last executing test programs: 1.70708443s ago: executing program 3 (id=613): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) 1.648468274s ago: executing program 3 (id=617): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd91b, 0x10, "8b0712550cf6df5ed68aec9f00"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x55) socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000040800000180012800800010073697400"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r4}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2284, &(0x7f0000000080)) 1.620592616s ago: executing program 1 (id=620): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 1.564751969s ago: executing program 3 (id=621): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x7}, 0x18) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r8) sendmsg$NL80211_CMD_SET_REG(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, r9, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_clone(0x4010e000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") 926.004736ms ago: executing program 0 (id=629): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xa1081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r0, 0x10, 0x3, 0x7c27) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) fallocate(r0, 0x20, 0x4000, 0x8000) 855.02616ms ago: executing program 0 (id=632): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c00000014000100fffffffbffdbdf250a00a100", @ANYRES32=r5, @ANYBLOB="1400010000000000000000000000000000000001"], 0x2c}}, 0x24005040) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 831.167121ms ago: executing program 4 (id=633): socket$inet_tcp(0x2, 0x1, 0x0) setresgid(0x0, 0xee00, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x70bd26, 0x25dfdbff, {0x2, 0x10, 0x14, 0x0, 0xff, 0x2, 0xff, 0xa, 0x800}, [@RTA_NH_ID={0x8, 0x1e, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 809.089803ms ago: executing program 0 (id=634): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd91b, 0x10, "8b0712550cf6df5ed68aec9f00"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x55) socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000040800000180012800800010073697400"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r4}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2284, &(0x7f0000000080)) 800.006063ms ago: executing program 4 (id=635): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(0x0, 0x0, 0x0, 0x0) 766.221815ms ago: executing program 1 (id=636): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000280)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="001300000000000055cbf5fba9672ecc90332483e9ca5576ff5381c234f530510e98df29716a80ef7f828602006ae79fd61d9bd7c6a85aca9efc098d3542682d0d49f0f180f4eeec9a1563a9977d417bc42ce147225f6cc7b080d4eddd9dcd98c589e52ef2737e6227c891dc722976931e2f2f347987fb2f02e71de97af3f101585125e2c59d2f382c19b032473905dcae07aef134172fdbf68c037d7328eed3968b7d0cc84bcfe86697198bc5524f1d4bc144fa66fc26", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000001811000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mkdir(0x0, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000002a00)='net/fib_trie\x00') preadv(r3, &(0x7f0000002240)=[{&(0x7f0000001180)=""/4096, 0x1020}], 0x1, 0x37, 0x0) 766.034595ms ago: executing program 4 (id=637): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) io_submit(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10122, 0x0) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="16000000020000001d"], 0x0) 759.660456ms ago: executing program 0 (id=638): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00'}, 0x18) socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x8000000}, 0x18) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x101, 0x8a}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 707.764729ms ago: executing program 4 (id=639): r0 = socket$kcm(0x10, 0x2, 0x10) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='io_uring_link\x00', r1, 0x0, 0x4}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x27, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x3, 0x1, 0x3, 0x9, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x8b9}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xb, 0x2c, 0x3}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x10, 0x5, 0xb6}}]}}}]}}]}}, &(0x7f0000001dc0)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x201, 0x2, 0x0, 0xfd, 0x20, 0x40}, 0x10, &(0x7f00000005c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x85, 0x1, 0xdc, 0x0, 0x3}]}, 0x9, [{0x0, 0xffffffffffffffff}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x416}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x816}}, {0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="5a0367300db751cbc58e31702df30165210a6a430031171764260d4e5ad740157de16b9ed5c5b59c1c8fb96654a0c1076bdbe21c3b579aa1f5c829e2356fc59bc176f3c0b12cc46b31eec434762f1429dd86656ab2"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x406}}, {0xf3, &(0x7f0000000840)=@string={0xf3, 0x3, "4d4617b2529432c5f7a61d46e6dabc27b02ff6423ecdb73b2770b5bc9084e2de2705ee6d62a9ceec84b77d763031f50f299e1904ed3f03dfceb6b34428c93f56a55ad7ccd2ec59bb3e28f7abb6779f654b64cb2709b8a95bb6038e1d2c3cf2ed5bb5ece02cbe65ec40dc0abf1f4ff1540661701dfbf603d99d88d85cd55ed6821c7670a93d3e60daa940666e5954ec7530dc1d6de94a9c44e778a13ef1aaa366539526a8a7c7091a25825405b3a60542f531f522e9f66f28beb0c1deda35754f7d74c810d1af07ff2ed92b845b75e5d9cff3f33c7172444c4c65b80cbb16359c7d35c2bb45920dac5624a7eaa35cee738b"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x44b}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x100a}}, {0xfd, &(0x7f0000001cc0)=@string={0xfd, 0x3, "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"}}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f00)={0x3, 0xc, &(0x7f0000001e80)=ANY=[@ANYRES32=r0, @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000de080000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe5) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r6, &(0x7f0000000900)="9d8d645e53", 0x5) r8 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r7, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r8, 0x0, 0x0}, 0x10) syz_emit_ethernet(0xf2, &(0x7f0000001940)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd602e5cea00bc3c0020010000000000000000000000000002ff0200000000000000000000000000010003000000000000c910fe"], 0x0) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a1ab00000000000000003200000008001701"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x44, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000022}) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) 647.823162ms ago: executing program 2 (id=640): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x358, 0x25, 0x148, 0x0, 0x60, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffff00, 0x0, 'macvtap0\x00', 'wg1\x00', {}, {}, 0x2, 0x1, 0x10}, 0x0, 0x2f8, 0x358, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x6, 0x4, 0x4, 0x1, 0x2], 0x6, 0x6}, {0x1, [0x5, 0x3, 0x2, 0x1, 0x1, 0x1], 0x6, 0x5}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x2}}, @common=@unspec=@connlabel={{0x28}, {0x62f, 0x2}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x538) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 618.293834ms ago: executing program 3 (id=641): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x1, 0x0, 0x82, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x401}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x2, 0x3, 0x84) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000300)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp']) sendmsg$inet(r3, &(0x7f0000001000)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000600)="3001fb90647586f4601659c5ad", 0xd}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000011c0)={0x0, 0x0, 0x0, [0x2, 0x9, 0x0, 0x2, 0x81], [0x1, 0x5, 0x2, 0x8, 0x8000000000000001, 0x6, 0x4, 0x85, 0x100000001, 0xfffffffffffffffc, 0x4, 0x5, 0x6, 0xffffffffffffff04, 0x101, 0xe, 0xe047, 0x2be, 0x5, 0x7, 0x0, 0x7fffffffffffffff, 0x7, 0x6, 0x7fffffffffffffff, 0x3ff, 0xffffffffffffffff, 0xffffffff, 0xe, 0x7, 0x2, 0xfffffffffffffffe, 0x2, 0xb50, 0xe20, 0x6, 0xffffffff, 0x9825, 0xb4, 0x40, 0xec6, 0x79, 0x1, 0x5, 0x4, 0x100000000, 0x3, 0x3e4000, 0x9, 0x742, 0x1ff, 0xdd9f, 0x5, 0x7, 0x35, 0x1, 0x0, 0x7fffffffffffffff, 0xfff, 0x511, 0x4, 0xa, 0x3, 0x9, 0x35, 0x10, 0x6, 0x727, 0xd7, 0x2, 0x6, 0x8001, 0x552, 0xfffffffffffffffe, 0x8, 0x800, 0x0, 0x5bb98bed, 0x401, 0x7f, 0x3ff, 0x7e, 0x6, 0x2be, 0x100000000, 0x4b, 0x9, 0x4fd9, 0xc, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x2, 0x0, 0x2, 0x4, 0x2, 0x2, 0x4, 0x4, 0x100000000, 0x3, 0x2, 0x9, 0x0, 0x9, 0xc486, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x3, 0x3, 0x1, 0xfffffffffffffff7, 0x0, 0x3, 0x8]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, &(0x7f0000001600)={r6, 0x7553, 0x8}) 601.135405ms ago: executing program 2 (id=642): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000100001000044d900000000000000000a20000000000a03000000000060000000070000000900010073797a300000000070000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2c001280140001800c000100636f756e746572000400028014000180090001006c617374000000000400028008000340000001"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x20050800) 585.678036ms ago: executing program 0 (id=643): setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'ip6gretap0\x00', 0x0}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000020000009556803c9b892805bf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x82, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffff7ffffe9}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r6, @ANYRES16=r6, @ANYRES8=r4, @ANYRES16=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000280)='%-5lx \x00'}, 0x20) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r10], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000600)={0x0, 0x0}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)=@o_path={&(0x7f0000000640)='./file0\x00', 0x0, 0x0, r4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0c00000000000040020000000600000080010000", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000050000000500000000000000000000000000000000000e00"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="16000000000000000400000895261d4b00ada39e00", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYRESOCT=r12, @ANYRES32, @ANYBLOB="008000"/20, @ANYRES32=r8, @ANYRES32, @ANYBLOB="04000005000000000200"/28, @ANYRESOCT=r11, @ANYRES16=r7], 0x50) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)=@o_path={&(0x7f00000007c0)='./file0\x00', 0x0, 0x10, r5}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r4}, &(0x7f00000008c0), &(0x7f0000000900)=r3}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) r13 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r13, 0x0, 0x71) sendto$packet(r0, &(0x7f0000000380)=' ', 0x1, 0x20008801, &(0x7f0000000100)={0x11, 0x88a8, r1, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) 571.187477ms ago: executing program 1 (id=644): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 562.944947ms ago: executing program 2 (id=645): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000004000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) 527.360369ms ago: executing program 0 (id=646): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) close(r0) 503.922351ms ago: executing program 2 (id=647): r0 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) statfs(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/130) 498.130271ms ago: executing program 1 (id=648): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 482.642021ms ago: executing program 1 (id=649): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) io_submit(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10122, 0x0) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="16000000020000001d"], 0x0) 475.159932ms ago: executing program 3 (id=650): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x800000}, 0x3}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, {}, {}, {0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x3}, {}, {}, {0x1}, {0x1}, {0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xb8}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x1000}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xaef4}, {}, {}, {}, {}, {0x0, 0xa24}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x6}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xfffffffe}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], [{}, {}, {}, {0x5}, {}, {}, {}, {0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x5}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}], 0x4}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) 449.781854ms ago: executing program 3 (id=651): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", '|X\x00'}, 0x28) sendmsg$inet6(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x30}, 0xc0) prctl$PR_SET_SECUREBITS(0x1c, 0x17) prctl$PR_SET_SECUREBITS(0x1b, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$eJzs3c9rXNUeAPDvnfxq0r6XPHjwXl0FBA2UTkyNrYKLigsRLBR0bRsm01AzyZTMpDQh0BYR3AgqLgTddO2PunPrj63+Fy6kpWparLiQkTuZSSbNTJq0mZlgPh+4uefcc2/O+c65P87MvcwEcGCNpn8yEUcj4v0kYri2PImIvmqqN+L02nr3V1dy6ZREpfL6r0l1nXurK7lo2CZ1uJb5f0R8907EsczWektLy7NThUJ+oZYfL89dGi8tLR+/ODc1k5/Jz5+cmJw8ceq5Uyf3Ltbff1w+cvuDV57+8vSfb//v5nvfJ3E6jtTKGuPYK6MxWntN+tKXcJOX97qyLku63QAeSXpo9qwd5XE0hqOnmmphsJMtAwDa5WpEVACAAyZx/QeAA6b+OcC91ZVcferuJxKddeeliDi0Fn/9/uZaSW/tnt2h6n3QoXvJpjsjSUSM7EH9oxHx6ddvfp5O0ab7kADNXLseEedHRree/5Mtzyzs1jPbFVYGqrPRBxY7/0HnfJOOf55vNv7LrI9/osn4Z6DJsfsoHn78Z27tQTUtpeO/FxuebbvfEH/NSE8t96/qmK8vuXCxkE/Pbf+OiLHoG0jzE9VVmz8FNXb3r7ut6m8c//324VufpfWn8401Mrd6BzZvMz1VnnrcuOvuXI94ordZ/Ml6/yctxr9nd1jHqy+8+0mrsjT+NN76tDX+9qrciHiqaf9v9GWy7fOJ49XdYby+UzTx1U8fD7Wqf6P/B6rztP76e4FOSPt/aPv4R5LG5zVLu6/jhxvD37Yqa9z/m8fffP/vT96opvtry65MlcsLExH9yWtbl5/Y2Laer6+fxj/2ZPPjv9X+n6k9G3t+Pbe93tu/fFH7V03jr7rWKv72SuOf3lX/b5Oo1LZ5oOjm/dmeVvXvrP8nq6mx2pKdnP8e0tLH2JsBAAAAAAAAAAAAAAAAAAAAAAAAYPcyEXEkkkx2PZ3JZLNrv+H93xjKFIql8rELxcX56aj+VvZI9GXqX3U53PB9qBO178Ov5088kH82Iv4TER8NDFbz2VyxMN3t4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg5vDm3/+/ms6y2bWynwe63ToAoG0OdbsBAEDHuf4DwMGzu+v/YNvaAQB0zq7f/1eS9jQEAOiYHV//z7e3HQBA57j/DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQJudPXMmnSp/rK7k0vz05aXF2eLl49P50mx2bjGXzRUXLmVnisWZQj6bK861/EfX1maFYvHSZMwvXhkv50vl8dLS8rm54uJ8+dzFuamZ/Ll8X8ciAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICdKy0tz04VCvkFiW0Tg/ujGfsm0Rv7ohn/+ER/12pvPEsMdu8EBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALDP/R0AAP//aHclQg==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x7a680000) 441.420344ms ago: executing program 2 (id=652): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kfree\x00'}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x12, 0x5, 0x0, 0x1, 0x40, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./bus\x00', 0xe, &(0x7f00000001c0)={[{@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@auto_da_alloc}, {@resgid={'resgid', 0x3d, r5}}, {@jqfmt_vfsold}, {@resuid={'resuid', 0x3d, r4}}, {@barrier_val}, {@max_batch_time={'max_batch_time', 0x3d, 0x16db}}, {@auto_da_alloc}, {@noload}]}, 0x0, 0x0, 0xfffffffffffffffd) fchown(r1, r2, r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_io_uring_setup(0x110, &(0x7f0000000340)={0x0, 0x810c, 0x8, 0x40000, 0x100000f0}, &(0x7f0000000400)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r8, r9, &(0x7f0000000440)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x348}, 0x0, 0x800, 0x1}) io_uring_enter(r7, 0x8aa, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) r12 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r12, &(0x7f0000000000)={0x0, 0xffffffffffffff01, &(0x7f0000000900)=[{&(0x7f0000001300)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56333dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000b080c00bdad01409bbc7a46e39a8285dcdf12174679df069163ce955fed0009d78f0a947ee2b49e33538afaeb272af450ebd010a20ff27fff", 0x89}], 0x1}, 0xff0f00002400c0c0) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newsa={0x158, 0x10, 0x713, 0x70bd28, 0x0, {{@in=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x84, 0x0, 0xffffffffffffffff}, {@in6=@mcast1, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {0x0, 0x0, 0x8, 0x100000001, 0x6}, {0x0, 0x0, 0x2, 0xfffffffffffffffc}, {0xc}, 0x70bd28, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0xe0, 0x80, "316f74eeac053deb73fc018493cc121927a9bca207141b9a451c00aa"}}]}, 0x158}, 0x1, 0x0, 0x0, 0xc0}, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='timer_start\x00', r13}, 0x10) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000001000000020000000700000000000000", @ANYRES32, @ANYBLOB="0000000000e000000000000000000000000000005bf601e48c53a3085fc3e160d01949dd94d513be7fa013e52b693603c981ec97774a644d6a69b5d30c394f8ccf6ee3aa3f1697fc4178ba05000000fd9e9cc215dc4f5d69000e902e5d2e86abcbc44c0bdf8e1c8900"/120, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r14}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) 440.479874ms ago: executing program 1 (id=653): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x7}, 0x18) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xe) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_clone(0x4010e000, 0x0, 0x0, 0x0, 0x0, 0x0) 352.651959ms ago: executing program 2 (id=654): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c088, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x6, 0x2c3, &(0x7f0000000900)="$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") fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000006c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r2, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x3000, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c0001c008000140e000000208000a400000000205000300020000140900020073797a31000000000500010007"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@newtclass={0x34, 0x28, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0x2}, {0x9, 0x1}, {0x5, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x2}}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x34}}, 0x4024444) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xf1, 0x0, &(0x7f00000000c0)="c43ca01aaf82232deca5674ffe03cc75f4dfcb6220f76e34f8522560dc48ac558624e4c4bd6fe2f464c073548021db7be82876f278fbe850f094407b2d4da1c8eb3b256290aa4fc6294359822eaf226346723d5cfcf8699cb8cbcaaf784013d7fbaf830d22a1ee8c5303fc9b4a65226c3868e870f61240c9a9faf2696bf4d5d9ed4b91ec36e29985551a1778d3dddbdafe2b09604c98f4113aa83451b2c3277d77625ca762fd01e7825d6c34ee813299443f84b17b74be43dd2b57cdc1f48003b47ed303d734c36e0501f54cf860cc032cb53a2e4d1caec26ee5802e07e497a4f668e83e84b087109ba56f98b4e63ec715", 0x0, 0x1e09, 0x0, 0x8a, 0x0, &(0x7f00000004c0)="4e02b0ddbef4a023c63c158b3bed7e5745b7810cb287df6b876963a154f316e9b1f0e56d03be7234dd610217094444440e9b80bc0a4244fc40360f317469c987125117117e8630bed493d942dfdc7b23a5ad3c923bed1053f2861a2cba4416d3c3a5e125055f847ffb2b8a5c248078beb980657d5f43ae38a5071a58c96a0f72d6a0cbce3d178b25a05e", 0x0, 0x2, 0x0, 0x200}, 0x50) 77.861916ms ago: executing program 4 (id=655): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000100001000044d900000000000000000a20000000000a03000000000060000000070000000900010073797a300000000070000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2c001280140001800c000100636f756e746572000400028014000180090001006c617374000000000400028008000340000001"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x20050800) 0s ago: executing program 4 (id=656): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r1) close(r2) r4 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x4, 0x28, 0x401, 0x50108, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1, 0xb, @void, @value, @value=r4}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) lseek(r4, 0xc6c3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000600)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@errors_remount}, {@noload}]}, 0x3, 0x44a, &(0x7f00000006c0)="$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") kernel console output (not intermixed with test programs): mes 1 [ 37.068443][ T3588] CPU: 1 UID: 0 PID: 3588 Comm: syz.0.45 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 37.068540][ T3588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 37.068563][ T3588] Call Trace: [ 37.068571][ T3588] [ 37.068579][ T3588] dump_stack_lvl+0xf2/0x150 [ 37.068621][ T3588] dump_stack+0x15/0x1a [ 37.068648][ T3588] should_fail_ex+0x24a/0x260 [ 37.068684][ T3588] should_fail+0xb/0x10 [ 37.068717][ T3588] should_fail_usercopy+0x1a/0x20 [ 37.068751][ T3588] _copy_from_user+0x1c/0xa0 [ 37.068820][ T3588] copy_msghdr_from_user+0x54/0x2a0 [ 37.068859][ T3588] ? __fget_files+0x17c/0x1c0 [ 37.068895][ T3588] __sys_sendmsg+0x13e/0x230 [ 37.068931][ T3588] __x64_sys_sendmsg+0x46/0x50 [ 37.068960][ T3588] x64_sys_call+0x2734/0x2dc0 [ 37.068993][ T3588] do_syscall_64+0xc9/0x1c0 [ 37.069030][ T3588] ? clear_bhb_loop+0x55/0xb0 [ 37.069064][ T3588] ? clear_bhb_loop+0x55/0xb0 [ 37.069122][ T3588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.069217][ T3588] RIP: 0033:0x7fdc0794d169 [ 37.069231][ T3588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.069251][ T3588] RSP: 002b:00007fdc05fb1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.069285][ T3588] RAX: ffffffffffffffda RBX: 00007fdc07b65fa0 RCX: 00007fdc0794d169 [ 37.069310][ T3588] RDX: 0000000020040814 RSI: 0000400000000840 RDI: 0000000000000004 [ 37.069324][ T3588] RBP: 00007fdc05fb1090 R08: 0000000000000000 R09: 0000000000000000 [ 37.069338][ T3588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.069352][ T3588] R13: 0000000000000000 R14: 00007fdc07b65fa0 R15: 00007ffdbcd841b8 [ 37.069373][ T3588] [ 37.294018][ T3590] loop1: detected capacity change from 0 to 1024 [ 37.335133][ T3596] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 37.341713][ T3590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.346517][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.364825][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.416217][ T3596] Unknown options in mask 5 [ 37.478387][ T3599] netlink: 'syz.2.50': attribute type 13 has an invalid length. [ 37.546679][ T3603] loop3: detected capacity change from 0 to 256 [ 37.553101][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 37.553118][ T29] audit: type=1326 audit(1740173339.136:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.576247][ T3590] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 37.582627][ T29] audit: type=1326 audit(1740173339.136:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.601810][ T3590] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 37.621394][ T29] audit: type=1326 audit(1740173339.136:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.633430][ T3590] EXT4-fs (loop1): This should not happen!! Data will be lost [ 37.633430][ T3590] [ 37.657206][ T29] audit: type=1326 audit(1740173339.136:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.666528][ T3590] EXT4-fs (loop1): Total free blocks count 0 [ 37.689648][ T29] audit: type=1326 audit(1740173339.136:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.695615][ T3590] EXT4-fs (loop1): Free/Dirty block details [ 37.718732][ T29] audit: type=1326 audit(1740173339.136:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.724648][ T3590] EXT4-fs (loop1): free_blocks=68451041280 [ 37.748558][ T29] audit: type=1326 audit(1740173339.136:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.753619][ T3590] EXT4-fs (loop1): dirty_blocks=5456 [ 37.777325][ T29] audit: type=1326 audit(1740173339.136:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.782044][ T3590] EXT4-fs (loop1): Block reservation details [ 37.805139][ T29] audit: type=1326 audit(1740173339.136:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.811138][ T3590] EXT4-fs (loop1): i_reserved_data_blocks=341 [ 37.841786][ T29] audit: type=1326 audit(1740173339.136:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.0.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 37.852718][ T3605] loop0: detected capacity change from 0 to 1024 [ 37.896629][ T3608] loop4: detected capacity change from 0 to 1024 [ 37.927134][ T3608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.939943][ T3605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.012170][ T3616] netlink: 'syz.2.50': attribute type 3 has an invalid length. [ 38.060824][ T3599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.084436][ T3605] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 38.113491][ T38] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 38.130448][ T3599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.138665][ T3605] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 38.151604][ T3605] EXT4-fs (loop0): This should not happen!! Data will be lost [ 38.151604][ T3605] [ 38.161321][ T3605] EXT4-fs (loop0): Total free blocks count 0 [ 38.167369][ T3605] EXT4-fs (loop0): Free/Dirty block details [ 38.173299][ T3605] EXT4-fs (loop0): free_blocks=68451041280 [ 38.179153][ T3605] EXT4-fs (loop0): dirty_blocks=3232 [ 38.184453][ T3605] EXT4-fs (loop0): Block reservation details [ 38.190557][ T3605] EXT4-fs (loop0): i_reserved_data_blocks=202 [ 38.217027][ T3599] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.226137][ T3599] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.235357][ T3599] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.244236][ T3599] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.277723][ T3614] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 38.283643][ T3621] loop1: detected capacity change from 0 to 512 [ 38.285964][ T3614] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 38.328084][ T3621] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.54: bg 0: block 248: padding at end of block bitmap is not set [ 38.342556][ T3621] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.54: Failed to acquire dquot type 1 [ 38.355664][ T3621] EXT4-fs (loop1): 1 truncate cleaned up [ 38.361813][ T3621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.376368][ T3621] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.384577][ T3611] Falling back ldisc for ttyS3. [ 38.452184][ T3608] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 38.452837][ T565] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 38.468176][ T3608] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 38.493301][ T3608] EXT4-fs (loop4): This should not happen!! Data will be lost [ 38.493301][ T3608] [ 38.503162][ T3608] EXT4-fs (loop4): Total free blocks count 0 [ 38.509565][ T3608] EXT4-fs (loop4): Free/Dirty block details [ 38.515943][ T3608] EXT4-fs (loop4): free_blocks=68451041280 [ 38.521938][ T3608] EXT4-fs (loop4): dirty_blocks=8800 [ 38.527401][ T3608] EXT4-fs (loop4): Block reservation details [ 38.533621][ T3608] EXT4-fs (loop4): i_reserved_data_blocks=550 [ 38.555887][ T3632] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.57'. [ 38.639035][ T3636] loop2: detected capacity change from 0 to 164 [ 38.705133][ T3642] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 38.744952][ T3642] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 38.811688][ T3649] loop2: detected capacity change from 0 to 164 [ 38.826825][ T3649] process 'syz.2.66' launched '/dev/fd/5' with NULL argv: empty string added [ 38.841706][ T3649] syz.2.66: attempt to access beyond end of device [ 38.841706][ T3649] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 38.858372][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.876540][ T3649] syz.2.66: attempt to access beyond end of device [ 38.876540][ T3649] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 38.917767][ T3652] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.937451][ T3654] loop1: detected capacity change from 0 to 1024 [ 38.960615][ T38] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 38.974290][ T3652] loop0: detected capacity change from 0 to 512 [ 39.007365][ T3654] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.025486][ T3658] loop2: detected capacity change from 0 to 1024 [ 39.052838][ T3652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.083134][ T3658] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.104283][ T3652] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.152371][ T3667] loop3: detected capacity change from 0 to 512 [ 39.203305][ T3654] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 39.223755][ T3654] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 39.236276][ T3654] EXT4-fs (loop1): This should not happen!! Data will be lost [ 39.236276][ T3654] [ 39.246094][ T3654] EXT4-fs (loop1): Total free blocks count 0 [ 39.246700][ T3671] SELinux: Context system_u:object_r:initctl_t:s0 is not valid (left unmapped). [ 39.252082][ T3654] EXT4-fs (loop1): Free/Dirty block details [ 39.267270][ T3654] EXT4-fs (loop1): free_blocks=68451041280 [ 39.273112][ T3654] EXT4-fs (loop1): dirty_blocks=3664 [ 39.278502][ T3654] EXT4-fs (loop1): Block reservation details [ 39.284561][ T3654] EXT4-fs (loop1): i_reserved_data_blocks=229 [ 39.297956][ T3667] EXT4-fs (loop3): 1 orphan inode deleted [ 39.304085][ T3667] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.305760][ T3676] loop4: detected capacity change from 0 to 128 [ 39.317995][ T3667] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.333383][ T28] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 39.351801][ T3676] /dev/loop4: Can't open blockdev [ 39.485116][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.533601][ T3680] loop0: detected capacity change from 0 to 128 [ 39.575475][ T3680] /dev/loop0: Can't open blockdev [ 39.597619][ T3680] FAULT_INJECTION: forcing a failure. [ 39.597619][ T3680] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.610716][ T3680] CPU: 0 UID: 0 PID: 3680 Comm: syz.0.72 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 39.610742][ T3680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 39.610754][ T3680] Call Trace: [ 39.610761][ T3680] [ 39.610769][ T3680] dump_stack_lvl+0xf2/0x150 [ 39.610872][ T3680] dump_stack+0x15/0x1a [ 39.610893][ T3680] should_fail_ex+0x24a/0x260 [ 39.610979][ T3680] should_fail+0xb/0x10 [ 39.611005][ T3680] should_fail_usercopy+0x1a/0x20 [ 39.611081][ T3680] copy_page_from_iter_atomic+0x22a/0xf80 [ 39.611120][ T3680] ? shmem_write_begin+0xa2/0x180 [ 39.611140][ T3680] ? shmem_write_begin+0xda/0x180 [ 39.611161][ T3680] generic_perform_write+0x2f1/0x4a0 [ 39.611194][ T3680] shmem_file_write_iter+0xc2/0xe0 [ 39.611219][ T3680] vfs_write+0x77b/0x920 [ 39.611295][ T3680] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 39.611325][ T3680] ksys_write+0xe8/0x1b0 [ 39.611352][ T3680] __x64_sys_write+0x42/0x50 [ 39.611378][ T3680] x64_sys_call+0x287e/0x2dc0 [ 39.611453][ T3680] do_syscall_64+0xc9/0x1c0 [ 39.611482][ T3680] ? clear_bhb_loop+0x55/0xb0 [ 39.611540][ T3680] ? clear_bhb_loop+0x55/0xb0 [ 39.611567][ T3680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.611594][ T3680] RIP: 0033:0x7fdc0794d169 [ 39.611744][ T3680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.611771][ T3680] RSP: 002b:00007fdc05fb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 39.611790][ T3680] RAX: ffffffffffffffda RBX: 00007fdc07b65fa0 RCX: 00007fdc0794d169 [ 39.611803][ T3680] RDX: 000000000208e24b RSI: 00004000000004c0 RDI: 0000000000000007 [ 39.611815][ T3680] RBP: 00007fdc05fb1090 R08: 0000000000000000 R09: 0000000000000000 [ 39.611827][ T3680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.611839][ T3680] R13: 0000000000000000 R14: 00007fdc07b65fa0 R15: 00007ffdbcd841b8 [ 39.611878][ T3680] [ 39.814550][ T565] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 39.834800][ C1] operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 39.912387][ T3683] netlink: 'syz.0.74': attribute type 4 has an invalid length. [ 39.912480][ T56] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 39.943648][ C0] operation not supported error, dev loop4, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 39.945812][ T3683] netlink: 'syz.0.74': attribute type 4 has an invalid length. [ 39.985336][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 39.998054][ T56] EXT4-fs (loop2): This should not happen!! Data will be lost [ 39.998054][ T56] [ 40.007750][ T56] EXT4-fs (loop2): Total free blocks count 0 [ 40.013741][ T56] EXT4-fs (loop2): Free/Dirty block details [ 40.019658][ T56] EXT4-fs (loop2): free_blocks=68451041280 [ 40.025504][ T56] EXT4-fs (loop2): dirty_blocks=11232 [ 40.030880][ T56] EXT4-fs (loop2): Block reservation details [ 40.036942][ T56] EXT4-fs (loop2): i_reserved_data_blocks=702 [ 40.057720][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 40.091678][ T3686] hub 9-0:1.0: USB hub found [ 40.096398][ T3686] hub 9-0:1.0: 8 ports detected [ 40.132704][ T3690] loop0: detected capacity change from 0 to 128 [ 40.157964][ T3690] EXT4-fs: Ignoring removed nobh option [ 40.173112][ T3693] loop1: detected capacity change from 0 to 1024 [ 40.202880][ T3690] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.227453][ T3693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.232389][ T3702] netlink: 'syz.4.81': attribute type 4 has an invalid length. [ 40.255564][ T3690] ext4 filesystem being mounted at /21/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.285440][ T3704] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 40.299184][ T3702] Cannot find add_set index 4 as target [ 40.332356][ T3704] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 40.342653][ T3702] netlink: 'syz.4.81': attribute type 4 has an invalid length. [ 40.357498][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.441610][ T3709] ext2: Invalid gid '0x00000000ffffffff' [ 40.504005][ T3711] loop4: detected capacity change from 0 to 1024 [ 40.522054][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.537338][ T3713] ext2: Invalid gid '0x00000000ffffffff' [ 40.551975][ T3711] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.596032][ T56] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 40.634739][ T56] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 40.647289][ T56] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.647289][ T56] [ 40.653321][ T3718] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 40.656944][ T56] EXT4-fs (loop1): Total free blocks count 0 [ 40.656963][ T56] EXT4-fs (loop1): Free/Dirty block details [ 40.665221][ T3718] block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 40.671169][ T56] EXT4-fs (loop1): free_blocks=68451041280 [ 40.691870][ T56] EXT4-fs (loop1): dirty_blocks=11232 [ 40.697349][ T56] EXT4-fs (loop1): Block reservation details [ 40.703347][ T56] EXT4-fs (loop1): i_reserved_data_blocks=702 [ 40.721934][ T3721] netlink: 'syz.2.89': attribute type 4 has an invalid length. [ 40.727588][ T3718] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 40.742035][ T3718] EXT4-fs (loop4): This should not happen!! Data will be lost [ 40.742035][ T3718] [ 40.747303][ T3721] Cannot find add_set index 4 as target [ 40.751685][ T3718] EXT4-fs (loop4): Total free blocks count 0 [ 40.763183][ T3721] netlink: 'syz.2.89': attribute type 4 has an invalid length. [ 40.770864][ T3718] EXT4-fs (loop4): Free/Dirty block details [ 40.776806][ T3718] EXT4-fs (loop4): free_blocks=68451041280 [ 40.782649][ T3718] EXT4-fs (loop4): dirty_blocks=2992 [ 40.788114][ T3718] EXT4-fs (loop4): Block reservation details [ 40.794201][ T3718] EXT4-fs (loop4): i_reserved_data_blocks=187 [ 40.877240][ T565] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 40.976718][ T38] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 41.098323][ T3733] ext2: Invalid gid '0x00000000ffffffff' [ 41.121625][ T3735] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 41.131572][ T3735] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 41.155163][ T3737] loop1: detected capacity change from 0 to 512 [ 41.188849][ T3737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.206640][ T3737] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.223837][ T3742] ext2: Invalid gid '0x00000000ffffffff' [ 41.234352][ T3743] loop3: detected capacity change from 0 to 256 [ 41.271259][ T3745] FAULT_INJECTION: forcing a failure. [ 41.271259][ T3745] name failslab, interval 1, probability 0, space 0, times 1 [ 41.284141][ T3745] CPU: 0 UID: 0 PID: 3745 Comm: syz.2.98 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 41.284165][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.284254][ T3745] Call Trace: [ 41.284260][ T3745] [ 41.284275][ T3745] dump_stack_lvl+0xf2/0x150 [ 41.284309][ T3745] dump_stack+0x15/0x1a [ 41.284401][ T3745] should_fail_ex+0x24a/0x260 [ 41.284436][ T3745] ? kobject_uevent_env+0x1a4/0x550 [ 41.284460][ T3745] should_failslab+0x8f/0xb0 [ 41.284489][ T3745] __kmalloc_cache_noprof+0x4e/0x320 [ 41.284554][ T3745] kobject_uevent_env+0x1a4/0x550 [ 41.284580][ T3745] kobject_uevent+0x1c/0x30 [ 41.284608][ T3745] __kobject_del+0x8e/0x1a0 [ 41.284628][ T3745] kobject_put+0x126/0x180 [ 41.284646][ T3745] netdev_queue_update_kobjects+0x38d/0x3c0 [ 41.284743][ T3745] netif_set_real_num_tx_queues+0x12d/0x450 [ 41.284831][ T3745] __tun_detach+0x6b8/0xae0 [ 41.284857][ T3745] __tun_chr_ioctl+0x9b1/0x1800 [ 41.284883][ T3745] tun_chr_ioctl+0x27/0x30 [ 41.284907][ T3745] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 41.285008][ T3745] __se_sys_ioctl+0xc9/0x140 [ 41.285101][ T3745] __x64_sys_ioctl+0x43/0x50 [ 41.285123][ T3745] x64_sys_call+0x1690/0x2dc0 [ 41.285153][ T3745] do_syscall_64+0xc9/0x1c0 [ 41.285210][ T3745] ? clear_bhb_loop+0x55/0xb0 [ 41.285243][ T3745] ? clear_bhb_loop+0x55/0xb0 [ 41.285281][ T3745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.285314][ T3745] RIP: 0033:0x7f222d91d169 [ 41.285361][ T3745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.285394][ T3745] RSP: 002b:00007f222bf87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 41.285416][ T3745] RAX: ffffffffffffffda RBX: 00007f222db35fa0 RCX: 00007f222d91d169 [ 41.285429][ T3745] RDX: 0000400000000100 RSI: 00000000400454d9 RDI: 0000000000000007 [ 41.285511][ T3745] RBP: 00007f222bf87090 R08: 0000000000000000 R09: 0000000000000000 [ 41.285525][ T3745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.285612][ T3745] R13: 0000000000000000 R14: 00007f222db35fa0 R15: 00007fff474bdec8 [ 41.285691][ T3745] [ 41.507891][ T3747] ext2: Invalid gid '0x00000000ffffffff' [ 41.518410][ T3749] netlink: 'syz.4.100': attribute type 4 has an invalid length. [ 41.533348][ T3749] Cannot find add_set index 4 as target [ 41.544441][ T3749] netlink: 'syz.4.100': attribute type 4 has an invalid length. [ 41.556616][ T3750] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 41.564823][ T3750] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 41.602175][ T3754] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 41.613536][ T3754] Unknown options in mask 5 [ 41.623076][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.659192][ T3760] loop1: detected capacity change from 0 to 128 [ 41.684209][ T3760] EXT4-fs: Ignoring removed nobh option [ 41.685178][ T3762] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 41.699868][ T3762] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 41.718591][ T3765] FAULT_INJECTION: forcing a failure. [ 41.718591][ T3765] name failslab, interval 1, probability 0, space 0, times 0 [ 41.731330][ T3765] CPU: 0 UID: 0 PID: 3765 Comm: syz.4.107 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 41.731396][ T3765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.731409][ T3765] Call Trace: [ 41.731415][ T3765] [ 41.731421][ T3765] dump_stack_lvl+0xf2/0x150 [ 41.731450][ T3765] dump_stack+0x15/0x1a [ 41.731476][ T3765] should_fail_ex+0x24a/0x260 [ 41.731512][ T3765] should_failslab+0x8f/0xb0 [ 41.731597][ T3765] __kmalloc_noprof+0xab/0x3f0 [ 41.731621][ T3765] ? alloc_pipe_info+0x1cb/0x360 [ 41.731660][ T3765] alloc_pipe_info+0x1cb/0x360 [ 41.731712][ T3765] splice_direct_to_actor+0x60f/0x670 [ 41.731742][ T3765] ? __pfx_direct_splice_actor+0x10/0x10 [ 41.731788][ T3765] ? 0xffffffff81000000 [ 41.731800][ T3765] ? selinux_file_permission+0x22a/0x360 [ 41.731835][ T3765] ? __rcu_read_unlock+0x4e/0x70 [ 41.731914][ T3765] ? avc_policy_seqno+0x15/0x20 [ 41.731945][ T3765] ? selinux_file_permission+0x22a/0x360 [ 41.732044][ T3765] do_splice_direct+0xd7/0x150 [ 41.732074][ T3765] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 41.732112][ T3765] do_sendfile+0x398/0x660 [ 41.732133][ T3765] __x64_sys_sendfile64+0x110/0x150 [ 41.732183][ T3765] x64_sys_call+0xfbd/0x2dc0 [ 41.732212][ T3765] do_syscall_64+0xc9/0x1c0 [ 41.732254][ T3765] ? clear_bhb_loop+0x55/0xb0 [ 41.732292][ T3765] ? clear_bhb_loop+0x55/0xb0 [ 41.732374][ T3765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.732399][ T3765] RIP: 0033:0x7f1d898bd169 [ 41.732413][ T3765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.732434][ T3765] RSP: 002b:00007f1d87f27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 41.732477][ T3765] RAX: ffffffffffffffda RBX: 00007f1d89ad5fa0 RCX: 00007f1d898bd169 [ 41.732491][ T3765] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 41.732504][ T3765] RBP: 00007f1d87f27090 R08: 0000000000000000 R09: 0000000000000000 [ 41.732570][ T3765] R10: 000000000000ee0c R11: 0000000000000246 R12: 0000000000000001 [ 41.732582][ T3765] R13: 0000000000000000 R14: 00007f1d89ad5fa0 R15: 00007ffe6fa75fe8 [ 41.732599][ T3765] [ 41.734599][ T3760] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.748933][ T3768] netlink: 'syz.0.108': attribute type 4 has an invalid length. [ 41.771408][ T3760] ext4 filesystem being mounted at /12/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.793153][ T3768] Cannot find add_set index 4 as target [ 41.841337][ T3770] ext2: Invalid gid '0x00000000ffffffff' [ 42.009747][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.075618][ T3785] ext2: Invalid gid '0x00000000ffffffff' [ 42.098616][ T3775] Falling back ldisc for ttyS3. [ 42.109358][ T3789] vhci_hcd: invalid port number 15 [ 42.114512][ T3789] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 42.140184][ T3789] netlink: 8 bytes leftover after parsing attributes in process `syz.3.114'. [ 42.169174][ T3789] hub 6-0:1.0: USB hub found [ 42.173957][ T3789] hub 6-0:1.0: 8 ports detected [ 42.199437][ T3801] hub 9-0:1.0: USB hub found [ 42.204225][ T3801] hub 9-0:1.0: 8 ports detected [ 42.215307][ T3797] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 42.246553][ T3797] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.253733][ T3797] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.262419][ T3805] FAULT_INJECTION: forcing a failure. [ 42.262419][ T3805] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 42.275908][ T3805] CPU: 0 UID: 0 PID: 3805 Comm: syz.0.119 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 42.275933][ T3805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.276014][ T3805] Call Trace: [ 42.276022][ T3805] [ 42.276031][ T3805] dump_stack_lvl+0xf2/0x150 [ 42.276061][ T3805] dump_stack+0x15/0x1a [ 42.276081][ T3805] should_fail_ex+0x24a/0x260 [ 42.276111][ T3805] should_fail_alloc_page+0xfd/0x110 [ 42.276173][ T3805] __alloc_frozen_pages_noprof+0x109/0x340 [ 42.276277][ T3805] alloc_pages_mpol+0xb4/0x260 [ 42.276305][ T3805] alloc_pages_noprof+0xe8/0x130 [ 42.276332][ T3805] __pmd_alloc+0x4b/0x430 [ 42.276355][ T3805] handle_mm_fault+0x1a77/0x2ac0 [ 42.276601][ T3805] exc_page_fault+0x296/0x650 [ 42.276632][ T3805] asm_exc_page_fault+0x26/0x30 [ 42.276661][ T3805] RIP: 0010:__get_user_8+0x18/0x30 [ 42.276685][ T3805] Code: 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 ba 00 f0 ff ff ff 7f 00 00 48 39 d0 48 0f 47 c2 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 [ 42.276703][ T3805] RSP: 0018:ffffc90001f87ec0 EFLAGS: 00050283 [ 42.276718][ T3805] RAX: 0000400000001880 RBX: ffffc90001f87f58 RCX: ffff888100ffa100 [ 42.276742][ T3805] RDX: 00007ffffffff000 RSI: 0000400000001880 RDI: 00000000000007fa [ 42.276757][ T3805] RBP: ffffc90001f87f48 R08: 0001c90001f87fc7 R09: 0000000000000000 [ 42.276771][ T3805] R10: 0001ffffffffffff R11: 0000000000000000 R12: 0000000000000000 [ 42.276784][ T3805] R13: 00000000000007fa R14: 00000000000007fa R15: 0000400000001880 [ 42.276805][ T3805] __se_sys_io_setup+0x1d/0x1b0 [ 42.276842][ T3805] __x64_sys_io_setup+0x31/0x40 [ 42.276875][ T3805] x64_sys_call+0x160f/0x2dc0 [ 42.276947][ T3805] do_syscall_64+0xc9/0x1c0 [ 42.276978][ T3805] ? clear_bhb_loop+0x55/0xb0 [ 42.277032][ T3805] ? clear_bhb_loop+0x55/0xb0 [ 42.277083][ T3805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.277110][ T3805] RIP: 0033:0x7fdc0794d169 [ 42.277126][ T3805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.277194][ T3805] RSP: 002b:00007fdc05fb1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 42.277216][ T3805] RAX: ffffffffffffffda RBX: 00007fdc07b65fa0 RCX: 00007fdc0794d169 [ 42.277243][ T3805] RDX: 0000000000000000 RSI: 0000400000001880 RDI: 00000000000007fa [ 42.277254][ T3805] RBP: 00007fdc05fb1090 R08: 0000000000000000 R09: 0000000000000000 [ 42.277264][ T3805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.277275][ T3805] R13: 0000000000000001 R14: 00007fdc07b65fa0 R15: 00007ffdbcd841b8 [ 42.277295][ T3805] [ 42.293294][ T3810] Unknown options in mask 5 [ 42.395045][ T3809] loop3: detected capacity change from 0 to 164 [ 42.564306][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 42.564332][ T29] audit: type=1400 audit(1740173344.146:531): avc: denied { mount } for pid=3808 comm="syz.3.120" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 42.588560][ T3819] loop0: detected capacity change from 0 to 128 [ 42.612381][ T3825] ext2: Invalid gid '0x00000000ffffffff' [ 42.637177][ T3819] EXT4-fs: Ignoring removed nobh option [ 42.678480][ T29] audit: type=1400 audit(1740173344.206:532): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 42.700380][ T3832] 9pnet_fd: Insufficient options for proto=fd [ 42.732842][ T3819] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.747869][ T3819] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 42.772326][ T3836] ext2: Invalid gid '0x00000000ffffffff' [ 42.861334][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.871824][ T3845] FAULT_INJECTION: forcing a failure. [ 42.871824][ T3845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.884976][ T3845] CPU: 1 UID: 0 PID: 3845 Comm: syz.2.129 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 42.885005][ T3845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.885019][ T3845] Call Trace: [ 42.885028][ T3845] [ 42.885035][ T3845] dump_stack_lvl+0xf2/0x150 [ 42.885140][ T3845] dump_stack+0x15/0x1a [ 42.885167][ T3845] should_fail_ex+0x24a/0x260 [ 42.885209][ T3845] should_fail+0xb/0x10 [ 42.885297][ T3845] should_fail_usercopy+0x1a/0x20 [ 42.885332][ T3845] _copy_from_iter+0xd5/0xd00 [ 42.885372][ T3845] ? alloc_pages_mpol+0x208/0x260 [ 42.885399][ T3845] copy_page_from_iter+0x14f/0x280 [ 42.885505][ T3845] tun_get_user+0x68b/0x25c0 [ 42.885530][ T3845] ? ref_tracker_alloc+0x1f5/0x2f0 [ 42.885568][ T3845] tun_chr_write_iter+0x188/0x240 [ 42.885639][ T3845] vfs_write+0x77b/0x920 [ 42.885695][ T3845] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 42.885719][ T3845] ksys_write+0xe8/0x1b0 [ 42.885750][ T3845] __x64_sys_write+0x42/0x50 [ 42.885782][ T3845] x64_sys_call+0x287e/0x2dc0 [ 42.885811][ T3845] do_syscall_64+0xc9/0x1c0 [ 42.885887][ T3845] ? clear_bhb_loop+0x55/0xb0 [ 42.885978][ T3845] ? clear_bhb_loop+0x55/0xb0 [ 42.886010][ T3845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.886042][ T3845] RIP: 0033:0x7f222d91bc1f [ 42.886059][ T3845] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 42.886148][ T3845] RSP: 002b:00007f222bf87000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 42.886208][ T3845] RAX: ffffffffffffffda RBX: 00007f222db35fa0 RCX: 00007f222d91bc1f [ 42.886220][ T3845] RDX: 0000000000000036 RSI: 0000400000000000 RDI: 00000000000000c8 [ 42.886231][ T3845] RBP: 00007f222bf87090 R08: 0000000000000000 R09: 0000000000000000 [ 42.886241][ T3845] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 42.886321][ T3845] R13: 0000000000000000 R14: 00007f222db35fa0 R15: 00007fff474bdec8 [ 42.886338][ T3845] [ 42.892452][ T3846] loop3: detected capacity change from 0 to 512 [ 43.168712][ T3846] EXT4-fs (loop3): 1 orphan inode deleted [ 43.174758][ T3846] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.187662][ T38] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 43.188261][ T3846] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.197451][ T38] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 43.264413][ T29] audit: type=1400 audit(1740173344.846:533): avc: denied { watch watch_reads } for pid=3852 comm="syz.1.132" path="/17" dev="tmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 43.319162][ T3862] loop4: detected capacity change from 0 to 512 [ 43.342620][ T3864] ext2: Invalid gid '0x00000000ffffffff' [ 43.448421][ T3870] validate_nla: 3 callbacks suppressed [ 43.448454][ T3870] netlink: 'syz.0.137': attribute type 4 has an invalid length. [ 43.460407][ T3868] tipc: Started in network mode [ 43.466672][ T3868] tipc: Node identity fa45ce8105f4, cluster identity 4711 [ 43.468228][ T3862] EXT4-fs (loop4): 1 orphan inode deleted [ 43.473876][ T3868] tipc: Enabled bearer , priority 0 [ 43.487370][ T3862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.494987][ T50] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 43.509782][ T50] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 43.536023][ T3867] tipc: Resetting bearer [ 43.547378][ T3867] tipc: Disabling bearer [ 43.562681][ T3875] ext2: Invalid gid '0x00000000ffffffff' [ 43.574196][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.589563][ T3862] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.647794][ T3877] hub 9-0:1.0: USB hub found [ 43.652566][ T3877] hub 9-0:1.0: 8 ports detected [ 43.670275][ T3879] loop2: detected capacity change from 0 to 164 [ 43.677869][ T29] audit: type=1326 audit(1740173345.256:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3878 comm="syz.2.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 43.701693][ T29] audit: type=1326 audit(1740173345.256:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3878 comm="syz.2.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 43.725110][ T29] audit: type=1326 audit(1740173345.256:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3878 comm="syz.2.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 43.748423][ T29] audit: type=1326 audit(1740173345.256:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3878 comm="syz.2.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 43.771803][ T29] audit: type=1326 audit(1740173345.256:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3878 comm="syz.2.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 43.828206][ T3883] loop3: detected capacity change from 0 to 1024 [ 43.849193][ T3883] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.854985][ T3887] ext2: Invalid gid '0x00000000ffffffff' [ 43.894944][ T3889] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 43.928247][ T3889] Unknown options in mask 5 [ 43.974719][ T3891] netlink: 12 bytes leftover after parsing attributes in process `syz.1.145'. [ 44.032945][ T3891] vlan2: entered promiscuous mode [ 44.035965][ T3896] ext2: Invalid gid '0x00000000ffffffff' [ 44.038143][ T3891] veth0: entered promiscuous mode [ 44.077148][ T1054] Process accounting resumed [ 44.094501][ T3891] veth0: left promiscuous mode [ 44.106803][ T3899] loop0: detected capacity change from 0 to 164 [ 44.129067][ T3901] netlink: 'syz.2.149': attribute type 4 has an invalid length. [ 44.168460][ T3883] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 44.193801][ T3883] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 44.206541][ T3883] EXT4-fs (loop3): This should not happen!! Data will be lost [ 44.206541][ T3883] [ 44.216474][ T3883] EXT4-fs (loop3): Total free blocks count 0 [ 44.222485][ T3883] EXT4-fs (loop3): Free/Dirty block details [ 44.228546][ T3883] EXT4-fs (loop3): free_blocks=68451041280 [ 44.232515][ T3905] loop0: detected capacity change from 0 to 1024 [ 44.234355][ T3883] EXT4-fs (loop3): dirty_blocks=4576 [ 44.241333][ T3903] Zero length message leads to an empty skb [ 44.246202][ T3883] EXT4-fs (loop3): Block reservation details [ 44.246219][ T3883] EXT4-fs (loop3): i_reserved_data_blocks=286 [ 44.271771][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.289166][ T3905] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.386780][ T3913] loop2: detected capacity change from 0 to 164 [ 44.399017][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.448971][ T28] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 44.461278][ T3918] ext2: Invalid gid '0x00000000ffffffff' [ 44.470456][ T3919] SELinux: syz.2.158 (3919) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 44.528174][ T3923] ext2: Invalid gid '0x00000000ffffffff' [ 44.584124][ T3927] loop0: detected capacity change from 0 to 164 [ 44.618826][ T3930] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 44.638957][ T3931] loop2: detected capacity change from 0 to 164 [ 44.649309][ T3930] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.656824][ T3930] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.699547][ T3934] Unknown options in mask 5 [ 44.793777][ T3940] vlan2: entered allmulticast mode [ 44.846018][ T3945] loop2: detected capacity change from 0 to 128 [ 44.868567][ T3945] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.878916][ T3945] sit0: entered allmulticast mode [ 44.890332][ T3945] sit0: entered promiscuous mode [ 44.914858][ C0] hrtimer: interrupt took 37714 ns [ 44.949680][ T3954] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 44.978360][ T3956] loop2: detected capacity change from 0 to 164 [ 45.053271][ T3966] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 45.074422][ T3966] Unknown options in mask 5 [ 45.228319][ T3975] netlink: 'syz.1.181': attribute type 3 has an invalid length. [ 45.314333][ T3976] netlink: 76 bytes leftover after parsing attributes in process `syz.2.180'. [ 45.323296][ T3976] netlink: 92 bytes leftover after parsing attributes in process `syz.2.180'. [ 45.544661][ T3980] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 45.552954][ T3980] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 45.718699][ T3982] loop3: detected capacity change from 0 to 164 [ 45.805819][ T3982] syz.3.184: attempt to access beyond end of device [ 45.805819][ T3982] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 45.846722][ T3984] loop4: detected capacity change from 0 to 1024 [ 45.907359][ T3986] SELinux: syz.1.186 (3986) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.003988][ T3982] syz.3.184: attempt to access beyond end of device [ 46.003988][ T3982] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 46.023670][ T3984] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.170314][ T3998] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 46.264668][ T3998] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 960 with error 28 [ 46.277343][ T3998] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.277343][ T3998] [ 46.287017][ T3998] EXT4-fs (loop4): Total free blocks count 0 [ 46.293011][ T3998] EXT4-fs (loop4): Free/Dirty block details [ 46.298984][ T3998] EXT4-fs (loop4): free_blocks=68451041280 [ 46.304815][ T3998] EXT4-fs (loop4): dirty_blocks=960 [ 46.310075][ T3998] EXT4-fs (loop4): Block reservation details [ 46.316199][ T3998] EXT4-fs (loop4): i_reserved_data_blocks=60 [ 46.332195][ T4006] loop1: detected capacity change from 0 to 512 [ 46.388469][ T4006] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.439061][ T4006] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.189: corrupted in-inode xattr: e_name out of bounds [ 46.528102][ T4006] EXT4-fs (loop1): Remounting filesystem read-only [ 46.591728][ T4011] ext2: Invalid gid '0x00000000ffffffff' [ 46.604212][ T565] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 960 with error 28 [ 46.617982][ T4006] EXT4-fs (loop1): 1 truncate cleaned up [ 46.624025][ T4006] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.771167][ T4017] SELinux: syz.4.195 (4017) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.786977][ T4006] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 46.793817][ T4006] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.845409][ T4020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.876586][ T4023] netlink: 'syz.0.200': attribute type 4 has an invalid length. [ 46.893756][ T4020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.975224][ T4025] loop0: detected capacity change from 0 to 164 [ 47.043335][ T4025] syz.0.201: attempt to access beyond end of device [ 47.043335][ T4025] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 47.070595][ T4025] syz.0.201: attempt to access beyond end of device [ 47.070595][ T4025] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 47.179334][ T4027] loop0: detected capacity change from 0 to 164 [ 47.258416][ T4031] loop0: detected capacity change from 0 to 256 [ 47.275630][ T4033] ext2: Invalid gid '0x00000000ffffffff' [ 47.328394][ T4034] netlink: 20 bytes leftover after parsing attributes in process `syz.0.204'. [ 47.360439][ T4034] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 47.368755][ T4034] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 47.433497][ T4041] SELinux: syz.3.209 (4041) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 47.434620][ T4042] netlink: 'syz.1.208': attribute type 13 has an invalid length. [ 47.503577][ T4047] netlink: 118396 bytes leftover after parsing attributes in process `syz.4.211'. [ 47.519797][ T4047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.541936][ T4047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.595703][ T4042] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.609002][ T4042] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.613177][ T4052] netlink: 'syz.1.208': attribute type 3 has an invalid length. [ 47.651682][ T4042] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.661265][ T4042] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.670993][ T4042] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.680067][ T4042] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.735195][ T4050] Falling back ldisc for ttyS3. [ 47.834963][ T4076] ext2: Invalid gid '0x00000000ffffffff' [ 47.913604][ T4090] netlink: 118396 bytes leftover after parsing attributes in process `syz.1.217'. [ 47.925857][ T4090] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.934386][ T4090] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.596437][ T4106] netlink: 'syz.1.222': attribute type 4 has an invalid length. [ 48.685314][ T4107] loop0: detected capacity change from 0 to 2048 [ 48.697245][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 48.697261][ T29] audit: type=1326 audit(1740173350.286:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.730335][ T4106] Cannot find add_set index 4 as target [ 48.738405][ T4109] loop2: detected capacity change from 0 to 164 [ 48.756524][ T4106] netlink: 'syz.1.222': attribute type 4 has an invalid length. [ 48.757071][ T4111] loop3: detected capacity change from 0 to 1024 [ 48.770895][ T4107] loop0: p1 < > p4 [ 48.777678][ T4107] loop0: p4 size 8388608 extends beyond EOD, truncated [ 48.787352][ T2998] loop0: p1 < > p4 [ 48.801228][ T2998] loop0: p4 size 8388608 extends beyond EOD, truncated [ 48.835871][ T29] audit: type=1326 audit(1740173350.316:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.838902][ T4111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.859145][ T29] audit: type=1326 audit(1740173350.316:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.859180][ T29] audit: type=1326 audit(1740173350.326:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.918100][ T29] audit: type=1326 audit(1740173350.326:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.941358][ T29] audit: type=1326 audit(1740173350.326:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.965116][ T29] audit: type=1326 audit(1740173350.326:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 48.988391][ T29] audit: type=1326 audit(1740173350.326:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 49.011659][ T29] audit: type=1326 audit(1740173350.326:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 49.035134][ T29] audit: type=1326 audit(1740173350.326:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 49.071292][ T4117] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 49.129403][ T4117] Unknown options in mask 5 [ 49.140307][ T4111] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 49.156602][ T4111] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1368 with error 28 [ 49.169210][ T4111] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.169210][ T4111] [ 49.179003][ T4111] EXT4-fs (loop3): Total free blocks count 0 [ 49.185127][ T4111] EXT4-fs (loop3): Free/Dirty block details [ 49.191040][ T4111] EXT4-fs (loop3): free_blocks=68451041280 [ 49.196888][ T4111] EXT4-fs (loop3): dirty_blocks=1376 [ 49.202186][ T4111] EXT4-fs (loop3): Block reservation details [ 49.208233][ T4111] EXT4-fs (loop3): i_reserved_data_blocks=86 [ 49.278132][ T4131] loop1: detected capacity change from 0 to 1024 [ 49.306672][ T50] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1368 with error 28 [ 49.382200][ T4131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.405006][ T4137] netlink: 'syz.0.236': attribute type 4 has an invalid length. [ 49.427234][ T4139] ext2: Invalid gid '0x00000000ffffffff' [ 49.439396][ T4141] loop3: detected capacity change from 0 to 164 [ 49.487818][ T4142] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 49.514395][ T4146] loop4: detected capacity change from 0 to 256 [ 49.524139][ T4146] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 49.526857][ T4142] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 49.532498][ T4146] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 49.544880][ T4142] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.544880][ T4142] [ 49.544900][ T4142] EXT4-fs (loop1): Total free blocks count 0 [ 49.569080][ T4142] EXT4-fs (loop1): Free/Dirty block details [ 49.575083][ T4142] EXT4-fs (loop1): free_blocks=68451041280 [ 49.580980][ T4142] EXT4-fs (loop1): dirty_blocks=4640 [ 49.586333][ T4142] EXT4-fs (loop1): Block reservation details [ 49.592340][ T4142] EXT4-fs (loop1): i_reserved_data_blocks=290 [ 49.609419][ T4144] loop0: detected capacity change from 0 to 164 [ 49.634715][ T4148] netlink: 'syz.3.240': attribute type 4 has an invalid length. [ 49.696814][ T4148] Cannot find add_set index 4 as target [ 49.720344][ T4148] netlink: 'syz.3.240': attribute type 4 has an invalid length. [ 49.803146][ T4163] ext2: Invalid gid '0x00000000ffffffff' [ 49.915426][ T3855] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 49.931177][ T4165] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.248'. [ 49.970833][ T4165] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.993512][ T4165] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.007531][ T4170] ext2: Invalid gid '0x00000000ffffffff' [ 50.050040][ T4172] bond1: entered promiscuous mode [ 50.055353][ T4172] bond1: entered allmulticast mode [ 50.062228][ T4172] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.071385][ T4172] bond1 (unregistering): Released all slaves [ 50.087785][ T4176] loop4: detected capacity change from 0 to 512 [ 50.149455][ T4176] EXT4-fs (loop4): 1 orphan inode deleted [ 50.156148][ T4176] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.175028][ T28] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 50.195914][ T4176] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.348552][ T4184] loop1: detected capacity change from 0 to 512 [ 50.374637][ T4184] EXT4-fs (loop1): 1 orphan inode deleted [ 50.381241][ T4184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.398364][ T4184] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.417767][ T3855] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 50.570811][ T4188] loop2: detected capacity change from 0 to 164 [ 50.698865][ T4188] syz.2.252: attempt to access beyond end of device [ 50.698865][ T4188] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 50.724446][ T4188] syz.2.252: attempt to access beyond end of device [ 50.724446][ T4188] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.808775][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.862693][ T4196] team0 (unregistering): Port device team_slave_0 removed [ 50.873586][ T4198] loop0: detected capacity change from 0 to 512 [ 50.935186][ T4196] team0 (unregistering): Port device team_slave_1 removed [ 51.014554][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.083285][ T4203] loop4: detected capacity change from 0 to 512 [ 51.258365][ T4203] EXT4-fs (loop4): 1 orphan inode deleted [ 51.265226][ T4203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.279026][ T4203] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.406805][ T4198] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.411041][ T11] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 51.426890][ T4198] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.454234][ T3373] IPVS: starting estimator thread 0... [ 51.484323][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.493255][ T4218] loop1: detected capacity change from 0 to 1024 [ 51.513626][ T4220] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.262'. [ 51.526039][ T4218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.545415][ T4216] IPVS: using max 2160 ests per chain, 108000 per kthread [ 51.554222][ T4220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.563247][ T4220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.627027][ T4218] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 51.642283][ T4218] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 51.654783][ T4218] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.654783][ T4218] [ 51.664588][ T4218] EXT4-fs (loop1): Total free blocks count 0 [ 51.670643][ T4218] EXT4-fs (loop1): Free/Dirty block details [ 51.676589][ T4218] EXT4-fs (loop1): free_blocks=68451041280 [ 51.682424][ T4218] EXT4-fs (loop1): dirty_blocks=3488 [ 51.687782][ T4218] EXT4-fs (loop1): Block reservation details [ 51.693791][ T4218] EXT4-fs (loop1): i_reserved_data_blocks=218 [ 51.752834][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.802010][ T4228] netlink: 'syz.4.264': attribute type 13 has an invalid length. [ 51.829881][ T50] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 51.881739][ T4231] hub 9-0:1.0: USB hub found [ 51.887317][ T4231] hub 9-0:1.0: 8 ports detected [ 51.900961][ T4228] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.913676][ T4228] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.946138][ T4236] FAULT_INJECTION: forcing a failure. [ 51.946138][ T4236] name failslab, interval 1, probability 0, space 0, times 0 [ 51.958851][ T4236] CPU: 0 UID: 0 PID: 4236 Comm: syz.1.267 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 51.958880][ T4236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.958895][ T4236] Call Trace: [ 51.958901][ T4236] [ 51.958909][ T4236] dump_stack_lvl+0xf2/0x150 [ 51.958942][ T4236] dump_stack+0x15/0x1a [ 51.958966][ T4236] should_fail_ex+0x24a/0x260 [ 51.959039][ T4236] should_failslab+0x8f/0xb0 [ 51.959074][ T4236] kmem_cache_alloc_node_noprof+0x59/0x320 [ 51.959113][ T4236] ? alloc_vmap_area+0x1e1/0x1830 [ 51.959143][ T4236] alloc_vmap_area+0x1e1/0x1830 [ 51.959241][ T4236] ? __rcu_read_unlock+0x4e/0x70 [ 51.959308][ T4236] ? should_fail_ex+0xd7/0x260 [ 51.959342][ T4236] ? should_failslab+0x8f/0xb0 [ 51.959376][ T4236] ? __kmalloc_cache_node_noprof+0x18c/0x320 [ 51.959421][ T4236] __get_vm_area_node+0x162/0x1c0 [ 51.959454][ T4236] __vmalloc_node_range_noprof+0x280/0xe70 [ 51.959583][ T4236] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 51.959712][ T4236] ? __rcu_read_unlock+0x4e/0x70 [ 51.959745][ T4236] ? avc_has_perm_noaudit+0x1cc/0x210 [ 51.959831][ T4236] ? selinux_capable+0x1f2/0x260 [ 51.959857][ T4236] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 51.959889][ T4236] __vmalloc_noprof+0x5e/0x70 [ 51.959935][ T4236] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 51.959969][ T4236] bpf_prog_alloc_no_stats+0x49/0x380 [ 51.960001][ T4236] ? bpf_prog_alloc+0x28/0x150 [ 51.960087][ T4236] bpf_prog_alloc+0x3a/0x150 [ 51.960178][ T4236] bpf_prog_load+0x4d0/0x1050 [ 51.960226][ T4236] __sys_bpf+0x463/0x7a0 [ 51.960255][ T4236] __x64_sys_bpf+0x43/0x50 [ 51.960285][ T4236] x64_sys_call+0x2914/0x2dc0 [ 51.960308][ T4236] do_syscall_64+0xc9/0x1c0 [ 51.960396][ T4236] ? clear_bhb_loop+0x55/0xb0 [ 51.960419][ T4236] ? clear_bhb_loop+0x55/0xb0 [ 51.960443][ T4236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.960466][ T4236] RIP: 0033:0x7f46372fd169 [ 51.960479][ T4236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.960548][ T4236] RSP: 002b:00007f4635967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 51.960563][ T4236] RAX: ffffffffffffffda RBX: 00007f4637515fa0 RCX: 00007f46372fd169 [ 51.960574][ T4236] RDX: 0000000000000094 RSI: 0000400000000840 RDI: 0000000000000005 [ 51.960584][ T4236] RBP: 00007f4635967090 R08: 0000000000000000 R09: 0000000000000000 [ 51.960593][ T4236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.960603][ T4236] R13: 0000000000000000 R14: 00007f4637515fa0 R15: 00007ffc2c5035d8 [ 51.960677][ T4236] [ 51.960687][ T4236] syz.1.267: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 51.968172][ T4237] netlink: 'syz.4.264': attribute type 3 has an invalid length. [ 51.971479][ T4236] ,cpuset=/,mems_allowed=0 [ 52.244067][ T4236] CPU: 0 UID: 0 PID: 4236 Comm: syz.1.267 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 52.244087][ T4236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 52.244098][ T4236] Call Trace: [ 52.244113][ T4236] [ 52.244120][ T4236] dump_stack_lvl+0xf2/0x150 [ 52.244143][ T4236] dump_stack+0x15/0x1a [ 52.244209][ T4236] warn_alloc+0x145/0x1b0 [ 52.244235][ T4236] __vmalloc_node_range_noprof+0x2a5/0xe70 [ 52.244264][ T4236] ? __rcu_read_unlock+0x4e/0x70 [ 52.244286][ T4236] ? avc_has_perm_noaudit+0x1cc/0x210 [ 52.244317][ T4236] ? selinux_capable+0x1f2/0x260 [ 52.244407][ T4236] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 52.244443][ T4236] __vmalloc_noprof+0x5e/0x70 [ 52.244475][ T4236] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 52.244501][ T4236] bpf_prog_alloc_no_stats+0x49/0x380 [ 52.244542][ T4236] ? bpf_prog_alloc+0x28/0x150 [ 52.244567][ T4236] bpf_prog_alloc+0x3a/0x150 [ 52.244603][ T4236] bpf_prog_load+0x4d0/0x1050 [ 52.244644][ T4236] __sys_bpf+0x463/0x7a0 [ 52.244708][ T4236] __x64_sys_bpf+0x43/0x50 [ 52.244790][ T4236] x64_sys_call+0x2914/0x2dc0 [ 52.244812][ T4236] do_syscall_64+0xc9/0x1c0 [ 52.244848][ T4236] ? clear_bhb_loop+0x55/0xb0 [ 52.244914][ T4236] ? clear_bhb_loop+0x55/0xb0 [ 52.244988][ T4236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.245048][ T4236] RIP: 0033:0x7f46372fd169 [ 52.245062][ T4236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.245079][ T4236] RSP: 002b:00007f4635967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.245102][ T4236] RAX: ffffffffffffffda RBX: 00007f4637515fa0 RCX: 00007f46372fd169 [ 52.245115][ T4236] RDX: 0000000000000094 RSI: 0000400000000840 RDI: 0000000000000005 [ 52.245129][ T4236] RBP: 00007f4635967090 R08: 0000000000000000 R09: 0000000000000000 [ 52.245141][ T4236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.245155][ T4236] R13: 0000000000000000 R14: 00007f4637515fa0 R15: 00007ffc2c5035d8 [ 52.245183][ T4236] [ 52.450020][ T4236] Mem-Info: [ 52.453296][ T4236] active_anon:4329 inactive_anon:0 isolated_anon:0 [ 52.453296][ T4236] active_file:5192 inactive_file:2018 isolated_file:0 [ 52.453296][ T4236] unevictable:0 dirty:248 writeback:0 [ 52.453296][ T4236] slab_reclaimable:2782 slab_unreclaimable:59479 [ 52.453296][ T4236] mapped:30078 shmem:278 pagetables:932 [ 52.453296][ T4236] sec_pagetables:0 bounce:0 [ 52.453296][ T4236] kernel_misc_reclaimable:0 [ 52.453296][ T4236] free:1850074 free_pcp:20004 free_cma:0 [ 52.498094][ T4236] Node 0 active_anon:17316kB inactive_anon:0kB active_file:20768kB inactive_file:8072kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120312kB dirty:992kB writeback:0kB shmem:1112kB writeback_tmp:0kB kernel_stack:2944kB pagetables:3728kB sec_pagetables:0kB all_unreclaimable? no [ 52.525914][ T4236] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 52.552751][ T4236] lowmem_reserve[]: 0 2885 7863 0 [ 52.557879][ T4236] Node 0 DMA32 free:2950748kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954380kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 52.586558][ T4236] lowmem_reserve[]: 0 0 4978 0 [ 52.591387][ T4236] Node 0 Normal free:4425960kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:17400kB inactive_anon:0kB active_file:20768kB inactive_file:8156kB unevictable:0kB writepending:1076kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:72296kB local_pcp:5544kB free_cma:0kB [ 52.621560][ T4236] lowmem_reserve[]: 0 0 0 0 [ 52.626233][ T4236] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 52.639032][ T4236] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950748kB [ 52.655387][ T4236] Node 0 Normal: 97*4kB (UME) 81*8kB (UM) 98*16kB (UME) 58*32kB (UME) 81*64kB (UME) 140*128kB (UME) 87*256kB (UME) 81*512kB (UME) 61*1024kB (UM) 40*2048kB (UM) 1023*4096kB (UM) = 4425900kB [ 52.674338][ T4236] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 52.683660][ T4236] 7616 total pagecache pages [ 52.688259][ T4236] 1 pages in swap cache [ 52.692430][ T4236] Free swap = 124712kB [ 52.696774][ T4236] Total swap = 124996kB [ 52.701079][ T4236] 2097051 pages RAM [ 52.704921][ T4236] 0 pages HighMem/MovableOnly [ 52.709606][ T4236] 80064 pages reserved [ 52.716343][ T4245] Unknown options in mask 5 [ 52.753094][ T4228] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.762244][ T4228] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.771189][ T4228] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.780248][ T4228] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.802063][ T4242] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 52.919557][ T4261] No source specified [ 53.005650][ T4232] Falling back ldisc for ttyS3. [ 53.100748][ T4272] loop0: detected capacity change from 0 to 512 [ 53.184032][ T4272] EXT4-fs (loop0): 1 orphan inode deleted [ 53.191136][ T4272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.204182][ T38] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 53.217549][ T4272] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.259103][ T4276] loop4: detected capacity change from 0 to 164 [ 53.350590][ T4276] syz.4.277: attempt to access beyond end of device [ 53.350590][ T4276] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 53.478696][ T4276] syz.4.277: attempt to access beyond end of device [ 53.478696][ T4276] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 53.779610][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.822761][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 53.822777][ T29] audit: type=1326 audit(1740173355.406:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 53.852291][ T29] audit: type=1326 audit(1740173355.406:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 53.940568][ T29] audit: type=1326 audit(1740173355.466:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 53.964310][ T29] audit: type=1326 audit(1740173355.466:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 53.989109][ T29] audit: type=1326 audit(1740173355.466:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 54.012439][ T29] audit: type=1326 audit(1740173355.466:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 54.025026][ T4315] loop2: detected capacity change from 0 to 512 [ 54.036038][ T29] audit: type=1326 audit(1740173355.466:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 54.036074][ T29] audit: type=1326 audit(1740173355.466:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 54.088828][ T29] audit: type=1326 audit(1740173355.466:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 54.112297][ T29] audit: type=1326 audit(1740173355.466:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4310 comm="syz.2.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222d91d169 code=0x7ffc0000 [ 54.145888][ T4317] netlink: 'syz.0.287': attribute type 4 has an invalid length. [ 54.150070][ T4315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.172331][ T4317] Cannot find add_set index 4 as target [ 54.174976][ T4315] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.185560][ T4317] netlink: 'syz.0.287': attribute type 4 has an invalid length. [ 54.242785][ T3375] IPVS: starting estimator thread 0... [ 54.303293][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.336947][ T4331] loop3: detected capacity change from 0 to 512 [ 54.349538][ T4321] IPVS: using max 2304 ests per chain, 115200 per kthread [ 54.366597][ T4332] hub 9-0:1.0: USB hub found [ 54.382429][ T4332] hub 9-0:1.0: 8 ports detected [ 54.413127][ T4331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.435070][ T4331] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.459096][ T4337] ext2: Invalid gid '0x00000000ffffffff' [ 54.477071][ T4340] hub 9-0:1.0: USB hub found [ 54.515353][ T4340] hub 9-0:1.0: 8 ports detected [ 54.594696][ T4344] loop0: detected capacity change from 0 to 512 [ 54.651811][ T4345] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 54.667161][ T4344] EXT4-fs (loop0): 1 orphan inode deleted [ 54.673702][ T4344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.687210][ T4344] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.705614][ T50] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 54.719872][ T4345] Unknown options in mask 5 [ 54.808006][ T3373] IPVS: starting estimator thread 0... [ 54.888921][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.906147][ T4349] IPVS: using max 2304 ests per chain, 115200 per kthread [ 54.934485][ T4354] loop1: detected capacity change from 0 to 1024 [ 54.981732][ T4354] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.009669][ T4357] team0 (unregistering): Port device team_slave_0 removed [ 55.052389][ T4357] team0 (unregistering): Port device team_slave_1 removed [ 55.102792][ T4365] loop4: detected capacity change from 0 to 512 [ 55.198147][ T4365] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.299910][ T4372] netlink: 'syz.0.305': attribute type 4 has an invalid length. [ 55.306627][ T4373] ext2: Invalid gid '0x00000000ffffffff' [ 55.327785][ T4365] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.298: corrupted in-inode xattr: e_name out of bounds [ 55.398393][ T4365] EXT4-fs (loop4): Remounting filesystem read-only [ 55.435990][ T4377] netlink: 'syz.0.305': attribute type 4 has an invalid length. [ 55.454972][ T4365] EXT4-fs (loop4): 1 truncate cleaned up [ 55.463386][ T4376] hub 9-0:1.0: USB hub found [ 55.470668][ T4376] hub 9-0:1.0: 8 ports detected [ 55.477440][ T4365] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 55.710015][ T4390] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 55.749270][ T4390] Unknown options in mask 5 [ 55.802757][ T4372] Cannot find add_set index 4 as target [ 55.884527][ T4397] loop0: detected capacity change from 0 to 164 [ 55.914024][ T4397] syz.0.314: attempt to access beyond end of device [ 55.914024][ T4397] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 55.939133][ T4397] syz.0.314: attempt to access beyond end of device [ 55.939133][ T4397] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 55.961076][ T4401] loop4: detected capacity change from 0 to 164 [ 55.976021][ T3373] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 56.054781][ T4404] loop0: detected capacity change from 0 to 164 [ 56.102793][ T4409] hub 9-0:1.0: USB hub found [ 56.114197][ T4409] hub 9-0:1.0: 8 ports detected [ 56.168190][ T4413] netlink: 'syz.0.321': attribute type 4 has an invalid length. [ 56.192564][ T4413] Cannot find add_set index 4 as target [ 56.202328][ T4413] netlink: 'syz.0.321': attribute type 4 has an invalid length. [ 56.238052][ T4417] ext2: Invalid gid '0x00000000ffffffff' [ 56.271574][ T4419] loop2: detected capacity change from 0 to 1024 [ 56.416839][ T4432] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.476425][ T4434] loop4: detected capacity change from 0 to 512 [ 56.486424][ T4433] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 56.544178][ T4437] netlink: 'syz.1.330': attribute type 4 has an invalid length. [ 56.577274][ T4434] EXT4-fs (loop4): 1 orphan inode deleted [ 56.584384][ T4434] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.618854][ T4433] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1704 with error 28 [ 56.631479][ T4433] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.631479][ T4433] [ 56.641177][ T4433] EXT4-fs (loop2): Total free blocks count 0 [ 56.647190][ T4433] EXT4-fs (loop2): Free/Dirty block details [ 56.653082][ T4433] EXT4-fs (loop2): free_blocks=68451041280 [ 56.658948][ T4433] EXT4-fs (loop2): dirty_blocks=1712 [ 56.664240][ T4433] EXT4-fs (loop2): Block reservation details [ 56.670297][ T4433] EXT4-fs (loop2): i_reserved_data_blocks=107 [ 56.730838][ T4437] Cannot find add_set index 4 as target [ 56.833712][ T1054] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 56.843964][ T4437] netlink: 'syz.1.330': attribute type 4 has an invalid length. [ 56.847453][ T11] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 56.866461][ T4446] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 56.879520][ T4448] netlink: 'syz.3.334': attribute type 4 has an invalid length. [ 56.900179][ T4446] Unknown options in mask 5 [ 56.916985][ T4448] Cannot find add_set index 4 as target [ 56.930294][ T4448] netlink: 'syz.3.334': attribute type 4 has an invalid length. [ 56.970887][ T4453] loop0: detected capacity change from 0 to 1024 [ 56.980297][ T4457] ext2: Invalid gid '0x00000000ffffffff' [ 57.041344][ T4461] ext2: Invalid gid '0x00000000ffffffff' [ 57.089356][ T4464] Cannot find add_set index 4 as target [ 57.184403][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1704 with error 28 [ 57.196958][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.196958][ T11] [ 57.209136][ T4453] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 57.249000][ T4472] loop4: detected capacity change from 0 to 164 [ 57.264985][ T4453] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 57.277526][ T4453] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.277526][ T4453] [ 57.287237][ T4453] EXT4-fs (loop0): Total free blocks count 0 [ 57.293223][ T4453] EXT4-fs (loop0): Free/Dirty block details [ 57.299264][ T4453] EXT4-fs (loop0): free_blocks=68451041280 [ 57.305187][ T4453] EXT4-fs (loop0): dirty_blocks=3936 [ 57.310499][ T4453] EXT4-fs (loop0): Block reservation details [ 57.316508][ T4453] EXT4-fs (loop0): i_reserved_data_blocks=246 [ 57.346537][ T4472] syz.4.343: attempt to access beyond end of device [ 57.346537][ T4472] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 57.408700][ T4472] syz.4.343: attempt to access beyond end of device [ 57.408700][ T4472] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 57.582235][ T4484] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 57.593251][ T4484] Unknown options in mask 5 [ 57.815618][ T4496] loop4: detected capacity change from 0 to 1024 [ 57.822670][ T38] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 57.835181][ T38] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.835181][ T38] [ 57.866146][ T4498] ext2: Invalid gid '0x00000000ffffffff' [ 57.899163][ T4500] loop2: detected capacity change from 0 to 512 [ 57.948010][ T4500] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.066284][ T4510] Falling back ldisc for ttyS3. [ 58.099347][ T4517] loop0: detected capacity change from 0 to 512 [ 58.143550][ T4522] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 58.146048][ T4517] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.154749][ T4522] Unknown options in mask 5 [ 58.310193][ T3855] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 58.326488][ T3855] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 58.339212][ T3855] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.339212][ T3855] [ 58.348956][ T3855] EXT4-fs (loop4): Total free blocks count 0 [ 58.355078][ T3855] EXT4-fs (loop4): Free/Dirty block details [ 58.361058][ T3855] EXT4-fs (loop4): free_blocks=68451041280 [ 58.366934][ T3855] EXT4-fs (loop4): dirty_blocks=11232 [ 58.369768][ T4532] loop0: detected capacity change from 0 to 512 [ 58.372382][ T3855] EXT4-fs (loop4): Block reservation details [ 58.384716][ T3855] EXT4-fs (loop4): i_reserved_data_blocks=702 [ 58.404531][ T4532] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.425382][ T50] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 58.438153][ T50] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.438153][ T50] [ 58.604745][ T4546] loop2: detected capacity change from 0 to 512 [ 58.679337][ T4546] EXT4-fs (loop2): 1 orphan inode deleted [ 58.696566][ T11] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 58.769999][ T4546] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.794894][ T4554] Cannot find add_set index 4 as target [ 58.944452][ T4559] loop4: detected capacity change from 0 to 512 [ 58.989840][ T4559] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.038726][ T4562] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 59.056642][ T4562] Unknown options in mask 5 [ 59.109317][ T4564] loop3: detected capacity change from 0 to 164 [ 59.143636][ T4564] syz.3.374: attempt to access beyond end of device [ 59.143636][ T4564] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 59.203350][ T4564] syz.3.374: attempt to access beyond end of device [ 59.203350][ T4564] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 59.210726][ T4568] loop4: detected capacity change from 0 to 164 [ 59.238702][ T4567] hub 9-0:1.0: USB hub found [ 59.249648][ T4567] hub 9-0:1.0: 8 ports detected [ 59.341909][ T4572] loop0: detected capacity change from 0 to 512 [ 59.372740][ T4574] validate_nla: 6 callbacks suppressed [ 59.372755][ T4574] netlink: 'syz.3.380': attribute type 13 has an invalid length. [ 59.397389][ T4576] ext2: Invalid gid '0x00000000ffffffff' [ 59.433749][ T4578] loop4: detected capacity change from 0 to 1024 [ 59.437981][ T4572] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.624337][ T4584] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 59.678315][ T4585] netlink: 'syz.3.380': attribute type 3 has an invalid length. [ 59.715207][ T4584] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1008 with error 28 [ 59.727744][ T4584] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.727744][ T4584] [ 59.737437][ T4584] EXT4-fs (loop4): Total free blocks count 0 [ 59.743488][ T4584] EXT4-fs (loop4): Free/Dirty block details [ 59.749447][ T4584] EXT4-fs (loop4): free_blocks=68451041280 [ 59.755295][ T4584] EXT4-fs (loop4): dirty_blocks=1024 [ 59.760671][ T4584] EXT4-fs (loop4): Block reservation details [ 59.766688][ T4584] EXT4-fs (loop4): i_reserved_data_blocks=64 [ 59.830865][ T4588] loop1: detected capacity change from 0 to 164 [ 59.840660][ T4574] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.850912][ T4574] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.897755][ T4596] netlink: 'syz.2.382': attribute type 4 has an invalid length. [ 59.906467][ T4574] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.915486][ T4574] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.924513][ T4574] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.933449][ T4574] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.028210][ T4596] Cannot find add_set index 4 as target [ 60.063913][ T4596] netlink: 'syz.2.382': attribute type 4 has an invalid length. [ 60.075258][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1008 with error 28 [ 60.087937][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.087937][ T11] [ 60.148577][ T4583] Falling back ldisc for ttyS3. [ 60.176981][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 60.177001][ T29] audit: type=1326 audit(1740173361.766:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.206592][ T29] audit: type=1326 audit(1740173361.766:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.300887][ T29] audit: type=1326 audit(1740173361.826:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.324308][ T29] audit: type=1326 audit(1740173361.826:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.347892][ T29] audit: type=1326 audit(1740173361.826:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.371165][ T29] audit: type=1326 audit(1740173361.836:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.394587][ T29] audit: type=1326 audit(1740173361.836:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.417844][ T29] audit: type=1326 audit(1740173361.836:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.441122][ T29] audit: type=1326 audit(1740173361.836:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.464541][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 60.464558][ T29] audit: type=1326 audit(1740173361.836:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4611 comm="syz.1.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 60.535951][ T4636] loop4: detected capacity change from 0 to 164 [ 60.578931][ T4640] netlink: 'syz.3.395': attribute type 4 has an invalid length. [ 60.611951][ T4646] syz.1.392 uses obsolete (PF_INET,SOCK_PACKET) [ 60.633506][ T4645] netlink: 12 bytes leftover after parsing attributes in process `syz.3.396'. [ 60.665463][ T4645] sd 0:0:1:0: device reset [ 60.709937][ T4652] netlink: 'syz.4.397': attribute type 4 has an invalid length. [ 60.726735][ T4646] loop1: detected capacity change from 0 to 2048 [ 60.733375][ T4646] EXT4-fs: Ignoring removed bh option [ 60.735892][ T4654] netlink: 118396 bytes leftover after parsing attributes in process `syz.3.398'. [ 60.760990][ T4652] Cannot find add_set index 4 as target [ 60.777637][ T4654] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.783882][ T4652] netlink: 'syz.4.397': attribute type 4 has an invalid length. [ 60.797090][ T4654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.870141][ T4662] netlink: 'syz.4.399': attribute type 4 has an invalid length. [ 60.908758][ T4662] Cannot find add_set index 4 as target [ 60.926713][ T4662] netlink: 'syz.4.399': attribute type 4 has an invalid length. [ 60.982416][ T4670] ext2: Invalid gid '0x00000000ffffffff' [ 61.043281][ T4674] loop4: detected capacity change from 0 to 512 [ 61.045355][ T4672] Falling back ldisc for ttyS3. [ 61.057078][ T4674] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.255047][ T3991] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 61.386209][ T4689] loop4: detected capacity change from 0 to 512 [ 61.446913][ T4688] loop0: detected capacity change from 0 to 1024 [ 61.473041][ T4689] EXT4-fs (loop4): 1 orphan inode deleted [ 61.480938][ T4698] SELinux: security_context_str_to_sid ({) failed with errno=-22 [ 61.493077][ T11] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 61.534778][ T4689] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.686857][ T4700] team0 (unregistering): Port device team_slave_0 removed [ 61.704701][ T4700] team0 (unregistering): Port device team_slave_1 removed [ 61.745412][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 61.916743][ T4707] ext2: Invalid gid '0x00000000ffffffff' [ 61.927268][ T4688] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 61.979353][ T4688] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 61.991921][ T4688] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.991921][ T4688] [ 62.001707][ T4688] EXT4-fs (loop0): Total free blocks count 0 [ 62.007757][ T4688] EXT4-fs (loop0): Free/Dirty block details [ 62.013880][ T4688] EXT4-fs (loop0): free_blocks=68451041280 [ 62.019740][ T4688] EXT4-fs (loop0): dirty_blocks=10208 [ 62.025162][ T4688] EXT4-fs (loop0): Block reservation details [ 62.031202][ T4688] EXT4-fs (loop0): i_reserved_data_blocks=638 [ 62.165245][ T4716] loop3: detected capacity change from 0 to 512 [ 62.205260][ T4710] netlink: 'syz.2.413': attribute type 4 has an invalid length. [ 62.216798][ T4716] EXT4-fs (loop3): 1 orphan inode deleted [ 62.224098][ T4716] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.239393][ T3316] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 1 [ 62.491400][ T4725] loop1: detected capacity change from 0 to 164 [ 62.502427][ T28] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 62.514765][ T28] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.514765][ T28] [ 62.532559][ T4727] loop2: detected capacity change from 0 to 1024 [ 62.566633][ T4729] hub 9-0:1.0: USB hub found [ 62.571363][ T4729] hub 9-0:1.0: 8 ports detected [ 62.598300][ T4733] SELinux: security_context_str_to_sid ({) failed with errno=-22 [ 62.617114][ T4735] loop1: detected capacity change from 0 to 1024 [ 62.664555][ T4739] loop4: detected capacity change from 0 to 164 [ 62.743389][ T4744] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 62.761758][ T4742] ext2: Invalid gid '0x00000000ffffffff' [ 62.797870][ T4727] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 62.822202][ T4750] loop0: detected capacity change from 0 to 512 [ 62.832075][ T4744] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1476 with error 28 [ 62.844590][ T4744] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.844590][ T4744] [ 62.854277][ T4744] EXT4-fs (loop1): Total free blocks count 0 [ 62.860334][ T4744] EXT4-fs (loop1): Free/Dirty block details [ 62.866347][ T4744] EXT4-fs (loop1): free_blocks=68451041280 [ 62.872259][ T4744] EXT4-fs (loop1): dirty_blocks=1488 [ 62.877700][ T4744] EXT4-fs (loop1): Block reservation details [ 62.883715][ T4744] EXT4-fs (loop1): i_reserved_data_blocks=93 [ 62.890701][ T4727] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 62.897449][ T4750] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.903174][ T4727] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.903174][ T4727] [ 62.923123][ T4727] EXT4-fs (loop2): Total free blocks count 0 [ 62.929163][ T4727] EXT4-fs (loop2): Free/Dirty block details [ 62.935115][ T4727] EXT4-fs (loop2): free_blocks=68451041280 [ 62.940974][ T4727] EXT4-fs (loop2): dirty_blocks=4048 [ 62.946317][ T4727] EXT4-fs (loop2): Block reservation details [ 62.952395][ T4727] EXT4-fs (loop2): i_reserved_data_blocks=253 [ 63.000921][ T4753] loop4: detected capacity change from 0 to 1024 [ 63.015532][ T50] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 63.027809][ T50] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.027809][ T50] [ 63.037717][ T1054] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 63.076490][ T565] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1476 with error 28 [ 63.089014][ T565] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.089014][ T565] [ 63.185239][ T4753] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 63.223231][ T4753] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1592 with error 28 [ 63.235772][ T4753] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.235772][ T4753] [ 63.245854][ T4753] EXT4-fs (loop4): Total free blocks count 0 [ 63.251926][ T4753] EXT4-fs (loop4): Free/Dirty block details [ 63.252033][ T4766] loop1: detected capacity change from 0 to 512 [ 63.257875][ T4753] EXT4-fs (loop4): free_blocks=68451041280 [ 63.267284][ T4766] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.271000][ T4753] EXT4-fs (loop4): dirty_blocks=1600 [ 63.286247][ T4753] EXT4-fs (loop4): Block reservation details [ 63.292338][ T4753] EXT4-fs (loop4): i_reserved_data_blocks=100 [ 63.302043][ T4766] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.431: corrupted in-inode xattr: e_name out of bounds [ 63.317038][ T4766] EXT4-fs (loop1): Remounting filesystem read-only [ 63.323752][ T4766] EXT4-fs (loop1): 1 truncate cleaned up [ 63.330332][ T4766] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 63.442306][ T28] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 63.454585][ T28] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.454585][ T28] [ 63.480107][ T4770] loop2: detected capacity change from 0 to 512 [ 63.620524][ T4770] EXT4-fs (loop2): 1 orphan inode deleted [ 63.635713][ T4770] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.646441][ T28] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 63.853380][ T4780] hub 9-0:1.0: USB hub found [ 63.862541][ T4780] hub 9-0:1.0: 8 ports detected [ 64.000356][ T4789] hub 9-0:1.0: USB hub found [ 64.017207][ T4789] hub 9-0:1.0: 8 ports detected [ 64.022610][ T4791] loop0: detected capacity change from 0 to 512 [ 64.067269][ T4791] ext4 filesystem being mounted at /100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.165522][ T4775] Cannot find add_set index 4 as target [ 64.171150][ T4794] Cannot find add_set index 4 as target [ 64.238124][ T4799] Cannot find add_set index 4 as target [ 64.257160][ T4802] hub 9-0:1.0: USB hub found [ 64.265049][ T4802] hub 9-0:1.0: 8 ports detected [ 64.307543][ T4808] ext2: Invalid gid '0x00000000ffffffff' [ 64.381130][ T4810] loop1: detected capacity change from 0 to 1024 [ 64.412605][ T4816] ext2: Invalid gid '0x00000000ffffffff' [ 64.513764][ T4824] loop3: detected capacity change from 0 to 512 [ 64.533071][ T4810] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 64.557900][ T4826] loop0: detected capacity change from 0 to 164 [ 64.578583][ T4824] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.615412][ T4810] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 64.628018][ T4810] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.628018][ T4810] [ 64.637777][ T4810] EXT4-fs (loop1): Total free blocks count 0 [ 64.643765][ T4810] EXT4-fs (loop1): Free/Dirty block details [ 64.649713][ T4810] EXT4-fs (loop1): free_blocks=68451041280 [ 64.655549][ T4810] EXT4-fs (loop1): dirty_blocks=2608 [ 64.660905][ T4810] EXT4-fs (loop1): Block reservation details [ 64.666911][ T4810] EXT4-fs (loop1): i_reserved_data_blocks=163 [ 64.906440][ T3316] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 832 with error 28 [ 64.919001][ T3316] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.919001][ T3316] [ 64.950704][ T4837] validate_nla: 5 callbacks suppressed [ 64.950720][ T4837] netlink: 'syz.0.453': attribute type 4 has an invalid length. [ 64.972167][ T4839] loop3: detected capacity change from 0 to 164 [ 64.997673][ T4840] loop2: detected capacity change from 0 to 512 [ 65.004528][ T4840] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.054388][ T4842] netlink: 'syz.0.453': attribute type 4 has an invalid length. [ 65.104714][ T4840] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.452: corrupted in-inode xattr: e_name out of bounds [ 65.180015][ T4840] EXT4-fs (loop2): Remounting filesystem read-only [ 65.222503][ T4840] EXT4-fs (loop2): 1 truncate cleaned up [ 65.238677][ T4840] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 65.591503][ T4837] Cannot find add_set index 4 as target [ 65.614749][ T4847] Cannot find add_set index 4 as target [ 65.639290][ T4857] ext2: Invalid gid '0x00000000ffffffff' [ 65.750736][ T4866] loop4: detected capacity change from 0 to 512 [ 65.760958][ T4868] ext2: Invalid gid '0x00000000ffffffff' [ 65.784604][ T4872] SELinux: security_context_str_to_sid ({) failed with errno=-22 [ 65.796579][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 65.796592][ T29] audit: type=1400 audit(1740173367.386:993): avc: denied { unlink } for pid=2980 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.826033][ T4871] ext2: Invalid gid '0x00000000ffffffff' [ 65.868763][ T4875] Cannot find add_set index 4 as target [ 65.894404][ T4875] netlink: 'syz.3.466': attribute type 4 has an invalid length. [ 65.902275][ T4880] loop1: detected capacity change from 0 to 256 [ 66.027509][ T4885] ext2: Invalid gid '0x00000000ffffffff' [ 66.036791][ T4888] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 66.045058][ T4888] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 66.065498][ T4866] EXT4-fs (loop4): 1 orphan inode deleted [ 66.095256][ T565] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 66.105099][ T565] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 66.127132][ T4866] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.170529][ T4893] loop0: detected capacity change from 0 to 512 [ 66.207201][ T4895] Cannot find add_set index 4 as target [ 66.229520][ T4893] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.248536][ T4899] ext2: Invalid gid '0x00000000ffffffff' [ 66.265779][ T29] audit: type=1326 audit(1740173367.846:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.289314][ T29] audit: type=1326 audit(1740173367.846:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.312684][ T29] audit: type=1326 audit(1740173367.846:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.335942][ T29] audit: type=1326 audit(1740173367.846:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.359265][ T29] audit: type=1326 audit(1740173367.846:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.382567][ T29] audit: type=1326 audit(1740173367.846:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.405825][ T29] audit: type=1326 audit(1740173367.846:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.429328][ T29] audit: type=1326 audit(1740173367.846:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.3.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084ddbd169 code=0x7ffc0000 [ 66.481396][ T4907] loop0: detected capacity change from 0 to 164 [ 66.507911][ T4907] syz.0.479: attempt to access beyond end of device [ 66.507911][ T4907] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 66.527268][ T4911] ext2: Invalid gid '0x00000000ffffffff' [ 66.535064][ T4907] syz.0.479: attempt to access beyond end of device [ 66.535064][ T4907] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 66.780016][ T4930] ext2: Invalid gid '0x00000000ffffffff' [ 66.794008][ T4935] loop1: detected capacity change from 0 to 512 [ 66.830265][ T4935] EXT4-fs mount: 60 callbacks suppressed [ 66.830285][ T4935] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.855157][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 66.866055][ T4933] Falling back ldisc for ttyS3. [ 66.905114][ T4935] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.925650][ T4940] team0 (unregistering): Port device team_slave_0 removed [ 66.939733][ T4940] team0 (unregistering): Port device team_slave_1 removed [ 66.967694][ T4944] loop0: detected capacity change from 0 to 256 [ 67.001558][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.079995][ T4952] loop1: detected capacity change from 0 to 256 [ 67.093491][ T4952] FAT-fs (loop1): bogus sectors per cluster 0 [ 67.099762][ T4952] FAT-fs (loop1): Can't find a valid FAT filesystem [ 67.120705][ T4955] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 67.129081][ T4955] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 67.200957][ T4957] loop1: detected capacity change from 0 to 128 [ 67.223705][ T4957] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.252872][ T4957] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.399930][ T4961] loop2: detected capacity change from 0 to 512 [ 67.613702][ T4961] EXT4-fs (loop2): 1 orphan inode deleted [ 67.625838][ T565] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 67.627400][ T4966] loop3: detected capacity change from 0 to 256 [ 67.645297][ T4961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.676727][ T4961] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.724276][ T4967] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 67.732608][ T4967] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 67.844175][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.904024][ T4969] hub 9-0:1.0: USB hub found [ 67.908935][ T4969] hub 9-0:1.0: 8 ports detected [ 67.921421][ T4971] ext2: Invalid gid '0x00000000ffffffff' [ 68.000570][ T4975] ext2: Invalid gid '0x00000000ffffffff' [ 68.092972][ T4983] loop1: detected capacity change from 0 to 512 [ 68.099453][ T4981] loop4: detected capacity change from 0 to 164 [ 68.127100][ T4983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.182224][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.200936][ T4983] ext4 filesystem being mounted at /104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.259463][ T4995] hub 9-0:1.0: USB hub found [ 68.264207][ T4995] hub 9-0:1.0: 8 ports detected [ 68.272078][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.412285][ T5009] loop0: detected capacity change from 0 to 164 [ 68.475660][ T5015] loop0: detected capacity change from 0 to 2048 [ 68.589572][ T5020] loop1: detected capacity change from 0 to 512 [ 68.860056][ T5020] EXT4-fs (loop1): 1 orphan inode deleted [ 68.877895][ T3316] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 1 [ 68.896536][ T5020] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.910004][ T5020] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.949641][ T5034] hub 9-0:1.0: USB hub found [ 68.954471][ T5034] hub 9-0:1.0: 8 ports detected [ 68.972120][ T5015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.027312][ T5025] loop4: detected capacity change from 0 to 512 [ 69.086281][ T5025] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 69.119907][ T5025] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.518: corrupted in-inode xattr: e_name out of bounds [ 69.213799][ T5025] EXT4-fs (loop4): Remounting filesystem read-only [ 69.214165][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.230951][ T5025] EXT4-fs (loop4): 1 truncate cleaned up [ 69.248784][ T565] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.267827][ T5025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.280299][ T565] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 2 with error 28 [ 69.292609][ T565] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.292609][ T565] [ 69.302405][ T565] EXT4-fs (loop0): Total free blocks count 0 [ 69.308599][ T565] EXT4-fs (loop0): Free/Dirty block details [ 69.310062][ T5052] loop2: detected capacity change from 0 to 164 [ 69.314698][ T565] EXT4-fs (loop0): free_blocks=2415919104 [ 69.326871][ T565] EXT4-fs (loop0): dirty_blocks=16 [ 69.332020][ T565] EXT4-fs (loop0): Block reservation details [ 69.338128][ T565] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 69.346164][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.355731][ T5025] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 69.387339][ T5057] hub 9-0:1.0: USB hub found [ 69.392042][ T5057] hub 9-0:1.0: 8 ports detected [ 69.406911][ T5025] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.573603][ T5078] loop1: detected capacity change from 0 to 1024 [ 69.584560][ T5080] loop2: detected capacity change from 0 to 164 [ 69.611209][ T5078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.846383][ T5078] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 69.863446][ T5078] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 69.876221][ T5078] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.876221][ T5078] [ 69.885893][ T5078] EXT4-fs (loop1): Total free blocks count 0 [ 69.891890][ T5078] EXT4-fs (loop1): Free/Dirty block details [ 69.897956][ T5078] EXT4-fs (loop1): free_blocks=68451041280 [ 69.903791][ T5078] EXT4-fs (loop1): dirty_blocks=3616 [ 69.909114][ T5078] EXT4-fs (loop1): Block reservation details [ 69.915225][ T5078] EXT4-fs (loop1): i_reserved_data_blocks=226 [ 70.036491][ T5110] loop0: detected capacity change from 0 to 512 [ 70.199272][ T5110] EXT4-fs (loop0): 1 orphan inode deleted [ 70.205772][ T5110] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.219125][ T5110] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.232971][ T38] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 70.360865][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 70.548376][ T3855] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 70.631855][ T5118] loop4: detected capacity change from 0 to 512 [ 70.799239][ T5118] EXT4-fs (loop4): 1 orphan inode deleted [ 70.805806][ T5118] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.819352][ T38] __quota_error: 46 callbacks suppressed [ 70.819368][ T38] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 70.834932][ T38] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 70.853097][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.867521][ T5118] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.000529][ T5128] FAULT_INJECTION: forcing a failure. [ 71.000529][ T5128] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.013676][ T5128] CPU: 1 UID: 0 PID: 5128 Comm: syz.1.554 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 71.013704][ T5128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 71.013718][ T5128] Call Trace: [ 71.013726][ T5128] [ 71.013743][ T5128] dump_stack_lvl+0xf2/0x150 [ 71.013775][ T5128] dump_stack+0x15/0x1a [ 71.013815][ T5128] should_fail_ex+0x24a/0x260 [ 71.013891][ T5128] should_fail+0xb/0x10 [ 71.013917][ T5128] should_fail_usercopy+0x1a/0x20 [ 71.013947][ T5128] _copy_from_user+0x1c/0xa0 [ 71.014054][ T5128] bpf_test_init+0xe4/0x140 [ 71.014147][ T5128] bpf_prog_test_run_skb+0x153/0xc00 [ 71.014184][ T5128] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 71.014241][ T5128] bpf_prog_test_run+0x20f/0x3a0 [ 71.014274][ T5128] __sys_bpf+0x400/0x7a0 [ 71.014308][ T5128] __x64_sys_bpf+0x43/0x50 [ 71.014382][ T5128] x64_sys_call+0x2914/0x2dc0 [ 71.014409][ T5128] do_syscall_64+0xc9/0x1c0 [ 71.014437][ T5128] ? clear_bhb_loop+0x55/0xb0 [ 71.014464][ T5128] ? clear_bhb_loop+0x55/0xb0 [ 71.014562][ T5128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.014605][ T5128] RIP: 0033:0x7f46372fd169 [ 71.014626][ T5128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.014643][ T5128] RSP: 002b:00007f4635967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.014680][ T5128] RAX: ffffffffffffffda RBX: 00007f4637515fa0 RCX: 00007f46372fd169 [ 71.014692][ T5128] RDX: 0000000000000050 RSI: 00004000000004c0 RDI: 000000000000000a [ 71.014704][ T5128] RBP: 00007f4635967090 R08: 0000000000000000 R09: 0000000000000000 [ 71.014725][ T5128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.014736][ T5128] R13: 0000000000000000 R14: 00007f4637515fa0 R15: 00007ffc2c5035d8 [ 71.014754][ T5128] [ 71.293790][ T29] audit: type=1326 audit(1740173372.866:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 71.317191][ T29] audit: type=1326 audit(1740173372.866:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 71.340652][ T29] audit: type=1326 audit(1740173372.876:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 71.364039][ T29] audit: type=1326 audit(1740173372.876:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 71.387464][ T29] audit: type=1326 audit(1740173372.876:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46372fd169 code=0x7ffc0000 [ 71.413597][ T29] audit: type=1326 audit(1740173373.006:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 71.413756][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.437000][ T29] audit: type=1326 audit(1740173373.006:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 71.437036][ T29] audit: type=1326 audit(1740173373.006:1052): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 71.493130][ T29] audit: type=1326 audit(1740173373.006:1053): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5131 comm="syz.0.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0794d169 code=0x7ffc0000 [ 71.604296][ T5152] netlink: 'syz.0.564': attribute type 13 has an invalid length. [ 71.711918][ T5161] loop3: detected capacity change from 0 to 512 [ 71.748028][ T5161] EXT4-fs (loop3): 1 orphan inode deleted [ 71.765055][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 71.770259][ T5167] netlink: 'syz.0.564': attribute type 3 has an invalid length. [ 71.791015][ T5152] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.803874][ T5152] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.815927][ T5166] loop2: detected capacity change from 0 to 512 [ 71.823054][ T5166] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.858272][ T5152] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.865368][ T5161] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.867294][ T5152] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.888631][ T5152] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.897714][ T5152] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.909894][ T5166] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.555: corrupted in-inode xattr: e_name out of bounds [ 71.924547][ T5161] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.057502][ T5166] EXT4-fs (loop2): Remounting filesystem read-only [ 72.076303][ T5166] EXT4-fs (loop2): 1 truncate cleaned up [ 72.089996][ T5166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.103532][ T5166] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 72.117133][ T5173] loop1: detected capacity change from 0 to 512 [ 72.136328][ T5166] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.148920][ T5173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.162544][ T5173] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.224986][ T5163] Falling back ldisc for ttyS3. [ 72.231666][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.305823][ T5179] hub 9-0:1.0: USB hub found [ 72.322191][ T5179] hub 9-0:1.0: 8 ports detected [ 72.330344][ T5183] ext2: Invalid gid '0x00000000ffffffff' [ 72.518148][ T5203] team0 (unregistering): Port device team_slave_0 removed [ 72.538788][ T5203] team0 (unregistering): Port device team_slave_1 removed [ 72.622227][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.661237][ T5218] loop4: detected capacity change from 0 to 512 [ 72.682209][ T5218] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.698525][ T5218] ext4 filesystem being mounted at /102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.721524][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.737171][ T5224] netlink: 'syz.3.578': attribute type 4 has an invalid length. [ 72.803041][ T5232] ext2: Invalid gid '0x00000000ffffffff' [ 72.816414][ T5234] hub 9-0:1.0: USB hub found [ 72.827047][ T5234] hub 9-0:1.0: 8 ports detected [ 72.937876][ T5237] loop2: detected capacity change from 0 to 256 [ 72.972473][ T5237] FAT-fs (loop2): bogus sectors per cluster 0 [ 72.978649][ T5237] FAT-fs (loop2): Can't find a valid FAT filesystem [ 73.141282][ T5253] netlink: 'syz.3.590': attribute type 4 has an invalid length. [ 73.170738][ T5253] Cannot find add_set index 4 as target [ 73.184196][ T5253] netlink: 'syz.3.590': attribute type 4 has an invalid length. [ 73.289990][ T5258] netlink: 'syz.0.592': attribute type 4 has an invalid length. [ 73.390783][ T5262] ext2: Invalid gid '0x00000000ffffffff' [ 73.427791][ T5264] hub 9-0:1.0: USB hub found [ 73.428208][ T5266] ext2: Invalid gid '0x00000000ffffffff' [ 73.432466][ T5264] hub 9-0:1.0: 8 ports detected [ 73.551626][ T5278] loop0: detected capacity change from 0 to 256 [ 73.571767][ T5278] FAT-fs (loop0): bogus sectors per cluster 0 [ 73.577973][ T5278] FAT-fs (loop0): Can't find a valid FAT filesystem [ 73.633302][ T5284] netlink: 12 bytes leftover after parsing attributes in process `syz.1.604'. [ 73.639623][ T5286] netlink: 'syz.0.605': attribute type 4 has an invalid length. [ 73.644100][ T5284] sd 0:0:1:0: device reset [ 73.710502][ T5292] ext2: Invalid gid '0x00000000ffffffff' [ 73.742500][ T5289] loop2: detected capacity change from 0 to 2048 [ 73.784967][ T5289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.821105][ T5310] loop4: detected capacity change from 0 to 164 [ 73.853251][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.874437][ T5316] netlink: 12 bytes leftover after parsing attributes in process `syz.3.617'. [ 73.875853][ T5319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.886188][ T5322] netlink: 'syz.4.619': attribute type 4 has an invalid length. [ 73.892024][ T5319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.903410][ T5316] sd 0:0:1:0: device reset [ 73.999328][ T5336] ext2: Invalid gid '0x00000000ffffffff' [ 74.229932][ T5344] loop3: detected capacity change from 0 to 512 [ 74.298153][ T5344] EXT4-fs (loop3): 1 orphan inode deleted [ 74.304461][ T5344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.317889][ T5344] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.533021][ T38] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 74.570546][ T5358] loop4: detected capacity change from 0 to 164 [ 74.583544][ T5360] loop0: detected capacity change from 0 to 512 [ 74.592193][ T5360] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.604931][ T5360] ext4 filesystem being mounted at /141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.634135][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.659931][ T5367] netlink: 'syz.0.632': attribute type 4 has an invalid length. [ 74.689094][ T5372] netlink: 12 bytes leftover after parsing attributes in process `syz.0.634'. [ 74.702448][ T5372] sd 0:0:1:0: device reset [ 74.727475][ T5376] loop1: detected capacity change from 0 to 512 [ 74.735556][ T5378] loop4: detected capacity change from 0 to 164 [ 74.737139][ T5376] EXT4-fs: Ignoring removed bh option [ 74.743916][ T5380] netlink: 'syz.0.638': attribute type 13 has an invalid length. [ 74.747761][ T5376] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 74.795706][ T5382] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.812468][ T5382] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.830420][ T5386] Cannot find add_set index 4 as target [ 74.852150][ T5376] EXT4-fs (loop1): 1 truncate cleaned up [ 74.858471][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.869220][ T5380] Falling back ldisc for ttyS3. [ 74.869383][ T5376] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.924793][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.972608][ T5390] 9pnet: Could not find request transport: tcpQA#>0TL5T#5zފ[hP  [ 75.013664][ T5406] loop1: detected capacity change from 0 to 164 [ 75.063911][ T5411] loop3: detected capacity change from 0 to 2048 [ 75.072277][ T5413] ext2: Invalid gid '0x00000000ffffffff' [ 75.099156][ T5411] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.161890][ T5420] loop2: detected capacity change from 0 to 256 [ 75.283414][ T5423] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 75.291827][ T5423] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 75.498937][ T5422] Set syz1 is full, maxelem 65536 reached [ 75.641373][ T5411] ================================================================== [ 75.649611][ T5411] BUG: KCSAN: data-race in __mark_inode_dirty / move_expired_inodes [ 75.657624][ T5411] [ 75.659950][ T5411] read-write to 0xffff8881069f7c38 of 4 bytes by task 11 on cpu 1: [ 75.667866][ T5411] move_expired_inodes+0x17a/0x410 [ 75.672985][ T5411] queue_io+0xe1/0x2e0 [ 75.677058][ T5411] wb_writeback+0x237/0x640 [ 75.681568][ T5411] wb_workfn+0x4ea/0x940 [ 75.685827][ T5411] process_scheduled_works+0x4db/0xa20 [ 75.691300][ T5411] worker_thread+0x51d/0x6f0 [ 75.695900][ T5411] kthread+0x4ae/0x520 [ 75.699979][ T5411] ret_from_fork+0x4b/0x60 [ 75.704415][ T5411] ret_from_fork_asm+0x1a/0x30 [ 75.709192][ T5411] [ 75.711530][ T5411] read to 0xffff8881069f7c38 of 4 bytes by task 5411 on cpu 0: [ 75.719089][ T5411] __mark_inode_dirty+0x198/0x7e0 [ 75.724222][ T5411] mark_buffer_dirty+0x149/0x230 [ 75.729168][ T5411] block_write_end+0x123/0x210 [ 75.733947][ T5411] ext4_da_write_end+0x20a/0x810 [ 75.738889][ T5411] generic_perform_write+0x33c/0x4a0 [ 75.744182][ T5411] ext4_buffered_write_iter+0x1ed/0x3c0 [ 75.749773][ T5411] ext4_file_write_iter+0x383/0xf20 [ 75.755074][ T5411] iter_file_splice_write+0x5f1/0x980 [ 75.760456][ T5411] direct_splice_actor+0x160/0x2c0 [ 75.765592][ T5411] splice_direct_to_actor+0x302/0x670 [ 75.770974][ T5411] do_splice_direct+0xd7/0x150 [ 75.775747][ T5411] do_sendfile+0x398/0x660 [ 75.780177][ T5411] __x64_sys_sendfile64+0x110/0x150 [ 75.785394][ T5411] x64_sys_call+0xfbd/0x2dc0 [ 75.790013][ T5411] do_syscall_64+0xc9/0x1c0 [ 75.794545][ T5411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.800454][ T5411] [ 75.802786][ T5411] value changed: 0x00000020 -> 0x00010022 [ 75.808615][ T5411] [ 75.810960][ T5411] Reported by Kernel Concurrency Sanitizer on: [ 75.817115][ T5411] CPU: 0 UID: 0 PID: 5411 Comm: syz.3.651 Not tainted 6.14.0-rc3-syzkaller-00213-g8a61cb6e150e #0 [ 75.827726][ T5411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.837829][ T5411] ================================================================== [ 75.904548][ T5431] loop4: detected capacity change from 0 to 512 [ 75.960743][ T5431] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.043787][ T5431] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.656: corrupted in-inode xattr: e_name out of bounds [ 76.085063][ T5431] EXT4-fs (loop4): Remounting filesystem read-only [ 76.108465][ T5431] EXT4-fs (loop4): 1 truncate cleaned up [ 76.130747][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.145371][ T5431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.183492][ T5431] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 76.206157][ T5431] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.