last executing test programs: 3.703468517s ago: executing program 4 (id=900): openat$ptmx(0xffffffffffffff9c, &(0x7f0000001dc0), 0x800, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) creat(0x0, 0xd931d3864d39dcca) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0ffe0000000000002800128009000100766c616e000000001800028006000100000000000c000300000000000000000008000500", @ANYRES32=r7], 0x58}, 0x1, 0xba01}, 0x0) 2.805449883s ago: executing program 4 (id=910): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x60, r2, 0x1, 0x70bd2d, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}]}}]}, 0x60}, 0x1, 0xf000, 0x0, 0x408c0}, 0x0) 2.751496608s ago: executing program 4 (id=912): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) unshare(0x20000400) r1 = socket(0x1d, 0x2, 0x6) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bind$can_j1939(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket(0x15, 0x3, 0x0) write$P9_RLERRORu(r6, &(0x7f00000020c0)=ANY=[@ANYRES32=r6, @ANYRES16=r2, @ANYRESHEX=r1, @ANYRESOCT=r2], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="0800003e1c6f22", @ANYRESHEX=r6, @ANYBLOB=',version=9p2000.u,\x00']) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000002000)='mmap_lock_acquire_returned\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$eJzs3c9vFGUfAPDvTH/Svu/bQt6oeJAmxkCitLSAIcZEuBOCP26eKi0EKZTQGi2SWBK8mBgvHkw8eRD/CyXx6sGrBy+eDAkxhoMYImtmO1Om293SX7tbup9PMnSeme48z5R++5199nlmAuhYI9k/acT+iLiaRAyV9nVHvnNk6fvu/3njXLYkUam8/UcSNz5JFsvHSvKvg/mL/xmK5Oc0Yl/X6nrnFq5fmpyZmb6Wl8fmL18dm1u4fvji5ckL0xemr0y8OnHi+LHjJ8aPbOn8ylWfvvX+h0OfnXn3268fJuPf/XomiZPxKP+G7LxqX9u3pZqzn9lIVJY8KG/Pfq4ntnjsneKvoeL35LGkdgM7Vpr/Pv4vIp6Noegq/W8OxadvtrVxQFNVkihyFNBxkk3Ff//2NwRoseI6oHhvX+998Gppk69KgFa4d2qpA2Ap9nsiooj/7qW+weiPbOvA/WRFP08SEVvrmVuS1fHTj2duZUs06IcDmmPxZtHLXZv/k2psDkd/tTRwP10R/2lpyba/tcn6R2rK4h9aZ/FmRDyX5//e2FD8j5Ti/71N1i/+AQAAAAAAYPvcORURr9Qb/5cuj//prTP+ZzAiTm5D/U/+/C+9m68k21AdUHLvVMTrdcf/Lo/xHe7KS/+tjgfoSc5fnJk+ks8ZPBQ9fVl5vOa45RHChz/f91Wj+svj/7Ilq78YC5gf6W53zUTcqcn5ya2eNxBx72bE89XxvwfyLSvH/2T5P6mT/7P4vrrOOva9dPtso31Pjn+gWSrfRBysm/8fX24na9+fY6x6PTBWXBWs9sLHX3zfqH7xD+2T5f+BteO/Lynfr2duY8fvjYijC92VRvs3e/3fm7zTVRw/89Hk/Py18Yje5PTq7RMbazPsVkU8FPGSxf+hF9fu/1u+/i/F4Z6IWFxnnc88Gvyt0T75H9oni/+ptfP/8Mr8v/GVidvDPzSq/+y68v+xak4/lG/R/wdlq+/Hsd4AbUtzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOApl0bEfyJJR5fX03R0NGIwIv4fA+nM7Nz8y+dnP7gyle2rPv8/LZ70O7RUTorn/w+XyhM15aMRsTcivuzaUy2PnpudmWr3yQMAAAAAAAAAAAAAAAAAAMAOMVid81/pq53/n/m9q92tA5quO/8q3qHzdG/6lZW+bW0I0HKbj3/gabf++O9pajuA1msc/w8eVqpa2hyghVz/Q+faZPz7uAB2AfkfOtU6+/T6m90OoB3kfwAAAAAA2FX2HrjzSxIRi6/tqS6Z3nyfwf6wu6XtbgDQNsbwQufqnm13C4B28R4fSJbX/q472b/x6P+kOQ0CAAAAAAAAAAAAAFY5uN/8f+hUa8//N7YfdrM15v/XC363C4BdpPGjP+R+2O28xweelO3N/wcAAAAAAAAAAACAHaD/+qXJmZnpa3MLT9/KGzujGRtbWZzcEc3Y1pVHzTlyT0TsjBNs9UpxC442NqPNf5cAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBl/wYAAP//SlcnIw==") futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500e1fd08005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) fsetxattr(r7, &(0x7f0000002040)=ANY=[@ANYBLOB="747275737465642e2b3f2b262d253a5e2c2d5d003fc2d4dac37cc5bf3dd1acd9e8574a6b5583da351c7d9a4dff44fb2e7d5ab15930bead0b583335e10ff1115ba74b3613c27938da"], &(0x7f0000000300)='\\\x00', 0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg$inet6(r4, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000ac0)="68e677da1d06fb06f642276e818ee24d7530f7ac9f3d664a0a9877100f33708e123dbb5b01fb0f36f8c6a2a5fcd69c64b020951e1913150e768a81011f9e731eefb405e63096e843fa71fec05db0149d5fe285e9c2c072788132350cf304526bdc431a196da9bae9db01cf93ef1df6af7ecb0557f6dab62f5fa5c55666c9fa646682dbecd8e84287bac147ddac191308c3540c5ea06dd1c6b99a24e716df154a49fd5147f3932b9b3af20110350573d68f587845195a2dac04de42df691a5b43ee2c12513b137b7aa2c992b84a1feb25f73025496271fb7ddaa8ee4f2cfef98276516b970c7d7df0a2c09687b458ad2d6de311806311ef", 0xf7}, {&(0x7f0000000bc0)="8427a5b3362d8496d64bf80898408bbc29e1f22b600fc5b159f7b395d84df8020405fc23c6f822444c58a68616e196437115933c3199a643132015e778bcd56fcacabd11f0663ca3670db50e68c4b51fa7db418b3264877f88d08aa012792e991d01ca56150206bb3d6cc1f0bbf6b95a4d55bd3762ac9846f40463fcc90fedb198b0006aa1e42333c12c97c5a83e7edcac5c33673ee7dcd24d7acb6da48795d472ab26988169ce4bdbe083dd8731c96320a5ae9b6828bb6ecba0b4f82c6f", 0xbe}, {&(0x7f0000000c80)="9d5abd6bbf07097ca057481b28fff0a3d670dad798f558efc103cb84bd7aa9d8e317d8cea72cd2d4e6be702634711aaed0f8373c6bb4886f0e0b2e3add62ff16b86821b8ba4eb76cd9518e423e2c3fdbaf27d69ab30dc8081951a836bd3a2ae915a0", 0x62}, {&(0x7f0000000d00)="b4871a692fb9ba1bb7efdc31c33524f768ca0607d7261b9c43d5e24a3c4425b1d585db95ee5c961b1b995d2d5a816ba2696c99a5915021f89af7b71bf7a1829b4bfe59a6d786a608bb56079f90ada48b32fd68dca9283ac68e316a5c882dc575ea54a1f6007333c2d58f5795869cce5105b851da40add41fc900ddcbfaa6862e9be1b87d11b4b19ef99494d05c3b36e14b53359ea0f5560863ff7013aa0106456cd58738496fe208704fd951ba506dea8a0d60737b0d777acdc4470aa06b3f3e1bd145c7aa46523f7fc28785fd2be191fc3930", 0xd3}, {&(0x7f0000000e00)="37e0ce9602c4b00e81866906cf63a236ca74cf640f4cbedcf74813c6fd86347e3a471c6e1e44c9821989df201a432ccc23d987cce334358bbaaa03d9d17cda2a3695c3a53e0830bcb89a48d46112855516bd5dd95d97a3ea729294e7063ea6def364da9fc003e090aff03840b891ad2990adb4c3d9a94757b1484ca4f50c3bb0d49e0bc05b03c257a6c7d07e560e63bf09d009ff47fd99b9c66cb8fe74b7dd782f09319f5a14a677030bf56cc607e9a9718a3e70db1f562d0b0dad23b2431e232de03816955f27723d3d9c88c0f78e5ceb1062b1542d4a0cae9e8b60daeb35127ecfb90900dabb5b35911e4b3af738244bf6577a217b71de521b10694c10354ecde813f26dae1e7e94afddd719b452dac10043ee3cb15f19363df534a6845bcfa649bb31016a0a2a9bff51906755cf4fa73937c0458f1fa01b0fe1cee11d0fb18a9e835fb0fa0c0333e77cd8c08fec015ea8b0727637406c286c22b8e36c41bf3279bd7492c6b85ba5c14a01c157cde91d1fa3b54fe7d97b44bdb8405a093ae4e7cbd79ed9793ffa2a65cf660e24c6f6cb8b8ee7f11f39e64e0f91d6862e357e5c4ca6ec4a8342be6b9cf19393631374944aa28ecdb49612196c788e1158580aa10b81f68bd3c0d9c8570b07ca8ac9c42ce93640b5260dcbfd6f3b0465691fc9237a41cd0ddc5a108198f32c57db5e69d4545e109e87768aad3a4a70257aa50c4314f635461b21f70deefdc9e75dc4e7edc67ca8c2c9e95460e0031275baa9a8e324ffb301e7b2665ea2137d6deff33dd717999483bbbb7714250cb104e26247ca75fe7fcae5fb5ede36e127968b6361f109600be5ad25ee953021ad4d141f23e22c3fb2362746c2f39272f21b85a30b3402ddccc051a2b0a3b8874887f5d60730398ec2fa186af30424ddd38487d65dbe6e98bad20e05f9a42e3fa0e3e84ffc8c8f31cdef21dcf18197e3f2e90c834c3cb9260384ed6db5510084f8d2394206d96eea6392ae45460251ad3020bf82e9b756cf5ba0d22a712115fb0113053a9d6337a99243787db392ceee9113c82928992c7a89caa696217c3a9668e335538d7206f4b92544fe7995a3a611770e2416968285d2549d482d04ba11af0c0580f2c726dd1208e93b2791fc69c30a041795b846d553e14cf36104e903ee68a302720d9020996f3f17f009327046a93c07ae3d21ef1ffa3cc44e7aef9f2d37cbda314a04fcceb9032cba9d73073a619feee023261b7c6396407cffe8c7197677544955ef34de36ca7b3db0f549ee9d57457d4168fad35219b98503e6f2bff0933860fc41cd49b5df1239e021060030cfeaada53c01a805308e055da350c75f2accb6c5f92db9ca3d4812769b01454f9f225f267d24394b6b2a8903bb92073a5aa469b48ff4a8d4dfcd55d7f17c0926d9fc0529f21e9ab17c5eccc224a575c0484785754019c40c0d6502be6dce2acbf7aae7d81595c16dbb5617e60e31b869cf19c522187910a51576118410c2dc39d6caaddbfd66933915b53997cd01ce2d29cd3a0ffa13e3303c5c74faf8155bc9c70dd7c76ca1be21e5c9c52a54a296c14e494ac33456353b1b33d13c77b8878afcb2c8f8c7adbe97a3588c9ba1867df50b47d20523da1c6316fc9e1f136635086ab52b60ee84b79af1428f62bca74dd1009e0ff240e7c5b94d7898bce40d894b54f5296a5d4cb3f6dbcda86901cf531450f3ccdae4ee38cf4bf28297d0956b4c023500b8a3c6ee0a6cedeccbfde4893a25a75399b43f1e51b55f2fade08e178e11b862d74d49c7b6dad9718317915ff275d688945bbf0ebc8d6edf63a6168e814495843e9c449db17ac2b6024265a0630efd8355c2782770b3015869933f5277ebb8d01cf2731ae3cf8798268011d6e274742ee48490aa0bb6c84808865f1597565167668983de8ac75ed8af9060f9901c557fddbb25c6031f5f5f68d1651aa5e565e0cd4806abd38349388c4e27c58c0bef7aefd6dab5a8d3cbea89046590810ca10018db76bb68567701872201cfd80bdcc3bc8188f3f6b2e24bc2d303508ad8aedb31e260e1017d9bf2875c11455426853f2e662b06b623956b1b713c30f3033117f2f56052ce10c7f16a5ee90ce3a14c8af0ed82fdb885a99de115ec81e080a3e8bb948892380a3b6216a0a07eabc671b4a3a596ffa6c913ba928a17c22fdd237bc59603c43e4b92cc83b36d75b84dfb5a7e6c550edafa8d38520388b540866d240079fcc4939a3c0514fc9a79ac1c546d5f109a48fab0255e89a38937b0de799d20021f41276a828b6cadfb1f5ddfdbc7a7804e90ebf0c91c467dbb2cf13b042d95727d92815937456d9a89ceeabeab88f94659abc04994cd484e2a619c57b8ca77566913ca5e0d62b78bd393b94f46b0fa2cbfa6f7c5cb71f99d7eca96e5e2a32f5d3faad9c0770c9f656ac59fd423720f88189bfd354ed86a40e39c4207ef7e07db25c3a90fb0300da2ee323c3bd5363acc12c468cbaee704d193f27699cdac7974a41ceffa150c5a8862be817e8f9629a25941e0b0a2f747232aebd3a0f0dc11f0588dda73717cbc61de2b1322aafe60b3ced30f30cd2a9c191fba78ed4eb4fe445b607ac8e75936368cc3dbe7da07d840984d79f2c9eae6a213288a657e2cbaa9d85122d322a9761b037cad86670ef9df11dbcf9549e632833b7d64f2641a64eb1d000baea6cb5fac1e1f3aefbe5af00d9aed4583b2a0d9acec01baa38fc77a6d603c7b48e2bb4d5a240cd510859c4e080075c993a716e816a06be90bb6ad3a7e0a4a6e569e7a025a970fe7eb65bf5f542342ca3820e0dd047f10aa05b5f1ba1634eb1e466eda2691066fa73181de54e190ce9675f93a357233703edd3bee12b0887b1be0cc350a06a06cfd535c892d02689bcfd145d7df5dd9ed97305ac17889845abe7ba22a5358697f1259e01f423df60fb070df8dedf992d12f443a9cf4c1069de3d72238898625035cc4783ea1804213e52465c96e23b76d437fd0959b61d3d058b555df8b8621beeffc1922d150a97e1b358db5348edd3259d1022ca5fda44f266261cd99a0f9f4cb5f4de287b9faf8fa99e7f9cee8615ea5a813bfd4ecd12d888288c69c7326991d0f10efd815b55aeda1a66b5ed792d4eb4faea59f6e4928df4c1f13c3e436fe4ac5d35d2d890ff63a3772e4f8bd86884aeb19fa32dce7a59c017e8e7a67d36ace568dae3713c2f535b314b72950f2a2c65ffcf934bef45b2ca4d7b0c50805ecbf858e361ad1578040e651c6d388d13652e0f78be76dac415c47dde53d4a2279c1bba26a4a902482900d540c6b36f4ac8601d7e7fa6800a01e60a1ec2fdc2bcf0d047b746906856e6892be27091d799c9d2971f2b3469d310dfa30c052d1e139ecd315f938f4a3b380fbad9c03b672f45ee0d82b1229dd83f28cb24a1712b9f15503cf62e073d0b47ff48cfee7b95b71e219144c27e21975c0e2f21d2f5bab3d4580afebff6c3a4b20516d6e69b09cb1fe9b3bca98b067d72e0f4a1d866254405b525ea785b04919bd29325197ff629af1aee037494b891aa4e102d29116dcc17708450908ccc92d294fa2573b67688d0d5e1d081b98503e3d176e62114e5cc7b24cfc4b013533bdeed4bac0c76573eff87632c9b5241bc6d6de6154216a97b922b7a056e00baf767a7c27bbeabd5acd7e76ac5c817e7c43c9fee87a9d71a69cdd08e02bc88b369716179bd65f624d6aac48f28d25f282a04e35c8c82da98977eff9b39ff41be16c0253d2101e2bbe796946948e82bc4f622f232600f56d35844d3fff1b6909388ef4d11a9f43a9e4e93590a0c324e611b48ba22c15850cbcb7365b58b5cc69f6ff9926ab6140e7c9eebc15154a4dd33c93017631f9f58a6e8cad18be0c1b412f820dbcc47eab6395ae115e7e03a52a00707b1ff7ccf190f42dfa3e9167f1444384b48bdad1baf27482698ac819f5dafa51afb2153fcb6200869c1d4df61ed1f33ddfe482cd3aa423471760f19cb94b5d120a0de77ea4fd64beb4ccd36052c41a56fd49c35a11a8f3e1a53bb2d232c7b04c78f80ba223bd2729230c25e4704373b1f6ddb511ca90136dfbda0215e9bce6633bedc860df644f0df03b7f0c5f7c72c387a0fc9b51fee0db57e7859a0ca05d3eb4e039105a40a480340bb1df1ea73fdf6f832f9137ea19bc852426fa8469aa57ef95be4a7c6f79f1edb0040acaa9547a464ac93533fea95ae1a74d0cfb6a9a03fac9e6fd322220b5c2d10e4e3ef086bd8eae1235af677ecd6d8644d136f9c5220fbf06db916555ebb1e0c15e7775de8064081ede864d02d6470e8bb84a0bb90466a6a90a2d6630b9021876c88630251aa31d207fef6813ff22d7e8e6a685a9224d290108308ee47e9a7508774c03641b3c3c5e7e7d0798556d94041dabdcdfbf37001b5470ee696beaea44ba9ffcf4da9b1a5046098b4a34874114407dc081b0c96540c7602758c5b9f825044a1d7ad537f6ad90c652544883230434317a4248a1e9f41d06e9b80293f73d66a6bc17d7badb9b23cdb40e23f7e068325e9bea08de58fdcd02de86f7c46650ee86ba01c06f8a6b1dadc9d9263ae03e29fc4c4aa3af0e13f6dfbc76995395474127ddd79d57cdd90429f19b8afc575f910b8e53b5e0b5af08a2e4ebcc0c6ca2addb6f87b9f32a5f4a85754e8a7b52a4e545882a6a22911ea4eb42043831a0c35722400a522a1208eaf1f755eccf1863c49bc3c32790d51615095ef4c017e0e40428d608b6de11a8ac6cc53cf5dd1978ada14d73e03b3309500f71349294fefcf561ef60934b12d2d647e571d2f6b2043a94994ea48cb15a1ba80a12e752d537321170fe60954b337a6b836f6f26ab94de4fa83084e21f74528d2a110915578357f94cd14092654306c5faca5d3e45ca702d57088fd0c67dbee0f5dd322f1cc5d875d14ce1e69369c85e164b82d1c77b3aab6d1e3cae37ea4a82fdd6ca61b9ec9da66f0fd144acaa64f5c098cd80d93054e2851b8b7d90dd3345cd72d095ad367e384a6dc2381046e7f2bca071f03367261785c6774eb274dcb9ff673c3b7f5d6e8e9a0271b4ebc751a3949de6e07eacbfc2bd44041b11103b0c11ac17bede66a1b5218052d5a30bc67d882b61475bb11bfdedf81876e5ed3912c1b0eed69e77ef237fcdd8e85a118f9d11487ca01fb746001af3c73af41c003d779f74eb6d7a8b6abab4f2c1ad304a83bb0934bf3bbbdeb8bb924b8a965463094f0209e52f22e0e1b4c46cc1419ef25a257f7f9e19742f33d90b0841aebab4f52f65b5478300696d2231a4aa200c874a2b2a6573435d4298f7821646265ac9efb6dc057af6cbc658264256335cc8b19dd6465aed66ee1e18e9b8b1ba39cab04dadc32cc5bd40d611fa5cd66618b3aae854f169b1fee0941923524c1a36de48c579b365d74121ede118463501bacf21a59325a11c79a95abad83eb280c7e2a70e192df17b27c0d49c995a9bd1f515392da89ba86e1e6f713008d6610784acaeaa685438cee9098c8b85a7ec42d63073ae604c2c417a83bd784deaef6a07fefcd2a249791c6477d9870a6d1dd943de0df792646e8c4e31154e2ee144c8d8c239a8787c2014a43fe3b4c171715d3243c1294645df235ddcc42d5594ffa0ca92ad648fb8137d9b0ed61e936d561a1384019966025b684cbd9503bbc7bd55043bb5925c127c3aaa766fb3965717627aa1c64d5f2602b00ed41a6e88aa2575a8af55dbafe05bb170bee86ae92a4a16fe4090aa180a01718f2d6d2d1a892d9ce4d793a0c586208576d656", 0x1000}, {&(0x7f0000001e00)="39df84fe", 0x4}, {&(0x7f0000001e40)="fb852c527ccd5bff55f56dec04511f7c5d", 0x11}, {&(0x7f0000001ec0)="164fc9c9aa825e2a2c", 0x9}], 0x8}}], 0x1, 0x4000) 2.052139529s ago: executing program 0 (id=923): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100, 0x2}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) (fail_nth: 2) 1.785225018s ago: executing program 0 (id=924): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./bus\x00', 0x120c018, &(0x7f00000000c0)={[{@check_relaxed}, {@nocompress}, {@nojoliet}, {@overriderock}, {@uid}, {@hide}, {@gid}, {@map_normal}, {@utf8}]}, 0xff, 0x534, &(0x7f0000001000)="$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") r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x840000000002, 0x4, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sendmmsg$inet(r4, &(0x7f0000000800)=[{{&(0x7f0000000880)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="087b413979a10b133dc562cf07274c0fb79651986acbf0d0", 0x18}], 0x1}}], 0x1, 0x0) 1.207655691s ago: executing program 2 (id=929): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x10020) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, 0x0) 1.168163684s ago: executing program 0 (id=931): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_open_dev$mouse(&(0x7f0000000300), 0x1, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r5, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x8) close(r4) r6 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x12, &(0x7f0000000100)=r6, 0x4) r7 = socket(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x28040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r13, 0x1, 0x4b, 0x0, &(0x7f00000000c0)) r14 = gettid() sendmsg$unix(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r15}, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)=@newqdisc={0x50, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r16, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x4, 0x8}, [@TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) sendmmsg$inet(r3, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1.152680375s ago: executing program 1 (id=932): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r2 = fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='\xcd', 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x16, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000700000085000000700000009500000000000000f7134a9bf56155ee8001492935f86ca6569e59e556b50043673f768e310e184ef5a9a734fe4c2b24b0086c"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0xd4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x29, 0x6, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000600)=@req={0xffff, 0x8b03, 0x5, 0x9}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000076039b320"], 0x0, 0x1a, 0x0, 0x2, 0x1, 0x0, @void, @value}, 0x28) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000007fffffff0000000000000004000000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc3dc1bff80c6c3adc10d4d5e80b7e8ba831803a75ec985af4d6a2cb5b55253b53fa002cc116305a8a0f9c5a1f153dd29f879ae306e71979115e31f29082cb9edf60f9d3baa08f6a7b9f7653a7b4287abaace2e084e83f8dc8f69af6f2234fbf788ada52e1b54382913e45ba18c2e086f48011edf1c34a94"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1f00}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000}, 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x48}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r7) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="400100b08e3b6000", @ANYRES16=r8, @ANYBLOB="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"], 0x140}}, 0x10) add_key$keyring(&(0x7f00000006c0), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="d2", 0x1, 0xfffffffffffffffe) 1.08003893s ago: executing program 0 (id=933): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xe8}, 0x10020) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 1.07882624s ago: executing program 1 (id=934): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0, 0x0, 0x3}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r1, 0x0, 0x0, 0xffff, 0x5dd073cf) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r1, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'veth0_to_hsr\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000100000000c00018008000100", @ANYRES32=r6, @ANYBLOB="080011"], 0x28}, 0x1, 0x0, 0x0, 0x40000c5}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r1, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x54, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r10, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x44080) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf96c91a8eaf52765, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r10, {0xfff2}, {0xffe0, 0xa}, {0x1, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x55}, 0x4000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8c, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x19, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000240)={'veth1_vlan\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="441000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1501000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r14, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r15, @ANYBLOB], 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000980)={'tunl0\x00', &(0x7f0000000880)={'syztnl0\x00', 0x0, 0x8001, 0x7800, 0x2, 0x7, {{0x2a, 0x4, 0x0, 0x1, 0xa8, 0x66, 0x0, 0x3, 0x29, 0x0, @multicast1, @private=0xa010102, {[@timestamp_addr={0x44, 0xc, 0xbb, 0x1, 0x4, [{@loopback, 0x9}]}, @timestamp={0x44, 0xc, 0xca, 0x0, 0x2, [0x4, 0x6]}, @cipso={0x86, 0x55, 0xffffffffffffffff, [{0x6, 0x2}, {0x6, 0xd, "b6a82100cfc4f3deb502f8"}, {0x0, 0xc, "be75648451d0a801eb17"}, {0x7, 0x8, "f71815f36906"}, {0x1, 0xd, "d3a945c0dd7432a21e577a"}, {0x0, 0x11, "bd8c203843a556de359fe9b7a7754f"}, {0x7, 0xe, "87574a33b09e1268ea52cdb7"}]}, @cipso={0x86, 0x1c, 0x1, [{0x5, 0x6, "00ddc3ee"}, {0x1, 0xa, "d9fe92cd940945b0"}, {0x5, 0x6, "33104fbf"}]}, @ssrr={0x89, 0x7, 0x69, [@loopback]}, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r18, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r20, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r21, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r19], 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2010502}, 0xc, &(0x7f00000010c0)={&(0x7f0000000a00)={0x6a0, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xc}}}]}}, {{0x8, 0x1, r2}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xa9}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r10}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x569cc649}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0xffff, 0x1, 0x5, 0x4}, {0x0, 0x7, 0x1, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x274, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe618}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xf}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffeff}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r19}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x6a0}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 1.07825086s ago: executing program 4 (id=935): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x800400, &(0x7f0000000040)={[{@dioread_nolock}, {@noquota}]}, 0xfe, 0x45d, &(0x7f0000001480)="$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") r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000300)="aa17845d65548bdfd3065898917d3976e1b46e53a96da4d21ec156a3c70eed4aacd4ce6ef45f8eea5244f986d16a178c834438199820d0a4cbf58155c1581a3c4ac5ffbb748b3e87cb666986aa279c5e82c9503d3e603e6057ba23363f7894264b9a401eb51f255bb171b795e3d61246af287a69a861eecbfcd6ef8ea0638e0732386631f8a95a6ae776f11e2dd2d1cfe3138b2df7", 0x95, 0x8080, &(0x7f0000000100)={0xa, 0x0, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r1, 0x0, 0x400}, 0x18) shutdown(r0, 0x1) r2 = open(&(0x7f0000000480)='.\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000240)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000002280)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9232f118db0049d90491ceaebfd26ceeef23248000000f858dbb8a19052", 0x33}, {&(0x7f0000002200)="fcd206f7844cfa", 0x7}], 0x2) r6 = epoll_create1(0x80000) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/wakeup_count', 0x28000, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)={0xe000001a}) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000000)={0x2000000}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)) quotactl_fd$Q_GETNEXTQUOTA(r2, 0xffffffff80000902, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000400)=0x4) 1.062532052s ago: executing program 2 (id=936): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) chmod(&(0x7f0000000080)='./file0\x00', 0x145) 1.059522792s ago: executing program 1 (id=937): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x1000, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x42) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x279, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') statx(r4, 0x0, 0x1000, 0xffd, &(0x7f0000000540)) 1.041598053s ago: executing program 2 (id=938): syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) creat(0x0, 0xd931d3864d39dcca) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0ffe0000000000002800128009000100766c616e000000001800028006000100000000000c000300000000000000000008000500", @ANYRES32=r7], 0x58}, 0x1, 0xba01}, 0x0) 997.027997ms ago: executing program 1 (id=939): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x20300, 0xfffffffc, {0x2, 0x88}}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "5a1e686be0ae12d3", "f2d5d68e5b32c2150c28e6b56298ea0b", "882aaae2", "5e366269ec960f6d"}, 0x28) 932.007381ms ago: executing program 0 (id=940): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x2, @perf_config_ext={0x1b6f, 0x6}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0xffffffff, 0xfff9, 0x0, 0x0, 0x0, 0x800000000000007}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271c, &(0x7f0000000440)=""/102396, &(0x7f00000000c0)=0x18ffc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r4 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000001f80)={&(0x7f0000001d00)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040), 0x3f00}], 0x1}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) timer_create(0x3, &(0x7f0000000040)={0x0, 0x30, 0x8, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xd, 0x42, 0x40, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r7, 0x0, 0xd88d02a0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r7, &(0x7f0000000100), &(0x7f0000002240)=""/99}, 0x20) timer_gettime(r6, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getcwd(&(0x7f0000000240)=""/87, 0x57) 931.517091ms ago: executing program 3 (id=941): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r3 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'full'}, 0xfffffdef) 844.633107ms ago: executing program 1 (id=942): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006c00000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r2, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000001, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r5}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 841.613298ms ago: executing program 3 (id=943): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrusage(0x0, &(0x7f0000000280)) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYBLOB="253c79615979c8906da9bcc6a5b781807298af06585f82c6b7a9cace692b14052decbca219cf03b87406e8950975af540a75d7a977c2848eeb5a9d3ba59846829e34fe501fcca71e15d7b25b7065fed7f0b8a8c736772ca72a3664a23f2f08df2927d135987b597113e97e78a0f86ff168bcff04c74d39e18a831cf0ba6ea337140d86cf292c385d53b0ad50699e8ab08bdb164a3f554c38ab4118a30b2809ad705b503edf10ba98666d3817c2031e4b", @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRESOCT=r4], 0x3c}}, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344, 0x41424344}, 0x1, 0xe) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[{0x6, 0x0, 0x1}, {0x7}], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, r7, 0x41424344, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x0, {[@window={0xa, 0x3}, @nop, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 593.709416ms ago: executing program 0 (id=944): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1, 0x0, 0x8}, 0x18) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000b40)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}], 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 398.00171ms ago: executing program 3 (id=945): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x20, @multicast1}, 0x10) memfd_create(&(0x7f00000000c0)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8b\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8\xe8\b\xb0#\xc1)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xadI\xafF\xf2\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x95\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYS', 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000004c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x204011}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x20) r6 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba0700000000ebffffff0000f7ffff00"}) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETAF(r8, 0x5408, &(0x7f0000000340)={0x0, 0x0, 0xa, 0x1, 0xc, "00000000dc705800"}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = dup3(r8, r7, 0x0) read$watch_queue(r9, &(0x7f0000001e00)=""/4101, 0x1005) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000180)) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kvm_mmio\x00', r3, 0x0, 0x4}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) 397.257621ms ago: executing program 1 (id=946): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) unshare(0x20000400) r1 = socket(0x1d, 0x2, 0x6) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bind$can_j1939(r1, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket(0x15, 0x3, 0x0) write$P9_RLERRORu(r6, &(0x7f00000020c0)=ANY=[@ANYRES32=r6, @ANYRES16=r2, @ANYRESHEX=r1, @ANYRESOCT=r2], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="0800003e1c6f22", @ANYRESHEX=r6, @ANYBLOB=',version=9p2000.u,\x00']) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000002000)='mmap_lock_acquire_returned\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$eJzs3c9vFGUfAPDvTH/Svu/bQt6oeJAmxkCitLSAIcZEuBOCP26eKi0EKZTQGi2SWBK8mBgvHkw8eRD/CyXx6sGrBy+eDAkxhoMYImtmO1Om293SX7tbup9PMnSeme48z5R++5199nlmAuhYI9k/acT+iLiaRAyV9nVHvnNk6fvu/3njXLYkUam8/UcSNz5JFsvHSvKvg/mL/xmK5Oc0Yl/X6nrnFq5fmpyZmb6Wl8fmL18dm1u4fvji5ckL0xemr0y8OnHi+LHjJ8aPbOn8ylWfvvX+h0OfnXn3268fJuPf/XomiZPxKP+G7LxqX9u3pZqzn9lIVJY8KG/Pfq4ntnjsneKvoeL35LGkdgM7Vpr/Pv4vIp6Noegq/W8OxadvtrVxQFNVkihyFNBxkk3Ff//2NwRoseI6oHhvX+998Gppk69KgFa4d2qpA2Ap9nsiooj/7qW+weiPbOvA/WRFP08SEVvrmVuS1fHTj2duZUs06IcDmmPxZtHLXZv/k2psDkd/tTRwP10R/2lpyba/tcn6R2rK4h9aZ/FmRDyX5//e2FD8j5Ti/71N1i/+AQAAAAAAYPvcORURr9Qb/5cuj//prTP+ZzAiTm5D/U/+/C+9m68k21AdUHLvVMTrdcf/Lo/xHe7KS/+tjgfoSc5fnJk+ks8ZPBQ9fVl5vOa45RHChz/f91Wj+svj/7Ilq78YC5gf6W53zUTcqcn5ya2eNxBx72bE89XxvwfyLSvH/2T5P6mT/7P4vrrOOva9dPtso31Pjn+gWSrfRBysm/8fX24na9+fY6x6PTBWXBWs9sLHX3zfqH7xD+2T5f+BteO/Lynfr2duY8fvjYijC92VRvs3e/3fm7zTVRw/89Hk/Py18Yje5PTq7RMbazPsVkU8FPGSxf+hF9fu/1u+/i/F4Z6IWFxnnc88Gvyt0T75H9oni/+ptfP/8Mr8v/GVidvDPzSq/+y68v+xak4/lG/R/wdlq+/Hsd4AbUtzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOApl0bEfyJJR5fX03R0NGIwIv4fA+nM7Nz8y+dnP7gyle2rPv8/LZ70O7RUTorn/w+XyhM15aMRsTcivuzaUy2PnpudmWr3yQMAAAAAAAAAAAAAAAAAAMAOMVid81/pq53/n/m9q92tA5quO/8q3qHzdG/6lZW+bW0I0HKbj3/gabf++O9pajuA1msc/w8eVqpa2hyghVz/Q+faZPz7uAB2AfkfOtU6+/T6m90OoB3kfwAAAAAA2FX2HrjzSxIRi6/tqS6Z3nyfwf6wu6XtbgDQNsbwQufqnm13C4B28R4fSJbX/q472b/x6P+kOQ0CAAAAAAAAAAAAAFY5uN/8f+hUa8//N7YfdrM15v/XC363C4BdpPGjP+R+2O28xweelO3N/wcAAAAAAAAAAACAHaD/+qXJmZnpa3MLT9/KGzujGRtbWZzcEc3Y1pVHzTlyT0TsjBNs9UpxC442NqPNf5cAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBl/wYAAP//SlcnIw==") futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500e1fd08005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) fsetxattr(r7, &(0x7f0000002040)=ANY=[@ANYBLOB="747275737465642e2b3f2b262d253a5e2c2d5d003fc2d4dac37cc5bf3dd1acd9e8574a6b5583da351c7d9a4dff44fb2e7d5ab15930bead0b583335e10ff1115ba74b3613c27938da"], &(0x7f0000000300)='\\\x00', 0x2, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg$inet6(r4, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000ac0)="68e677da1d06fb06f642276e818ee24d7530f7ac9f3d664a0a9877100f33708e123dbb5b01fb0f36f8c6a2a5fcd69c64b020951e1913150e768a81011f9e731eefb405e63096e843fa71fec05db0149d5fe285e9c2c072788132350cf304526bdc431a196da9bae9db01cf93ef1df6af7ecb0557f6dab62f5fa5c55666c9fa646682dbecd8e84287bac147ddac191308c3540c5ea06dd1c6b99a24e716df154a49fd5147f3932b9b3af20110350573d68f587845195a2dac04de42df691a5b43ee2c12513b137b7aa2c992b84a1feb25f73025496271fb7ddaa8ee4f2cfef98276516b970c7d7df0a2c09687b458ad2d6de311806311ef", 0xf7}, {&(0x7f0000000bc0)="8427a5b3362d8496d64bf80898408bbc29e1f22b600fc5b159f7b395d84df8020405fc23c6f822444c58a68616e196437115933c3199a643132015e778bcd56fcacabd11f0663ca3670db50e68c4b51fa7db418b3264877f88d08aa012792e991d01ca56150206bb3d6cc1f0bbf6b95a4d55bd3762ac9846f40463fcc90fedb198b0006aa1e42333c12c97c5a83e7edcac5c33673ee7dcd24d7acb6da48795d472ab26988169ce4bdbe083dd8731c96320a5ae9b6828bb6ecba0b4f82c6f", 0xbe}, {&(0x7f0000000c80)="9d5abd6bbf07097ca057481b28fff0a3d670dad798f558efc103cb84bd7aa9d8e317d8cea72cd2d4e6be702634711aaed0f8373c6bb4886f0e0b2e3add62ff16b86821b8ba4eb76cd9518e423e2c3fdbaf27d69ab30dc8081951a836bd3a2ae915a0", 0x62}, {&(0x7f0000000d00)="b4871a692fb9ba1bb7efdc31c33524f768ca0607d7261b9c43d5e24a3c4425b1d585db95ee5c961b1b995d2d5a816ba2696c99a5915021f89af7b71bf7a1829b4bfe59a6d786a608bb56079f90ada48b32fd68dca9283ac68e316a5c882dc575ea54a1f6007333c2d58f5795869cce5105b851da40add41fc900ddcbfaa6862e9be1b87d11b4b19ef99494d05c3b36e14b53359ea0f5560863ff7013aa0106456cd58738496fe208704fd951ba506dea8a0d60737b0d777acdc4470aa06b3f3e1bd145c7aa46523f7fc28785fd2be191fc3930", 0xd3}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="39df84fe", 0x4}, {&(0x7f0000001e40)="fb852c527ccd5bff55f56dec04511f7c5d", 0x11}, {&(0x7f0000001ec0)="164fc9c9aa825e2a2c", 0x9}], 0x8}}], 0x1, 0x4000) 256.15568ms ago: executing program 4 (id=947): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) 208.912174ms ago: executing program 3 (id=948): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) chmod(&(0x7f0000000080)='./file0\x00', 0x145) 189.850705ms ago: executing program 3 (id=949): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x1f0, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@grpjquota}, {@auto_da_alloc_val}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x9}}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@oldalloc}, {@nodelalloc}, {@usrquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x53}}]}, 0xfa, 0x55d, &(0x7f0000000980)="$eJzs3c9rHFUcAPDvbDb9rU2hFPQggR6s1G6axB8VPNSjaLGg97ok01Cy6ZbspjSxYHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68LIym9l00+wmabJtttnPByZ5b2Z237x983282TfLBDCwRrM/hYjXIuK7JOJo27Zi5BtHV/ZbfnxzKluSaDQ+/zuJJF/X2j/J/x9uZYoRv38Tcbqwvtza4tJsuVJJ5/P8WH3u2lhtcenMlbnyTDqTXp2YnDz37uTEB++/17O6vnXx3x8/u//xuW9PLv/w68Njd5M4H0fybe312IFb7ZnRGM0/k+E4/9SO4z0orJ8ku30AbMtQHufDkfUBR2Moj3pg7/s6IhrAgErEPwyo1jigdW3fo+vgl8ajj1YugNbXv7jy3UgcaF4bHVpO1lwZZde7Iz0oPyvjt7/u3c2W6N33EACbunU7Is4Wi+v7vyTv/7bv7Bb2eboM/R+8OPez8c/bncY/hdXxT3QY/xzuELvbsXn8Fx72oJiusvHfhx3Hv6uTViNDee6V5phvOLl8pZJmfdurEXEqhvdn+Y3mc84tP2h029Y+/suWrPzWWDA/jofF/WtfM12ul3dS53aPbke83nH8m6y2f9Kh/bPP4+Lat2rs71LGifTeG93K37z+z1fjl4g3O7b/kxmtZOP5ybHm+TDWOivW++fOiT+6lb/b9c/a/9DG9R9J2udra89exs8H/ku7bdvu+b8v+aKZ3pevu1Gu1+fHI/Yln65fP/Hkta18a/+s/qdObtz/dTr/D0bEl1us/53jd7ru2g/tP/1M7f/siQeffPVTt/K31v7vNFOn8jVb6f+2eoA7+ewAAAAAAACg3xQi4kgkhdJqulAolVbu7zgehwqVaq1++nJ14ep0NH8rOxLDhdZM99G2+yHG8/thW/mJp/KTEXEsIr4fOtjMl6aqlendrjwAAAAAAAAAAAAAAAAAAAD0icNdfv+f+XNot48OeO7WPPLbk9xhoGz6yP9ePOkJ6Eubxj+wZ4l/GFziHwaX+IfBJf5hcIl/GFziHwaX+AcAAAAAAAAAAAAAAAAAAAAAAAAAAICeunjhQrY0lh/fnMry09cXF2ar189Mp7XZ0tzCVGmqOn+tNFOtzlTS0lR1brP3q1Sr18YnYuHGWD2t1cdqi0uX5qoLV+uXrsyVZ9JL6fALqRUAAAAAAAAAAAAAAAAAAAC8XGqLS7PlSiWd39OJoby2/XI8eylR7I/DkOhxYpc7JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo838AAAD//xBfNi0=") truncate(&(0x7f0000000080)='./file1\x00', 0xf000) capset(&(0x7f0000000080)={0x20080522}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r2, 0x20, 0x4000, 0x8000) 118.342491ms ago: executing program 2 (id=950): socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) unshare(0x42000406) 63.573685ms ago: executing program 2 (id=951): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, 0x0, 0xa4ff) 62.773925ms ago: executing program 4 (id=952): r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8100, 0x10, 0x8}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x4000) (async) ioctl$F2FS_IOC_COMPRESS_FILE(r0, 0xf518, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xff, 0x0}, 0x8) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r1, 0x4) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xfffb, 0x3, 0xc6, 0x3}]}) getpeername$tipc(r0, &(0x7f0000000380)=@id, &(0x7f00000003c0)=0x10) (async) connect$llc(r0, &(0x7f0000000400)={0x1a, 0xf, 0x7, 0xff, 0x77, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) (async) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000480)='wg0\x00', 0x4) bind$vsock_stream(r0, &(0x7f00000004c0)={0x28, 0x0, 0x2711, @host}, 0x10) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000640)={{0x1, 0x1, 0x18, r2, {r4, r5}}, './file0\x00'}) socket$inet(0x2, 0x3, 0x4) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0xd0, &(0x7f0000000680)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e23, 0x5, @empty, 0x40}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0xf56, @private0, 0x7}, @in6={0xa, 0x4e23, 0x1ff, @empty, 0xac}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000800)=@sack_info={r7, 0x800, 0x8}, 0xc) (async) r8 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r8, &(0x7f0000000840)="bf962b061a18fb216ba8e11c24da1b072331d894164c5210a7618e63c6a4fc4237ae15ddbfb68a9283baa8374eef753f7a38ef7ba4e8ffc4efe1d9cd3d3ee05dfdd8dcc825b8721f5b934dceb8d0f868fa771141c4d27c2d92d45f4c33fe5c1d7802fb4dba308f4979f721c11afa7f45da8753b2987b9fac1f32acf2c2854eb56fe97a02c1c1f61d9283414f1431e1f7a14f22d9550642f33741a27ffeb8f298379f18522eae3615cc38456b744d9576ae6f5cd7d6fdd2a51415628e980fc42faaa5f12f2470c076b79abe3ee366d845d0b361fe914696f4c030f6e19319911b36358a2903920eccdb0c0f82d6e3", 0xee, 0xc014, &(0x7f0000000940)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) (async) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000980)) socket$inet_sctp(0x2, 0x1, 0x84) (async) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/vmallocinfo\x00', 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000a00), 0x0) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x7, &(0x7f0000000c00)=@raw=[@call={0x85, 0x0, 0x0, 0xa9}, @jmp={0x5, 0x1, 0x5, 0x0, 0x5, 0x80, 0x8}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @map_fd, @call={0x85, 0x0, 0x0, 0x4}], &(0x7f0000000c40)='syzkaller\x00', 0x5, 0x81, &(0x7f0000000c80)=""/129, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000d80)={0x3, 0x5, 0xe5, 0xfffffff7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000dc0)=[r9], &(0x7f0000000e00)=[{0x5, 0x2, 0x6, 0x4}, {0x2, 0x5, 0xb, 0x7}, {0x1, 0x4, 0x1, 0x4}], 0x10, 0xf7c7, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xd, 0x7, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x802000, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x3, 0x2, 0x4, 0x2, 0x2, 0x8}]}, &(0x7f0000000a80)='GPL\x00', 0x2, 0xfd, &(0x7f0000000ac0)=""/253, 0x40f00, 0x78, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x2, 0x8, 0x10000, 0x6}, 0x10, r1, r10, 0x2, 0x0, &(0x7f0000000f00)=[{0x0, 0x2, 0x9, 0x4}, {0x1, 0x3, 0x6, 0x9}], 0x10, 0x80, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001040)={0x7, &(0x7f0000001000)=[{0x6, 0x3, 0x2, 0x7}, {0xe8, 0xe, 0x3, 0xfffffffc}, {0x8, 0x81, 0x1, 0x8}, {0x6, 0x4e, 0x6}, {0x3, 0x2, 0xdd, 0x9}, {0xb, 0x5, 0xd, 0xc}, {0x66b, 0x2, 0x81, 0x9}]}) (async) socket$unix(0x1, 0x1, 0x0) 61.966695ms ago: executing program 3 (id=953): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r3 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r3, &(0x7f0000000140)={'full'}, 0xfffffdef) 0s ago: executing program 2 (id=954): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0xf}, 0x806, 0x2, 0x0, 0x4, 0x40, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r2}, 0x57) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200003, 0x3, 0x0, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r4, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) kernel console output (not intermixed with test programs): t/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efdebcb3da7 code=0x7ffc0000 [ 62.902019][ T29] audit: type=1326 audit(1739564684.405:4515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3785 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efdebc58fb9 code=0x7ffc0000 [ 63.073077][ T3807] netlink: 8 bytes leftover after parsing attributes in process `syz.0.118'. [ 63.083119][ T3807] netlink: 8 bytes leftover after parsing attributes in process `syz.0.118'. [ 63.096872][ T3807] vlan2: entered allmulticast mode [ 63.103183][ T3807] ip6gretap0: entered allmulticast mode [ 63.851073][ T3813] loop2: detected capacity change from 0 to 1024 [ 63.874403][ T3813] EXT4-fs: Ignoring removed oldalloc option [ 63.980122][ T3813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.003885][ T3825] netlink: 64 bytes leftover after parsing attributes in process `syz.1.123'. [ 64.014679][ T3825] netlink: 64 bytes leftover after parsing attributes in process `syz.1.123'. [ 64.092522][ T3827] netlink: 'syz.4.125': attribute type 21 has an invalid length. [ 64.144547][ T3827] netlink: 132 bytes leftover after parsing attributes in process `syz.4.125'. [ 64.196129][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.296151][ T3836] loop4: detected capacity change from 0 to 1024 [ 64.304683][ T3836] EXT4-fs: Ignoring removed oldalloc option [ 64.326880][ T3836] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.356992][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.383270][ T3841] loop4: detected capacity change from 0 to 164 [ 64.576300][ T3849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=3849 comm=syz.0.131 [ 64.736274][ T3849] hub 1-0:1.0: USB hub found [ 64.742364][ T3849] hub 1-0:1.0: 8 ports detected [ 65.305296][ T3863] netlink: 8 bytes leftover after parsing attributes in process `syz.3.134'. [ 65.315710][ T3863] netlink: 8 bytes leftover after parsing attributes in process `syz.3.134'. [ 65.333624][ T3863] vlan2: entered allmulticast mode [ 65.340331][ T3863] syz_tun: entered allmulticast mode [ 66.336052][ T3882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=3882 comm=syz.0.143 [ 66.378324][ T3882] hub 1-0:1.0: USB hub found [ 66.384599][ T3882] hub 1-0:1.0: 8 ports detected [ 66.484496][ T3894] 9pnet_fd: Insufficient options for proto=fd [ 66.496412][ T3894] loop0: detected capacity change from 0 to 1024 [ 66.504525][ T3894] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 66.517915][ T3894] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 66.529690][ T3894] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.542387][ T3894] EXT4-fs (loop0): invalid journal inode [ 66.549507][ T3894] EXT4-fs (loop0): can't get journal size [ 66.556364][ T3894] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.147: blocks 2-2 from inode overlap system zone [ 66.572391][ T3894] EXT4-fs (loop0): failed to initialize system zone (-117) [ 66.580573][ T3894] EXT4-fs (loop0): mount failed [ 67.348765][ T3921] netlink: 8 bytes leftover after parsing attributes in process `syz.1.149'. [ 67.360782][ T3921] netlink: 8 bytes leftover after parsing attributes in process `syz.1.149'. [ 67.375315][ T3921] vlan2: entered allmulticast mode [ 67.381869][ T3921] syz_tun: entered allmulticast mode [ 67.540925][ T3927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=3927 comm=syz.2.158 [ 67.609891][ T3929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=3929 comm=syz.0.159 [ 67.732730][ T3929] hub 1-0:1.0: USB hub found [ 67.738641][ T3929] hub 1-0:1.0: 8 ports detected [ 67.780019][ T3927] hub 1-0:1.0: USB hub found [ 67.785352][ T3927] hub 1-0:1.0: 8 ports detected [ 67.817830][ T3936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=3936 comm=syz.0.162 [ 67.884959][ T3936] hub 1-0:1.0: USB hub found [ 67.890601][ T3936] hub 1-0:1.0: 8 ports detected [ 67.921198][ T3948] loop2: detected capacity change from 0 to 1024 [ 67.929140][ T3948] EXT4-fs: Ignoring removed oldalloc option [ 67.947903][ T3948] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.992652][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.692564][ T3975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=3975 comm=syz.3.176 [ 68.747186][ T3975] hub 1-0:1.0: USB hub found [ 68.752195][ T3975] hub 1-0:1.0: 8 ports detected [ 68.891154][ T3978] netlink: 8 bytes leftover after parsing attributes in process `syz.2.187'. [ 68.902517][ T3978] netlink: 8 bytes leftover after parsing attributes in process `syz.2.187'. [ 68.918076][ T3978] vlan2: entered allmulticast mode [ 68.925616][ T3978] ip6gretap0: entered allmulticast mode [ 68.953432][ T3989] 9pnet_fd: Insufficient options for proto=fd [ 68.964941][ T3989] loop0: detected capacity change from 0 to 1024 [ 68.997172][ T3989] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 69.009886][ T3989] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 69.023674][ T3989] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.035495][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 69.035513][ T29] audit: type=1326 audit(1739564690.835:4669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3977 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 69.057650][ T3989] EXT4-fs (loop0): invalid journal inode [ 69.070359][ T29] audit: type=1326 audit(1739564690.835:4670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3977 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 69.077698][ T3989] EXT4-fs (loop0): can't get journal size [ 69.104192][ T29] audit: type=1326 audit(1739564690.835:4671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3977 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 69.104230][ T29] audit: type=1326 audit(1739564690.835:4672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3977 comm="syz.4.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 69.125457][ T3989] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.182: blocks 2-2 from inode overlap system zone [ 69.182002][ T3989] EXT4-fs (loop0): failed to initialize system zone (-117) [ 69.190161][ T3989] EXT4-fs (loop0): mount failed [ 69.627685][ T4011] netlink: 'syz.2.192': attribute type 21 has an invalid length. [ 69.638462][ T4011] netlink: 132 bytes leftover after parsing attributes in process `syz.2.192'. [ 69.777854][ T4017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4017 comm=syz.2.195 [ 69.831339][ T4017] hub 1-0:1.0: USB hub found [ 69.837022][ T4017] hub 1-0:1.0: 8 ports detected [ 69.928928][ T29] audit: type=1326 audit(1739564691.735:4673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.2.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0b5b5cde9 code=0x7ffc0000 [ 69.970902][ T4022] loop2: detected capacity change from 0 to 2048 [ 69.982086][ T4022] ext4: Unknown parameter 'audit' [ 69.987820][ T29] audit: type=1326 audit(1739564691.765:4674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.2.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc0b5b5cde9 code=0x7ffc0000 [ 70.014842][ T29] audit: type=1326 audit(1739564691.765:4675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.2.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0b5b5cde9 code=0x7ffc0000 [ 70.041896][ T29] audit: type=1326 audit(1739564691.765:4676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.2.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc0b5b5cde9 code=0x7ffc0000 [ 70.069778][ T29] audit: type=1326 audit(1739564691.765:4677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.2.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc0b5b5ce23 code=0x7ffc0000 [ 70.076549][ T4024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4024 comm=syz.3.198 [ 70.099789][ T29] audit: type=1326 audit(1739564691.765:4678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.2.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc0b5b5b89f code=0x7ffc0000 [ 70.164803][ T4024] hub 1-0:1.0: USB hub found [ 70.171357][ T4024] hub 1-0:1.0: 8 ports detected [ 70.221302][ T4028] loop1: detected capacity change from 0 to 1024 [ 70.309648][ T4028] EXT4-fs: Ignoring removed oldalloc option [ 70.387716][ T4028] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.555183][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.589681][ T4045] netlink: 8 bytes leftover after parsing attributes in process `syz.3.203'. [ 70.600088][ T4045] netlink: 8 bytes leftover after parsing attributes in process `syz.3.203'. [ 70.611918][ T4045] vlan3: entered allmulticast mode [ 70.618210][ T4045] ip6gretap0: entered allmulticast mode [ 70.851276][ T4057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4057 comm=syz.4.211 [ 70.874930][ T4057] hub 1-0:1.0: USB hub found [ 70.879958][ T4057] hub 1-0:1.0: 8 ports detected [ 70.922889][ T4019] syz.2.196 (4019) used greatest stack depth: 7304 bytes left [ 71.117746][ T4068] netlink: 8 bytes leftover after parsing attributes in process `syz.4.216'. [ 71.128084][ T4068] netlink: 8 bytes leftover after parsing attributes in process `syz.4.216'. [ 71.241043][ T4072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4072 comm=syz.3.217 [ 71.289664][ T4072] hub 1-0:1.0: USB hub found [ 71.295203][ T4072] hub 1-0:1.0: 8 ports detected [ 71.492940][ T4076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.218'. [ 71.502088][ T4076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.218'. [ 71.612435][ T4086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4086 comm=syz.0.223 [ 71.636430][ T4086] hub 1-0:1.0: USB hub found [ 71.642298][ T4086] hub 1-0:1.0: 8 ports detected [ 71.650085][ T4087] netlink: 64 bytes leftover after parsing attributes in process `syz.1.222'. [ 72.105969][ T4119] FAULT_INJECTION: forcing a failure. [ 72.105969][ T4119] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 72.121434][ T4119] CPU: 1 UID: 0 PID: 4119 Comm: syz.2.237 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 72.121483][ T4119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 72.121504][ T4119] Call Trace: [ 72.121513][ T4119] [ 72.121523][ T4119] dump_stack_lvl+0xf2/0x150 [ 72.121555][ T4119] dump_stack+0x15/0x1a [ 72.121580][ T4119] should_fail_ex+0x24a/0x260 [ 72.121622][ T4119] should_fail+0xb/0x10 [ 72.121665][ T4119] should_fail_usercopy+0x1a/0x20 [ 72.121704][ T4119] _copy_to_user+0x20/0xa0 [ 72.121752][ T4119] simple_read_from_buffer+0xa0/0x110 [ 72.121862][ T4119] proc_fail_nth_read+0xf9/0x140 [ 72.121953][ T4119] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 72.121983][ T4119] vfs_read+0x19b/0x6f0 [ 72.122012][ T4119] ? __rcu_read_unlock+0x4e/0x70 [ 72.122041][ T4119] ? __fget_files+0x17c/0x1c0 [ 72.122147][ T4119] ksys_read+0xe8/0x1b0 [ 72.122180][ T4119] __x64_sys_read+0x42/0x50 [ 72.122206][ T4119] x64_sys_call+0x2874/0x2dc0 [ 72.122255][ T4119] do_syscall_64+0xc9/0x1c0 [ 72.122287][ T4119] ? clear_bhb_loop+0x55/0xb0 [ 72.122348][ T4119] ? clear_bhb_loop+0x55/0xb0 [ 72.122382][ T4119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.122416][ T4119] RIP: 0033:0x7fc0b5b5b7fc [ 72.122444][ T4119] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 72.122465][ T4119] RSP: 002b:00007fc0b41c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 72.122483][ T4119] RAX: ffffffffffffffda RBX: 00007fc0b5d75fa0 RCX: 00007fc0b5b5b7fc [ 72.122551][ T4119] RDX: 000000000000000f RSI: 00007fc0b41c70a0 RDI: 0000000000000004 [ 72.122563][ T4119] RBP: 00007fc0b41c7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.122575][ T4119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.122586][ T4119] R13: 0000000000000000 R14: 00007fc0b5d75fa0 R15: 00007ffc8d6b6db8 [ 72.122637][ T4119] [ 72.957780][ T4141] vlan3: entered allmulticast mode [ 73.711105][ T4153] loop1: detected capacity change from 0 to 512 [ 73.719427][ T4153] ======================================================= [ 73.719427][ T4153] WARNING: The mand mount option has been deprecated and [ 73.719427][ T4153] and is ignored by this kernel. Remove the mand [ 73.719427][ T4153] option from the mount to silence this warning. [ 73.719427][ T4153] ======================================================= [ 73.768019][ T4157] Zero length message leads to an empty skb [ 73.783898][ T4153] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.818582][ T4153] EXT4-fs (loop1): orphan cleanup on readonly fs [ 73.838145][ T4153] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 73.860406][ T4153] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm +}[@: Failed to acquire dquot type 1 [ 73.874754][ T4153] EXT4-fs (loop1): 1 truncate cleaned up [ 73.881423][ T4153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.911532][ T4178] FAULT_INJECTION: forcing a failure. [ 73.911532][ T4178] name failslab, interval 1, probability 0, space 0, times 1 [ 73.914237][ T4179] delete_channel: no stack [ 73.925613][ T4178] CPU: 1 UID: 0 PID: 4178 Comm: syz.4.261 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 73.925720][ T4178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 73.925735][ T4178] Call Trace: [ 73.925745][ T4178] [ 73.925755][ T4178] dump_stack_lvl+0xf2/0x150 [ 73.925792][ T4178] dump_stack+0x15/0x1a [ 73.925819][ T4178] should_fail_ex+0x24a/0x260 [ 73.925917][ T4178] should_failslab+0x8f/0xb0 [ 73.925954][ T4178] kmem_cache_alloc_node_noprof+0x59/0x320 [ 73.925991][ T4178] ? __alloc_skb+0x10b/0x310 [ 73.926032][ T4178] ? __timer_delete+0x32/0x160 [ 73.926150][ T4178] __alloc_skb+0x10b/0x310 [ 73.926206][ T4178] ? timer_delete+0x17/0x20 [ 73.926244][ T4178] inet6_ifmcaddr_notify+0x76/0x130 [ 73.926274][ T4178] __ipv6_dev_mc_dec+0x1bf/0x400 [ 73.926383][ T4178] ipv6_mc_destroy_dev+0x22b/0x4a0 [ 73.926414][ T4178] addrconf_ifdown+0xc54/0xed0 [ 73.926447][ T4178] ? __rcu_read_unlock+0x4e/0x70 [ 73.926474][ T4178] ? __rcu_read_unlock+0x4e/0x70 [ 73.926563][ T4178] addrconf_notify+0x2ff/0x950 [ 73.926599][ T4178] ? __pfx_addrconf_notify+0x10/0x10 [ 73.926637][ T4178] raw_notifier_call_chain+0x6f/0x1d0 [ 73.926682][ T4178] ? up_write+0x30/0xf0 [ 73.926707][ T4178] ? mutex_is_locked+0x12/0x30 [ 73.926734][ T4178] call_netdevice_notifiers_info+0xae/0x100 [ 73.926798][ T4178] unregister_netdevice_many_notify+0x98a/0x1280 [ 73.926877][ T4178] unregister_netdevice_queue+0x1f4/0x220 [ 73.926906][ T4178] __tun_detach+0x7db/0xae0 [ 73.926938][ T4178] tun_chr_close+0x58/0xf0 [ 73.926961][ T4178] ? __pfx_tun_chr_close+0x10/0x10 [ 73.927038][ T4178] __fput+0x2ac/0x640 [ 73.927133][ T4178] __fput_sync+0x96/0xc0 [ 73.927159][ T4178] __x64_sys_close+0x55/0xe0 [ 73.927179][ T4178] x64_sys_call+0x266c/0x2dc0 [ 73.927205][ T4178] do_syscall_64+0xc9/0x1c0 [ 73.927270][ T4178] ? clear_bhb_loop+0x55/0xb0 [ 73.927305][ T4178] ? clear_bhb_loop+0x55/0xb0 [ 73.927339][ T4178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.927373][ T4178] RIP: 0033:0x7f1c4d9bcde9 [ 73.927393][ T4178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.927415][ T4178] RSP: 002b:00007f1c4c021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 73.927500][ T4178] RAX: ffffffffffffffda RBX: 00007f1c4dbd5fa0 RCX: 00007f1c4d9bcde9 [ 73.927592][ T4178] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 73.927618][ T4178] RBP: 00007f1c4c021090 R08: 0000000000000000 R09: 0000000000000000 [ 73.927633][ T4178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.927647][ T4178] R13: 0000000000000000 R14: 00007f1c4dbd5fa0 R15: 00007ffc03680ab8 [ 73.927669][ T4178] [ 73.978537][ T4182] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 73.980377][ T4179] delete_channel: no stack [ 74.024877][ T4182] __nla_validate_parse: 6 callbacks suppressed [ 74.024899][ T4182] netlink: 4 bytes leftover after parsing attributes in process `syz.2.258'. [ 74.029609][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.306121][ T29] kauditd_printk_skb: 4762 callbacks suppressed [ 74.306139][ T29] audit: type=1400 audit(1739564696.125:9439): avc: denied { ioctl } for pid=4180 comm="syz.0.262" path="socket:[6644]" dev="sockfs" ino=6644 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.347939][ T29] audit: type=1400 audit(1739564696.125:9440): avc: denied { write } for pid=4180 comm="syz.0.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.402729][ T29] audit: type=1326 audit(1739564696.205:9441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4187 comm="syz.0.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 74.429833][ T4188] loop0: detected capacity change from 0 to 1024 [ 74.437309][ T4188] EXT4-fs: Ignoring removed oldalloc option [ 74.437973][ T29] audit: type=1326 audit(1739564696.205:9442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.470727][ T29] audit: type=1326 audit(1739564696.205:9443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.497390][ T29] audit: type=1326 audit(1739564696.205:9444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.524218][ T29] audit: type=1326 audit(1739564696.205:9445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.551581][ T29] audit: type=1326 audit(1739564696.205:9446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.560191][ T4188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.578247][ T29] audit: type=1326 audit(1739564696.205:9447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.620653][ T29] audit: type=1326 audit(1739564696.205:9448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 74.686602][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.790296][ T4228] loop2: detected capacity change from 0 to 164 [ 75.875414][ T4247] loop3: detected capacity change from 0 to 1024 [ 75.947551][ T4240] netlink: 8 bytes leftover after parsing attributes in process `syz.0.278'. [ 75.957785][ T4240] netlink: 8 bytes leftover after parsing attributes in process `syz.0.278'. [ 75.971106][ T4240] vlan3: entered allmulticast mode [ 76.003656][ T4247] EXT4-fs: Ignoring removed oldalloc option [ 76.076160][ T4247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.135989][ T4264] cgroup: noprefix used incorrectly [ 76.143361][ T4264] netlink: 'syz.0.288': attribute type 3 has an invalid length. [ 76.161246][ T4264] loop0: detected capacity change from 0 to 512 [ 76.172208][ T4264] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 76.174277][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.396916][ T4281] netlink: 8 bytes leftover after parsing attributes in process `syz.1.295'. [ 76.407778][ T4281] netlink: 8 bytes leftover after parsing attributes in process `syz.1.295'. [ 76.420662][ T4281] vlan3: entered allmulticast mode [ 77.618155][ T4302] netlink: 8 bytes leftover after parsing attributes in process `syz.1.300'. [ 77.627661][ T4302] netlink: 8 bytes leftover after parsing attributes in process `syz.1.300'. [ 77.641540][ T4302] vlan3: entered allmulticast mode [ 77.761781][ T4326] loop2: detected capacity change from 0 to 128 [ 77.774036][ T4326] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 77.804823][ T4326] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 77.813260][ T4326] FAT-fs (loop2): Filesystem has been set read-only [ 77.843798][ T4326] syz.2.311: attempt to access beyond end of device [ 77.843798][ T4326] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 77.845005][ C1] hrtimer: interrupt took 49720 ns [ 77.883354][ T4336] FAULT_INJECTION: forcing a failure. [ 77.883354][ T4336] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.891744][ T4326] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 77.898902][ T4336] CPU: 1 UID: 0 PID: 4336 Comm: syz.3.315 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 77.898937][ T4336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 77.898979][ T4336] Call Trace: [ 77.899027][ T4336] [ 77.899035][ T4336] dump_stack_lvl+0xf2/0x150 [ 77.899078][ T4336] dump_stack+0x15/0x1a [ 77.899148][ T4336] should_fail_ex+0x24a/0x260 [ 77.899186][ T4336] should_fail+0xb/0x10 [ 77.899219][ T4336] should_fail_usercopy+0x1a/0x20 [ 77.899291][ T4336] strncpy_from_user+0x25/0x210 [ 77.899330][ T4336] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 77.899358][ T4336] ? getname_flags+0x81/0x3b0 [ 77.899467][ T4336] getname_flags+0xb0/0x3b0 [ 77.899509][ T4336] getname+0x17/0x20 [ 77.899547][ T4336] do_sys_openat2+0x67/0x120 [ 77.899572][ T4336] __x64_sys_openat+0xf3/0x120 [ 77.899599][ T4336] x64_sys_call+0x2b30/0x2dc0 [ 77.899679][ T4336] do_syscall_64+0xc9/0x1c0 [ 77.899714][ T4336] ? clear_bhb_loop+0x55/0xb0 [ 77.899761][ T4336] ? clear_bhb_loop+0x55/0xb0 [ 77.899793][ T4336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.899884][ T4336] RIP: 0033:0x7efdebcbcde9 [ 77.899920][ T4336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.899942][ T4336] RSP: 002b:00007efdea321038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 77.899965][ T4336] RAX: ffffffffffffffda RBX: 00007efdebed5fa0 RCX: 00007efdebcbcde9 [ 77.899981][ T4336] RDX: 0000000000141b82 RSI: 00004000000002c0 RDI: ffffffffffffff9c [ 77.899996][ T4336] RBP: 00007efdea321090 R08: 0000000000000000 R09: 0000000000000000 [ 77.900012][ T4336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.900035][ T4336] R13: 0000000000000000 R14: 00007efdebed5fa0 R15: 00007ffd580a1d98 [ 77.900058][ T4336] [ 78.138878][ T4326] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 78.152176][ T4326] syz.2.311: attempt to access beyond end of device [ 78.152176][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.168571][ T4326] syz.2.311: attempt to access beyond end of device [ 78.168571][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.182982][ T4326] syz.2.311: attempt to access beyond end of device [ 78.182982][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.200438][ T4326] syz.2.311: attempt to access beyond end of device [ 78.200438][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.259798][ T4326] syz.2.311: attempt to access beyond end of device [ 78.259798][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.304175][ T4326] syz.2.311: attempt to access beyond end of device [ 78.304175][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.328341][ T4326] syz.2.311: attempt to access beyond end of device [ 78.328341][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.352784][ T4326] syz.2.311: attempt to access beyond end of device [ 78.352784][ T4326] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 78.383098][ T4352] hub 1-0:1.0: USB hub found [ 78.389764][ T4352] hub 1-0:1.0: 8 ports detected [ 78.539113][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.3.324'. [ 79.410955][ T4363] FAULT_INJECTION: forcing a failure. [ 79.410955][ T4363] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.427432][ T4363] CPU: 1 UID: 0 PID: 4363 Comm: syz.4.326 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 79.427469][ T4363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 79.427482][ T4363] Call Trace: [ 79.427570][ T4363] [ 79.427580][ T4363] dump_stack_lvl+0xf2/0x150 [ 79.427617][ T4363] dump_stack+0x15/0x1a [ 79.427643][ T4363] should_fail_ex+0x24a/0x260 [ 79.427671][ T4363] should_fail+0xb/0x10 [ 79.427764][ T4363] should_fail_usercopy+0x1a/0x20 [ 79.427797][ T4363] _copy_from_user+0x1c/0xa0 [ 79.427912][ T4363] netlink_setsockopt+0xa5/0x580 [ 79.427942][ T4363] ? __pfx_netlink_setsockopt+0x10/0x10 [ 79.427981][ T4363] __sys_setsockopt+0x187/0x200 [ 79.428021][ T4363] __x64_sys_setsockopt+0x66/0x80 [ 79.428050][ T4363] x64_sys_call+0x282e/0x2dc0 [ 79.428084][ T4363] do_syscall_64+0xc9/0x1c0 [ 79.428120][ T4363] ? clear_bhb_loop+0x55/0xb0 [ 79.428173][ T4363] ? clear_bhb_loop+0x55/0xb0 [ 79.428210][ T4363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.428245][ T4363] RIP: 0033:0x7f1c4d9bcde9 [ 79.428265][ T4363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.428288][ T4363] RSP: 002b:00007f1c4c021038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 79.428311][ T4363] RAX: ffffffffffffffda RBX: 00007f1c4dbd5fa0 RCX: 00007f1c4d9bcde9 [ 79.428378][ T4363] RDX: 0000000000000001 RSI: 000000000000010e RDI: 0000000000000003 [ 79.428394][ T4363] RBP: 00007f1c4c021090 R08: 0000000000000004 R09: 0000000000000000 [ 79.428409][ T4363] R10: 0000400000000180 R11: 0000000000000246 R12: 0000000000000001 [ 79.428420][ T4363] R13: 0000000000000000 R14: 00007f1c4dbd5fa0 R15: 00007ffc03680ab8 [ 79.428443][ T4363] [ 79.455006][ T4356] netlink: 8 bytes leftover after parsing attributes in process `syz.2.323'. [ 79.645526][ T4356] netlink: 8 bytes leftover after parsing attributes in process `syz.2.323'. [ 79.655862][ T29] kauditd_printk_skb: 7033 callbacks suppressed [ 79.655876][ T29] audit: type=1326 audit(1739564700.365:16479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 79.689802][ T29] audit: type=1326 audit(1739564700.365:16480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 79.715940][ T29] audit: type=1326 audit(1739564700.365:16481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 79.743216][ T29] audit: type=1326 audit(1739564700.365:16482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 79.770834][ T29] audit: type=1326 audit(1739564700.365:16483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 79.796135][ T29] audit: type=1326 audit(1739564700.365:16484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 79.822546][ T29] audit: type=1326 audit(1739564700.365:16485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 79.850045][ T29] audit: type=1326 audit(1739564700.365:16486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 79.878946][ T29] audit: type=1326 audit(1739564700.365:16487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 79.904599][ T29] audit: type=1326 audit(1739564700.365:16488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 79.934075][ T4356] vlan3: entered allmulticast mode [ 80.786168][ T4382] netlink: 64 bytes leftover after parsing attributes in process `syz.1.331'. [ 80.795401][ T4382] netlink: 64 bytes leftover after parsing attributes in process `syz.1.331'. [ 80.872500][ T4396] loop0: detected capacity change from 0 to 164 [ 80.961641][ T4405] qrtr: Invalid version 46 [ 82.117437][ T4413] netlink: 8 bytes leftover after parsing attributes in process `syz.2.342'. [ 82.128083][ T4413] netlink: 8 bytes leftover after parsing attributes in process `syz.2.342'. [ 82.140948][ T4413] vlan3: entered allmulticast mode [ 82.146452][ T4413] syz_tun: entered allmulticast mode [ 82.162243][ T4432] loop4: detected capacity change from 0 to 164 [ 82.255452][ T4440] loop2: detected capacity change from 0 to 1024 [ 82.263345][ T4440] EXT4-fs: Ignoring removed oldalloc option [ 82.279607][ T4452] loop3: detected capacity change from 0 to 1024 [ 82.287424][ T4452] EXT4-fs: Ignoring removed oldalloc option [ 82.317193][ T4440] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.343988][ T4452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.397725][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.420300][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.452746][ T4471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4471 comm=syz.0.360 [ 82.454777][ T4473] qrtr: Invalid version 46 [ 82.473301][ T4475] qrtr: Invalid version 46 [ 82.507333][ T4471] hub 1-0:1.0: USB hub found [ 82.513247][ T4471] hub 1-0:1.0: 8 ports detected [ 82.704156][ T4492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.362'. [ 82.714526][ T4492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.362'. [ 82.727878][ T4492] vlan3: entered allmulticast mode [ 82.733583][ T4492] syz_tun: entered allmulticast mode [ 82.989151][ T4501] loop0: detected capacity change from 0 to 164 [ 83.377799][ T4521] sch_tbf: burst 9895 is lower than device lo mtu (65550) ! [ 83.389056][ T4528] netlink: 'syz.4.374': attribute type 4 has an invalid length. [ 83.542023][ T4542] bridge_slave_0: left allmulticast mode [ 83.548321][ T4542] bridge_slave_0: left promiscuous mode [ 83.555623][ T4542] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.616603][ T4542] bridge_slave_1: left allmulticast mode [ 83.624784][ T4542] bridge_slave_1: left promiscuous mode [ 83.631844][ T4542] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.660287][ T4542] bond0: (slave bond_slave_0): Releasing backup interface [ 83.673606][ T4542] bond0: (slave bond_slave_1): Releasing backup interface [ 83.692935][ T4542] team0: Port device team_slave_0 removed [ 83.712589][ T4542] team0: Port device team_slave_1 removed [ 83.727659][ T4542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.736560][ T4542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.751543][ T4542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.759853][ T4542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.779123][ T4562] qrtr: Invalid version 46 [ 83.971793][ T4575] netlink: 8 bytes leftover after parsing attributes in process `syz.1.384'. [ 83.982473][ T4575] netlink: 8 bytes leftover after parsing attributes in process `syz.1.384'. [ 83.994772][ T4575] vlan3: entered allmulticast mode [ 84.000344][ T4575] bridge0: entered allmulticast mode [ 84.411379][ T4604] loop2: detected capacity change from 0 to 164 [ 84.485797][ T4613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4613 comm=syz.2.395 [ 84.532400][ T4613] hub 1-0:1.0: USB hub found [ 84.538468][ T4613] hub 1-0:1.0: 8 ports detected [ 84.833978][ T29] kauditd_printk_skb: 766 callbacks suppressed [ 84.834000][ T29] audit: type=1400 audit(1739564706.615:17253): avc: denied { getopt } for pid=4620 comm="syz.2.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.927939][ T4629] sctp: [Deprecated]: syz.2.397 (pid 4629) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.927939][ T4629] Use struct sctp_sack_info instead [ 85.015145][ T29] audit: type=1400 audit(1739564706.735:17254): avc: denied { write } for pid=4620 comm="syz.2.397" lport=54973 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.042094][ T29] audit: type=1400 audit(1739564706.735:17255): avc: denied { setopt } for pid=4620 comm="syz.2.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.063098][ T29] audit: type=1326 audit(1739564706.785:17256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 85.092528][ T29] audit: type=1326 audit(1739564706.785:17257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 85.119979][ T29] audit: type=1326 audit(1739564706.785:17258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 85.147170][ T29] audit: type=1326 audit(1739564706.785:17259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 85.174053][ T29] audit: type=1326 audit(1739564706.785:17260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.1.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 85.280406][ T4653] loop0: detected capacity change from 0 to 164 [ 85.376709][ T4663] netlink: 124 bytes leftover after parsing attributes in process `syz.3.407'. [ 85.425323][ T29] audit: type=1326 audit(1739564707.215:17261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4660 comm="syz.3.407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdebcbcde9 code=0x7ffc0000 [ 85.451140][ T29] audit: type=1326 audit(1739564707.215:17262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4660 comm="syz.3.407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7efdebcbcde9 code=0x7ffc0000 [ 85.618775][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.406'. [ 85.629493][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.406'. [ 85.671817][ T4679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.410'. [ 85.681880][ T4679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.410'. [ 85.695720][ T4679] vlan4: entered allmulticast mode [ 85.701087][ T4679] bridge0: entered allmulticast mode [ 85.813066][ T4685] FAULT_INJECTION: forcing a failure. [ 85.813066][ T4685] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.828034][ T4685] CPU: 0 UID: 0 PID: 4685 Comm: syz.2.413 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 85.828096][ T4685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 85.828107][ T4685] Call Trace: [ 85.828184][ T4685] [ 85.828194][ T4685] dump_stack_lvl+0xf2/0x150 [ 85.828222][ T4685] dump_stack+0x15/0x1a [ 85.828242][ T4685] should_fail_ex+0x24a/0x260 [ 85.828278][ T4685] should_fail+0xb/0x10 [ 85.828365][ T4685] should_fail_usercopy+0x1a/0x20 [ 85.828402][ T4685] _copy_to_user+0x20/0xa0 [ 85.828477][ T4685] simple_read_from_buffer+0xa0/0x110 [ 85.828504][ T4685] proc_fail_nth_read+0xf9/0x140 [ 85.828534][ T4685] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.828567][ T4685] vfs_read+0x19b/0x6f0 [ 85.828598][ T4685] ? __rcu_read_unlock+0x4e/0x70 [ 85.828632][ T4685] ? __fget_files+0x17c/0x1c0 [ 85.828674][ T4685] ksys_read+0xe8/0x1b0 [ 85.828707][ T4685] __x64_sys_read+0x42/0x50 [ 85.828738][ T4685] x64_sys_call+0x2874/0x2dc0 [ 85.828939][ T4685] do_syscall_64+0xc9/0x1c0 [ 85.829016][ T4685] ? clear_bhb_loop+0x55/0xb0 [ 85.829042][ T4685] ? clear_bhb_loop+0x55/0xb0 [ 85.829071][ T4685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.829104][ T4685] RIP: 0033:0x7fc0b5b5b7fc [ 85.829122][ T4685] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.829149][ T4685] RSP: 002b:00007fc0b41c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.829171][ T4685] RAX: ffffffffffffffda RBX: 00007fc0b5d75fa0 RCX: 00007fc0b5b5b7fc [ 85.829184][ T4685] RDX: 000000000000000f RSI: 00007fc0b41c70a0 RDI: 0000000000000004 [ 85.829195][ T4685] RBP: 00007fc0b41c7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.829220][ T4685] R10: 0000400000000140 R11: 0000000000000246 R12: 0000000000000001 [ 85.829234][ T4685] R13: 0000000000000000 R14: 00007fc0b5d75fa0 R15: 00007ffc8d6b6db8 [ 85.829256][ T4685] [ 86.164281][ T4689] bridge_slave_0: left allmulticast mode [ 86.171351][ T4689] bridge_slave_0: left promiscuous mode [ 86.178435][ T4689] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.196955][ T4689] bridge_slave_1: left allmulticast mode [ 86.203686][ T4689] bridge_slave_1: left promiscuous mode [ 86.210322][ T4689] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.235069][ T4689] bond0: (slave bond_slave_0): Releasing backup interface [ 86.246814][ T4689] bond0: (slave bond_slave_1): Releasing backup interface [ 86.265587][ T4689] team0: Port device team_slave_0 removed [ 86.277713][ T4689] team0: Port device team_slave_1 removed [ 86.286301][ T4689] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.295329][ T4689] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.305112][ T4689] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.314324][ T4689] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.430924][ T4712] loop3: detected capacity change from 0 to 1024 [ 86.440474][ T4712] EXT4-fs: Ignoring removed oldalloc option [ 86.463991][ T4712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.506353][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.666317][ T4730] netlink: 8 bytes leftover after parsing attributes in process `syz.0.427'. [ 86.677589][ T4730] netlink: 8 bytes leftover after parsing attributes in process `syz.0.427'. [ 87.207088][ T4738] netlink: 8 bytes leftover after parsing attributes in process `syz.4.434'. [ 87.216490][ T4738] netlink: 8 bytes leftover after parsing attributes in process `syz.4.434'. [ 87.228719][ T4738] vlan4: entered allmulticast mode [ 87.520801][ T4769] loop0: detected capacity change from 0 to 512 [ 87.529718][ T4770] loop1: detected capacity change from 0 to 164 [ 87.560644][ T4769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.666095][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.768808][ T4756] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.831013][ T4756] loop4: detected capacity change from 0 to 128 [ 87.859381][ T4788] netlink: 8 bytes leftover after parsing attributes in process `syz.0.446'. [ 87.873254][ T4788] vlan3: entered allmulticast mode [ 87.881231][ T4788] bridge0: entered allmulticast mode [ 87.965952][ T4796] loop3: detected capacity change from 0 to 512 [ 88.066562][ T4796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.081256][ T4796] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.101225][ T4796] lo speed is unknown, defaulting to 1000 [ 88.108489][ T4796] lo speed is unknown, defaulting to 1000 [ 88.145067][ T4796] lo speed is unknown, defaulting to 1000 [ 89.008572][ T4794] vlan4: entered allmulticast mode [ 89.057910][ T4796] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 89.071343][ T4796] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 89.184504][ T4796] lo speed is unknown, defaulting to 1000 [ 89.202486][ T4796] lo speed is unknown, defaulting to 1000 [ 89.214267][ T4796] lo speed is unknown, defaulting to 1000 [ 89.221880][ T4796] lo speed is unknown, defaulting to 1000 [ 89.236147][ T4816] loop1: detected capacity change from 0 to 1024 [ 89.247850][ T4816] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 89.248238][ T4796] lo speed is unknown, defaulting to 1000 [ 89.262062][ T4816] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 89.285710][ T4816] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.298540][ T4816] EXT4-fs (loop1): invalid journal inode [ 89.310549][ T4816] EXT4-fs (loop1): can't get journal size [ 89.317355][ T4816] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.455: blocks 2-2 from inode overlap system zone [ 89.333425][ T4816] EXT4-fs (loop1): failed to initialize system zone (-117) [ 89.335169][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.341616][ T4816] EXT4-fs (loop1): mount failed [ 89.423414][ T4833] loop3: detected capacity change from 0 to 1024 [ 89.431488][ T4833] EXT4-fs: Ignoring removed oldalloc option [ 89.456349][ T4833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.488683][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.570868][ T4847] loop3: detected capacity change from 0 to 164 [ 90.158292][ T4861] loop1: detected capacity change from 0 to 1024 [ 90.166330][ T4861] EXT4-fs: Ignoring removed oldalloc option [ 90.173068][ T29] kauditd_printk_skb: 1942 callbacks suppressed [ 90.173103][ T29] audit: type=1326 audit(1739564711.985:19205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.182214][ T4863] usb usb1: usbfs: process 4863 (syz.4.467) did not claim interface 0 before use [ 90.205865][ T29] audit: type=1326 audit(1739564711.985:19206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.205903][ T29] audit: type=1326 audit(1739564711.985:19207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.205937][ T29] audit: type=1326 audit(1739564711.985:19208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.299949][ T29] audit: type=1326 audit(1739564711.985:19209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.328515][ T29] audit: type=1326 audit(1739564711.985:19210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.356125][ T29] audit: type=1326 audit(1739564711.985:19211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.386357][ T29] audit: type=1326 audit(1739564711.985:19212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.395434][ T4861] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.411756][ T29] audit: type=1326 audit(1739564711.985:19213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4862 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 90.438534][ T4869] audit: audit_backlog=65 > audit_backlog_limit=64 [ 90.543904][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.561802][ T4871] loop0: detected capacity change from 0 to 1024 [ 90.592010][ T4871] EXT4-fs: Ignoring removed oldalloc option [ 90.659923][ T4871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.666420][ T4880] qrtr: Invalid version 46 [ 91.143576][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.147884][ T4900] 9pnet_fd: Insufficient options for proto=fd [ 91.180299][ T4900] loop2: detected capacity change from 0 to 1024 [ 91.201310][ T4900] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 91.213751][ T4900] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 91.217152][ T4904] loop4: detected capacity change from 0 to 164 [ 91.225702][ T4900] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.248074][ T4900] EXT4-fs (loop2): invalid journal inode [ 91.258023][ T4900] EXT4-fs (loop2): can't get journal size [ 91.274665][ T4900] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.476: blocks 2-2 from inode overlap system zone [ 91.293035][ T4900] EXT4-fs (loop2): failed to initialize system zone (-117) [ 91.301999][ T4900] EXT4-fs (loop2): mount failed [ 92.068418][ T4947] loop0: detected capacity change from 0 to 512 [ 92.095422][ T4947] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 92.109997][ T4947] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 92.136918][ T4947] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 92.269121][ T4947] EXT4-fs (loop0): 1 truncate cleaned up [ 92.287901][ T4947] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.187352][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.199541][ T4951] __nla_validate_parse: 5 callbacks suppressed [ 93.199560][ T4951] netlink: 8 bytes leftover after parsing attributes in process `syz.3.488'. [ 93.218117][ T4951] netlink: 8 bytes leftover after parsing attributes in process `syz.3.488'. [ 93.230994][ T4951] vlan5: entered allmulticast mode [ 93.368330][ T4960] loop0: detected capacity change from 0 to 1024 [ 93.394393][ T4960] EXT4-fs: Ignoring removed oldalloc option [ 93.459747][ T4960] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.479701][ T4968] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.531213][ T4977] loop3: detected capacity change from 0 to 1024 [ 93.558788][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.571885][ T4980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=4980 comm=syz.1.501 [ 93.578961][ T4977] EXT4-fs: Ignoring removed oldalloc option [ 93.647862][ T4977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.731838][ T4980] hub 1-0:1.0: USB hub found [ 93.753250][ T4980] hub 1-0:1.0: 8 ports detected [ 93.801375][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.803102][ T5006] FAULT_INJECTION: forcing a failure. [ 93.803102][ T5006] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.829699][ T5006] CPU: 1 UID: 0 PID: 5006 Comm: syz.0.508 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 93.829729][ T5006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 93.829743][ T5006] Call Trace: [ 93.829751][ T5006] [ 93.829760][ T5006] dump_stack_lvl+0xf2/0x150 [ 93.829795][ T5006] dump_stack+0x15/0x1a [ 93.829864][ T5006] should_fail_ex+0x24a/0x260 [ 93.829880][ T5003] loop1: detected capacity change from 0 to 1024 [ 93.829901][ T5006] should_fail+0xb/0x10 [ 93.829941][ T5006] should_fail_usercopy+0x1a/0x20 [ 93.829981][ T5006] _copy_to_user+0x20/0xa0 [ 93.830025][ T5006] simple_read_from_buffer+0xa0/0x110 [ 93.830061][ T5006] proc_fail_nth_read+0xf9/0x140 [ 93.830169][ T5006] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 93.830234][ T5006] vfs_read+0x19b/0x6f0 [ 93.830298][ T5006] ? __rcu_read_unlock+0x4e/0x70 [ 93.830343][ T5006] ? __fget_files+0x17c/0x1c0 [ 93.830386][ T5006] ksys_read+0xe8/0x1b0 [ 93.830418][ T5006] __x64_sys_read+0x42/0x50 [ 93.830587][ T5006] x64_sys_call+0x2874/0x2dc0 [ 93.830622][ T5006] do_syscall_64+0xc9/0x1c0 [ 93.830680][ T5006] ? clear_bhb_loop+0x55/0xb0 [ 93.830755][ T5006] ? clear_bhb_loop+0x55/0xb0 [ 93.830789][ T5006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.830821][ T5006] RIP: 0033:0x7efc6cf9b7fc [ 93.830841][ T5006] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 93.830864][ T5006] RSP: 002b:00007efc6b607030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 93.830967][ T5006] RAX: ffffffffffffffda RBX: 00007efc6d1b5fa0 RCX: 00007efc6cf9b7fc [ 93.830982][ T5006] RDX: 000000000000000f RSI: 00007efc6b6070a0 RDI: 0000000000000004 [ 93.830998][ T5006] RBP: 00007efc6b607090 R08: 0000000000000000 R09: fffffffffffffc42 [ 93.831013][ T5006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.831028][ T5006] R13: 0000000000000000 R14: 00007efc6d1b5fa0 R15: 00007ffc702dc218 [ 93.831049][ T5006] [ 93.892737][ T5010] syz.0.513 uses obsolete (PF_INET,SOCK_PACKET) [ 93.909831][ T5003] EXT4-fs: Ignoring removed oldalloc option [ 94.121160][ T5027] 9pnet_fd: Insufficient options for proto=fd [ 94.135485][ T5027] loop3: detected capacity change from 0 to 1024 [ 94.144906][ T5027] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 94.156894][ T5027] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 94.171007][ T5003] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.180685][ T5027] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 94.201561][ T5027] EXT4-fs (loop3): invalid journal inode [ 94.207704][ T5027] EXT4-fs (loop3): can't get journal size [ 94.215297][ T5027] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.518: blocks 2-2 from inode overlap system zone [ 94.216068][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.235307][ T5027] EXT4-fs (loop3): failed to initialize system zone (-117) [ 94.251203][ T5027] EXT4-fs (loop3): mount failed [ 95.203899][ T29] kauditd_printk_skb: 8145 callbacks suppressed [ 95.203917][ T29] audit: type=1326 audit(1739564717.005:27357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 95.220968][ T5040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=5040 comm=syz.4.522 [ 95.243680][ T29] audit: type=1326 audit(1739564717.005:27358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 95.243717][ T29] audit: type=1326 audit(1739564717.005:27359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 95.243743][ T29] audit: type=1326 audit(1739564717.005:27360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 95.296579][ T5040] hub 1-0:1.0: USB hub found [ 95.312893][ T29] audit: type=1326 audit(1739564717.005:27361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 95.312937][ T29] audit: type=1326 audit(1739564717.005:27362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 95.312967][ T29] audit: type=1326 audit(1739564717.005:27363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 95.375628][ T5040] hub 1-0:1.0: 8 ports detected [ 95.404732][ T29] audit: type=1326 audit(1739564717.005:27364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 95.404771][ T29] audit: type=1326 audit(1739564717.005:27365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd27fc23da7 code=0x7ffc0000 [ 95.404874][ T29] audit: type=1326 audit(1739564717.005:27366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd27fbc8fb9 code=0x7ffc0000 [ 95.640925][ T5049] loop0: detected capacity change from 0 to 1024 [ 95.664240][ T5049] EXT4-fs: Ignoring removed oldalloc option [ 95.690348][ T5049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.760547][ T5063] loop1: detected capacity change from 0 to 1024 [ 95.768379][ T5063] EXT4-fs: Ignoring removed oldalloc option [ 95.789617][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.826018][ T5063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.900516][ T5071] Cannot find add_set index 0 as target [ 95.925796][ T5075] netlink: 36 bytes leftover after parsing attributes in process `syz.4.535'. [ 96.007400][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.045506][ T5073] loop0: detected capacity change from 0 to 512 [ 96.062467][ T5073] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.534: corrupted in-inode xattr: invalid ea_ino [ 96.082679][ T5073] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.534: couldn't read orphan inode 15 (err -117) [ 97.015735][ T5085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=5085 comm=syz.3.537 [ 97.021950][ T5073] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.060453][ T5100] loop2: detected capacity change from 0 to 164 [ 97.163197][ T5085] hub 1-0:1.0: USB hub found [ 97.178075][ T5085] hub 1-0:1.0: 8 ports detected [ 97.228398][ T5116] netlink: 64 bytes leftover after parsing attributes in process `syz.2.542'. [ 97.238711][ T5116] netlink: 64 bytes leftover after parsing attributes in process `syz.2.542'. [ 97.275476][ T3305] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 97.309695][ T5122] netlink: 'syz.3.547': attribute type 21 has an invalid length. [ 97.318349][ T5122] netlink: 132 bytes leftover after parsing attributes in process `syz.3.547'. [ 97.411644][ T5129] geneve0: entered allmulticast mode [ 97.423737][ T5129] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 97.443518][ T5131] netlink: 36 bytes leftover after parsing attributes in process `syz.4.549'. [ 98.143265][ T5123] syz.0.545 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 98.155397][ T5123] CPU: 1 UID: 0 PID: 5123 Comm: syz.0.545 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 98.155423][ T5123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 98.155435][ T5123] Call Trace: [ 98.155442][ T5123] [ 98.155451][ T5123] dump_stack_lvl+0xf2/0x150 [ 98.155485][ T5123] dump_stack+0x15/0x1a [ 98.155551][ T5123] dump_header+0x83/0x2d0 [ 98.155592][ T5123] oom_kill_process+0x341/0x4c0 [ 98.155689][ T5123] out_of_memory+0x9af/0xbe0 [ 98.155740][ T5123] ? css_next_descendant_pre+0x11c/0x140 [ 98.155768][ T5123] mem_cgroup_out_of_memory+0x13e/0x190 [ 98.155877][ T5123] try_charge_memcg+0x508/0x7f0 [ 98.155908][ T5123] charge_memcg+0x50/0xc0 [ 98.155944][ T5123] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 98.155979][ T5123] __read_swap_cache_async+0x236/0x480 [ 98.156014][ T5123] swap_cluster_readahead+0x381/0x3f0 [ 98.156043][ T5123] swapin_readahead+0xe4/0x6f0 [ 98.156073][ T5123] ? __rcu_read_unlock+0x34/0x70 [ 98.156097][ T5123] ? swap_cache_get_folio+0x77/0x210 [ 98.156127][ T5123] do_swap_page+0x31b/0x2550 [ 98.156204][ T5123] ? __rcu_read_lock+0x36/0x50 [ 98.156230][ T5123] ? __pfx_default_wake_function+0x10/0x10 [ 98.156314][ T5123] handle_mm_fault+0x8e4/0x2ac0 [ 98.156366][ T5123] exc_page_fault+0x3b9/0x650 [ 98.156391][ T5123] asm_exc_page_fault+0x26/0x30 [ 98.156449][ T5123] RIP: 0033:0x7efc6cfcf674 [ 98.156467][ T5123] Code: ff ff ff 49 89 ca 0f 44 f8 80 3d de de 1b 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 <48> 89 54 24 10 89 74 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 54 ff ff [ 98.156486][ T5123] RSP: 002b:00007ffc702dc310 EFLAGS: 00010202 [ 98.156501][ T5123] RAX: 00000000fffffffa RBX: 00007efc6d1b5fa0 RCX: 0000000000000000 [ 98.156514][ T5123] RDX: 00007ffc702dc350 RSI: 0000000000000000 RDI: 0000000000000000 [ 98.156528][ T5123] RBP: 00007efc6d1b7ba0 R08: 0000000002a9cf9d R09: 7fffffffffffffff [ 98.156543][ T5123] R10: 0000000000000000 R11: 0000000000000010 R12: 0000000000017f2f [ 98.156566][ T5123] R13: 00007efc6d1b6080 R14: ffffffffffffffff R15: 00007ffc702dc490 [ 98.156583][ T5123] [ 98.156590][ T5123] memory: usage 307200kB, limit 307200kB, failcnt 453 [ 98.300097][ T5141] netlink: 240 bytes leftover after parsing attributes in process `syz.3.554'. [ 98.304005][ T5123] memory+swap: usage 296116kB, limit 9007199254740988kB, failcnt 0 [ 98.304026][ T5123] kmem: usage 295920kB, limit 9007199254740988kB, failcnt 0 [ 98.439672][ T5123] Memory cgroup stats for /syz0: [ 98.446075][ T5123] cache 0 [ 98.455591][ T5123] rss 0 [ 98.458378][ T5123] shmem 0 [ 98.462352][ T5123] mapped_file 0 [ 98.465967][ T5123] dirty 0 [ 98.468955][ T5123] writeback 0 [ 98.472472][ T5123] workingset_refault_anon 19 [ 98.478782][ T5123] workingset_refault_file 35 [ 98.484645][ T5123] swap 196608 [ 98.488692][ T5123] swapcached 4096 [ 98.492950][ T5123] pgpgin 22705 [ 98.496448][ T5123] pgpgout 22704 [ 98.500646][ T5123] pgfault 29039 [ 98.504280][ T5123] pgmajfault 13 [ 98.507930][ T5123] inactive_anon 0 [ 98.511656][ T5123] active_anon 4096 [ 98.517103][ T5123] inactive_file 0 [ 98.522193][ T5123] active_file 0 [ 98.526611][ T5123] unevictable 0 [ 98.530360][ T5123] hierarchical_memory_limit 314572800 [ 98.536010][ T5123] hierarchical_memsw_limit 9223372036854771712 [ 98.543693][ T5123] total_cache 0 [ 98.547275][ T5123] total_rss 0 [ 98.547379][ T5149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=5149 comm=syz.1.555 [ 98.551261][ T5123] total_shmem 0 [ 98.569962][ T5123] total_mapped_file 0 [ 98.574750][ T5123] total_dirty 0 [ 98.578414][ T5123] total_writeback 0 [ 98.582327][ T5123] total_workingset_refault_anon 19 [ 98.590582][ T5123] total_workingset_refault_file 35 [ 98.596459][ T5123] total_swap 196608 [ 98.600841][ T5123] total_swapcached 4096 [ 98.605400][ T5123] total_pgpgin 22705 [ 98.609483][ T5123] total_pgpgout 22704 [ 98.613572][ T5123] total_pgfault 29039 [ 98.618415][ T5123] total_pgmajfault 13 [ 98.621060][ T5150] netlink: 12 bytes leftover after parsing attributes in process `syz.3.554'. [ 98.622408][ T5123] total_inactive_anon 0 [ 98.622419][ T5123] total_active_anon 4096 [ 98.642263][ T5123] total_inactive_file 0 [ 98.646598][ T5123] total_active_file 0 [ 98.651017][ T5123] total_unevictable 0 [ 98.655431][ T5123] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.545,pid=5123,uid=0 [ 98.672328][ T5123] Memory cgroup out of memory: Killed process 5123 (syz.0.545) total-vm:93712kB, anon-rss:916kB, file-rss:22372kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 98.740292][ T5141] hsr_slave_0: left promiscuous mode [ 98.748141][ T5141] hsr_slave_1: left promiscuous mode [ 98.767430][ T5153] loop4: detected capacity change from 0 to 1024 [ 98.774995][ T5147] hub 1-0:1.0: USB hub found [ 98.781683][ T5147] hub 1-0:1.0: 8 ports detected [ 98.791356][ T5153] EXT4-fs: Ignoring removed orlov option [ 98.800057][ T5150] netlink: 24 bytes leftover after parsing attributes in process `syz.3.554'. [ 98.834209][ T5153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.924462][ T5153] netlink: 24 bytes leftover after parsing attributes in process `syz.4.556'. [ 99.010182][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.047977][ T5171] loop3: detected capacity change from 0 to 164 [ 99.069679][ T5174] 9pnet_fd: Insufficient options for proto=fd [ 99.096473][ T5174] loop4: detected capacity change from 0 to 1024 [ 99.113796][ T5174] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 99.126114][ T5174] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 99.137829][ T5174] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.151280][ T5174] EXT4-fs (loop4): invalid journal inode [ 99.157358][ T5174] EXT4-fs (loop4): can't get journal size [ 99.181075][ T5174] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.562: blocks 2-2 from inode overlap system zone [ 99.200540][ T5174] EXT4-fs (loop4): failed to initialize system zone (-117) [ 99.208555][ T5174] EXT4-fs (loop4): mount failed [ 99.282311][ T5194] loop1: detected capacity change from 0 to 1024 [ 99.291210][ T5194] EXT4-fs: Ignoring removed oldalloc option [ 99.320600][ T5194] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.363294][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.657368][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.3.565'. [ 99.667045][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.3.565'. [ 100.023912][ T5228] FAULT_INJECTION: forcing a failure. [ 100.023912][ T5228] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.039935][ T5228] CPU: 1 UID: 0 PID: 5228 Comm: syz.2.573 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 100.039962][ T5228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 100.039974][ T5228] Call Trace: [ 100.039981][ T5228] [ 100.039988][ T5228] dump_stack_lvl+0xf2/0x150 [ 100.040019][ T5228] dump_stack+0x15/0x1a [ 100.040055][ T5228] should_fail_ex+0x24a/0x260 [ 100.040176][ T5228] should_fail+0xb/0x10 [ 100.040259][ T5228] should_fail_usercopy+0x1a/0x20 [ 100.040299][ T5228] _copy_from_user+0x1c/0xa0 [ 100.040343][ T5228] copy_msghdr_from_user+0x54/0x2a0 [ 100.040450][ T5228] ? __fget_files+0x17c/0x1c0 [ 100.040486][ T5228] __sys_sendmsg+0x13e/0x230 [ 100.040523][ T5228] __x64_sys_sendmsg+0x46/0x50 [ 100.040545][ T5228] x64_sys_call+0x2734/0x2dc0 [ 100.040648][ T5228] do_syscall_64+0xc9/0x1c0 [ 100.040685][ T5228] ? clear_bhb_loop+0x55/0xb0 [ 100.040762][ T5228] ? clear_bhb_loop+0x55/0xb0 [ 100.040794][ T5228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.040828][ T5228] RIP: 0033:0x7fc0b5b5cde9 [ 100.040848][ T5228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.040931][ T5228] RSP: 002b:00007fc0b41c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.041018][ T5228] RAX: ffffffffffffffda RBX: 00007fc0b5d75fa0 RCX: 00007fc0b5b5cde9 [ 100.041039][ T5228] RDX: 0000000000000000 RSI: 0000400000000640 RDI: 0000000000000003 [ 100.041052][ T5228] RBP: 00007fc0b41c7090 R08: 0000000000000000 R09: 0000000000000000 [ 100.041064][ T5228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.041079][ T5228] R13: 0000000000000000 R14: 00007fc0b5d75fa0 R15: 00007ffc8d6b6db8 [ 100.041144][ T5228] [ 100.294682][ T29] kauditd_printk_skb: 2293 callbacks suppressed [ 100.294706][ T29] audit: type=1326 audit(1739564722.105:29660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 100.300227][ T5230] loop1: detected capacity change from 0 to 1024 [ 100.302576][ T29] audit: type=1326 audit(1739564722.105:29661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 100.367318][ T29] audit: type=1326 audit(1739564722.105:29662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd27fc2ce23 code=0x7ffc0000 [ 100.397069][ T29] audit: type=1326 audit(1739564722.105:29663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd27fc2b89f code=0x7ffc0000 [ 100.399746][ T5230] EXT4-fs: Ignoring removed oldalloc option [ 100.423452][ T29] audit: type=1326 audit(1739564722.105:29664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd27fc2ce77 code=0x7ffc0000 [ 100.423490][ T29] audit: type=1326 audit(1739564722.105:29665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd27fc2b750 code=0x7ffc0000 [ 100.484739][ T29] audit: type=1326 audit(1739564722.105:29666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd27fc2c9eb code=0x7ffc0000 [ 100.585146][ T5230] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.604208][ T29] audit: type=1326 audit(1739564722.215:29667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd27fc2ba4a code=0x7ffc0000 [ 100.635148][ T29] audit: type=1326 audit(1739564722.215:29668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd27fc2ba4a code=0x7ffc0000 [ 100.663854][ T29] audit: type=1326 audit(1739564722.215:29669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5229 comm="syz.1.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd27fc2b657 code=0x7ffc0000 [ 100.743058][ T5247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=5247 comm=syz.0.580 [ 100.785877][ T5247] hub 1-0:1.0: USB hub found [ 100.802364][ T5247] hub 1-0:1.0: 8 ports detected [ 100.828071][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.858235][ T5252] netlink: 12 bytes leftover after parsing attributes in process `syz.0.583'. [ 100.881487][ T5250] netlink: 'syz.2.582': attribute type 1 has an invalid length. [ 100.890188][ T5250] netlink: 16 bytes leftover after parsing attributes in process `syz.2.582'. [ 100.908740][ T5253] loop0: detected capacity change from 0 to 512 [ 100.925623][ T5253] EXT4-fs: Ignoring removed oldalloc option [ 100.933451][ T5263] loop1: detected capacity change from 0 to 164 [ 100.972831][ T5253] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.583: Parent and EA inode have the same ino 15 [ 101.141824][ T5253] EXT4-fs (loop0): Remounting filesystem read-only [ 101.148959][ T5253] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 101.198007][ T5253] EXT4-fs (loop0): 1 orphan inode deleted [ 101.233359][ T5253] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.265500][ T5253] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 101.276187][ T5253] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.288847][ T5278] loop1: detected capacity change from 0 to 2048 [ 101.325947][ T5278] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.412749][ T5282] block device autoloading is deprecated and will be removed. [ 101.428331][ T5282] syz.3.585: attempt to access beyond end of device [ 101.428331][ T5282] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 101.480496][ T5286] 9pnet_fd: Insufficient options for proto=fd [ 101.698158][ T5302] loop2: detected capacity change from 0 to 512 [ 101.711372][ T5302] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.594: Failed to acquire dquot type 1 [ 101.725341][ T5302] EXT4-fs (loop2): 1 truncate cleaned up [ 101.732977][ T5302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.748901][ T5302] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.782000][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.794311][ T50] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 101.944877][ T5311] netlink: 8 bytes leftover after parsing attributes in process `syz.0.597'. [ 102.136364][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.165450][ T5321] 9pnet_fd: Insufficient options for proto=fd [ 102.177579][ T5321] loop1: detected capacity change from 0 to 1024 [ 102.185985][ T5321] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 102.199509][ T5321] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 102.205455][ T5322] netlink: 64 bytes leftover after parsing attributes in process `syz.2.601'. [ 102.211587][ T5321] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 102.234677][ T5321] EXT4-fs (loop1): invalid journal inode [ 102.241818][ T5321] EXT4-fs (loop1): can't get journal size [ 102.248668][ T5321] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.600: blocks 2-2 from inode overlap system zone [ 102.267278][ T5321] EXT4-fs (loop1): failed to initialize system zone (-117) [ 102.276055][ T5321] EXT4-fs (loop1): mount failed [ 102.347321][ T5328] loop3: detected capacity change from 0 to 1024 [ 102.354674][ T5328] EXT4-fs: Ignoring removed oldalloc option [ 102.376177][ T5328] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.417655][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.648393][ T5357] vlan4: entered allmulticast mode [ 102.654447][ T5357] bridge0: entered allmulticast mode [ 103.037072][ T5364] loop2: detected capacity change from 0 to 1024 [ 103.053389][ T5364] EXT4-fs: Ignoring removed oldalloc option [ 103.139022][ T5368] loop3: detected capacity change from 0 to 1024 [ 103.147517][ T5364] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.155388][ T5356] Set syz1 is full, maxelem 65536 reached [ 103.170667][ T5368] EXT4-fs: Ignoring removed oldalloc option [ 103.206042][ T5368] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.249513][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.283372][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.391408][ T5394] __nla_validate_parse: 4 callbacks suppressed [ 103.391423][ T5394] netlink: 124 bytes leftover after parsing attributes in process `syz.2.626'. [ 103.489381][ T5402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6231 sclass=netlink_route_socket pid=5402 comm=syz.3.632 [ 103.564701][ T5402] hub 1-0:1.0: USB hub found [ 103.569772][ T5402] hub 1-0:1.0: 8 ports detected [ 103.644697][ T5411] usb usb1: usbfs: process 5411 (syz.0.635) did not claim interface 0 before use [ 103.714052][ T5427] loop1: detected capacity change from 0 to 164 [ 103.735126][ T5432] FAULT_INJECTION: forcing a failure. [ 103.735126][ T5432] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.750302][ T5432] CPU: 0 UID: 0 PID: 5432 Comm: syz.2.638 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 103.750333][ T5432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 103.750347][ T5432] Call Trace: [ 103.750356][ T5432] [ 103.750366][ T5432] dump_stack_lvl+0xf2/0x150 [ 103.750402][ T5432] dump_stack+0x15/0x1a [ 103.750428][ T5432] should_fail_ex+0x24a/0x260 [ 103.750493][ T5432] should_fail+0xb/0x10 [ 103.750667][ T5432] should_fail_usercopy+0x1a/0x20 [ 103.750703][ T5432] _copy_from_user+0x1c/0xa0 [ 103.750737][ T5432] copy_msghdr_from_user+0x54/0x2a0 [ 103.750866][ T5432] ? __fget_files+0x17c/0x1c0 [ 103.750909][ T5432] __sys_sendmsg+0x13e/0x230 [ 103.750990][ T5432] __x64_sys_sendmsg+0x46/0x50 [ 103.751018][ T5432] x64_sys_call+0x2734/0x2dc0 [ 103.751095][ T5432] do_syscall_64+0xc9/0x1c0 [ 103.751126][ T5432] ? clear_bhb_loop+0x55/0xb0 [ 103.751160][ T5432] ? clear_bhb_loop+0x55/0xb0 [ 103.751354][ T5432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.751381][ T5432] RIP: 0033:0x7fc0b5b5cde9 [ 103.751399][ T5432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.751420][ T5432] RSP: 002b:00007fc0b41c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.751445][ T5432] RAX: ffffffffffffffda RBX: 00007fc0b5d75fa0 RCX: 00007fc0b5b5cde9 [ 103.751460][ T5432] RDX: 0000000000000000 RSI: 00004000000003c0 RDI: 0000000000000003 [ 103.751475][ T5432] RBP: 00007fc0b41c7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.751489][ T5432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.751511][ T5432] R13: 0000000000000000 R14: 00007fc0b5d75fa0 R15: 00007ffc8d6b6db8 [ 103.751582][ T5432] [ 103.972268][ T5438] netlink: 28 bytes leftover after parsing attributes in process `syz.2.639'. [ 104.010528][ T5443] netlink: 124 bytes leftover after parsing attributes in process `syz.1.641'. [ 104.213270][ T5456] netlink: 36 bytes leftover after parsing attributes in process `syz.2.646'. [ 104.366497][ T5471] loop4: detected capacity change from 0 to 512 [ 104.695381][ T5471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.751260][ T5482] loop0: detected capacity change from 0 to 164 [ 104.757286][ T5471] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.067198][ T5512] netlink: 8 bytes leftover after parsing attributes in process `syz.3.654'. [ 105.076681][ T5512] netlink: 8 bytes leftover after parsing attributes in process `syz.3.654'. [ 105.112206][ T5513] netlink: 64 bytes leftover after parsing attributes in process `syz.1.658'. [ 105.122520][ T5513] netlink: 64 bytes leftover after parsing attributes in process `syz.1.658'. [ 105.157132][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.423765][ T29] kauditd_printk_skb: 2024 callbacks suppressed [ 105.423779][ T29] audit: type=1400 audit(1739564727.215:31691): avc: denied { remount } for pid=5530 comm="syz.4.664" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 105.734737][ T29] audit: type=1326 audit(1739564727.545:31692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 105.741582][ T5536] loop0: detected capacity change from 0 to 1024 [ 105.761131][ T29] audit: type=1326 audit(1739564727.545:31693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 105.769941][ T29] audit: type=1326 audit(1739564727.545:31694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 105.823121][ T29] audit: type=1326 audit(1739564727.545:31695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efc6cf9ce23 code=0x7ffc0000 [ 105.825251][ T5536] EXT4-fs: Ignoring removed oldalloc option [ 105.850737][ T29] audit: type=1326 audit(1739564727.545:31696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efc6cf9b89f code=0x7ffc0000 [ 105.850793][ T29] audit: type=1326 audit(1739564727.545:31697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7efc6cf9ce77 code=0x7ffc0000 [ 105.911994][ T29] audit: type=1326 audit(1739564727.545:31698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc6cf9b750 code=0x7ffc0000 [ 105.915795][ T5541] loop3: detected capacity change from 0 to 164 [ 105.939698][ T29] audit: type=1326 audit(1739564727.545:31699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc6cf9c9eb code=0x7ffc0000 [ 105.958897][ T29] audit: type=1326 audit(1739564727.635:31700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7efc6cf9ba4a code=0x7ffc0000 [ 106.008969][ T5536] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.030029][ T5550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.668'. [ 106.065895][ T5556] netlink: 36 bytes leftover after parsing attributes in process `syz.2.670'. [ 106.092376][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.778007][ T5593] loop0: detected capacity change from 0 to 1024 [ 106.787201][ T5593] EXT4-fs: Ignoring removed oldalloc option [ 106.806430][ T5593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.842342][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.994485][ T5602] loop3: detected capacity change from 0 to 512 [ 107.002006][ T5602] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 107.020202][ T5602] EXT4-fs (loop3): 1 truncate cleaned up [ 107.027237][ T5602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.084641][ T5605] loop2: detected capacity change from 0 to 512 [ 107.125066][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.150371][ T5605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 107.164813][ T5605] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.241018][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 107.622937][ T5638] loop1: detected capacity change from 0 to 2048 [ 107.983333][ T5658] 9pnet_fd: Insufficient options for proto=fd [ 108.066175][ T5658] loop3: detected capacity change from 0 to 1024 [ 108.165631][ T5658] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 108.178340][ T5658] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 108.197876][ T5658] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 108.210178][ T5658] EXT4-fs (loop3): invalid journal inode [ 108.217311][ T5658] EXT4-fs (loop3): can't get journal size [ 108.223953][ T5658] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.705: blocks 2-2 from inode overlap system zone [ 108.229467][ T5658] EXT4-fs (loop3): failed to initialize system zone (-117) [ 109.143888][ T5658] EXT4-fs (loop3): mount failed [ 109.196650][ T5671] __nla_validate_parse: 11 callbacks suppressed [ 109.196669][ T5671] netlink: 8 bytes leftover after parsing attributes in process `syz.2.710'. [ 109.271732][ T5678] loop2: detected capacity change from 0 to 1024 [ 109.280557][ T5678] EXT4-fs: Ignoring removed nobh option [ 109.286452][ T5678] EXT4-fs: Ignoring removed bh option [ 109.316541][ T5678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.330433][ T5676] Falling back ldisc for ttyS3. [ 109.385449][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.548087][ T5693] loop2: detected capacity change from 0 to 1024 [ 109.559778][ T5693] EXT4-fs: Ignoring removed oldalloc option [ 109.569715][ T5696] netlink: 124 bytes leftover after parsing attributes in process `syz.0.719'. [ 109.587257][ T5698] loop4: detected capacity change from 0 to 164 [ 109.616105][ T5693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.693154][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.735042][ T5716] netlink: 36 bytes leftover after parsing attributes in process `syz.2.721'. [ 110.105250][ T5727] netlink: 8 bytes leftover after parsing attributes in process `syz.4.722'. [ 110.114563][ T5727] netlink: 8 bytes leftover after parsing attributes in process `syz.4.722'. [ 110.620664][ T5729] netlink: 8 bytes leftover after parsing attributes in process `syz.0.724'. [ 110.693666][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 110.693682][ T29] audit: type=1326 audit(1739564732.495:32062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 110.724538][ T29] audit: type=1326 audit(1739564732.495:32063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 110.751279][ T29] audit: type=1326 audit(1739564732.495:32064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 110.778061][ T29] audit: type=1326 audit(1739564732.495:32065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 110.804416][ T29] audit: type=1326 audit(1739564732.495:32066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 110.896246][ T5733] usb usb1: usbfs: process 5733 (syz.0.726) did not claim interface 0 before use [ 110.951498][ T29] audit: type=1326 audit(1739564732.495:32067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 110.979062][ T29] audit: type=1326 audit(1739564732.625:32068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 111.006973][ T29] audit: type=1326 audit(1739564732.625:32069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 111.034528][ T29] audit: type=1326 audit(1739564732.695:32070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 111.061149][ T29] audit: type=1326 audit(1739564732.695:32071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.0.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6cf9cde9 code=0x7ffc0000 [ 111.099418][ T5745] netlink: 124 bytes leftover after parsing attributes in process `syz.1.731'. [ 111.184604][ T5756] netlink: 8 bytes leftover after parsing attributes in process `syz.3.736'. [ 111.418333][ T5772] netlink: 124 bytes leftover after parsing attributes in process `syz.1.743'. [ 111.549072][ T5787] netlink: 8 bytes leftover after parsing attributes in process `syz.3.748'. [ 111.564174][ T5788] 9pnet_fd: Insufficient options for proto=fd [ 111.581377][ T5788] loop2: detected capacity change from 0 to 1024 [ 111.592010][ T5788] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 111.605457][ T5788] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 111.682029][ T5788] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 111.705063][ T5788] EXT4-fs (loop2): invalid journal inode [ 111.711330][ T5788] EXT4-fs (loop2): can't get journal size [ 111.720636][ T5788] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.747: blocks 2-2 from inode overlap system zone [ 111.738849][ T5788] EXT4-fs (loop2): failed to initialize system zone (-117) [ 111.746779][ T5788] EXT4-fs (loop2): mount failed [ 111.759913][ T5800] IPv6: Can't replace route, no match found [ 111.835709][ T5807] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 112.103254][ T5823] netlink: '+}[@': attribute type 1 has an invalid length. [ 112.132701][ T5823] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.159157][ T5826] loop4: detected capacity change from 0 to 512 [ 112.273549][ T5826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.290326][ T5826] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.303067][ T5826] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.321031][ T5846] loop1: detected capacity change from 0 to 164 [ 112.514330][ T5862] loop4: detected capacity change from 0 to 164 [ 112.621973][ T5874] netlink: 'syz.3.771': attribute type 1 has an invalid length. [ 112.631681][ T5870] loop4: detected capacity change from 0 to 1024 [ 112.650991][ T5870] EXT4-fs: Ignoring removed oldalloc option [ 112.668887][ T5872] SELinux: Context Ü is not valid (left unmapped). [ 112.683974][ T5870] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.790015][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.838372][ T5887] netlink: 'syz.4.779': attribute type 2 has an invalid length. [ 112.847004][ T5887] netlink: 'syz.4.779': attribute type 4 has an invalid length. [ 112.943569][ T5900] loop4: detected capacity change from 0 to 164 [ 113.009792][ T5908] usb usb1: usbfs: process 5908 (syz.2.785) did not claim interface 0 before use [ 113.078564][ T5910] bond1: entered promiscuous mode [ 113.084347][ T5910] bond1: entered allmulticast mode [ 113.113746][ T5910] 8021q: adding VLAN 0 to HW filter on device bond1 [ 113.128775][ T5920] netlink: 'syz.0.786': attribute type 1 has an invalid length. [ 113.228737][ T5922] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.237574][ T5922] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.246669][ T5922] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.256413][ T5922] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.128311][ T5936] loop0: detected capacity change from 0 to 512 [ 114.155284][ T5936] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 114.168180][ T5938] loop2: detected capacity change from 0 to 1024 [ 114.183209][ T5941] FAULT_INJECTION: forcing a failure. [ 114.183209][ T5941] name failslab, interval 1, probability 0, space 0, times 0 [ 114.184700][ T5936] EXT4-fs error (device loop0): ext4_orphan_get:1415: comm syz.0.792: bad orphan inode 16 [ 114.199265][ T5941] CPU: 1 UID: 0 PID: 5941 Comm: syz.3.794 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 114.199354][ T5941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 114.199370][ T5941] Call Trace: [ 114.199379][ T5941] [ 114.199390][ T5941] dump_stack_lvl+0xf2/0x150 [ 114.199437][ T5941] dump_stack+0x15/0x1a [ 114.199464][ T5941] should_fail_ex+0x24a/0x260 [ 114.199551][ T5941] should_failslab+0x8f/0xb0 [ 114.199590][ T5941] __kmalloc_noprof+0xab/0x3f0 [ 114.199671][ T5941] ? ip_options_get+0x53/0x380 [ 114.199725][ T5941] ip_options_get+0x53/0x380 [ 114.199773][ T5941] ? cgroup_rstat_updated+0x9f/0x570 [ 114.199894][ T5941] ip_cmsg_send+0x3f1/0x5d0 [ 114.199925][ T5941] udp_sendmsg+0x80b/0x1390 [ 114.199963][ T5941] ? inet_sk_get_local_port_range+0x80/0x100 [ 114.200056][ T5941] ? udp_lib_get_port+0xd16/0xdc0 [ 114.200091][ T5941] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 114.200193][ T5941] ? __rcu_read_unlock+0x4e/0x70 [ 114.200222][ T5941] ? __pfx_ip4_datagram_release_cb+0x10/0x10 [ 114.200263][ T5941] ? __pfx_udp_sendmsg+0x10/0x10 [ 114.200332][ T5941] inet_sendmsg+0xaf/0xd0 [ 114.200364][ T5941] __sock_sendmsg+0x102/0x180 [ 114.200548][ T5941] ____sys_sendmsg+0x326/0x4b0 [ 114.200583][ T5941] __sys_sendmmsg+0x227/0x4b0 [ 114.200642][ T5941] __x64_sys_sendmmsg+0x57/0x70 [ 114.200713][ T5941] x64_sys_call+0x29aa/0x2dc0 [ 114.200778][ T5941] do_syscall_64+0xc9/0x1c0 [ 114.200849][ T5941] ? clear_bhb_loop+0x55/0xb0 [ 114.200884][ T5941] ? clear_bhb_loop+0x55/0xb0 [ 114.200917][ T5941] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.200977][ T5941] RIP: 0033:0x7efdebcbcde9 [ 114.200996][ T5941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.201019][ T5941] RSP: 002b:00007efdea321038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 114.201089][ T5941] RAX: ffffffffffffffda RBX: 00007efdebed5fa0 RCX: 00007efdebcbcde9 [ 114.201105][ T5941] RDX: 0000000000000001 RSI: 0000400000000e00 RDI: 0000000000000004 [ 114.201120][ T5941] RBP: 00007efdea321090 R08: 0000000000000000 R09: 0000000000000000 [ 114.201135][ T5941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.201219][ T5941] R13: 0000000000000000 R14: 00007efdebed5fa0 R15: 00007ffd580a1d98 [ 114.201320][ T5941] [ 114.230026][ T5938] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 114.342304][ T5936] ext4_test_bit(bit=15, block=4) = 0 [ 114.347265][ T5938] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 114.352194][ T5936] EXT4-fs (loop0): 1 orphan inode deleted [ 114.396913][ T5938] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 114.415877][ T5936] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.435693][ T5938] EXT4-fs (loop2): invalid journal inode [ 114.555665][ T5936] EXT4-fs error (device loop0): __ext4_new_inode:1071: comm syz.0.792: reserved inode found cleared - inode=9 [ 114.571405][ T5938] EXT4-fs (loop2): can't get journal size [ 114.577964][ T5938] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.793: blocks 2-2 from inode overlap system zone [ 114.597568][ T5938] EXT4-fs (loop2): failed to initialize system zone (-117) [ 114.608202][ T5938] EXT4-fs (loop2): mount failed [ 114.629467][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.728710][ T5962] netlink: 'syz.4.802': attribute type 1 has an invalid length. [ 114.736828][ T5962] __nla_validate_parse: 15 callbacks suppressed [ 114.736844][ T5962] netlink: 16 bytes leftover after parsing attributes in process `syz.4.802'. [ 115.025830][ T5977] loop3: detected capacity change from 0 to 1024 [ 115.043602][ T5977] EXT4-fs: Ignoring removed oldalloc option [ 115.141767][ T5981] netlink: 8 bytes leftover after parsing attributes in process `syz.0.806'. [ 115.151508][ T5981] netlink: 8 bytes leftover after parsing attributes in process `syz.0.806'. [ 115.236504][ T5987] netlink: 3 bytes leftover after parsing attributes in process `syz.2.809'. [ 115.248170][ T5987] 0ªX¹¦À: renamed from caif0 [ 115.256627][ T5987] 0ªX¹¦À: entered allmulticast mode [ 115.262435][ T5987] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 115.368068][ T5991] netlink: 12 bytes leftover after parsing attributes in process `syz.2.810'. [ 115.384782][ T5991] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 115.395104][ T5991] bridge0: port 3(gretap0) entered blocking state [ 115.402041][ T5991] bridge0: port 3(gretap0) entered disabled state [ 115.410959][ T5991] gretap0: entered allmulticast mode [ 115.418871][ T5991] gretap0: entered promiscuous mode [ 115.427295][ T5991] bridge0: port 3(gretap0) entered blocking state [ 115.434803][ T5991] bridge0: port 3(gretap0) entered forwarding state [ 115.686275][ T6003] netlink: 4 bytes leftover after parsing attributes in process `syz.4.815'. [ 115.696627][ T6003] veth1_macvtap: left promiscuous mode [ 115.741155][ T6004] loop4: detected capacity change from 0 to 512 [ 115.749057][ T6004] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 115.771828][ T6004] EXT4-fs (loop4): 1 truncate cleaned up [ 115.809034][ T6009] capability: warning: `syz.4.817' uses 32-bit capabilities (legacy support in use) [ 115.866484][ T29] kauditd_printk_skb: 1038 callbacks suppressed [ 115.866502][ T29] audit: type=1400 audit(1739564737.675:33110): avc: denied { mount } for pid=6013 comm="syz.4.819" name="/" dev="configfs" ino=1089 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 115.902523][ T29] audit: type=1400 audit(1739564737.705:33111): avc: denied { search } for pid=6013 comm="syz.4.819" name="/" dev="configfs" ino=1089 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 115.928703][ T29] audit: type=1400 audit(1739564737.705:33112): avc: denied { read } for pid=6013 comm="syz.4.819" name="/" dev="configfs" ino=1089 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 115.956375][ T29] audit: type=1400 audit(1739564737.705:33113): avc: denied { open } for pid=6013 comm="syz.4.819" path="/" dev="configfs" ino=1089 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 116.010335][ T6021] netlink: 28 bytes leftover after parsing attributes in process `syz.4.822'. [ 116.020958][ T29] audit: type=1326 audit(1739564737.815:33114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6018 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 116.048074][ T29] audit: type=1326 audit(1739564737.815:33115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6018 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 116.076309][ T29] audit: type=1326 audit(1739564737.815:33116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6018 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 116.102811][ T29] audit: type=1326 audit(1739564737.815:33117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6018 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 116.132693][ T29] audit: type=1326 audit(1739564737.815:33118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6018 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 116.159348][ T29] audit: type=1326 audit(1739564737.815:33119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6018 comm="syz.4.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f1c4d9bcde9 code=0x7ffc0000 [ 116.288552][ T6031] netlink: 'syz.1.826': attribute type 3 has an invalid length. [ 116.307345][ T6033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=6033 comm=syz.0.823 [ 116.374721][ T6042] loop3: detected capacity change from 0 to 1024 [ 116.391298][ T6042] EXT4-fs: Ignoring removed oldalloc option [ 116.408514][ T6045] lo speed is unknown, defaulting to 1000 [ 116.541847][ T6042] EXT4-fs mount: 4 callbacks suppressed [ 116.541868][ T6042] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.584417][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.631472][ T6057] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.642760][ T6057] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.677100][ T6064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.831'. [ 116.689098][ T6064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.831'. [ 116.793326][ T6069] netlink: 'syz.1.837': attribute type 1 has an invalid length. [ 116.801840][ T6069] netlink: 16 bytes leftover after parsing attributes in process `syz.1.837'. [ 116.852719][ T6057] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.863227][ T6057] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.948672][ T6073] loop3: detected capacity change from 0 to 512 [ 116.959333][ T6075] FAULT_INJECTION: forcing a failure. [ 116.959333][ T6075] name failslab, interval 1, probability 0, space 0, times 0 [ 116.973178][ T6075] CPU: 0 UID: 0 PID: 6075 Comm: syz.1.840 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 116.973204][ T6075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 116.973216][ T6075] Call Trace: [ 116.973224][ T6075] [ 116.973231][ T6075] dump_stack_lvl+0xf2/0x150 [ 116.973331][ T6075] dump_stack+0x15/0x1a [ 116.973358][ T6075] should_fail_ex+0x24a/0x260 [ 116.973392][ T6075] should_failslab+0x8f/0xb0 [ 116.973428][ T6075] kmem_cache_alloc_noprof+0x52/0x320 [ 116.973532][ T6075] ? getname_flags+0x81/0x3b0 [ 116.973569][ T6075] getname_flags+0x81/0x3b0 [ 116.973601][ T6075] getname_uflags+0x24/0x30 [ 116.973643][ T6075] __x64_sys_execveat+0x5e/0x90 [ 116.973834][ T6075] x64_sys_call+0x291e/0x2dc0 [ 116.973867][ T6075] do_syscall_64+0xc9/0x1c0 [ 116.973907][ T6075] ? clear_bhb_loop+0x55/0xb0 [ 116.973941][ T6075] ? clear_bhb_loop+0x55/0xb0 [ 116.973990][ T6075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.974023][ T6075] RIP: 0033:0x7fd27fc2cde9 [ 116.974042][ T6075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.974063][ T6075] RSP: 002b:00007fd27e297038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 116.974085][ T6075] RAX: ffffffffffffffda RBX: 00007fd27fe45fa0 RCX: 00007fd27fc2cde9 [ 116.974101][ T6075] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 116.974113][ T6075] RBP: 00007fd27e297090 R08: 0000000000001000 R09: 0000000000000000 [ 116.974124][ T6075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.974137][ T6075] R13: 0000000000000000 R14: 00007fd27fe45fa0 R15: 00007ffcf89d0408 [ 116.974157][ T6075] [ 117.209535][ T6079] usb usb1: usbfs: process 6079 (syz.1.841) did not claim interface 0 before use [ 117.256182][ T6076] capability: warning: `syz.3.839' uses deprecated v2 capabilities in a way that may be insecure [ 117.276224][ T6076] program syz.3.839 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.352763][ T6085] loop0: detected capacity change from 0 to 1024 [ 117.362164][ T6085] EXT4-fs: Ignoring removed oldalloc option [ 117.376873][ T6085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.407991][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.436112][ T6090] usb usb1: usbfs: process 6090 (syz.0.844) did not claim interface 0 before use [ 118.335346][ T6118] batadv0: entered promiscuous mode [ 118.500169][ T6132] loop4: detected capacity change from 0 to 164 [ 118.616377][ T6151] loop4: detected capacity change from 0 to 164 [ 118.672177][ T6160] loop4: detected capacity change from 0 to 512 [ 118.686608][ T6160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.704566][ T6160] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.930008][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.076378][ T6197] loop4: detected capacity change from 0 to 164 [ 119.200102][ T6209] FAULT_INJECTION: forcing a failure. [ 119.200102][ T6209] name failslab, interval 1, probability 0, space 0, times 0 [ 119.214562][ T6209] CPU: 1 UID: 0 PID: 6209 Comm: syz.0.873 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 119.214629][ T6209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 119.214641][ T6209] Call Trace: [ 119.214648][ T6209] [ 119.214655][ T6209] dump_stack_lvl+0xf2/0x150 [ 119.214689][ T6209] dump_stack+0x15/0x1a [ 119.214734][ T6209] should_fail_ex+0x24a/0x260 [ 119.214877][ T6209] should_failslab+0x8f/0xb0 [ 119.214906][ T6209] kmem_cache_alloc_noprof+0x52/0x320 [ 119.214927][ T6209] ? audit_log_start+0x34c/0x6b0 [ 119.215008][ T6209] audit_log_start+0x34c/0x6b0 [ 119.215044][ T6209] audit_seccomp+0x4b/0x130 [ 119.215118][ T6209] __seccomp_filter+0x6fa/0x1180 [ 119.215147][ T6209] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 119.215178][ T6209] ? vfs_write+0x644/0x920 [ 119.215231][ T6209] ? __schedule+0x75b/0x990 [ 119.215326][ T6209] __secure_computing+0x9f/0x1c0 [ 119.215349][ T6209] syscall_trace_enter+0xd1/0x1f0 [ 119.215375][ T6209] do_syscall_64+0xaa/0x1c0 [ 119.215404][ T6209] ? clear_bhb_loop+0x55/0xb0 [ 119.215464][ T6209] ? clear_bhb_loop+0x55/0xb0 [ 119.215499][ T6209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.215529][ T6209] RIP: 0033:0x7efc6cf9cde9 [ 119.215547][ T6209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.215568][ T6209] RSP: 002b:00007efc6b607038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 119.215637][ T6209] RAX: ffffffffffffffda RBX: 00007efc6d1b5fa0 RCX: 00007efc6cf9cde9 [ 119.215649][ T6209] RDX: 0000400000001580 RSI: 000000000000000f RDI: 0000000000000008 [ 119.215660][ T6209] RBP: 00007efc6b607090 R08: 0000000000000000 R09: 0000000000000000 [ 119.215673][ T6209] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 119.215734][ T6209] R13: 0000000000000000 R14: 00007efc6d1b5fa0 R15: 00007ffc702dc218 [ 119.215755][ T6209] [ 119.451763][ T6211] netlink: 'syz.4.874': attribute type 7 has an invalid length. [ 119.460477][ T6211] netlink: 'syz.4.874': attribute type 8 has an invalid length. [ 119.529004][ T6222] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16384 sclass=netlink_audit_socket pid=6222 comm=+}[@ [ 119.608364][ T6222] infiniband syz!: set down [ 119.616772][ T6222] infiniband syz!: added team_slave_0 [ 119.636851][ T6222] RDS/IB: syz!: added [ 119.641068][ T6222] smc: adding ib device syz! with port count 1 [ 119.648035][ T6222] smc: ib device syz! port 1 has pnetid [ 119.928897][ T6253] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16384 sclass=netlink_audit_socket pid=6253 comm=+}[@ [ 119.942275][ T6251] loop0: detected capacity change from 0 to 164 [ 119.951841][ T6251] Unable to read rock-ridge attributes [ 119.963152][ T6251] Unable to read rock-ridge attributes [ 120.063525][ T6266] loop1: detected capacity change from 0 to 256 [ 120.147330][ T6272] FAULT_INJECTION: forcing a failure. [ 120.147330][ T6272] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.162094][ T6272] CPU: 0 UID: 0 PID: 6272 Comm: syz.2.894 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 120.162124][ T6272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 120.162139][ T6272] Call Trace: [ 120.162147][ T6272] [ 120.162226][ T6272] dump_stack_lvl+0xf2/0x150 [ 120.162261][ T6272] dump_stack+0x15/0x1a [ 120.162344][ T6272] should_fail_ex+0x24a/0x260 [ 120.162380][ T6272] should_fail+0xb/0x10 [ 120.162405][ T6272] should_fail_usercopy+0x1a/0x20 [ 120.162448][ T6272] _copy_from_iter+0xd5/0xd00 [ 120.162539][ T6272] ? kmalloc_reserve+0x16e/0x190 [ 120.162582][ T6272] ? __build_skb_around+0x196/0x1f0 [ 120.162650][ T6272] ? __alloc_skb+0x21f/0x310 [ 120.162686][ T6272] ? __virt_addr_valid+0x1ed/0x250 [ 120.162769][ T6272] ? __check_object_size+0x364/0x520 [ 120.162798][ T6272] netlink_sendmsg+0x460/0x6e0 [ 120.162831][ T6272] ? __pfx_netlink_sendmsg+0x10/0x10 [ 120.162867][ T6272] __sock_sendmsg+0x140/0x180 [ 120.163015][ T6272] ____sys_sendmsg+0x326/0x4b0 [ 120.163047][ T6272] __sys_sendmsg+0x19d/0x230 [ 120.163082][ T6272] __x64_sys_sendmsg+0x46/0x50 [ 120.163162][ T6272] x64_sys_call+0x2734/0x2dc0 [ 120.163195][ T6272] do_syscall_64+0xc9/0x1c0 [ 120.163225][ T6272] ? clear_bhb_loop+0x55/0xb0 [ 120.163304][ T6272] ? clear_bhb_loop+0x55/0xb0 [ 120.163338][ T6272] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.163432][ T6272] RIP: 0033:0x7fc0b5b5cde9 [ 120.163448][ T6272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.163465][ T6272] RSP: 002b:00007fc0b41c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.163486][ T6272] RAX: ffffffffffffffda RBX: 00007fc0b5d75fa0 RCX: 00007fc0b5b5cde9 [ 120.163500][ T6272] RDX: 0000000000000000 RSI: 00004000000002c0 RDI: 0000000000000003 [ 120.163511][ T6272] RBP: 00007fc0b41c7090 R08: 0000000000000000 R09: 0000000000000000 [ 120.163522][ T6272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.163533][ T6272] R13: 0000000000000000 R14: 00007fc0b5d75fa0 R15: 00007ffc8d6b6db8 [ 120.163551][ T6272] [ 120.419962][ T6274] __nla_validate_parse: 8 callbacks suppressed [ 120.419983][ T6274] netlink: 8 bytes leftover after parsing attributes in process `syz.2.902'. [ 120.449088][ T6280] netlink: 'syz.1.901': attribute type 1 has an invalid length. [ 120.458485][ T6280] netlink: 16 bytes leftover after parsing attributes in process `syz.1.901'. [ 120.484393][ T6284] loop0: detected capacity change from 0 to 164 [ 120.523109][ T6287] netlink: 8 bytes leftover after parsing attributes in process `syz.4.900'. [ 120.532949][ T6287] netlink: 8 bytes leftover after parsing attributes in process `syz.4.900'. [ 120.971784][ T29] kauditd_printk_skb: 927 callbacks suppressed [ 120.971803][ T29] audit: type=1326 audit(1739564742.775:34045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 121.019721][ T29] audit: type=1326 audit(1739564742.825:34046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd27fc2cde9 code=0x7ffc0000 [ 121.087842][ T6317] 9pnet_fd: Insufficient options for proto=fd [ 121.099978][ T6317] loop4: detected capacity change from 0 to 1024 [ 121.109699][ T6317] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 121.121889][ T6317] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 121.152258][ T6323] FAULT_INJECTION: forcing a failure. [ 121.152258][ T6323] name failslab, interval 1, probability 0, space 0, times 0 [ 121.166627][ T6323] CPU: 1 UID: 0 PID: 6323 Comm: syz.3.915 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 121.166658][ T6323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 121.166673][ T6323] Call Trace: [ 121.166680][ T6323] [ 121.166688][ T6323] dump_stack_lvl+0xf2/0x150 [ 121.166716][ T6323] dump_stack+0x15/0x1a [ 121.166755][ T6323] should_fail_ex+0x24a/0x260 [ 121.166814][ T6323] should_failslab+0x8f/0xb0 [ 121.166844][ T6323] kmem_cache_alloc_node_noprof+0x59/0x320 [ 121.166886][ T6323] ? __alloc_skb+0x10b/0x310 [ 121.166920][ T6323] __alloc_skb+0x10b/0x310 [ 121.167006][ T6323] ? audit_log_start+0x34c/0x6b0 [ 121.167048][ T6323] audit_log_start+0x368/0x6b0 [ 121.167086][ T6323] audit_seccomp+0x4b/0x130 [ 121.167142][ T6323] __seccomp_filter+0x6fa/0x1180 [ 121.167165][ T6323] ? should_fail_ex+0xd7/0x260 [ 121.167195][ T6323] ? __alloc_frozen_pages_noprof+0x194/0x340 [ 121.167278][ T6323] ? __rcu_read_unlock+0x4e/0x70 [ 121.167298][ T6323] ? __mod_node_page_state+0x1c/0x80 [ 121.167391][ T6323] __secure_computing+0x9f/0x1c0 [ 121.167415][ T6323] syscall_trace_enter+0xd1/0x1f0 [ 121.167517][ T6323] ? fpregs_assert_state_consistent+0x83/0xa0 [ 121.167545][ T6323] do_syscall_64+0xaa/0x1c0 [ 121.167597][ T6323] ? clear_bhb_loop+0x55/0xb0 [ 121.167626][ T6323] ? clear_bhb_loop+0x55/0xb0 [ 121.167728][ T6323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.167785][ T6323] RIP: 0033:0x7efdebcbb7fc [ 121.167801][ T6323] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 121.167857][ T6323] RSP: 002b:00007efdea321030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 121.167878][ T6323] RAX: ffffffffffffffda RBX: 00007efdebed5fa0 RCX: 00007efdebcbb7fc [ 121.167890][ T6323] RDX: 000000000000000f RSI: 00007efdea3210a0 RDI: 0000000000000005 [ 121.167901][ T6323] RBP: 00007efdea321090 R08: 0000000000000000 R09: 0000000000000000 [ 121.167912][ T6323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.167950][ T6323] R13: 0000000000000000 R14: 00007efdebed5fa0 R15: 00007ffd580a1d98 [ 121.168036][ T6323] [ 121.168049][ T6323] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 121.183693][ T6317] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 121.193766][ T6323] audit: out of memory in audit_log_start [ 121.193798][ T29] audit: type=1326 audit(1739564742.955:34047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdebcbcde9 code=0x7ffc0000 [ 121.224837][ T6317] EXT4-fs (loop4): invalid journal inode [ 121.227048][ T29] audit: type=1326 audit(1739564742.955:34048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efdebcbb750 code=0x7ffc0000 [ 121.252829][ T6317] EXT4-fs (loop4): can't get journal size [ 121.253362][ T29] audit: type=1326 audit(1739564742.955:34049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efdebcbb89f code=0x7ffc0000 [ 121.373863][ T6317] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.912: blocks 2-2 from inode overlap system zone [ 121.379239][ T29] audit: type=1326 audit(1739564742.955:34050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7efdebcbcde9 code=0x7ffc0000 [ 121.389507][ T6317] EXT4-fs (loop4): failed to initialize system zone (-117) [ 121.400530][ T29] audit: type=1326 audit(1739564743.125:34051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efdebcbb89f code=0x7ffc0000 [ 121.464507][ T6317] EXT4-fs (loop4): mount failed [ 121.469570][ T29] audit: type=1326 audit(1739564743.125:34052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7efdebcbba4a code=0x7ffc0000 [ 121.538698][ T6329] loop1: detected capacity change from 0 to 1024 [ 121.644651][ T6329] EXT4-fs: Ignoring removed oldalloc option [ 121.656224][ T6329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.687869][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.724306][ T6348] FAULT_INJECTION: forcing a failure. [ 121.724306][ T6348] name failslab, interval 1, probability 0, space 0, times 0 [ 121.738685][ T6348] CPU: 0 UID: 0 PID: 6348 Comm: syz.0.923 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 121.738711][ T6348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 121.738726][ T6348] Call Trace: [ 121.738734][ T6348] [ 121.738743][ T6348] dump_stack_lvl+0xf2/0x150 [ 121.738783][ T6348] dump_stack+0x15/0x1a [ 121.738809][ T6348] should_fail_ex+0x24a/0x260 [ 121.738844][ T6348] should_failslab+0x8f/0xb0 [ 121.738880][ T6348] __kmalloc_noprof+0xab/0x3f0 [ 121.738905][ T6348] ? io_cache_alloc_new+0x2b/0xa0 [ 121.739057][ T6348] io_cache_alloc_new+0x2b/0xa0 [ 121.739092][ T6348] io_prep_rw+0x309/0x630 [ 121.739124][ T6348] io_prep_rwv+0x59/0x1f0 [ 121.739154][ T6348] io_prep_readv+0x1f/0x30 [ 121.739189][ T6348] io_submit_sqes+0x5fb/0x1060 [ 121.739252][ T6348] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 121.739293][ T6348] ? 0xffffffff81000000 [ 121.739309][ T6348] ? __rcu_read_unlock+0x4e/0x70 [ 121.739355][ T6348] ? get_pid_task+0x8e/0xc0 [ 121.739386][ T6348] ? proc_fail_nth_write+0x12a/0x150 [ 121.739477][ T6348] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 121.739510][ T6348] ? vfs_write+0x644/0x920 [ 121.739557][ T6348] ? __fget_files+0x17c/0x1c0 [ 121.739595][ T6348] ? fput+0x1c4/0x200 [ 121.739639][ T6348] ? ksys_write+0x176/0x1b0 [ 121.739670][ T6348] __x64_sys_io_uring_enter+0x78/0x90 [ 121.739707][ T6348] x64_sys_call+0xb5e/0x2dc0 [ 121.739746][ T6348] do_syscall_64+0xc9/0x1c0 [ 121.739778][ T6348] ? clear_bhb_loop+0x55/0xb0 [ 121.739809][ T6348] ? clear_bhb_loop+0x55/0xb0 [ 121.739839][ T6348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.739916][ T6348] RIP: 0033:0x7efc6cf9cde9 [ 121.739931][ T6348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.739971][ T6348] RSP: 002b:00007efc6b607038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 121.739991][ T6348] RAX: ffffffffffffffda RBX: 00007efc6d1b5fa0 RCX: 00007efc6cf9cde9 [ 121.740003][ T6348] RDX: 0000000000000000 RSI: 0000000000000567 RDI: 0000000000000003 [ 121.740093][ T6348] RBP: 00007efc6b607090 R08: 0000000000000000 R09: 0000000000000000 [ 121.740105][ T6348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.740116][ T6348] R13: 0000000000000000 R14: 00007efc6d1b5fa0 R15: 00007ffc702dc218 [ 121.740200][ T6348] [ 122.112551][ T6358] netlink: 8 bytes leftover after parsing attributes in process `syz.3.921'. [ 122.124520][ T6358] netlink: 8 bytes leftover after parsing attributes in process `syz.3.921'. [ 122.303292][ T6360] loop0: detected capacity change from 0 to 164 [ 122.438295][ T6364] netlink: 28 bytes leftover after parsing attributes in process `syz.1.926'. [ 122.671362][ T6387] netem: change failed [ 122.695763][ T6383] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.711865][ T3380] lo speed is unknown, defaulting to 1000 [ 122.760121][ T6397] loop4: detected capacity change from 0 to 512 [ 122.776259][ T6397] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.935: bg 0: block 16: invalid block bitmap [ 122.805921][ T6397] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 122.848802][ T6397] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.935: invalid indirect mapped block 5 (level 0) [ 122.878620][ T6397] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.935: invalid indirect mapped block 4294967295 (level 1) [ 122.902632][ T6397] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.935: invalid indirect mapped block 4294967295 (level 2) [ 122.942634][ T6397] EXT4-fs (loop4): 1 truncate cleaned up [ 122.950053][ T6397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.033261][ T6418] netlink: 8 bytes leftover after parsing attributes in process `syz.2.938'. [ 123.043240][ T6418] netlink: 8 bytes leftover after parsing attributes in process `syz.2.938'. [ 123.112821][ T6420] netlink: 28 bytes leftover after parsing attributes in process `syz.3.943'. [ 123.375807][ T6397] sctp: [Deprecated]: syz.4.935 (pid 6397) Use of int in maxseg socket option. [ 123.375807][ T6397] Use struct sctp_assoc_value instead [ 123.426545][ T6429] 9pnet_fd: Insufficient options for proto=fd [ 123.437867][ T6429] loop1: detected capacity change from 0 to 1024 [ 123.445281][ T6429] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 123.457101][ T6429] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 123.467773][ T6429] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 123.480348][ T6429] EXT4-fs (loop1): invalid journal inode [ 123.486946][ T6429] EXT4-fs (loop1): can't get journal size [ 123.493238][ T6429] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.946: blocks 2-2 from inode overlap system zone [ 123.508581][ T6429] EXT4-fs (loop1): failed to initialize system zone (-117) [ 123.517054][ T6429] EXT4-fs (loop1): mount failed [ 123.517904][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.636532][ T6441] loop3: detected capacity change from 0 to 1024 [ 123.647563][ T6441] EXT4-fs: Ignoring removed oldalloc option [ 123.709757][ T6441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.757047][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.844984][ T6450] ================================================================== [ 123.853514][ T6450] BUG: KCSAN: data-race in bq_flush_to_queue / cpu_map_kthread_run [ 123.861833][ T6450] [ 123.864726][ T6450] write to 0xffff888118b6b7b0 of 8 bytes by task 6453 on cpu 0: [ 123.873076][ T6450] cpu_map_kthread_run+0x4a1/0x11e0 [ 123.879268][ T6450] kthread+0x4ae/0x520 [ 123.883381][ T6450] ret_from_fork+0x4b/0x60 [ 123.887912][ T6450] ret_from_fork_asm+0x1a/0x30 [ 123.893057][ T6450] [ 123.895387][ T6450] read to 0xffff888118b6b7b0 of 8 bytes by task 6450 on cpu 1: [ 123.904397][ T6450] bq_flush_to_queue+0x125/0x360 [ 123.909462][ T6450] cpu_map_enqueue+0x19e/0x1b0 [ 123.914390][ T6450] xdp_do_redirect_frame+0x2a4/0x6b0 [ 123.919746][ T6450] bpf_test_run_xdp_live+0x8c7/0x1040 [ 123.925689][ T6450] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 123.931298][ T6450] bpf_prog_test_run+0x20f/0x3a0 [ 123.936320][ T6450] __sys_bpf+0x400/0x7a0 [ 123.940752][ T6450] __x64_sys_bpf+0x43/0x50 [ 123.945270][ T6450] x64_sys_call+0x2914/0x2dc0 [ 123.950245][ T6450] do_syscall_64+0xc9/0x1c0 [ 123.955641][ T6450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.961653][ T6450] [ 123.964071][ T6450] value changed: 0xffff88812e0b9070 -> 0x0000000000000000 [ 123.971402][ T6450] [ 123.973993][ T6450] Reported by Kernel Concurrency Sanitizer on: [ 123.980994][ T6450] CPU: 1 UID: 0 PID: 6450 Comm: syz.2.954 Not tainted 6.14.0-rc2-syzkaller-00185-g128c8f96eb86 #0 [ 123.992948][ T6450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 124.005318][ T6450] ==================================================================