprof+0x50/0x310 [ 102.005308][ T6977] ? __es_insert_extent+0x508/0xee0 [ 102.005400][ T6977] __es_insert_extent+0x508/0xee0 [ 102.005432][ T6977] __es_remove_extent+0x6a1/0xda0 [ 102.005470][ T6977] ext4_es_insert_extent+0x3b4/0x1c10 [ 102.005567][ T6977] ext4_map_blocks+0x92b/0xd70 [ 102.005622][ T6977] _ext4_get_block+0x10a/0x350 [ 102.005666][ T6977] ? __mark_inode_dirty+0x1ac/0x760 [ 102.005756][ T6977] ext4_get_block_unwritten+0x2a/0xb0 [ 102.005802][ T6977] __block_write_begin_int+0x3fd/0xf90 [ 102.005867][ T6977] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 102.005973][ T6977] ? ext4_journal_check_start+0x11a/0x1b0 [ 102.006009][ T6977] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 102.006056][ T6977] block_page_mkwrite+0x1a8/0x3d0 [ 102.006206][ T6977] ext4_page_mkwrite+0x373/0xba0 [ 102.006240][ T6977] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 102.006339][ T6977] handle_mm_fault+0x15cb/0x2be0 [ 102.006394][ T6977] ? __rcu_read_unlock+0x4f/0x70 [ 102.006550][ T6977] do_user_addr_fault+0x3fe/0x1090 [ 102.006595][ T6977] exc_page_fault+0x62/0xa0 [ 102.006630][ T6977] asm_exc_page_fault+0x26/0x30 [ 102.006655][ T6977] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 102.006695][ T6977] Code: f1 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 102.006718][ T6977] RSP: 0018:ffffc900033539a0 EFLAGS: 00050206 [ 102.006736][ T6977] RAX: ffff888119bb9ad8 RBX: ffff88812cb11100 RCX: 0000000000000088 [ 102.006759][ T6977] RDX: 0000000000000000 RSI: ffff88812cb11100 RDI: 0000200000001800 [ 102.006774][ T6977] RBP: 0000200000001800 R08: 0000000000000258 R09: 0000000000000000 [ 102.006790][ T6977] R10: 000188812cb11100 R11: 000188812cb11187 R12: 0000200000001888 [ 102.006806][ T6977] R13: ffff88812cb11220 R14: 0000000000000088 R15: 00007ffffffff000 [ 102.006829][ T6977] _copy_to_iter+0x13e/0xe30 [ 102.006880][ T6977] ? sysfs_bin_attr_simple_read+0x3e/0x50 [ 102.006913][ T6977] ? __pfx_sysfs_bin_attr_simple_read+0x10/0x10 [ 102.006946][ T6977] ? __pfx_sysfs_bin_attr_simple_read+0x10/0x10 [ 102.007015][ T6977] ? sysfs_kf_bin_read+0x151/0x180 [ 102.007097][ T6977] kernfs_fop_read_iter+0x22a/0x300 [ 102.007173][ T6977] ? __pfx_kernfs_fop_read_iter+0x10/0x10 [ 102.007199][ T6977] __io_read+0x435/0xc20 [ 102.007233][ T6977] ? __fget_files+0x184/0x1c0 [ 102.007258][ T6977] io_read+0x1c/0x60 [ 102.007334][ T6977] __io_issue_sqe+0xfb/0x2e0 [ 102.007364][ T6977] ? io_assign_file+0x1b6/0x200 [ 102.007397][ T6977] io_issue_sqe+0x53/0x970 [ 102.007472][ T6977] io_submit_sqes+0x667/0xfd0 [ 102.007514][ T6977] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 102.007549][ T6977] ? 0xffffffff81000000 [ 102.007565][ T6977] ? __rcu_read_unlock+0x4f/0x70 [ 102.007640][ T6977] ? get_pid_task+0x96/0xd0 [ 102.007663][ T6977] ? proc_fail_nth_write+0x12d/0x160 [ 102.007700][ T6977] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 102.007738][ T6977] ? vfs_write+0x75e/0x8e0 [ 102.007853][ T6977] ? __rcu_read_unlock+0x4f/0x70 [ 102.007944][ T6977] ? __fget_files+0x184/0x1c0 [ 102.007966][ T6977] ? fput+0x8f/0xc0 [ 102.007994][ T6977] __x64_sys_io_uring_enter+0x78/0x90 [ 102.008028][ T6977] x64_sys_call+0x28c8/0x2fb0 [ 102.008118][ T6977] do_syscall_64+0xd2/0x200 [ 102.008188][ T6977] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 102.008218][ T6977] ? clear_bhb_loop+0x40/0x90 [ 102.008241][ T6977] ? clear_bhb_loop+0x40/0x90 [ 102.008266][ T6977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.008290][ T6977] RIP: 0033:0x7fc862f8e929 [ 102.008398][ T6977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.008417][ T6977] RSP: 002b:00007fc8615f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 102.008438][ T6977] RAX: ffffffffffffffda RBX: 00007fc8631b5fa0 RCX: 00007fc862f8e929 [ 102.008453][ T6977] RDX: 0000000000002000 RSI: 00000000000847ba RDI: 0000000000000004 [ 102.008466][ T6977] RBP: 00007fc8615f7090 R08: 0000000000000000 R09: 0000000000000000 [ 102.008555][ T6977] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000001 [ 102.008568][ T6977] R13: 0000000000000000 R14: 00007fc8631b5fa0 R15: 00007ffd7521b8d8 [ 102.008590][ T6977] [ 102.012843][ T6979] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1141: invalid indirect mapped block 1819239214 (level 1) [ 102.111156][ T6977] EXT4-fs (loop1): pa ffff88810725e930: logic 16, phys. 129, len 24 [ 102.117440][ T6979] EXT4-fs (loop4): 1 truncate cleaned up [ 102.122583][ T6977] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, [ 102.129476][ T6979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.134387][ T6977] free 0, pa_free 8 [ 102.134676][ T6985] netem: incorrect ge model size [ 102.249048][ T6988] vhci_hcd: invalid port number 236 [ 102.253126][ T6985] netem: change failed [ 102.320243][ T6988] loop0: detected capacity change from 0 to 1024 [ 102.421604][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.433537][ T6988] ext4: Unknown parameter 'fowner' [ 102.611660][ T6997] random: crng reseeded on system resumption [ 102.652004][ T6999] loop1: detected capacity change from 0 to 1024 [ 102.762060][ T6999] EXT4-fs: Ignoring removed nobh option [ 102.788972][ T6999] EXT4-fs: Ignoring removed bh option [ 102.796081][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.835040][ T6999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.871939][ T6999] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 102.887670][ T6999] EXT4-fs (loop1): Remounting filesystem read-only [ 102.899388][ T7022] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1154'. [ 102.901121][ T6999] vlan2: entered allmulticast mode [ 102.913748][ T6999] dummy0: entered allmulticast mode [ 102.936573][ T7022] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1154'. [ 103.071255][ T7032] random: crng reseeded on system resumption [ 103.080812][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.129091][ T7037] loop4: detected capacity change from 0 to 164 [ 103.135669][ T7037] iso9660: Unknown parameter 'ethtool' [ 103.668815][ T7063] loop3: detected capacity change from 0 to 1024 [ 103.702451][ T7063] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.720088][ T7061] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1165'. [ 103.738677][ T7061] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1165'. [ 103.748565][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.775720][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 103.775740][ T29] audit: type=1326 audit(1752326663.433:4859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7054 comm="syz.0.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 103.805568][ T29] audit: type=1326 audit(1752326663.433:4860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7054 comm="syz.0.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 103.912385][ T7075] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1171'. [ 103.942367][ T7075] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1171'. [ 104.017464][ T7078] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.027778][ T7078] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.037365][ T7077] lo speed is unknown, defaulting to 1000 [ 104.129294][ T7089] lo speed is unknown, defaulting to 1000 [ 104.148629][ T7094] loop0: detected capacity change from 0 to 512 [ 104.155314][ T7094] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 104.208695][ T7095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.217206][ T7095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.316933][ T7103] loop4: detected capacity change from 0 to 512 [ 104.333454][ T7103] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.395382][ T7103] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 104.437096][ T7103] System zones: 1-12 [ 104.448257][ T7103] EXT4-fs (loop4): 1 truncate cleaned up [ 104.454985][ T7103] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.470765][ T7103] netlink: 'syz.4.1179': attribute type 10 has an invalid length. [ 104.491938][ T7112] loop0: detected capacity change from 0 to 512 [ 104.530050][ T7103] team0: Port device dummy0 added [ 104.553530][ T7103] netlink: 'syz.4.1179': attribute type 10 has an invalid length. [ 104.572765][ T7103] team0: Port device dummy0 removed [ 104.589669][ T7103] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 104.610777][ T7112] EXT4-fs (loop0): 1 orphan inode deleted [ 104.617111][ T7112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.630931][ T7112] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.637946][ T7103] program syz.4.1179 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 104.650771][ T12] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 104.660534][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 104.692201][ T7112] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 104.885555][ T29] audit: type=1400 audit(1752326664.543:4861): avc: denied { write } for pid=7120 comm="syz.1.1184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 104.989744][ T7124] lo speed is unknown, defaulting to 1000 [ 105.098987][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.190181][ T7136] random: crng reseeded on system resumption [ 105.280161][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.344899][ T7143] loop0: detected capacity change from 0 to 1024 [ 105.410540][ T7143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.466585][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.476457][ T29] audit: type=1326 audit(1752326665.123:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.1.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 105.499964][ T29] audit: type=1326 audit(1752326665.123:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.1.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 105.523517][ T29] audit: type=1326 audit(1752326665.123:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.1.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 105.546984][ T29] audit: type=1326 audit(1752326665.123:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.1.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 105.570473][ T29] audit: type=1326 audit(1752326665.123:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.1.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 105.593977][ T29] audit: type=1326 audit(1752326665.123:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.1.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7fc862f8e929 code=0x7ffc0000 [ 105.708051][ T7157] loop0: detected capacity change from 0 to 2048 [ 105.715069][ T7159] netem: incorrect ge model size [ 105.720210][ T7159] netem: change failed [ 105.741346][ T7157] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.824331][ T7175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1202'. [ 105.846369][ T7175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1202'. [ 105.971960][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.293889][ T7194] netem: incorrect ge model size [ 106.298964][ T7194] netem: change failed [ 106.313778][ T7196] 9p: Unknown access argument I: -22 [ 106.363050][ T7203] loop1: detected capacity change from 0 to 512 [ 106.370768][ T7204] SELinux: Context system_u:object is not valid (left unmapped). [ 106.375467][ T7201] loop4: detected capacity change from 0 to 2048 [ 106.400585][ T7201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.423685][ T7203] EXT4-fs (loop1): orphan cleanup on readonly fs [ 106.430177][ T7203] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 106.458226][ T7203] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 106.473382][ T7203] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1213: attempt to clear invalid blocks 2 len 1 [ 106.473812][ T7210] random: crng reseeded on system resumption [ 106.494800][ T7203] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1213: invalid indirect mapped block 1819239214 (level 0) [ 106.512326][ T7203] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1213: invalid indirect mapped block 1819239214 (level 1) [ 106.529088][ T7203] EXT4-fs (loop1): 1 truncate cleaned up [ 106.535920][ T7201] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1214'. [ 106.550887][ T7203] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.736625][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.768942][ T7183] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1203'. [ 106.817544][ T7199] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1203'. [ 106.982544][ T7224] siw: device registration error -23 [ 107.000900][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.115620][ T7240] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 107.330541][ T7258] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1224'. [ 107.367895][ T7259] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 107.591936][ T7270] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 107.677950][ T7280] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1231'. [ 107.700251][ T7280] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1231'. [ 108.366825][ T7305] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1240'. [ 108.401114][ T7312] random: crng reseeded on system resumption [ 108.601182][ T7333] netem: incorrect ge model size [ 108.606197][ T7333] netem: change failed [ 108.611263][ T7285] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1233'. [ 108.742335][ T7345] loop1: detected capacity change from 0 to 2048 [ 108.763797][ T7345] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.810295][ T7345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.884192][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 108.884209][ T29] audit: type=1400 audit(1752326668.543:5059): avc: denied { setattr } for pid=7344 comm="syz.1.1258" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 108.925933][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.021432][ T7364] loop4: detected capacity change from 0 to 2048 [ 109.044760][ T29] audit: type=1326 audit(1752326668.703:5060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.048090][ T7364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.085290][ T7371] loop1: detected capacity change from 0 to 512 [ 109.096826][ T29] audit: type=1326 audit(1752326668.733:5061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.120333][ T29] audit: type=1326 audit(1752326668.753:5062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.143867][ T29] audit: type=1326 audit(1752326668.753:5063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.167360][ T29] audit: type=1326 audit(1752326668.753:5064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.190916][ T29] audit: type=1326 audit(1752326668.753:5065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.214419][ T29] audit: type=1326 audit(1752326668.753:5066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.0.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.256572][ T7371] EXT4-fs (loop1): 1 orphan inode deleted [ 109.268861][ T7371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.298651][ T7371] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.303766][ T3620] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 109.319147][ T3620] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 1 [ 109.357967][ T29] audit: type=1326 audit(1752326669.013:5067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa998be929 code=0x7ffc0000 [ 109.390809][ T7371] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 109.441415][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.873492][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.883180][ T3305] ================================================================== [ 109.891284][ T3305] BUG: KCSAN: data-race in munlock_folio / need_mlock_drain [ 109.898608][ T3305] [ 109.900939][ T3305] read-write to 0xffff888237d26a10 of 1 bytes by task 7398 on cpu 1: [ 109.909019][ T3305] munlock_folio+0x44/0x120 [ 109.913549][ T3305] folio_remove_rmap_ptes+0x197/0x1a0 [ 109.918941][ T3305] unmap_page_range+0x14f6/0x2740 [ 109.923983][ T3305] unmap_vmas+0x23d/0x3a0 [ 109.928336][ T3305] exit_mmap+0x1b0/0x6c0 [ 109.932608][ T3305] __mmput+0x28/0x1c0 [ 109.936611][ T3305] mmput+0x40/0x50 [ 109.940364][ T3305] exit_mm+0xe4/0x190 [ 109.944433][ T3305] do_exit+0x417/0x1590 [ 109.948622][ T3305] do_group_exit+0xff/0x140 [ 109.953138][ T3305] get_signal+0xe59/0xf70 [ 109.957482][ T3305] arch_do_signal_or_restart+0x96/0x480 [ 109.963025][ T3305] exit_to_user_mode_loop+0x7a/0x100 [ 109.968311][ T3305] do_syscall_64+0x1d6/0x200 [ 109.972917][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.978831][ T3305] [ 109.981181][ T3305] read to 0xffff888237d26a10 of 1 bytes by task 3305 on cpu 0: [ 109.988718][ T3305] need_mlock_drain+0x30/0x50 [ 109.993395][ T3305] __lru_add_drain_all+0x220/0x3f0 [ 109.998516][ T3305] lru_add_drain_all+0x10/0x20 [ 110.003288][ T3305] invalidate_bdev+0x47/0x70 [ 110.007874][ T3305] ext4_put_super+0x624/0x7d0 [ 110.012642][ T3305] generic_shutdown_super+0xe6/0x210 [ 110.017933][ T3305] kill_block_super+0x2a/0x70 [ 110.022616][ T3305] ext4_kill_sb+0x42/0x80 [ 110.026945][ T3305] deactivate_locked_super+0x72/0x1c0 [ 110.032323][ T3305] deactivate_super+0x97/0xa0 [ 110.037002][ T3305] cleanup_mnt+0x269/0x2e0 [ 110.041435][ T3305] __cleanup_mnt+0x19/0x20 [ 110.045880][ T3305] task_work_run+0x131/0x1a0 [ 110.050477][ T3305] exit_to_user_mode_loop+0xe4/0x100 [ 110.055764][ T3305] do_syscall_64+0x1d6/0x200 [ 110.060358][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.066260][ T3305] [ 110.068591][ T3305] value changed: 0x18 -> 0x1f [ 110.073275][ T3305] [ 110.075598][ T3305] Reported by Kernel Concurrency Sanitizer on: [ 110.081750][ T3305] CPU: 0 UID: 0 PID: 3305 Comm: syz-executor Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 110.095914][ T3305] Tainted: [W]=WARN [ 110.099742][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 110.109818][ T3305] ================================================================== [ 110.134400][ T7402] loop1: detected capacity change from 0 to 1024 [ 110.152203][ T7402] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.178172][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.