last executing test programs: 15.57934601s ago: executing program 3 (id=263): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="08000000000000000000000000181100fa5ffb36211a315fcab17b935b8dd0e52bbd6eef9520077f069b324dbc4e18ed", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='mm_page_free\x00', r3}, 0x18) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r4, &(0x7f0000000040)="14419e5465f0006fc8afa8e488a8", 0xe, 0x24000001, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, 0x14) setsockopt$packet_buf(r4, 0x107, 0xd, &(0x7f0000000340)="1bf12e56b4af8b48f0c5dca5ec882c42486f633ae37bc0352884522c0c4ba58b9f3f72316b9ce8cd1fe7714fe95db55d63d46e68af39e5c13228335051a385ad4dd28cf4be920aea887cc06638f79b28d278f04978694cc5b58e52d512d94d9455b4ebde523ad2b8fb1fdebf622f", 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r7, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd602e5cea00403c0020010000000000000000000000000000ff0200000000000000000000000000010004000000000000c9100000000000000000fc"], 0x0) sync() 15.004171004s ago: executing program 3 (id=273): creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 14.967149515s ago: executing program 3 (id=276): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRES32], 0xfd, 0x1c5, &(0x7f0000000340)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000a04000000080000000100000080000000", @ANYRES32=0x0, @ANYRESOCT=r4, @ANYRES64=r4, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r6}, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000027000000b7080000001300007b8af8ff00000000b7080000000000007b8ae0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f00000003c0)="c274386d178550cb864bd57221bc", 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000008011d0000000000000000020000080900010073797a310000000004000480050003001100000006000240001700"], 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfe, 0x478, &(0x7f0000000940)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x9135}, 0x18) mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2012024, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x4c810) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 14.19513828s ago: executing program 3 (id=281): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10, &(0x7f00000000c0)={[{@nogrpid}, {@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x200}}]}, 0xfe, 0x452, &(0x7f0000000800)="$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") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r2, @ANYBLOB="00ca240000000000"], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) read(r4, &(0x7f0000001480)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000900)='kfree\x00', r6, 0x0, 0x6}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b04000000000000000002000f002400048020000180070001006374000014000280080002400000001108000440000000010900010073797a30000000000900020073797a32"], 0x78}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='tlb_flush\x00', r5}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r9, &(0x7f0000010140)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r9, 0x0) shutdown(r8, 0x1) 13.795617134s ago: executing program 3 (id=288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@generic={&(0x7f0000000200)='./file0\x00', r0}, 0x18) 13.338590257s ago: executing program 3 (id=292): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRES32], 0xfd, 0x1c5, &(0x7f0000000340)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000a04000000080000000100000080000000", @ANYRES32=0x0, @ANYRESOCT=r4, @ANYRES64=r4, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r6}, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000027000000b7080000001300007b8af8ff00000000b7080000000000007b8ae0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f00000003c0)="c274386d178550cb864bd57221bc", 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000008011d0000000000000000020000080900010073797a310000000004000480050003001100000006000240001700"], 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfe, 0x478, &(0x7f0000000940)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x9135}, 0x18) mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2012024, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x4c810) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 13.300121317s ago: executing program 32 (id=292): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRES32], 0xfd, 0x1c5, &(0x7f0000000340)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000a04000000080000000100000080000000", @ANYRES32=0x0, @ANYRESOCT=r4, @ANYRES64=r4, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r6}, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000027000000b7080000001300007b8af8ff00000000b7080000000000007b8ae0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f00000003c0)="c274386d178550cb864bd57221bc", 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000008011d0000000000000000020000080900010073797a310000000004000480050003001100000006000240001700"], 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfe, 0x478, &(0x7f0000000940)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x9135}, 0x18) mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2012024, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x4c810) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 2.396887582s ago: executing program 0 (id=454): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4000045) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000000b40)={[{@nogrpid}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@mblk_io_submit}, {@dax_inode}, {@resgid}, {@errors_remount}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfshat={'smackfshat', 0x3d, '$'}}]}, 0x81, 0x46c, &(0x7f00000004c0)="$eJzs3MtvG8UfAPDvrpP09ctD/ZVHH1BDQUQUkiYU6IELCKRekJDgAMeQhqrUbVETJFpVtCBUjoi/ADgi8RdwggsCTiCucEdIFeqFwgEtWnu3dWIndZwYN/jzkTad2Z31zOzsNLMz3gQwsKr5jyQii4ifI2K8EV2eoBoxGRE3rl+a//P6pfkksuzl35N6uj+uX5ovk5bn7Soik2lE+kES+9vku3jh4um5Wm3hfBGfXjrz1vTihYuPnzozd3Lh5MLZ2WPHjj4x8/RTs09uSj1H87Lue/fcgb3HX/v4xfksXv/ui7y8/yuON9ejYWLDeVajuvxa1o3Ufz684U+/s4w2hZOhPhaEdalERN5cw/X+Px6VuNV44/HC+30tHNBTWZZl21r2VsrAlQz4D0ui3yUA+qP8RZ8//5bbvzj86LtrzzYegPJ63yi2xpGhSPN/tjee2Ed7lH81Il698tcn+RZt5yEAADbXV/n457F247+x5O6mdGPF2tBERByOiN0R8f+I2BMRd0VEnvaeiLh3nflXV8Rbxz8/7uiqYh3Kx3/PFGtby8d/aZlkolLERuv1H07eOFVbOFJck8kY3pbHZ9bI4+vnf/potWPN4798y/Mvx4JFOX4bWjFBd2JuaW4jdW527b2IfUPt6p/cXAlIImJvROzr4vPza3bq0c8P5OGxXa3HD9y2/mvYhHWm7LOIRxrtfyVW1L+UNHJabX1yenvUFo5Ml3dFq+9/uPpSc3y4KXz79u+tvP13tr3/i/qX3aBcr11cfx5Xf/lw1Weabu//keSVenik2PfO3NLS+ZmIkWLHsv2zt84t42X6vP6Th9rVfyzZHfH3p8V5+4t79b6IuD8iDhZlfyAiHoyIQ2vU/9vnHnpz7SvU3/Y/sVb7R0wkzev1XQQqp7/5crX8O2v/o/XQZLGnk///Oi3gRq4dAAAAbBVp/TvwSTp1M5ymU1ON7/DviZ1p7dzi0uFqvH32ROO78hMxnJYzXeNN86EzxdxwGZ9dES/nvLJsRz0+NX+u1qs1daAzu1bp/7lfK/0uHdBz61pHa32jDdjCvK8Jg0v/h8Gl/8Pg0v9hcLXr/5cjbjRFe/oSBtA/fv/D4NL/YXDp/zC49H8YSK2vxJczfd286X8rsPv4hk4foEClR58czX+0oweBSPt+6boPpHdCMQ4WgW0R0elZl3vapivvHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK3vnwAAAP//8Wve7A==") 2.314428262s ago: executing program 0 (id=455): syz_init_net_socket$llc(0x1a, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000e9ffffffffff01000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x222c006, &(0x7f00000004c0)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@barrier_val={'barrier', 0x3d, 0x100}}], [{@fowner_lt={'fowner<', 0xee01}}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r5}, 0x10) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r4, 0x1, 0x7ffffc, 0x1000000, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4100, 0x1b8) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000140)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_ro(r7, &(0x7f0000000280)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x8a0044, &(0x7f00000005c0), 0x0, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x9) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) r8 = getpid() r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r9, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01000000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r8, @ANYBLOB="e585ce1a600d2534754eed17317a439d7e543e5e72631be5078e952666a5a61c3c5bc72b71a3b51b53b6b850f8faaff407af9cf31f6698c0a649bab2b85e6e501efc0e4131dede562d64b9ab7b72f618f0a96136ecf9c83be2ef972ea8b0ddf5c8ee1fe2c801326b3c58d42e4d605d339681887f2933fffd785ca0c3948a64bd45d38545da9e6bdaad2a1619a9b1f306"], 0x3c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004b40)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140035007465616d5f736c6176655f310000000008000a"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x400c0c4) 2.223601793s ago: executing program 2 (id=457): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@generic={&(0x7f0000000200)='./file0\x00', r0}, 0x18) 2.189336923s ago: executing program 2 (id=458): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') socketpair$tipc(0x1e, 0x1, 0x0, 0x0) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r2 = socket(0x28, 0x5, 0x0) (rerun: 64) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) socket$nl_route(0x10, 0x3, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x8, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) (async) futex(0x0, 0xd, 0x1, 0x0, 0x0, 0x0) (async) inotify_init1(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') read$msr(r4, &(0x7f0000000180)=""/174, 0xae) (async) listen(r2, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10) (async, rerun: 64) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) (rerun: 64) r5 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r5, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 2.073162834s ago: executing program 2 (id=460): kexec_load(0xff0f, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0x7ffe0000, 0x3e0000}], 0x0) r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x20, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095", @ANYRESDEC, @ANYRES8=r0], &(0x7f0000000000)='GPL\x00', 0x7ffffffc, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x5}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) io_setup(0x1, &(0x7f0000000000)) alarm(0x9) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071121f000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000680)={0x0, &(0x7f0000003040)=""/4096, &(0x7f0000000600), &(0x7f0000000a40)="a89d39654d1e5e7bd1b275e00a77832164d2c3929df0597182fc940db5e1406f19da8e1cd1e3a08faed9e1bdaf93477a7b52717455246636f1dc", 0x1, r7}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x14, 0x0, &(0x7f0000000040)="f6f4e9a100000000002a8bc686ddb7dbfc007024", 0x0, 0x4, 0x0, 0x1, 0x0, &(0x7f0000000940)="01", 0x0}, 0x50) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000040000000400000001"], 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r9}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r8, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) 2.072813794s ago: executing program 1 (id=461): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x4, 0x0, 0x304, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001140), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x6, 0xffffffffffffffff, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0x1}, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x2) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(r6, &(0x7f0000000800)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0xf95}, 0x1c) sendmmsg(r7, &(0x7f0000000e80)=[{{&(0x7f0000000980)=@l2={0x1f, 0xfffd, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xff}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000d40)="9f8a65d9", 0x4}], 0x1}}], 0x1, 0x8878) 1.947621195s ago: executing program 4 (id=464): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e0000001000818807b62aa73f72cc9f0ba1f8483a0000005e120602000300000e000a0010000000028000001294", 0x2e}], 0x1}, 0x20008800) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xda, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b70300000000000085000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0xff, 0x5, 0x7, 0x0, 0x3, 0x8b008, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={&(0x7f0000000500), 0x9}, 0x1a, 0x7, 0x800, 0x4, 0x8, 0x2}, 0x0, 0x4000000001, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000b80)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000640)=""/43, 0x2b, 0x220, 0x0, 0x0, 0x2000, 0x10}}, 0x120) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x0, 0x0) lseek(r4, 0x5, 0x3) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) socket(0x11, 0x800000003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1], 0x0, [0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5507, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x2]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r6}, 0x10) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000008640), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 1.865975836s ago: executing program 5 (id=466): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) syz_read_part_table(0x593, &(0x7f00000005c0)="$eJzs0r1LK2kUB+A3A5c0e4lcLli4hWCwigqx0CIpRGJIY0RcsbAWLLQQLCwkEq39+AcUv0BsxD6lGEEUYiUpxXpBsUmVZdfZxmplUdnleZrhPefMHF5+E/hPi8Lv7XY7EUJoJ9//9m+nhbFS98TI5FQIiTAbQij8+stfnUQ88fdXz+NzOT6XktnG/vXo82nHTc9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx8H5/oKXVuFxZ2hg1xlujM3E/9Ytehz9qcbw8e37fLT7vf+b/VGK3sVz2USH7Ofr/U2/72f1Wa1Nd57sjyQ+dG8qGzHub/IHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+GBn+cvU+sZScXMlP39fXH0cnOsrdG0VFneGDnKV6c7cTPQ6V4s+Z3+6MXx82y4/7X7v/1ZvtLJX8Vwm8TH7+Vpv89/7WW1WW+O9J8sDmR/Ni8p2nPuL/AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf6gwVuqeGJmcCiERZkMIo1HH0Z/1dvK1n4jnzuNnOa6XktnG/vXo82nHTc9dPX04EddrUQhrIYSFh6PUp1+Gd/sjAAD///tch0s=") 1.747588147s ago: executing program 2 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_migrate_pages_start\x00', r1}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1.627258198s ago: executing program 5 (id=468): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = inotify_init1(0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000840)=""/37, 0x25}], 0x1}, 0x2000) r4 = epoll_create1(0x80000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000800)={0x0, 0x4, 0x6, 0xfffffffffffffff1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b6"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x5, 0x9}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r5}, 0x18) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0xa4000061) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x17, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r8}, 0x10) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') chmod(&(0x7f0000000180)='./file0\x00', 0x23f) r9 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000530401000000000000000000050000"], 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) gettid() 1.611571098s ago: executing program 2 (id=469): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x4, 0x0, 0x304, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001140), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x6, 0xffffffffffffffff, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x700, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f00000003c0)=@abs={0x1}, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(r7, &(0x7f0000000800)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0xf95}, 0x1c) sendmmsg(r8, &(0x7f0000000e80)=[{{&(0x7f0000000980)=@l2={0x1f, 0xfffd, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xff}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000d40)="9f8a65d9", 0x4}], 0x1}}], 0x1, 0x8878) 1.486455259s ago: executing program 5 (id=470): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200000000000024e, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = socket(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000e80), 0x2, 0x5}}, 0x20) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0xc8080) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000380)={{0x2, 0x3, 0x400, 0x3, 0x1}, 0x4, 0x7, 'id0\x00', 'timer1\x00', 0x0, 0xf4ff, 0x7, 0x9, 0x2}) 1.387595929s ago: executing program 5 (id=471): r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)={0x1, 0xa7, 0x4000, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0000000000000100"}}, 0x48}}, 0x10) signalfd(r1, &(0x7f0000000080), 0x8) syz_open_dev$mouse(&(0x7f0000000180), 0x59, 0x800) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f0000000400), &(0x7f0000000500)}, 0x20) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x8) 1.27191529s ago: executing program 0 (id=472): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRES32], 0xfd, 0x1c5, &(0x7f0000000340)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000a04000000080000000100000080000000", @ANYRES32=0x0, @ANYRESOCT=r4, @ANYRES64=r4, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r6}, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000027000000b7080000001300007b8af8ff00000000b7080000000000007b8ae0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f00000003c0)="c274386d178550cb864bd57221bc", 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000000008011d0000000000000000020000080900010073797a310000000004000480050003001100000006000240001700"], 0x34}, 0x1, 0x0, 0x0, 0x4c40}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2012024, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 1.25313276s ago: executing program 5 (id=473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @empty}, &(0x7f0000000440)=0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000b7080000000000007b8af8ff00000000bfa200000000000004020000f8ffffffb703000008800000b743ba04000000000900850100008200000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") chdir(&(0x7f0000000200)='./file0\x00') lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) setxattr$security_selinux(&(0x7f0000000100)='.\x00', &(0x7f0000000140), &(0x7f0000000180)='system_u:object_r:man_t:s0\x00', 0x1b, 0x2) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[], 0xdc}, 0x1, 0x0, 0x0, 0x40080d4}, 0x24040cd0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="3728d7613b2f03fa3fcba1431eb8df2c790a7326140487a7f6d8667a3e22468c2ce0ac8a370592d78f30fc369362cec007e5c45e658e611bd625758accc3279c6c23b58d21d14dc74e9e520b1f8359c2a0ec35cbf184f3c1b0ae4ca1bba52e785e99b0b321e6812319fa2908ffc9a273982ac859f65fd91462d69e853dedd2b5bc01e68e58d65656b5e0b73de6511ea9862dca2f258222278e5d672601fea6de544ce6fbc38901119df0c05755e1181b64c624282afd64b7ae04c9327e5a988c833024"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000040)=0x7) tgkill(0x0, r6, 0x18) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r9 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x6, 0x9}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xd6f6, @remote}, {0xa, 0x0, 0x0, @remote}, r8, 0xfffffffe}}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193c00000900000000001900000000000000000016000000000200", 'V\x00', "bc3a20b10f4ad11e"}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r10, @ANYRES32=r3], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='fscache_resize\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 1.218310061s ago: executing program 1 (id=474): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) syz_read_part_table(0x593, &(0x7f00000005c0)="$eJzs0r1LK2kUB+A3A5c0e4lcLli4hWCwigqx0CIpRGJIY0RcsbAWLLQQLCwkEq39+AcUv0BsxD6lGEEUYiUpxXpBsUmVZdfZxmplUdnleZrhPefMHF5+E/hPi8Lv7XY7EUJoJ9//9m+nhbFS98TI5FQIiTAbQij8+stfnUQ88fdXz+NzOT6XktnG/vXo82nHTc9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx8H5/oKXVuFxZ2hg1xlujM3E/9Ytehz9qcbw8e37fLT7vf+b/VGK3sVz2USH7Ofr/U2/72f1Wa1Nd57sjyQ+dG8qGzHub/IHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+GBn+cvU+sZScXMlP39fXH0cnOsrdG0VFneGDnKV6c7cTPQ6V4s+Z3+6MXx82y4/7X7v/1ZvtLJX8Vwm8TH7+Vpv89/7WW1WW+O9J8sDmR/Ni8p2nPuL/AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf6gwVuqeGJmcCiERZkMIo1HH0Z/1dvK1n4jnzuNnOa6XktnG/vXo82nHTc9dPX04EddrUQhrIYSFh6PUp1+Gd/sjAAD///tch0s=") 1.171674961s ago: executing program 1 (id=475): creat(&(0x7f0000000040)='./bus\x00', 0x8) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000080)=0x1, 0x4, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x9}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x28, r5, 0x5707b563827c8365, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x4, 0x40}}}}}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 1.125011582s ago: executing program 1 (id=476): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x1000000, &(0x7f0000000100)={[{@orlov}, {@bh}, {@debug}, {@bh}]}, 0x1, 0x782, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x2, 0x28b}, &(0x7f0000000540), &(0x7f0000000040)) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r3, r3, 0x0, 0x80000000) 1.040388652s ago: executing program 4 (id=477): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a00000080000000064242"], 0xfdef) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) fchdir(r6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 338.890047ms ago: executing program 2 (id=478): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = signalfd(r1, &(0x7f0000000000)={[0x9]}, 0x8) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) close_range(0xffffffffffffffff, r3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="01022000000000f1a32e746f453929bc71d0c7790be9124c8ceea124bac557c53eb2da79db3ecb39e51446d69509fda83283ec9e58b6ce258f8da618e6200d7bed6822de845d11e2017888f335556316c0e524088e88dd47bd71fc79e6cd3bd51f6d0b903a460a9874f2a7", @ANYRES32=r0, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0400000001000000050000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffa84, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xb36b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000b0002000900000000ffff18110000c2b26f9aae5cc9839aac383fb80ae319902e1902743b34c41b7baddefd6375c59c8f3b93070f5ed21a8e302c28cdb9023420587e18184c03634acff43f3a207cab5836ea891ee24e50840900f92913f74f806084428d23da0d89b493a84dec848c3a8e632f881544bac7a86b0b46711b31ca1ba46740d7e276a2e7ade82cd4fabd5f18b9da48463a0b47b403e89d3d8f0e79ddad23779584cfec8b222ca964dc878367518b191e6876c0da99b337db9c5b7be57f3df6f0699e6f32c0487eecc04ea0b426c4f93eb05c01559ee86da22fd2dc5196acfc8d9373ccab17c5f008291e65b60a86c1", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000ff1800009600b7c1893e4f197a3edaa3242781e493000000000000"], &(0x7f0000000300)='GPL\x00', 0x7, 0xd, &(0x7f00000002c0)=""/13, 0x40f00, 0x3d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) nanosleep(&(0x7f0000000200), 0x0) readv(r11, &(0x7f0000002980)=[{&(0x7f0000000700)=""/163, 0xa3}], 0x2) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="85100000fbffffe718120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085000000220000005598f4ffecffffff"], &(0x7f0000000280)='GPL\x00', 0x8, 0xd8, &(0x7f00000008c0)=""/216, 0x40f00, 0x4, '\x00', 0x0, 0x25, r12, 0x8, &(0x7f0000000ac0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0x9, 0x62, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000c00)=[{0x1, 0x1, 0x9, 0xe}, {0x5, 0x3, 0xe, 0x14}, {0x4, 0x2, 0x6, 0x9}, {0x3, 0x2, 0xe, 0x7}, {0x1, 0x2, 0x1, 0x4}], 0x10, 0x8, @void, @value}, 0x94) 336.851158ms ago: executing program 5 (id=479): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = signalfd(r1, &(0x7f0000000000)={[0x9]}, 0x8) r3 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) close_range(0xffffffffffffffff, r3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="01022000000000f1a32e746f453929bc71d0c7790be9124c8ceea124bac557c53eb2da79db3ecb39e51446d69509fda83283ec9e58b6ce258f8da618e6200d7bed6822de845d11e2017888f335556316c0e524088e88dd47bd71fc79e6cd3bd51f6d0b903a460a9874f2a7", @ANYRES32=r0, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32=r2], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffa84, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xb36b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000b0002000900000000ffff18110000c2b26f9aae5cc9839aac383fb80ae319902e1902743b34c41b7baddefd6375c59c8f3b93070f5ed21a8e302c28cdb9023420587e18184c03634acff43f3a207cab5836ea891ee24e50840900f92913f74f806084428d23da0d89b493a84dec848c3a8e632f881544bac7a86b0b46711b31ca1ba46740d7e276a2e7ade82cd4fabd5f18b9da48463a0b47b403e89d3d8f0e79ddad23779584cfec8b222ca964dc878367518b191e6876c0da99b337db9c5b7be57f3df6f0699e6f32c0487eecc04ea0b426c4f93eb05c01559ee86da22fd2dc5196acfc8d9373ccab17c5f008291e65b60a86c1", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000ff1800009600b7c1893e4f197a3edaa3242781e493000000000000"], &(0x7f0000000300)='GPL\x00', 0x7, 0xd, &(0x7f00000002c0)=""/13, 0x40f00, 0x3d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) nanosleep(&(0x7f0000000200), 0x0) readv(r11, &(0x7f0000002980)=[{&(0x7f0000000700)=""/163, 0xa3}], 0x2) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="85100000fbffffe718120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085000000220000005598f4ffecffffff"], &(0x7f0000000280)='GPL\x00', 0x8, 0xd8, &(0x7f00000008c0)=""/216, 0x40f00, 0x4, '\x00', 0x0, 0x25, r12, 0x8, &(0x7f0000000ac0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0x9, 0x62, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000c00)=[{0x1, 0x1, 0x9, 0xe}, {0x5, 0x3, 0xe, 0x14}, {0x4, 0x2, 0x6, 0x9}, {0x3, 0x2, 0xe, 0x7}, {0x1, 0x2, 0x1, 0x4}], 0x10, 0x8, @void, @value}, 0x94) 212.583759ms ago: executing program 0 (id=480): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 123.171749ms ago: executing program 0 (id=481): creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(0x0, 0x143042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 121.034349ms ago: executing program 1 (id=482): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 75.378129ms ago: executing program 4 (id=483): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) io_uring_setup(0x1694, 0x0) mbind(&(0x7f00001de000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00'}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003800c0001"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) 51.3667ms ago: executing program 0 (id=484): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x4, 0x0, 0x304, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001140), 0x4}, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x6, 0xffffffffffffffff, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0x1}, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x2) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(r6, &(0x7f0000000800)={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0xf95}, 0x1c) sendmmsg(r7, &(0x7f0000000e80)=[{{&(0x7f0000000980)=@l2={0x1f, 0xfffd, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xff}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000d40)="9f8a65d9", 0x4}], 0x1}}], 0x1, 0x8878) 31.56899ms ago: executing program 4 (id=485): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f000001c800)=[{0x0}, {&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f000001b700)=""/4096, 0x1000}, {&(0x7f000001c780)=""/52, 0x34}], 0x4}, 0x40000100) 20.28405ms ago: executing program 1 (id=486): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r6, 0x4c80, 0xffffffffffffffb6) 18.26602ms ago: executing program 4 (id=487): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 0s ago: executing program 4 (id=488): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000640)={'ip_vti0\x00', 0x0, 0x7, 0x8, 0x0, 0x8, {{0x1b, 0x4, 0x1, 0x15, 0x6c, 0x66, 0x0, 0x40, 0x29, 0x0, @multicast2, @multicast1, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @cipso={0x86, 0x4c, 0xffffffffffffffff, [{0x0, 0x2}, {0x1, 0xf, "06a2f2930327498fa9f4cc3d25"}, {0x6, 0x8, "20309a097ad1"}, {0x2, 0x4, "f460"}, {0x5, 0x2}, {0x7, 0x11, "eb67d8f5bea0fc8eee27a73945fbf5"}, {0x6, 0xe, "a73d9c6c328d5324b7749e28"}, {0x3af7baaf1f283ecf, 0x8, "a06ca92895de"}]}]}}}}}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) sendmsg$nl_route(r1, 0x0, 0x4010) bpf$TOKEN_CREATE(0x24, &(0x7f0000000700), 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x80000, 0x0, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) uname(&(0x7f0000000400)=""/227) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162756aa5e8d7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rpc_request\x00', r2, 0x0, 0xe84f}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000540)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4401000010000100000000000000000000000000000000000000ffff7f000001ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="fc010000000000000000000000000000000000006c000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000bfb0000000000000fdffffffffffffff00000000000000000000fbffffff00000000000000000000000000000000000000000000000000000000000000000000000000002bbd7000043500000200000000000000000000000a0010000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000800"/252], 0x144}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000, 0x0, @perf_config_ext={0x2, 0xe23a}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r10, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@md0, r7, &(0x7f00000000c0)='./file0\x00') kernel console output (not intermixed with test programs): capacity change from 0 to 512 [ 41.342687][ T3717] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 41.353873][ T3717] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 41.366279][ T3717] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.87: corrupted in-inode xattr: e_value size too large [ 41.366615][ T3717] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.87: couldn't read orphan inode 15 (err -117) [ 41.397405][ T3717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.422607][ T3717] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 41.423126][ T3717] rdma_rxe: rxe_newlink: failed to add lo [ 41.423712][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.424406][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.424610][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.472240][ T3717] infiniband syz2: set active [ 41.472263][ T3717] infiniband syz2: added dummy0 [ 41.472305][ T10] dummy0 speed is unknown, defaulting to 1000 [ 41.506641][ T3717] RDS/IB: syz2: added [ 41.506664][ T3717] smc: adding ib device syz2 with port count 1 [ 41.506677][ T3717] smc: ib device syz2 port 1 has pnetid [ 41.506826][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.510623][ T36] dummy0 speed is unknown, defaulting to 1000 [ 41.632817][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.683623][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 41.683650][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 41.683692][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.683756][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.683852][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.683873][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.683951][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.683975][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684012][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684033][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684056][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684081][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684107][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684198][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684222][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684295][ T1052] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 41.684779][ T1052] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 41.702707][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.870330][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.898843][ T3717] dummy0 speed is unknown, defaulting to 1000 [ 41.923616][ T3733] netlink: 36 bytes leftover after parsing attributes in process `syz.1.92'. [ 41.943181][ T3726] loop0: detected capacity change from 0 to 1024 [ 41.948176][ T3726] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 41.961365][ T3726] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 41.976754][ T3726] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 41.989305][ T3726] EXT4-fs (loop0): invalid journal inode [ 41.989336][ T3726] EXT4-fs (loop0): can't get journal size [ 41.989762][ T3726] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.90: blocks 2-2 from inode overlap system zone [ 42.014951][ T3726] EXT4-fs (loop0): failed to initialize system zone (-117) [ 42.015000][ T3726] EXT4-fs (loop0): mount failed [ 42.066217][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.096626][ T3737] loop2: detected capacity change from 0 to 2048 [ 42.146308][ T3739] loop1: detected capacity change from 0 to 2048 [ 42.169422][ T3737] loop2: p2 p3 p7 [ 42.310186][ T3739] loop1: p2 p3 p7 [ 42.399103][ T3753] netlink: 'syz.1.100': attribute type 10 has an invalid length. [ 42.400077][ T3753] team0: Device ipvlan0 failed to register rx_handler [ 42.473867][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.473896][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.473921][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.473947][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.474025][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.474051][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.474102][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.474128][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.474152][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.474173][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.511624][ T3757] loop0: detected capacity change from 0 to 8192 [ 42.518868][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.562503][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.562527][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.562553][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.584858][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.584888][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.584911][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.585012][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614534][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614587][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614614][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614640][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614665][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614685][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614706][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614732][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614801][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614827][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614856][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614882][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614907][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614940][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.614961][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615047][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615072][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615097][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615118][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615140][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615165][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615202][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615228][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615253][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.615276][ T3378] hid-generic 0220:0000:0000.0002: unknown main item tag 0x0 [ 42.616063][ T3378] hid-generic 0220:0000:0000.0002: hidraw0: HID v20.00 Device [syz0] on syz0 [ 42.733467][ T3767] netlink: 12 bytes leftover after parsing attributes in process `syz.2.106'. [ 42.844367][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.109'. [ 42.859949][ T3773] team0 (unregistering): Port device team_slave_0 removed [ 42.861680][ T3773] team0 (unregistering): Port device team_slave_1 removed [ 43.213092][ T3787] loop3: detected capacity change from 0 to 256 [ 43.219684][ T3787] msdos: Unknown parameter 'ÿÿÿÿ' [ 43.370306][ T3778] loop0: detected capacity change from 0 to 1024 [ 43.375438][ T3795] loop4: detected capacity change from 0 to 8192 [ 43.378598][ T3778] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 43.394040][ T3778] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 43.422243][ T3778] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 43.462282][ T3778] EXT4-fs (loop0): invalid journal inode [ 43.467983][ T3778] EXT4-fs (loop0): can't get journal size [ 43.495476][ T3778] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.112: blocks 2-2 from inode overlap system zone [ 43.530000][ T3778] EXT4-fs (loop0): failed to initialize system zone (-117) [ 43.538383][ T3778] EXT4-fs (loop0): mount failed [ 43.573828][ T3787] loop3: detected capacity change from 0 to 512 [ 43.580805][ T3787] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 43.590039][ T3787] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 43.591087][ T3802] netlink: '+}[@': attribute type 10 has an invalid length. [ 43.599970][ T3787] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.115: corrupted in-inode xattr: e_value size too large [ 43.620811][ T3787] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.115: couldn't read orphan inode 15 (err -117) [ 43.634200][ T3802] hsr_slave_0: left promiscuous mode [ 43.640023][ T3802] hsr_slave_1: left promiscuous mode [ 43.652133][ T3787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.652415][ T3808] loop1: detected capacity change from 0 to 2048 [ 43.678767][ T3787] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 43.690793][ T3787] rdma_rxe: rxe_newlink: failed to add lo [ 43.698013][ T3787] rdma_rxe: rxe_newlink: failed to add dummy0 [ 43.736435][ T3808] loop1: p2 p3 p7 [ 43.941986][ T3819] netlink: 44 bytes leftover after parsing attributes in process `syz.1.128'. [ 43.954635][ T3822] loop2: detected capacity change from 0 to 2048 [ 43.965489][ T3819] netlink: 12 bytes leftover after parsing attributes in process `syz.1.128'. [ 43.997568][ T3822] loop2: p2 p3 p7 [ 44.000387][ T3825] loop0: detected capacity change from 0 to 2048 [ 44.042458][ T3825] EXT4-fs: Ignoring removed orlov option [ 44.048403][ T3825] EXT4-fs: Ignoring removed bh option [ 44.053876][ T3825] EXT4-fs: Ignoring removed bh option [ 44.092614][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.104178][ T3825] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 44.113244][ T3834] loop2: detected capacity change from 0 to 2048 [ 44.121929][ T3825] System zones: 0-4 [ 44.126394][ T3825] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.138744][ T3825] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.145215][ T3844] netlink: 4 bytes leftover after parsing attributes in process `syz.3.131'. [ 44.195286][ T3834] loop2: p2 p3 p7 [ 44.236059][ T3844] team0 (unregistering): Port device team_slave_0 removed [ 44.259250][ T3816] loop4: detected capacity change from 0 to 1024 [ 44.267287][ T3844] team0 (unregistering): Port device team_slave_1 removed [ 44.275990][ T3816] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 44.287021][ T3816] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 44.314620][ T3816] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 44.327762][ T3816] EXT4-fs (loop4): invalid journal inode [ 44.349941][ T3816] EXT4-fs (loop4): can't get journal size [ 44.366045][ T3816] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.127: blocks 2-2 from inode overlap system zone [ 44.398103][ T3816] EXT4-fs (loop4): failed to initialize system zone (-117) [ 44.407884][ T3855] netlink: '+}[@': attribute type 10 has an invalid length. [ 44.415347][ T3855] hsr_slave_0: left promiscuous mode [ 44.430489][ T3855] hsr_slave_1: left promiscuous mode [ 44.443399][ T3849] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.140: bg 0: block 345: padding at end of block bitmap is not set [ 44.470238][ T3816] EXT4-fs (loop4): mount failed [ 44.485452][ T3849] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 44.498182][ T3849] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.498182][ T3849] [ 44.515643][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 44.528491][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.528491][ T51] [ 44.564154][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 44.577009][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.577009][ T51] [ 44.586714][ T51] EXT4-fs (loop0): Total free blocks count 0 [ 44.592799][ T51] EXT4-fs (loop0): Free/Dirty block details [ 44.598708][ T51] EXT4-fs (loop0): free_blocks=0 [ 44.705442][ T3853] loop2: detected capacity change from 0 to 1024 [ 44.712842][ T3853] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 44.723858][ T3853] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 44.741872][ T3853] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 44.748655][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.1.154'. [ 44.753091][ T3853] EXT4-fs (loop2): invalid journal inode [ 44.767147][ T3853] EXT4-fs (loop2): can't get journal size [ 44.773575][ T3853] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.135: blocks 2-2 from inode overlap system zone [ 44.792235][ T3853] EXT4-fs (loop2): failed to initialize system zone (-117) [ 44.801726][ T3853] EXT4-fs (loop2): mount failed [ 44.815971][ T3871] team0 (unregistering): Port device team_slave_0 removed [ 44.829123][ T3871] team0 (unregistering): Port device team_slave_1 removed [ 44.840220][ T3875] netlink: 44 bytes leftover after parsing attributes in process `syz.4.144'. [ 44.854567][ T3875] netlink: 12 bytes leftover after parsing attributes in process `syz.4.144'. [ 44.875862][ T30] kauditd_printk_skb: 112 callbacks suppressed [ 44.875880][ T30] audit: type=1400 audit(1742079131.005:448): avc: denied { ioctl } for pid=3877 comm="syz.0.146" path="socket:[5064]" dev="sockfs" ino=5064 ioctlcmd=0x942d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.882305][ T3880] loop3: detected capacity change from 0 to 2048 [ 44.926691][ T30] audit: type=1400 audit(1742079131.045:449): avc: denied { ioctl } for pid=3877 comm="syz.0.146" path="socket:[5065]" dev="sockfs" ino=5065 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 44.971770][ T30] audit: type=1326 audit(1742079131.095:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 44.980727][ T3880] loop3: p2 p3 p7 [ 45.006827][ T30] audit: type=1326 audit(1742079131.125:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.030361][ T30] audit: type=1326 audit(1742079131.125:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.053827][ T30] audit: type=1326 audit(1742079131.125:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.077335][ T30] audit: type=1326 audit(1742079131.135:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.100621][ T30] audit: type=1326 audit(1742079131.135:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.123841][ T30] audit: type=1326 audit(1742079131.135:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.147411][ T30] audit: type=1326 audit(1742079131.135:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.2.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f2b86a3d169 code=0x7ffc0000 [ 45.203769][ T3904] loop3: detected capacity change from 0 to 2048 [ 45.210700][ T3904] EXT4-fs: Ignoring removed orlov option [ 45.216507][ T3904] EXT4-fs: Ignoring removed bh option [ 45.221947][ T3904] EXT4-fs: Ignoring removed bh option [ 45.251906][ T3904] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 45.266577][ T3904] System zones: 0-4 [ 45.271104][ T3904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.283268][ T3904] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.321454][ T3923] netlink: 12 bytes leftover after parsing attributes in process `syz.4.160'. [ 45.429860][ T3929] netlink: 'syz.4.161': attribute type 4 has an invalid length. [ 45.453702][ T3928] loop2: detected capacity change from 0 to 2048 [ 45.471072][ T3924] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.152: bg 0: block 345: padding at end of block bitmap is not set [ 45.486900][ T3924] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 45.499533][ T3924] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.499533][ T3924] [ 45.524270][ T3928] loop2: p2 p3 p7 [ 45.540694][ T1090] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 45.553446][ T1090] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.553446][ T1090] [ 45.590195][ T1090] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 45.603111][ T1090] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.603111][ T1090] [ 45.604650][ T3921] loop1: detected capacity change from 0 to 1024 [ 45.612828][ T1090] EXT4-fs (loop3): Total free blocks count 0 [ 45.612848][ T1090] EXT4-fs (loop3): Free/Dirty block details [ 45.620105][ T3921] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 45.625232][ T1090] EXT4-fs (loop3): free_blocks=0 [ 45.631142][ T3921] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 45.658611][ T3921] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 45.672779][ T3921] EXT4-fs (loop1): invalid journal inode [ 45.685040][ T3921] EXT4-fs (loop1): can't get journal size [ 45.696638][ T3921] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.159: blocks 2-2 from inode overlap system zone [ 45.715436][ T3921] EXT4-fs (loop1): failed to initialize system zone (-117) [ 45.724063][ T3921] EXT4-fs (loop1): mount failed [ 45.741362][ T3936] netlink: 132 bytes leftover after parsing attributes in process `syz.0.165'. [ 45.779030][ T3940] netlink: 4 bytes leftover after parsing attributes in process `syz.2.167'. [ 45.809583][ T3946] netlink: 'syz.2.168': attribute type 13 has an invalid length. [ 45.818684][ T3946] netlink: 4 bytes leftover after parsing attributes in process `syz.2.168'. [ 45.856525][ T3946] netlink: 'syz.2.168': attribute type 3 has an invalid length. [ 45.887913][ T3953] netlink: 4 bytes leftover after parsing attributes in process `syz.0.171'. [ 45.943165][ T3962] loop0: detected capacity change from 0 to 2048 [ 45.949829][ T3962] EXT4-fs: Ignoring removed orlov option [ 45.955571][ T3962] EXT4-fs: Ignoring removed bh option [ 45.961112][ T3962] EXT4-fs: Ignoring removed bh option [ 45.995486][ T3962] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 46.004305][ T3962] System zones: 0-4 [ 46.007097][ T3981] netlink: 28 bytes leftover after parsing attributes in process `syz.1.178'. [ 46.008763][ T3962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.017231][ T3981] netlink: 28 bytes leftover after parsing attributes in process `syz.1.178'. [ 46.039491][ T3962] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.040720][ T3968] netlink: '+}[@': attribute type 10 has an invalid length. [ 46.071885][ T3968] hsr_slave_0: left promiscuous mode [ 46.090876][ T3968] hsr_slave_1: left promiscuous mode [ 46.175303][ T3991] loop3: detected capacity change from 0 to 256 [ 46.188624][ T3991] msdos: Unknown parameter 'ÿÿÿÿ' [ 46.299084][ T3984] loop2: detected capacity change from 0 to 1024 [ 46.321774][ T3984] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 46.332850][ T3984] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 46.366459][ T3984] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 46.392270][ T3984] EXT4-fs (loop2): invalid journal inode [ 46.397987][ T3984] EXT4-fs (loop2): can't get journal size [ 46.410531][ T3984] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.179: blocks 2-2 from inode overlap system zone [ 46.424633][ T3984] EXT4-fs (loop2): failed to initialize system zone (-117) [ 46.431924][ T3984] EXT4-fs (loop2): mount failed [ 46.464244][ T3991] rdma_rxe: rxe_newlink: failed to add lo [ 46.632464][ T3806] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 46.649351][ T29] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 345: padding at end of block bitmap is not set [ 46.674171][ T29] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 46.686870][ T29] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.686870][ T29] [ 46.767882][ T4020] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.779479][ T29] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 46.792372][ T29] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.792372][ T29] [ 46.802081][ T29] EXT4-fs (loop0): Total free blocks count 0 [ 46.808252][ T29] EXT4-fs (loop0): Free/Dirty block details [ 46.814188][ T29] EXT4-fs (loop0): free_blocks=0 [ 46.819211][ T29] EXT4-fs (loop0): dirty_blocks=2048 [ 46.824539][ T29] EXT4-fs (loop0): Block reservation details [ 46.955397][ T4020] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.996378][ T4026] capability: warning: `syz.0.191' uses 32-bit capabilities (legacy support in use) [ 47.025188][ T4020] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.122501][ T4030] netlink: '+}[@': attribute type 10 has an invalid length. [ 47.132442][ T4020] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.145675][ T4030] hsr_slave_0: left promiscuous mode [ 47.151589][ T4030] hsr_slave_1: left promiscuous mode [ 47.194478][ T4042] loop3: detected capacity change from 0 to 2048 [ 47.200519][ T4044] loop1: detected capacity change from 0 to 2048 [ 47.205316][ T4020] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.218648][ T4020] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.232088][ T4042] loop3: p2 p3 p7 [ 47.245456][ T4020] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.255747][ T4044] loop1: p2 p3 p7 [ 47.279974][ T4020] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.290563][ T4048] loop3: detected capacity change from 0 to 256 [ 47.297242][ T4048] msdos: Unknown parameter 'ÿÿÿÿ' [ 47.315432][ T4046] loop2: detected capacity change from 0 to 256 [ 47.345956][ T4052] loop2: detected capacity change from 0 to 256 [ 47.354119][ T4050] loop1: detected capacity change from 0 to 2048 [ 47.360785][ T4050] EXT4-fs: Ignoring removed orlov option [ 47.366562][ T4050] EXT4-fs: Ignoring removed bh option [ 47.372007][ T4050] EXT4-fs: Ignoring removed bh option [ 47.377856][ T4052] msdos: Unknown parameter 'ÿÿÿÿ' [ 47.443984][ T4050] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 47.468687][ T4050] System zones: 0-4 [ 47.502692][ T4050] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.523691][ T4048] loop3: detected capacity change from 0 to 512 [ 47.532916][ T4048] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 47.547435][ T4050] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.567472][ T4048] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 47.568920][ T4059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 47.592014][ T4052] rdma_rxe: rxe_newlink: failed to add lo [ 47.611499][ T4054] loop4: detected capacity change from 0 to 1024 [ 47.618439][ T4048] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.201: corrupted in-inode xattr: e_value size too large [ 47.626032][ T29] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 874 with error 117 [ 47.643051][ T4054] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 47.644969][ T29] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.644969][ T29] [ 47.655831][ T4054] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 47.664226][ T4048] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.201: couldn't read orphan inode 15 (err -117) [ 47.665930][ T4054] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 47.683887][ T4048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.688080][ T4054] EXT4-fs (loop4): invalid journal inode [ 47.716182][ T4054] EXT4-fs (loop4): can't get journal size [ 47.722354][ T4048] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 47.748732][ T4054] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.204: blocks 2-2 from inode overlap system zone [ 47.763030][ T4054] EXT4-fs (loop4): failed to initialize system zone (-117) [ 47.763992][ T4048] rdma_rxe: rxe_newlink: failed to add lo [ 47.775780][ T4054] EXT4-fs (loop4): mount failed [ 47.779502][ T4048] rdma_rxe: rxe_newlink: failed to add dummy0 [ 47.797283][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.865790][ T4069] FAULT_INJECTION: forcing a failure. [ 47.865790][ T4069] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 47.878984][ T4069] CPU: 0 UID: 0 PID: 4069 Comm: syz.1.206 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 47.879015][ T4069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.879100][ T4069] Call Trace: [ 47.879109][ T4069] [ 47.879168][ T4069] dump_stack_lvl+0xf2/0x150 [ 47.879198][ T4069] dump_stack+0x15/0x1a [ 47.879222][ T4069] should_fail_ex+0x24a/0x260 [ 47.879256][ T4069] should_fail+0xb/0x10 [ 47.879288][ T4069] should_fail_usercopy+0x1a/0x20 [ 47.879408][ T4069] _copy_to_user+0x20/0xa0 [ 47.879433][ T4069] simple_read_from_buffer+0xa0/0x110 [ 47.879462][ T4069] proc_fail_nth_read+0xf9/0x140 [ 47.879493][ T4069] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.879590][ T4069] vfs_read+0x19b/0x6f0 [ 47.879621][ T4069] ? __rcu_read_unlock+0x4e/0x70 [ 47.879674][ T4069] ? __fget_files+0x17c/0x1c0 [ 47.879708][ T4069] ksys_read+0xe8/0x1b0 [ 47.879740][ T4069] __x64_sys_read+0x42/0x50 [ 47.879830][ T4069] x64_sys_call+0x2874/0x2dc0 [ 47.879858][ T4069] do_syscall_64+0xc9/0x1c0 [ 47.879890][ T4069] ? clear_bhb_loop+0x55/0xb0 [ 47.879921][ T4069] ? clear_bhb_loop+0x55/0xb0 [ 47.880047][ T4069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.880084][ T4069] RIP: 0033:0x7fbb5e23bb7c [ 47.880108][ T4069] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.880225][ T4069] RSP: 002b:00007fbb5c8a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.880248][ T4069] RAX: ffffffffffffffda RBX: 00007fbb5e455fa0 RCX: 00007fbb5e23bb7c [ 47.880263][ T4069] RDX: 000000000000000f RSI: 00007fbb5c8a70a0 RDI: 0000000000000004 [ 47.880277][ T4069] RBP: 00007fbb5c8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.880290][ T4069] R10: 0000000000000072 R11: 0000000000000246 R12: 0000000000000001 [ 47.880302][ T4069] R13: 0000000000000000 R14: 00007fbb5e455fa0 R15: 00007fff577d3608 [ 47.880321][ T4069] [ 48.216058][ T4083] capability: warning: `syz.0.212' uses deprecated v2 capabilities in a way that may be insecure [ 48.276901][ T4088] loop4: detected capacity change from 0 to 2048 [ 48.290582][ T4092] loop2: detected capacity change from 0 to 2048 [ 48.298990][ T4094] netlink: 'syz.1.216': attribute type 29 has an invalid length. [ 48.307896][ T4094] netlink: 'syz.1.216': attribute type 29 has an invalid length. [ 48.314429][ T4096] loop0: detected capacity change from 0 to 1024 [ 48.316363][ T4094] unsupported nla_type 58 [ 48.323298][ T4096] EXT4-fs: inline encryption not supported [ 48.334770][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.337531][ T4088] loop4: p2 p3 p7 [ 48.344854][ T4092] EXT4-fs: Ignoring removed orlov option [ 48.353636][ T4092] EXT4-fs: Ignoring removed bh option [ 48.359081][ T4092] EXT4-fs: Ignoring removed bh option [ 48.359888][ T4096] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.390747][ T4096] EXT4-fs error (device loop0): ext4_map_blocks:705: inode #3: block 1: comm syz.0.218: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.407418][ T4096] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.218: Failed to acquire dquot type 0 [ 48.419515][ T4092] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 48.428863][ T4096] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.218: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.429351][ T4092] System zones: 0-4 [ 48.448043][ T4092] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.460281][ T4092] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.475227][ T4108] loop4: detected capacity change from 0 to 256 [ 48.491428][ T4096] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.218: Invalid inode bitmap blk 0 in block_group 0 [ 48.504262][ T1090] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.504684][ T4108] msdos: Unknown parameter 'ÿÿÿÿ' [ 48.530927][ T1090] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 0 [ 48.536397][ T4096] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 48.558251][ T4096] EXT4-fs (loop0): 1 orphan inode deleted [ 48.572559][ T4096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.635505][ T4096] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 48.675400][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.805793][ T4110] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.215: bg 0: block 345: padding at end of block bitmap is not set [ 48.833854][ T4110] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 48.834358][ T4108] rdma_rxe: rxe_newlink: failed to add lo [ 48.846662][ T4110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.846662][ T4110] [ 48.888481][ T4110] syz.2.215 (4110) used greatest stack depth: 9144 bytes left [ 48.919643][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 48.932467][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.932467][ T37] [ 48.967576][ T4128] loop0: detected capacity change from 0 to 256 [ 48.974182][ T4128] msdos: Unknown parameter 'ÿÿÿÿ' [ 49.048940][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 49.061842][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.061842][ T37] [ 49.071549][ T37] EXT4-fs (loop2): Total free blocks count 0 [ 49.077573][ T37] EXT4-fs (loop2): Free/Dirty block details [ 49.083553][ T37] EXT4-fs (loop2): free_blocks=0 [ 49.094080][ T4129] loop0: detected capacity change from 0 to 512 [ 49.123548][ T4129] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 49.144850][ T4129] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 49.162641][ T4129] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.228: corrupted in-inode xattr: e_value size too large [ 49.185726][ T4129] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.228: couldn't read orphan inode 15 (err -117) [ 49.198995][ T4129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.230540][ T4128] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 49.290396][ T4139] loop4: detected capacity change from 0 to 8192 [ 49.292773][ T4128] sz1: rxe_newlink: already configured on lo [ 49.340856][ T4148] FAULT_INJECTION: forcing a failure. [ 49.340856][ T4148] name failslab, interval 1, probability 0, space 0, times 0 [ 49.353665][ T4148] CPU: 0 UID: 0 PID: 4148 Comm: syz.1.233 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 49.353720][ T4148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.353733][ T4148] Call Trace: [ 49.353741][ T4148] [ 49.353748][ T4148] dump_stack_lvl+0xf2/0x150 [ 49.353775][ T4148] dump_stack+0x15/0x1a [ 49.353800][ T4148] should_fail_ex+0x24a/0x260 [ 49.353893][ T4148] should_failslab+0x8f/0xb0 [ 49.353925][ T4148] kmem_cache_alloc_bulk_noprof+0x58/0x450 [ 49.353955][ T4148] ? _raw_spin_unlock+0x26/0x50 [ 49.353995][ T4148] ? xa_store+0x3f/0x50 [ 49.354032][ T4148] io_provide_buffers+0x2d4/0x730 [ 49.354163][ T4148] ? io_assign_file+0x56/0x200 [ 49.354203][ T4148] io_issue_sqe+0x15f/0xb70 [ 49.354242][ T4148] ? io_provide_buffers_prep+0x1a8/0x1d0 [ 49.354274][ T4148] io_submit_sqes+0x680/0x1070 [ 49.354365][ T4148] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 49.354390][ T4148] ? 0xffffffff81000000 [ 49.354404][ T4148] ? __rcu_read_unlock+0x4e/0x70 [ 49.354426][ T4148] ? get_pid_task+0x8e/0xc0 [ 49.354503][ T4148] ? proc_fail_nth_write+0x12a/0x150 [ 49.354555][ T4148] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 49.354584][ T4148] ? vfs_write+0x644/0x920 [ 49.354610][ T4148] ? __fget_files+0x17c/0x1c0 [ 49.354646][ T4148] ? fput+0x1c4/0x200 [ 49.354700][ T4148] ? ksys_write+0x176/0x1b0 [ 49.354733][ T4148] __x64_sys_io_uring_enter+0x78/0x90 [ 49.354897][ T4148] x64_sys_call+0xb5e/0x2dc0 [ 49.354930][ T4148] do_syscall_64+0xc9/0x1c0 [ 49.355015][ T4148] ? clear_bhb_loop+0x55/0xb0 [ 49.355049][ T4148] ? clear_bhb_loop+0x55/0xb0 [ 49.355083][ T4148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.355115][ T4148] RIP: 0033:0x7fbb5e23d169 [ 49.355132][ T4148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.355152][ T4148] RSP: 002b:00007fbb5c8a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 49.355256][ T4148] RAX: ffffffffffffffda RBX: 00007fbb5e455fa0 RCX: 00007fbb5e23d169 [ 49.355270][ T4148] RDX: 0000000000000000 RSI: 00000000000047fa RDI: 0000000000000003 [ 49.355284][ T4148] RBP: 00007fbb5c8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 49.355299][ T4148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.355312][ T4148] R13: 0000000000000000 R14: 00007fbb5e455fa0 R15: 00007fff577d3608 [ 49.355333][ T4148] [ 49.356571][ T4128] rdma_rxe: rxe_newlink: failed to add dummy0 [ 49.852014][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.867098][ T4176] 9pnet_fd: Insufficient options for proto=fd [ 49.878811][ T4164] rdma_rxe: rxe_newlink: failed to add lo [ 49.884812][ T4176] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 49.885859][ T30] kauditd_printk_skb: 329 callbacks suppressed [ 49.885941][ T30] audit: type=1107 audit(1742079136.015:784): pid=4173 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 49.922110][ T30] audit: type=1326 audit(1742079136.015:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.2.241" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2b86a3d169 code=0x0 [ 49.956011][ T4183] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.983059][ T4185] loop4: detected capacity change from 0 to 2048 [ 50.005710][ T30] audit: type=1400 audit(1742079136.135:786): avc: denied { name_bind } for pid=4175 comm="syz.2.241" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 50.039552][ T4185] loop4: p2 p3 p7 [ 50.046608][ T4183] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.115256][ T4183] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.141192][ T4182] loop0: detected capacity change from 0 to 1024 [ 50.151743][ T4182] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 50.162703][ T4182] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 50.173896][ T4182] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 50.185240][ T4182] EXT4-fs (loop0): invalid journal inode [ 50.192149][ T4183] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.202301][ T4182] EXT4-fs (loop0): can't get journal size [ 50.209488][ T4182] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.243: blocks 2-2 from inode overlap system zone [ 50.224418][ T4182] EXT4-fs (loop0): failed to initialize system zone (-117) [ 50.231768][ T4182] EXT4-fs (loop0): mount failed [ 50.252468][ T4194] FAULT_INJECTION: forcing a failure. [ 50.252468][ T4194] name failslab, interval 1, probability 0, space 0, times 0 [ 50.265206][ T4194] CPU: 1 UID: 0 PID: 4194 Comm: syz.4.247 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 50.265267][ T4194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.265281][ T4194] Call Trace: [ 50.265289][ T4194] [ 50.265298][ T4194] dump_stack_lvl+0xf2/0x150 [ 50.265330][ T4194] dump_stack+0x15/0x1a [ 50.265449][ T4194] should_fail_ex+0x24a/0x260 [ 50.265482][ T4194] should_failslab+0x8f/0xb0 [ 50.265512][ T4194] __kmalloc_noprof+0xab/0x3f0 [ 50.265534][ T4194] ? sel_write_relabel+0x175/0x350 [ 50.265628][ T4194] sel_write_relabel+0x175/0x350 [ 50.265651][ T4194] selinux_transaction_write+0xba/0x100 [ 50.265676][ T4194] ? __pfx_selinux_transaction_write+0x10/0x10 [ 50.265707][ T4194] vfs_write+0x27d/0x920 [ 50.265767][ T4194] ? putname+0xcf/0xf0 [ 50.265787][ T4194] ? kmem_cache_free+0xdc/0x2d0 [ 50.265865][ T4194] ? putname+0xcf/0xf0 [ 50.265887][ T4194] ksys_write+0xe8/0x1b0 [ 50.265915][ T4194] __x64_sys_write+0x42/0x50 [ 50.265946][ T4194] x64_sys_call+0x287e/0x2dc0 [ 50.265979][ T4194] do_syscall_64+0xc9/0x1c0 [ 50.266026][ T4194] ? clear_bhb_loop+0x55/0xb0 [ 50.266091][ T4194] ? clear_bhb_loop+0x55/0xb0 [ 50.266123][ T4194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.266150][ T4194] RIP: 0033:0x7f8efbfad169 [ 50.266165][ T4194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.266185][ T4194] RSP: 002b:00007f8efa611038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 50.266278][ T4194] RAX: ffffffffffffffda RBX: 00007f8efc1c5fa0 RCX: 00007f8efbfad169 [ 50.266294][ T4194] RDX: 0000000000000041 RSI: 0000400000002a00 RDI: 0000000000000004 [ 50.266308][ T4194] RBP: 00007f8efa611090 R08: 0000000000000000 R09: 0000000000000000 [ 50.266322][ T4194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.266380][ T4194] R13: 0000000000000000 R14: 00007f8efc1c5fa0 R15: 00007ffc3c064608 [ 50.266403][ T4194] [ 50.273937][ T4183] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.349814][ T4198] loop3: detected capacity change from 0 to 2048 [ 50.360112][ T4183] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.378580][ T4200] __nla_validate_parse: 14 callbacks suppressed [ 50.378602][ T4200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.248'. [ 50.389344][ T4198] EXT4-fs: Ignoring removed orlov option [ 50.394049][ T4183] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.395498][ T4198] EXT4-fs: Ignoring removed bh option [ 50.404813][ T4183] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.419709][ T4198] EXT4-fs: Ignoring removed bh option [ 50.477901][ T4205] netlink: 132 bytes leftover after parsing attributes in process `syz.1.251'. [ 50.551795][ T30] audit: type=1326 audit(1742079136.675:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 50.575116][ T30] audit: type=1326 audit(1742079136.675:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 50.599088][ T30] audit: type=1326 audit(1742079136.735:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 50.599472][ T4198] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 50.634436][ T30] audit: type=1326 audit(1742079136.755:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 50.658412][ T4198] System zones: 0-4 [ 50.663794][ T4198] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.676994][ T30] audit: type=1400 audit(1742079136.795:791): avc: denied { read } for pid=4213 comm="syz.4.253" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.700481][ T30] audit: type=1400 audit(1742079136.795:792): avc: denied { open } for pid=4213 comm="syz.4.253" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.718738][ T4215] loop0: detected capacity change from 0 to 256 [ 50.724397][ T30] audit: type=1400 audit(1742079136.795:793): avc: denied { ioctl } for pid=4213 comm="syz.4.253" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.731948][ T4215] msdos: Unknown parameter 'ÿÿÿÿ' [ 50.757627][ T4198] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.929407][ T4227] loop4: detected capacity change from 0 to 256 [ 50.942541][ T4227] msdos: Unknown parameter 'ÿÿÿÿ' [ 50.962865][ T4215] loop0: detected capacity change from 0 to 512 [ 50.994897][ T4215] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 51.005014][ T4223] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.249: bg 0: block 345: padding at end of block bitmap is not set [ 51.007302][ T4225] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 51.030435][ T4223] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 51.043042][ T4223] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.043042][ T4223] [ 51.057890][ T4215] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 51.068028][ T4215] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.252: corrupted in-inode xattr: e_value size too large [ 51.090388][ T1090] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 51.103129][ T1090] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.103129][ T1090] [ 51.124304][ T4234] netlink: 'syz.1.259': attribute type 4 has an invalid length. [ 51.132402][ T4215] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.252: couldn't read orphan inode 15 (err -117) [ 51.136738][ T4227] rdma_rxe: rxe_newlink: failed to add lo [ 51.147268][ T4215] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.161493][ T1090] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 51.174805][ T1090] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.174805][ T1090] [ 51.184489][ T1090] EXT4-fs (loop3): Total free blocks count 0 [ 51.190487][ T1090] EXT4-fs (loop3): Free/Dirty block details [ 51.196519][ T1090] EXT4-fs (loop3): free_blocks=0 [ 51.207352][ T4215] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 51.227872][ T4215] sz1: rxe_newlink: already configured on lo [ 51.243694][ T4215] rdma_rxe: rxe_newlink: failed to add dummy0 [ 51.279667][ T4237] pim6reg1: entered promiscuous mode [ 51.285068][ T4237] pim6reg1: entered allmulticast mode [ 51.570032][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.611301][ T4250] loop4: detected capacity change from 0 to 2048 [ 51.626947][ T4252] 9pnet_fd: Insufficient options for proto=fd [ 51.634712][ T4250] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 51.643646][ T4250] System zones: 0-4 [ 51.647948][ T4250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.665476][ T4250] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.675200][ T4243] loop3: detected capacity change from 0 to 1024 [ 51.682850][ T4243] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 51.693865][ T4243] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 51.703564][ T4243] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 51.714698][ T4243] EXT4-fs (loop3): invalid journal inode [ 51.720746][ T4243] EXT4-fs (loop3): can't get journal size [ 51.751734][ T4243] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.263: blocks 2-2 from inode overlap system zone [ 51.767265][ T4243] EXT4-fs (loop3): failed to initialize system zone (-117) [ 51.775992][ T4243] EXT4-fs (loop3): mount failed [ 51.821275][ T1090] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 345: padding at end of block bitmap is not set [ 51.829892][ T4263] loop0: detected capacity change from 0 to 2048 [ 51.837506][ T1090] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 51.854938][ T1090] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.854938][ T1090] [ 51.880496][ T1090] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 1441 with error 28 [ 51.893400][ T1090] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.893400][ T1090] [ 51.903083][ T1090] EXT4-fs (loop4): Total free blocks count 0 [ 51.909147][ T1090] EXT4-fs (loop4): Free/Dirty block details [ 51.915163][ T1090] EXT4-fs (loop4): free_blocks=0 [ 51.920115][ T1090] EXT4-fs (loop4): dirty_blocks=1456 [ 51.925542][ T1090] EXT4-fs (loop4): Block reservation details [ 51.938298][ T4265] rdma_op ffff88811c545d80 conn xmit_rdma 0000000000000000 [ 51.957417][ T4263] loop0: p2 p3 p7 [ 52.066683][ T4274] loop4: detected capacity change from 0 to 2048 [ 52.074456][ T4274] EXT4-fs: Ignoring removed orlov option [ 52.080149][ T4274] EXT4-fs: Ignoring removed bh option [ 52.085871][ T4274] EXT4-fs: Ignoring removed bh option [ 52.144798][ T4278] loop3: detected capacity change from 0 to 256 [ 52.151325][ T4278] msdos: Unknown parameter 'ÿÿÿÿ' [ 52.166429][ T4277] SELinux: Context  is not valid (left unmapped). [ 52.174826][ T4274] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 52.192269][ T4274] System zones: 0-4 [ 52.203876][ T4274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.221677][ T4272] rdma_rxe: rxe_newlink: failed to add lo [ 52.226238][ T4274] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.244068][ T4281] loop0: detected capacity change from 0 to 1024 [ 52.250761][ T4281] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.280919][ T4281] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f040c0ac, mo2=0002] [ 52.290263][ T4281] System zones: 0-1, 3-36 [ 52.304571][ T4281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.394929][ T4278] loop3: detected capacity change from 0 to 512 [ 52.409029][ T4278] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 52.430738][ T4278] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 52.440301][ T4278] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.276: corrupted in-inode xattr: e_value size too large [ 52.470431][ T4278] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.276: couldn't read orphan inode 15 (err -117) [ 52.492823][ T4283] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.271: bg 0: block 345: padding at end of block bitmap is not set [ 52.509006][ T4283] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 52.521578][ T4283] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.521578][ T4283] [ 52.522519][ T4278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.548667][ T4278] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 52.559145][ T4278] rdma_rxe: rxe_newlink: failed to add lo [ 52.567508][ T4278] rdma_rxe: rxe_newlink: failed to add dummy0 [ 52.568686][ T4290] smc: net device bond0 applied user defined pnetid SYZ0 [ 52.582884][ T4290] smc: net device bond0 erased user defined pnetid SYZ0 [ 52.589917][ T1090] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 52.602705][ T1090] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.602705][ T1090] [ 52.637141][ T1090] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 52.650010][ T1090] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.650010][ T1090] [ 52.659704][ T1090] EXT4-fs (loop4): Total free blocks count 0 [ 52.665994][ T1090] EXT4-fs (loop4): Free/Dirty block details [ 52.672081][ T1090] EXT4-fs (loop4): free_blocks=0 [ 52.685158][ T4293] netlink: 'syz.1.280': attribute type 4 has an invalid length. [ 52.739875][ T4295] netlink: 4 bytes leftover after parsing attributes in process `syz.4.279'. [ 52.821850][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.847402][ T4298] loop3: detected capacity change from 0 to 512 [ 52.866975][ T4298] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.281: bg 0: block 35: padding at end of block bitmap is not set [ 52.882894][ T4298] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 52.891827][ T4298] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.281: invalid indirect mapped block 4294967295 (level 1) [ 52.909806][ T4298] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.281: invalid indirect mapped block 4294967295 (level 2) [ 52.926769][ T4298] EXT4-fs (loop3): 1 truncate cleaned up [ 52.932910][ T4298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.948442][ T4301] netlink: 36 bytes leftover after parsing attributes in process `syz.4.282'. [ 52.963830][ T4298] veth2: entered allmulticast mode [ 52.987824][ T4303] loop4: detected capacity change from 0 to 2048 [ 52.999561][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.033940][ T4303] loop4: p2 p3 p7 [ 53.151282][ T4314] loop4: detected capacity change from 0 to 256 [ 53.164802][ T4314] msdos: Unknown parameter 'ÿÿÿÿ' [ 53.238719][ T4306] loop0: detected capacity change from 0 to 1024 [ 53.246025][ T4306] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 53.257016][ T4306] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 53.267890][ T4306] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 53.279104][ T4306] EXT4-fs (loop0): invalid journal inode [ 53.285909][ T4306] EXT4-fs (loop0): can't get journal size [ 53.292097][ T4306] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.284: blocks 2-2 from inode overlap system zone [ 53.294370][ T4314] rdma_rxe: rxe_newlink: failed to add lo [ 53.306825][ T4306] EXT4-fs (loop0): failed to initialize system zone (-117) [ 53.319183][ T4306] EXT4-fs (loop0): mount failed [ 53.385972][ T4319] FAULT_INJECTION: forcing a failure. [ 53.385972][ T4319] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.399093][ T4319] CPU: 0 UID: 0 PID: 4319 Comm: syz.0.289 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 53.399154][ T4319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.399191][ T4319] Call Trace: [ 53.399197][ T4319] [ 53.399204][ T4319] dump_stack_lvl+0xf2/0x150 [ 53.399232][ T4319] dump_stack+0x15/0x1a [ 53.399253][ T4319] should_fail_ex+0x24a/0x260 [ 53.399316][ T4319] should_fail+0xb/0x10 [ 53.399342][ T4319] should_fail_usercopy+0x1a/0x20 [ 53.399375][ T4319] _copy_from_user+0x1c/0xa0 [ 53.399394][ T4319] copy_msghdr_from_user+0x54/0x2a0 [ 53.399523][ T4319] ? __fget_files+0x17c/0x1c0 [ 53.399558][ T4319] __sys_sendmsg+0x13e/0x230 [ 53.399634][ T4319] __x64_sys_sendmsg+0x46/0x50 [ 53.399660][ T4319] x64_sys_call+0x2734/0x2dc0 [ 53.399686][ T4319] do_syscall_64+0xc9/0x1c0 [ 53.399756][ T4319] ? clear_bhb_loop+0x55/0xb0 [ 53.399783][ T4319] ? clear_bhb_loop+0x55/0xb0 [ 53.399887][ T4319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.399913][ T4319] RIP: 0033:0x7fea4ac9d169 [ 53.399928][ T4319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.399945][ T4319] RSP: 002b:00007fea49307038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.399999][ T4319] RAX: ffffffffffffffda RBX: 00007fea4aeb5fa0 RCX: 00007fea4ac9d169 [ 53.400010][ T4319] RDX: 0000000000008040 RSI: 000040000000c2c0 RDI: 0000000000000006 [ 53.400022][ T4319] RBP: 00007fea49307090 R08: 0000000000000000 R09: 0000000000000000 [ 53.400033][ T4319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.400044][ T4319] R13: 0000000000000000 R14: 00007fea4aeb5fa0 R15: 00007fff42012878 [ 53.400063][ T4319] [ 53.613766][ T4321] loop0: detected capacity change from 0 to 2048 [ 53.622518][ T4321] EXT4-fs: Ignoring removed orlov option [ 53.628191][ T4321] EXT4-fs: Ignoring removed bh option [ 53.633718][ T4321] EXT4-fs: Ignoring removed bh option [ 53.640107][ T4311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.658706][ T1974] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.679252][ T4321] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 53.687887][ T4321] System zones: 0-4 [ 53.696976][ T4321] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.710058][ T4321] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.730272][ T1974] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.804239][ T1974] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.879802][ T1974] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.889843][ T4345] netlink: 20 bytes leftover after parsing attributes in process `syz.1.298'. [ 53.930548][ T4337] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.290: bg 0: block 345: padding at end of block bitmap is not set [ 53.950775][ T4338] lo speed is unknown, defaulting to 1000 [ 53.957133][ T4337] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 53.969649][ T4337] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.969649][ T4337] [ 53.987473][ T1974] bridge_slave_1: left allmulticast mode [ 53.993271][ T1974] bridge_slave_1: left promiscuous mode [ 53.998906][ T1974] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.019316][ T1974] bridge_slave_0: left allmulticast mode [ 54.025183][ T1974] bridge_slave_0: left promiscuous mode [ 54.030987][ T1974] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.045938][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 54.058615][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.058615][ T51] [ 54.091011][ T37] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 54.103899][ T37] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.103899][ T37] [ 54.113634][ T37] EXT4-fs (loop0): Total free blocks count 0 [ 54.119684][ T37] EXT4-fs (loop0): Free/Dirty block details [ 54.125749][ T37] EXT4-fs (loop0): free_blocks=0 [ 54.145185][ T1974] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.155516][ T1974] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.166039][ T1974] bond0 (unregistering): Released all slaves [ 54.172746][ T4359] netlink: 'syz.1.302': attribute type 4 has an invalid length. [ 54.180801][ T4338] dummy0 speed is unknown, defaulting to 1000 [ 54.230939][ T4365] loop0: detected capacity change from 0 to 256 [ 54.237690][ T4365] msdos: Unknown parameter 'ÿÿÿÿ' [ 54.294976][ T1974] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.302622][ T1974] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.318404][ T1974] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.325941][ T1974] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.336205][ T1974] veth1_macvtap: left promiscuous mode [ 54.341759][ T1974] veth0_macvtap: left promiscuous mode [ 54.347389][ T1974] veth1_vlan: left promiscuous mode [ 54.353752][ T1974] veth0_vlan: left promiscuous mode [ 54.361496][ T4365] sz1: rxe_newlink: already configured on lo [ 54.480870][ T4338] chnl_net:caif_netlink_parms(): no params data found [ 54.521655][ T4338] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.528909][ T4338] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.536385][ T4338] bridge_slave_0: entered allmulticast mode [ 54.543237][ T4338] bridge_slave_0: entered promiscuous mode [ 54.550347][ T4338] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.557528][ T4338] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.565001][ T4338] bridge_slave_1: entered allmulticast mode [ 54.571816][ T4338] bridge_slave_1: entered promiscuous mode [ 54.592917][ T4338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.603741][ T4338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.641936][ T4338] team0: Port device team_slave_0 added [ 54.652267][ T4338] team0: Port device team_slave_1 added [ 54.681213][ T4338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.688317][ T4338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.714294][ T4338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.728183][ T4338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.735191][ T4338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.761196][ T4338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.761428][ T4383] loop0: detected capacity change from 0 to 2048 [ 54.784424][ T4383] EXT4-fs: Ignoring removed orlov option [ 54.790146][ T4383] EXT4-fs: Ignoring removed bh option [ 54.795711][ T4383] EXT4-fs: Ignoring removed bh option [ 54.814184][ T4385] loop4: detected capacity change from 0 to 256 [ 54.820895][ T4383] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 54.829347][ T4383] System zones: 0-4 [ 54.829715][ T4338] hsr_slave_0: entered promiscuous mode [ 54.835003][ T4383] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.851218][ T4383] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.851458][ T4338] hsr_slave_1: entered promiscuous mode [ 54.893291][ T30] kauditd_printk_skb: 128 callbacks suppressed [ 54.893306][ T30] audit: type=1326 audit(1742079141.025:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8efbfad169 code=0x7ffc0000 [ 54.975052][ T30] audit: type=1400 audit(1742079141.065:923): avc: denied { read write } for pid=4390 comm="syz.1.312" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.998260][ T30] audit: type=1400 audit(1742079141.065:924): avc: denied { open } for pid=4390 comm="syz.1.312" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.021373][ T30] audit: type=1326 audit(1742079141.065:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.044394][ T30] audit: type=1326 audit(1742079141.065:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.052595][ T4401] loop4: detected capacity change from 0 to 256 [ 55.067458][ T30] audit: type=1326 audit(1742079141.065:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.096457][ T30] audit: type=1326 audit(1742079141.065:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.119353][ T30] audit: type=1326 audit(1742079141.065:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.142355][ T30] audit: type=1326 audit(1742079141.065:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.145113][ T4401] msdos: Unknown parameter 'ÿÿÿÿ' [ 55.165297][ T30] audit: type=1326 audit(1742079141.065:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5e23d169 code=0x7ffc0000 [ 55.206375][ T4403] netlink: 4 bytes leftover after parsing attributes in process `syz.1.315'. [ 55.217061][ T4396] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.310: bg 0: block 345: padding at end of block bitmap is not set [ 55.238630][ T4396] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 55.251212][ T4396] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.251212][ T4396] [ 55.269209][ T4338] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 55.279993][ T4338] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 55.299231][ T4338] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 55.307485][ T4401] rdma_rxe: rxe_newlink: failed to add lo [ 55.315654][ T4338] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 55.337178][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 55.349852][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.349852][ T51] [ 55.373869][ T4338] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.381023][ T4338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.388381][ T4338] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.396255][ T4338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.419242][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 55.432282][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.432282][ T51] [ 55.442034][ T51] EXT4-fs (loop0): Total free blocks count 0 [ 55.448056][ T51] EXT4-fs (loop0): Free/Dirty block details [ 55.454040][ T51] EXT4-fs (loop0): free_blocks=0 [ 55.479433][ T4338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.493970][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.503910][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.521095][ T4338] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.557033][ T4415] FAULT_INJECTION: forcing a failure. [ 55.557033][ T4415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.570214][ T4415] CPU: 1 UID: 0 PID: 4415 Comm: syz.1.319 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 55.570279][ T4415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.570292][ T4415] Call Trace: [ 55.570300][ T4415] [ 55.570309][ T4415] dump_stack_lvl+0xf2/0x150 [ 55.570343][ T4415] dump_stack+0x15/0x1a [ 55.570369][ T4415] should_fail_ex+0x24a/0x260 [ 55.570452][ T4415] should_fail+0xb/0x10 [ 55.570486][ T4415] should_fail_usercopy+0x1a/0x20 [ 55.570522][ T4415] _copy_from_user+0x1c/0xa0 [ 55.570541][ T4415] snd_seq_ioctl+0x11b/0x2a0 [ 55.570598][ T4415] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 55.570637][ T4415] __se_sys_ioctl+0xc9/0x140 [ 55.570667][ T4415] __x64_sys_ioctl+0x43/0x50 [ 55.570697][ T4415] x64_sys_call+0x1690/0x2dc0 [ 55.570805][ T4415] do_syscall_64+0xc9/0x1c0 [ 55.570842][ T4415] ? clear_bhb_loop+0x55/0xb0 [ 55.570948][ T4415] ? clear_bhb_loop+0x55/0xb0 [ 55.570982][ T4415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.571011][ T4415] RIP: 0033:0x7fbb5e23d169 [ 55.571039][ T4415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.571059][ T4415] RSP: 002b:00007fbb5c8a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.571081][ T4415] RAX: ffffffffffffffda RBX: 00007fbb5e455fa0 RCX: 00007fbb5e23d169 [ 55.571095][ T4415] RDX: 0000400000000280 RSI: 0000000040605346 RDI: 0000000000000005 [ 55.571117][ T4415] RBP: 00007fbb5c8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.571167][ T4415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.571179][ T4415] R13: 0000000000000000 R14: 00007fbb5e455fa0 R15: 00007fff577d3608 [ 55.571202][ T4415] [ 55.784172][ T4338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.794647][ T4338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.827410][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.834502][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.844735][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.851874][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.921019][ T4424] netlink: 36 bytes leftover after parsing attributes in process `syz.1.321'. [ 55.930184][ T4424] netlink: 16 bytes leftover after parsing attributes in process `syz.1.321'. [ 55.939124][ T4424] netlink: 36 bytes leftover after parsing attributes in process `syz.1.321'. [ 55.956842][ T4417] loop0: detected capacity change from 0 to 2048 [ 55.963414][ T4424] netlink: 36 bytes leftover after parsing attributes in process `syz.1.321'. [ 56.025406][ T4417] loop0: p1 < > p4 [ 56.029983][ T4417] loop0: p4 size 8388608 extends beyond EOD, truncated [ 56.041034][ T4338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.050524][ T4439] FAULT_INJECTION: forcing a failure. [ 56.050524][ T4439] name failslab, interval 1, probability 0, space 0, times 0 [ 56.063249][ T4439] CPU: 1 UID: 0 PID: 4439 Comm: syz.2.325 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 56.063356][ T4439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.063368][ T4439] Call Trace: [ 56.063376][ T4439] [ 56.063384][ T4439] dump_stack_lvl+0xf2/0x150 [ 56.063411][ T4439] dump_stack+0x15/0x1a [ 56.063434][ T4439] should_fail_ex+0x24a/0x260 [ 56.063466][ T4439] should_failslab+0x8f/0xb0 [ 56.063551][ T4439] kmem_cache_alloc_noprof+0x52/0x320 [ 56.063578][ T4439] ? audit_log_start+0x34c/0x6b0 [ 56.063658][ T4439] audit_log_start+0x34c/0x6b0 [ 56.063702][ T4439] audit_seccomp+0x4b/0x130 [ 56.063738][ T4439] __seccomp_filter+0x6fa/0x1180 [ 56.063766][ T4439] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 56.063853][ T4439] ? vfs_write+0x644/0x920 [ 56.063889][ T4439] __secure_computing+0x9f/0x1c0 [ 56.063916][ T4439] syscall_trace_enter+0xd1/0x1f0 [ 56.063962][ T4439] do_syscall_64+0xaa/0x1c0 [ 56.063999][ T4439] ? clear_bhb_loop+0x55/0xb0 [ 56.064047][ T4439] ? clear_bhb_loop+0x55/0xb0 [ 56.064077][ T4439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.064109][ T4439] RIP: 0033:0x7f2b86a3d169 [ 56.064127][ T4439] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.064148][ T4439] RSP: 002b:00007f2b850a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 56.064177][ T4439] RAX: ffffffffffffffda RBX: 00007f2b86c55fa0 RCX: 00007f2b86a3d169 [ 56.064252][ T4439] RDX: 0000000000000000 RSI: 000000000000aeb3 RDI: 0000000000000000 [ 56.064263][ T4439] RBP: 00007f2b850a7090 R08: 0000000000000000 R09: 0000000000000000 [ 56.064274][ T4439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.064287][ T4439] R13: 0000000000000000 R14: 00007f2b86c55fa0 R15: 00007ffd10ccc938 [ 56.064351][ T4439] [ 56.430602][ T4338] veth0_vlan: entered promiscuous mode [ 56.454125][ T4460] loop0: detected capacity change from 0 to 2048 [ 56.468841][ T4338] veth1_vlan: entered promiscuous mode [ 56.489230][ T4338] veth0_macvtap: entered promiscuous mode [ 56.500625][ T4428] loop4: detected capacity change from 0 to 1024 [ 56.516913][ T4338] veth1_macvtap: entered promiscuous mode [ 56.527827][ T4428] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 56.528928][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.538788][ T4428] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 56.559423][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.569327][ T4428] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 56.569352][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.590053][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.600048][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.610507][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.620344][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.630863][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.641492][ T4428] EXT4-fs (loop4): invalid journal inode [ 56.644091][ T4338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.647614][ T4428] EXT4-fs (loop4): can't get journal size [ 56.655009][ T4470] netlink: 4 bytes leftover after parsing attributes in process `syz.1.331'. [ 56.665222][ T4460] loop0: p2 p3 p7 [ 56.674531][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.685118][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.694997][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.705522][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.715397][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.725847][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.735678][ T4338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.746157][ T4338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.767413][ T4338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.777395][ T4428] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.322: blocks 2-2 from inode overlap system zone [ 56.779579][ T4338] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.796078][ T4428] EXT4-fs (loop4): failed to initialize system zone (-117) [ 56.799848][ T4338] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.815837][ T4338] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.824659][ T4338] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.840261][ T4476] loop0: detected capacity change from 0 to 256 [ 56.848032][ T4428] EXT4-fs (loop4): mount failed [ 56.853465][ T4476] msdos: Unknown parameter 'ÿÿÿÿ' [ 56.902297][ T4477] FAULT_INJECTION: forcing a failure. [ 56.902297][ T4477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.915541][ T4477] CPU: 1 UID: 0 PID: 4477 Comm: syz.1.333 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 56.915572][ T4477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.915586][ T4477] Call Trace: [ 56.915592][ T4477] [ 56.915599][ T4477] dump_stack_lvl+0xf2/0x150 [ 56.915627][ T4477] dump_stack+0x15/0x1a [ 56.915732][ T4477] should_fail_ex+0x24a/0x260 [ 56.915791][ T4477] should_fail+0xb/0x10 [ 56.915818][ T4477] should_fail_usercopy+0x1a/0x20 [ 56.915916][ T4477] _copy_to_user+0x20/0xa0 [ 56.915936][ T4477] simple_read_from_buffer+0xa0/0x110 [ 56.915966][ T4477] proc_fail_nth_read+0xf9/0x140 [ 56.916004][ T4477] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 56.916039][ T4477] vfs_read+0x19b/0x6f0 [ 56.916139][ T4477] ? __rcu_read_unlock+0x4e/0x70 [ 56.916162][ T4477] ? __fget_files+0x17c/0x1c0 [ 56.916211][ T4477] ksys_read+0xe8/0x1b0 [ 56.916238][ T4477] __x64_sys_read+0x42/0x50 [ 56.916263][ T4477] x64_sys_call+0x2874/0x2dc0 [ 56.916356][ T4477] do_syscall_64+0xc9/0x1c0 [ 56.916413][ T4477] ? clear_bhb_loop+0x55/0xb0 [ 56.916439][ T4477] ? clear_bhb_loop+0x55/0xb0 [ 56.916465][ T4477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.916571][ T4477] RIP: 0033:0x7fbb5e23bb7c [ 56.916586][ T4477] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 56.916603][ T4477] RSP: 002b:00007fbb5c805030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 56.916621][ T4477] RAX: ffffffffffffffda RBX: 00007fbb5e456080 RCX: 00007fbb5e23bb7c [ 56.916633][ T4477] RDX: 000000000000000f RSI: 00007fbb5c8050a0 RDI: 0000000000000008 [ 56.916649][ T4477] RBP: 00007fbb5c805090 R08: 0000000000000000 R09: 0000000000000000 [ 56.916736][ T4477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.916748][ T4477] R13: 0000000000000001 R14: 00007fbb5e456080 R15: 00007fff577d3608 [ 56.916766][ T4477] [ 57.155650][ T4476] sz1: rxe_newlink: already configured on lo [ 57.272982][ T4485] netlink: 'syz.5.294': attribute type 16 has an invalid length. [ 57.280786][ T4485] netlink: 'syz.5.294': attribute type 17 has an invalid length. [ 57.288684][ T4485] netlink: 'syz.5.294': attribute type 27 has an invalid length. [ 57.313585][ T4490] netlink: 24 bytes leftover after parsing attributes in process `syz.1.337'. [ 57.373204][ T4492] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.421948][ T4492] netlink: 20 bytes leftover after parsing attributes in process `syz.5.338'. [ 57.490225][ T4501] netlink: 4 bytes leftover after parsing attributes in process `syz.5.342'. [ 57.518985][ T4501] team0 (unregistering): Port device team_slave_0 removed [ 57.535968][ T4501] team0 (unregistering): Port device team_slave_1 removed [ 57.587065][ T4505] netlink: 40 bytes leftover after parsing attributes in process `syz.0.344'. [ 57.670954][ T4513] loop0: detected capacity change from 0 to 512 [ 57.698121][ T4513] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.346: bg 0: block 35: padding at end of block bitmap is not set [ 57.724215][ T4513] EXT4-fs (loop0): Remounting filesystem read-only [ 57.730811][ T4513] EXT4-fs (loop0): 1 truncate cleaned up [ 57.759230][ T4500] loop4: detected capacity change from 0 to 1024 [ 57.766490][ T4500] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 57.777428][ T4500] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 57.789944][ T4513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.823743][ T4500] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 57.833969][ T4513] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 57.840840][ T4513] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.864291][ T4500] EXT4-fs (loop4): invalid journal inode [ 57.869986][ T4500] EXT4-fs (loop4): can't get journal size [ 57.909465][ T4500] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.343: blocks 2-2 from inode overlap system zone [ 57.945672][ T4525] loop0: detected capacity change from 0 to 512 [ 57.963718][ T4500] EXT4-fs (loop4): failed to initialize system zone (-117) [ 57.971141][ T4500] EXT4-fs (loop4): mount failed [ 57.992033][ T4525] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.350: bg 0: block 35: padding at end of block bitmap is not set [ 58.010667][ T4525] EXT4-fs (loop0): Remounting filesystem read-only [ 58.029464][ T4525] EXT4-fs (loop0): 1 truncate cleaned up [ 58.037120][ T4525] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.049308][ T4525] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 58.057711][ T4525] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.080820][ T4525] bond1: entered promiscuous mode [ 58.086046][ T4525] bond1: entered allmulticast mode [ 58.092607][ T4525] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.104983][ T4525] bond1 (unregistering): Released all slaves [ 58.287693][ T4532] veth1_to_bond: entered allmulticast mode [ 58.295071][ T4532] veth1_to_bond: entered promiscuous mode [ 58.301833][ T4531] veth1_to_bond: left promiscuous mode [ 58.307555][ T4531] veth1_to_bond: left allmulticast mode [ 58.444726][ T4540] loop4: detected capacity change from 0 to 256 [ 58.451288][ T4540] msdos: Unknown parameter 'ÿÿÿÿ' [ 58.688544][ T4540] rdma_rxe: rxe_newlink: failed to add lo [ 58.723122][ T4548] FAULT_INJECTION: forcing a failure. [ 58.723122][ T4548] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.736407][ T4548] CPU: 0 UID: 0 PID: 4548 Comm: syz.0.357 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 58.736433][ T4548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 58.736447][ T4548] Call Trace: [ 58.736456][ T4548] [ 58.736471][ T4548] dump_stack_lvl+0xf2/0x150 [ 58.736505][ T4548] dump_stack+0x15/0x1a [ 58.736530][ T4548] should_fail_ex+0x24a/0x260 [ 58.736567][ T4548] should_fail+0xb/0x10 [ 58.736667][ T4548] should_fail_usercopy+0x1a/0x20 [ 58.736705][ T4548] _copy_from_user+0x1c/0xa0 [ 58.736793][ T4548] copy_msghdr_from_user+0x54/0x2a0 [ 58.736839][ T4548] ? __fget_files+0x17c/0x1c0 [ 58.736883][ T4548] __sys_sendmsg+0x13e/0x230 [ 58.736989][ T4548] __x64_sys_sendmsg+0x46/0x50 [ 58.737014][ T4548] x64_sys_call+0x2734/0x2dc0 [ 58.737046][ T4548] do_syscall_64+0xc9/0x1c0 [ 58.737121][ T4548] ? clear_bhb_loop+0x55/0xb0 [ 58.737160][ T4548] ? clear_bhb_loop+0x55/0xb0 [ 58.737225][ T4548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.737258][ T4548] RIP: 0033:0x7fea4ac9d169 [ 58.737276][ T4548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.737297][ T4548] RSP: 002b:00007fea49307038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.737319][ T4548] RAX: ffffffffffffffda RBX: 00007fea4aeb5fa0 RCX: 00007fea4ac9d169 [ 58.737332][ T4548] RDX: 0000000000000000 RSI: 00004000000002c0 RDI: 0000000000000007 [ 58.737343][ T4548] RBP: 00007fea49307090 R08: 0000000000000000 R09: 0000000000000000 [ 58.737356][ T4548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.737413][ T4548] R13: 0000000000000000 R14: 00007fea4aeb5fa0 R15: 00007fff42012878 [ 58.737435][ T4548] [ 59.116091][ T4559] loop0: detected capacity change from 0 to 2048 [ 59.132686][ T4559] EXT4-fs: Ignoring removed orlov option [ 59.138392][ T4559] EXT4-fs: Ignoring removed bh option [ 59.143865][ T4559] EXT4-fs: Ignoring removed bh option [ 59.170136][ T4559] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 59.178738][ T4559] System zones: 0-4 [ 59.184498][ T4559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.203373][ T4559] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.387972][ T4557] loop4: detected capacity change from 0 to 1024 [ 59.409073][ T4557] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 59.420132][ T4557] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 59.449161][ T4557] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.462250][ T4557] EXT4-fs (loop4): invalid journal inode [ 59.466411][ T4570] FAULT_INJECTION: forcing a failure. [ 59.466411][ T4570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.467914][ T4557] EXT4-fs (loop4): can't get journal size [ 59.486979][ T4570] CPU: 1 UID: 0 PID: 4570 Comm: syz.1.364 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 59.487009][ T4570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.487082][ T4570] Call Trace: [ 59.487108][ T4570] [ 59.487117][ T4570] dump_stack_lvl+0xf2/0x150 [ 59.487148][ T4570] dump_stack+0x15/0x1a [ 59.487250][ T4570] should_fail_ex+0x24a/0x260 [ 59.487286][ T4570] should_fail+0xb/0x10 [ 59.487312][ T4570] should_fail_usercopy+0x1a/0x20 [ 59.487345][ T4570] _copy_from_iter+0xd5/0xd00 [ 59.487457][ T4570] ? alloc_pages_mpol+0x208/0x260 [ 59.487485][ T4570] copy_page_from_iter+0x14f/0x280 [ 59.487518][ T4570] tun_get_user+0x68b/0x25c0 [ 59.487547][ T4570] ? avc_has_perm+0xd4/0x160 [ 59.487572][ T4570] ? ref_tracker_alloc+0x1f5/0x2f0 [ 59.487667][ T4570] tun_chr_write_iter+0x188/0x240 [ 59.487717][ T4570] vfs_write+0x77b/0x920 [ 59.487743][ T4570] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 59.487843][ T4570] ksys_write+0xe8/0x1b0 [ 59.487874][ T4570] __x64_sys_write+0x42/0x50 [ 59.487900][ T4570] x64_sys_call+0x287e/0x2dc0 [ 59.487979][ T4570] do_syscall_64+0xc9/0x1c0 [ 59.488016][ T4570] ? clear_bhb_loop+0x55/0xb0 [ 59.488048][ T4570] ? clear_bhb_loop+0x55/0xb0 [ 59.488094][ T4570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.488121][ T4570] RIP: 0033:0x7fbb5e23bc1f [ 59.488135][ T4570] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 59.488155][ T4570] RSP: 002b:00007fbb5c8a7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 59.488222][ T4570] RAX: ffffffffffffffda RBX: 00007fbb5e455fa0 RCX: 00007fbb5e23bc1f [ 59.488234][ T4570] RDX: 0000000000000036 RSI: 00004000000003c0 RDI: 00000000000000c8 [ 59.488248][ T4570] RBP: 00007fbb5c8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.488262][ T4570] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 59.488275][ T4570] R13: 0000000000000000 R14: 00007fbb5e455fa0 R15: 00007fff577d3608 [ 59.488291][ T4570] [ 59.488512][ T4557] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.361: blocks 2-2 from inode overlap system zone [ 59.564375][ T4564] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.362: bg 0: block 345: padding at end of block bitmap is not set [ 59.628161][ T4557] EXT4-fs (loop4): failed to initialize system zone (-117) [ 59.727817][ T4557] EXT4-fs (loop4): mount failed [ 59.732770][ T4564] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 59.745264][ T4564] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.745264][ T4564] [ 59.808615][ T1974] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 59.821514][ T1974] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.821514][ T1974] [ 59.879540][ T4579] netlink: 132 bytes leftover after parsing attributes in process `syz.1.369'. [ 59.900121][ T1974] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 59.912931][ T1974] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.912931][ T1974] [ 59.922724][ T1974] EXT4-fs (loop0): Total free blocks count 0 [ 59.928889][ T1974] EXT4-fs (loop0): Free/Dirty block details [ 59.934815][ T1974] EXT4-fs (loop0): free_blocks=0 [ 60.047450][ T30] kauditd_printk_skb: 122 callbacks suppressed [ 60.047463][ T30] audit: type=1400 audit(1742079146.175:1050): avc: denied { open } for pid=4582 comm="syz.1.370" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8250 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 60.084382][ T4583] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.130197][ T4594] loop4: detected capacity change from 0 to 2048 [ 60.138964][ T4594] EXT4-fs: Ignoring removed orlov option [ 60.144763][ T4594] EXT4-fs: Ignoring removed bh option [ 60.150234][ T4594] EXT4-fs: Ignoring removed bh option [ 60.158387][ T4583] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.173268][ T30] audit: type=1326 audit(1742079146.305:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ac9d169 code=0x7ffc0000 [ 60.196670][ T30] audit: type=1326 audit(1742079146.305:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ac9d169 code=0x7ffc0000 [ 60.223395][ T4596] FAULT_INJECTION: forcing a failure. [ 60.223395][ T4596] name failslab, interval 1, probability 0, space 0, times 0 [ 60.234253][ T4602] netlink: 'syz.2.375': attribute type 4 has an invalid length. [ 60.236141][ T4596] CPU: 0 UID: 0 PID: 4596 Comm: syz.0.376 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 60.236175][ T4596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.236211][ T4596] Call Trace: [ 60.236218][ T4596] [ 60.236227][ T4596] dump_stack_lvl+0xf2/0x150 [ 60.236261][ T4596] dump_stack+0x15/0x1a [ 60.236323][ T4596] should_fail_ex+0x24a/0x260 [ 60.236362][ T4596] ? audit_log_d_path+0x8e/0x150 [ 60.236437][ T4596] should_failslab+0x8f/0xb0 [ 60.236535][ T4596] __kmalloc_cache_noprof+0x4e/0x320 [ 60.236594][ T4596] audit_log_d_path+0x8e/0x150 [ 60.236636][ T4596] audit_log_d_path_exe+0x42/0x70 [ 60.236679][ T4596] audit_log_task+0x1ec/0x250 [ 60.236720][ T4596] audit_seccomp+0x68/0x130 [ 60.236814][ T4596] __seccomp_filter+0x6fa/0x1180 [ 60.236851][ T4596] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.236890][ T4596] ? vfs_write+0x644/0x920 [ 60.236994][ T4596] ? putname+0xcf/0xf0 [ 60.237022][ T4596] __secure_computing+0x9f/0x1c0 [ 60.237051][ T4596] syscall_trace_enter+0xd1/0x1f0 [ 60.237082][ T4596] ? fpregs_assert_state_consistent+0x83/0xa0 [ 60.237116][ T4596] do_syscall_64+0xaa/0x1c0 [ 60.237158][ T4596] ? clear_bhb_loop+0x55/0xb0 [ 60.237193][ T4596] ? clear_bhb_loop+0x55/0xb0 [ 60.237228][ T4596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.237261][ T4596] RIP: 0033:0x7fea4ac9d169 [ 60.237281][ T4596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.237319][ T4596] RSP: 002b:00007fea49307038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 60.237343][ T4596] RAX: ffffffffffffffda RBX: 00007fea4aeb5fa0 RCX: 00007fea4ac9d169 [ 60.237359][ T4596] RDX: 00000000000001ff RSI: 0000400000000000 RDI: ffffffffffffff9c [ 60.237374][ T4596] RBP: 00007fea49307090 R08: 0000000000000000 R09: 0000000000000000 [ 60.237389][ T4596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.237404][ T4596] R13: 0000000000000000 R14: 00007fea4aeb5fa0 R15: 00007fff42012878 [ 60.237426][ T4596] [ 60.254639][ T4594] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 60.299433][ T4604] loop5: detected capacity change from 0 to 2048 [ 60.305233][ T30] audit: type=1326 audit(1742079146.345:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fea4ac9d169 code=0x7ffc0000 [ 60.313677][ T4594] System zones: [ 60.314028][ T30] audit: type=1326 audit(1742079146.345:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fea4ac9d1a3 code=0x7ffc0000 [ 60.318478][ T4594] 0-4 [ 60.323515][ T30] audit: type=1326 audit(1742079146.345:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fea4ac9bc1f code=0x7ffc0000 [ 60.329054][ T4594] [ 60.333523][ T30] audit: type=1326 audit(1742079146.355:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fea4ac9d1f7 code=0x7ffc0000 [ 60.338151][ T4594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.342469][ T30] audit: type=1326 audit(1742079146.355:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fea4ac9bad0 code=0x7ffc0000 [ 60.347533][ T4594] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.353565][ T30] audit: type=1326 audit(1742079146.355:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fea4ac9bdca code=0x7ffc0000 [ 60.546947][ T4605] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.374: bg 0: block 345: padding at end of block bitmap is not set [ 60.565471][ T30] audit: type=1326 audit(1742079146.355:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4595 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ac9d169 code=0x7ffc0000 [ 60.585657][ T4605] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 60.684660][ T4605] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.684660][ T4605] [ 60.696064][ T4583] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.713092][ T4604] loop5: p2 p3 p7 [ 60.753598][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 60.766320][ T37] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.766320][ T37] [ 60.779153][ T4583] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.808435][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 60.821239][ T37] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.821239][ T37] [ 60.830902][ T37] EXT4-fs (loop4): Total free blocks count 0 [ 60.836979][ T37] EXT4-fs (loop4): Free/Dirty block details [ 60.842897][ T37] EXT4-fs (loop4): free_blocks=0 [ 60.845252][ T4611] netlink: '+}[@': attribute type 10 has an invalid length. [ 60.862493][ T4611] hsr_slave_0: left promiscuous mode [ 60.869280][ T4611] hsr_slave_1: left promiscuous mode [ 60.893736][ T4583] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.923554][ T4583] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.935427][ T4583] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.949865][ T4583] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.995523][ T4623] __nla_validate_parse: 1 callbacks suppressed [ 60.995539][ T4623] netlink: 132 bytes leftover after parsing attributes in process `syz.5.382'. [ 61.019639][ T4617] netlink: 16 bytes leftover after parsing attributes in process `syz.0.381'. [ 61.062088][ T4625] netlink: 4 bytes leftover after parsing attributes in process `syz.2.385'. [ 61.098072][ T4631] FAULT_INJECTION: forcing a failure. [ 61.098072][ T4631] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 61.111407][ T4631] CPU: 0 UID: 0 PID: 4631 Comm: syz.2.388 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 61.111434][ T4631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.111446][ T4631] Call Trace: [ 61.111453][ T4631] [ 61.111460][ T4631] dump_stack_lvl+0xf2/0x150 [ 61.111488][ T4631] dump_stack+0x15/0x1a [ 61.111552][ T4631] should_fail_ex+0x24a/0x260 [ 61.111584][ T4631] should_fail_alloc_page+0xfd/0x110 [ 61.111618][ T4631] __alloc_frozen_pages_noprof+0x109/0x340 [ 61.111652][ T4631] alloc_pages_mpol+0xb4/0x260 [ 61.111752][ T4631] vma_alloc_folio_noprof+0x1a0/0x310 [ 61.111779][ T4631] handle_mm_fault+0xdd7/0x2ac0 [ 61.111809][ T4631] exc_page_fault+0x3b9/0x650 [ 61.111915][ T4631] asm_exc_page_fault+0x26/0x30 [ 61.111941][ T4631] RIP: 0033:0x7f2b869ea78b [ 61.111956][ T4631] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 61.112009][ T4631] RSP: 002b:00007f2b850a4e10 EFLAGS: 00010246 [ 61.112024][ T4631] RAX: 00007f2b850a6f30 RBX: 00007f2b86c2c620 RCX: 0000000000000000 [ 61.112036][ T4631] RDX: 00007f2b850a6f78 RSI: 00007f2b86a9cbd8 RDI: 00007f2b850a4e30 [ 61.112057][ T4631] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 61.112068][ T4631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.112079][ T4631] R13: 0000000000000000 R14: 00007f2b86c55fa0 R15: 00007ffd10ccc938 [ 61.112098][ T4631] [ 61.112109][ T4631] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 61.194258][ T4633] netlink: 4 bytes leftover after parsing attributes in process `syz.0.389'. [ 61.298471][ T4633] veth1_macvtap: left promiscuous mode [ 61.360010][ T4644] netlink: '+}[@': attribute type 10 has an invalid length. [ 61.367592][ T4650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.394'. [ 61.378046][ T4653] FAULT_INJECTION: forcing a failure. [ 61.378046][ T4653] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.391213][ T4653] CPU: 0 UID: 0 PID: 4653 Comm: syz.0.396 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 61.391244][ T4653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.391258][ T4653] Call Trace: [ 61.391266][ T4653] [ 61.391275][ T4653] dump_stack_lvl+0xf2/0x150 [ 61.391332][ T4653] dump_stack+0x15/0x1a [ 61.391358][ T4653] should_fail_ex+0x24a/0x260 [ 61.391394][ T4653] should_fail+0xb/0x10 [ 61.391428][ T4653] should_fail_usercopy+0x1a/0x20 [ 61.391477][ T4653] _copy_to_user+0x20/0xa0 [ 61.391496][ T4653] simple_read_from_buffer+0xa0/0x110 [ 61.391525][ T4653] proc_fail_nth_read+0xf9/0x140 [ 61.391554][ T4653] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.391653][ T4653] vfs_read+0x19b/0x6f0 [ 61.391680][ T4653] ? __rcu_read_unlock+0x4e/0x70 [ 61.391706][ T4653] ? __fget_files+0x17c/0x1c0 [ 61.391751][ T4653] ksys_read+0xe8/0x1b0 [ 61.391781][ T4653] __x64_sys_read+0x42/0x50 [ 61.391866][ T4653] x64_sys_call+0x2874/0x2dc0 [ 61.391892][ T4653] do_syscall_64+0xc9/0x1c0 [ 61.391931][ T4653] ? clear_bhb_loop+0x55/0xb0 [ 61.392038][ T4653] ? clear_bhb_loop+0x55/0xb0 [ 61.392064][ T4653] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.392094][ T4653] RIP: 0033:0x7fea4ac9bb7c [ 61.392185][ T4653] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 61.392205][ T4653] RSP: 002b:00007fea49307030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.392225][ T4653] RAX: ffffffffffffffda RBX: 00007fea4aeb5fa0 RCX: 00007fea4ac9bb7c [ 61.392237][ T4653] RDX: 000000000000000f RSI: 00007fea493070a0 RDI: 0000000000000003 [ 61.392248][ T4653] RBP: 00007fea49307090 R08: 0000000000000000 R09: 0000000000000000 [ 61.392286][ T4653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.392298][ T4653] R13: 0000000000000001 R14: 00007fea4aeb5fa0 R15: 00007fff42012878 [ 61.392314][ T4653] [ 61.624422][ T4637] loop4: detected capacity change from 0 to 1024 [ 61.634680][ T4637] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 61.645776][ T4637] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 61.656054][ T4637] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 61.661082][ T4656] netlink: 64 bytes leftover after parsing attributes in process `syz.0.398'. [ 61.676616][ T4637] EXT4-fs (loop4): invalid journal inode [ 61.685991][ T4637] EXT4-fs (loop4): can't get journal size [ 61.697965][ T4659] netlink: 4 bytes leftover after parsing attributes in process `syz.2.399'. [ 61.714314][ T4670] loop5: detected capacity change from 0 to 256 [ 61.723130][ T4670] msdos: Unknown parameter 'ÿÿÿÿ' [ 61.725920][ T4637] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.390: blocks 2-2 from inode overlap system zone [ 61.748888][ T4676] netlink: 'syz.1.403': attribute type 2 has an invalid length. [ 61.756681][ T4676] netlink: 'syz.1.403': attribute type 1 has an invalid length. [ 61.764361][ T4676] netlink: 132 bytes leftover after parsing attributes in process `syz.1.403'. [ 61.781972][ T4637] EXT4-fs (loop4): failed to initialize system zone (-117) [ 61.789366][ T4637] EXT4-fs (loop4): mount failed [ 61.908339][ T4690] FAULT_INJECTION: forcing a failure. [ 61.908339][ T4690] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.921554][ T4690] CPU: 1 UID: 0 PID: 4690 Comm: syz.2.408 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 61.921582][ T4690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.921595][ T4690] Call Trace: [ 61.921602][ T4690] [ 61.921609][ T4690] dump_stack_lvl+0xf2/0x150 [ 61.921639][ T4690] dump_stack+0x15/0x1a [ 61.921704][ T4690] should_fail_ex+0x24a/0x260 [ 61.921742][ T4690] should_fail+0xb/0x10 [ 61.921776][ T4690] should_fail_usercopy+0x1a/0x20 [ 61.921813][ T4690] _copy_from_user+0x1c/0xa0 [ 61.921875][ T4690] move_addr_to_kernel+0x82/0x120 [ 61.921914][ T4690] __sys_connect+0x67/0x1b0 [ 61.921945][ T4690] __x64_sys_connect+0x41/0x50 [ 61.921971][ T4690] x64_sys_call+0x22a7/0x2dc0 [ 61.922019][ T4690] do_syscall_64+0xc9/0x1c0 [ 61.922051][ T4690] ? clear_bhb_loop+0x55/0xb0 [ 61.922141][ T4690] ? clear_bhb_loop+0x55/0xb0 [ 61.922172][ T4690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.922204][ T4690] RIP: 0033:0x7f2b86a3d169 [ 61.922220][ T4690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.922285][ T4690] RSP: 002b:00007f2b850a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 61.922307][ T4690] RAX: ffffffffffffffda RBX: 00007f2b86c55fa0 RCX: 00007f2b86a3d169 [ 61.922322][ T4690] RDX: 0000000000000010 RSI: 0000400000000000 RDI: 0000000000000007 [ 61.922336][ T4690] RBP: 00007f2b850a7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.922350][ T4690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.922364][ T4690] R13: 0000000000000000 R14: 00007f2b86c55fa0 R15: 00007ffd10ccc938 [ 61.922385][ T4690] [ 61.925702][ T4670] rdma_rxe: rxe_newlink: failed to add lo [ 61.979740][ T4696] netlink: 32 bytes leftover after parsing attributes in process `syz.2.410'. [ 61.987141][ T4693] netlink: '+}[@': attribute type 10 has an invalid length. [ 62.118247][ T3378] IPVS: starting estimator thread 0... [ 62.212762][ T4699] IPVS: using max 1872 ests per chain, 93600 per kthread [ 62.337465][ T4713] loop4: detected capacity change from 0 to 1024 [ 62.422573][ T4713] EXT4-fs: Ignoring removed orlov option [ 62.458775][ T4713] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 62.472997][ T4726] loop5: detected capacity change from 0 to 128 [ 62.484584][ T4726] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 62.527154][ T4713] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.535980][ T4726] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.571992][ T4713] EXT4-fs error (device loop4): ext4_check_all_de:656: inode #12: block 7: comm syz.4.411: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 62.660404][ T4736] mmap: syz.2.423 (4736): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 62.710382][ T4734] EXT4-fs error (device loop4): ext4_find_dest_de:2079: inode #12: block 7: comm syz.4.411: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 62.718072][ T4713] netlink: 28 bytes leftover after parsing attributes in process `syz.4.411'. [ 62.740445][ T4338] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.829878][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.845148][ T4742] netlink: '+}[@': attribute type 10 has an invalid length. [ 62.865135][ T4747] FAULT_INJECTION: forcing a failure. [ 62.865135][ T4747] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.878341][ T4747] CPU: 0 UID: 0 PID: 4747 Comm: syz.4.427 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 62.878369][ T4747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.878383][ T4747] Call Trace: [ 62.878390][ T4747] [ 62.878400][ T4747] dump_stack_lvl+0xf2/0x150 [ 62.878434][ T4747] dump_stack+0x15/0x1a [ 62.878460][ T4747] should_fail_ex+0x24a/0x260 [ 62.878519][ T4747] should_fail+0xb/0x10 [ 62.878552][ T4747] should_fail_usercopy+0x1a/0x20 [ 62.878654][ T4747] _copy_to_user+0x20/0xa0 [ 62.878684][ T4747] simple_read_from_buffer+0xa0/0x110 [ 62.878775][ T4747] proc_fail_nth_read+0xf9/0x140 [ 62.878814][ T4747] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 62.878845][ T4747] vfs_read+0x19b/0x6f0 [ 62.878871][ T4747] ? __rcu_read_unlock+0x4e/0x70 [ 62.878907][ T4747] ? __fget_files+0x17c/0x1c0 [ 62.878951][ T4747] ksys_read+0xe8/0x1b0 [ 62.879017][ T4747] __x64_sys_read+0x42/0x50 [ 62.879086][ T4747] x64_sys_call+0x2874/0x2dc0 [ 62.879113][ T4747] do_syscall_64+0xc9/0x1c0 [ 62.879150][ T4747] ? clear_bhb_loop+0x55/0xb0 [ 62.879181][ T4747] ? clear_bhb_loop+0x55/0xb0 [ 62.879229][ T4747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.879255][ T4747] RIP: 0033:0x7f8efbfabb7c [ 62.879274][ T4747] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 62.879294][ T4747] RSP: 002b:00007f8efa611030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.879315][ T4747] RAX: ffffffffffffffda RBX: 00007f8efc1c5fa0 RCX: 00007f8efbfabb7c [ 62.879329][ T4747] RDX: 000000000000000f RSI: 00007f8efa6110a0 RDI: 0000000000000007 [ 62.879395][ T4747] RBP: 00007f8efa611090 R08: 0000000000000000 R09: 0000000000000000 [ 62.879406][ T4747] R10: 0000000000000083 R11: 0000000000000246 R12: 0000000000000001 [ 62.879420][ T4747] R13: 0000000000000000 R14: 00007f8efc1c5fa0 R15: 00007ffc3c064608 [ 62.879442][ T4747] [ 63.088773][ T4750] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 63.295115][ T4762] loop5: detected capacity change from 0 to 8192 [ 63.300217][ T4752] rdma_rxe: rxe_newlink: failed to add lo [ 63.326375][ T4764] loop4: detected capacity change from 0 to 8192 [ 63.462506][ T4777] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 63.469076][ T4777] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 63.476786][ T4777] vhci_hcd vhci_hcd.0: Device attached [ 63.508290][ T4778] vhci_hcd: connection closed [ 63.509561][ T1090] vhci_hcd: stop threads [ 63.518580][ T1090] vhci_hcd: release socket [ 63.523140][ T1090] vhci_hcd: disconnect device [ 63.737279][ T4783] netlink: '+}[@': attribute type 10 has an invalid length. [ 64.082692][ T4809] FAULT_INJECTION: forcing a failure. [ 64.082692][ T4809] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 64.096451][ T4809] CPU: 0 UID: 0 PID: 4809 Comm: syz.0.449 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 64.096479][ T4809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.096491][ T4809] Call Trace: [ 64.096498][ T4809] [ 64.096546][ T4809] dump_stack_lvl+0xf2/0x150 [ 64.096579][ T4809] dump_stack+0x15/0x1a [ 64.096606][ T4809] should_fail_ex+0x24a/0x260 [ 64.096814][ T4809] should_fail_alloc_page+0xfd/0x110 [ 64.096849][ T4809] __alloc_frozen_pages_noprof+0x109/0x340 [ 64.096966][ T4809] alloc_pages_mpol+0xb4/0x260 [ 64.096991][ T4809] vma_alloc_folio_noprof+0x1a0/0x310 [ 64.097055][ T4809] handle_mm_fault+0xdd7/0x2ac0 [ 64.097075][ T4809] ? __rcu_read_lock+0x36/0x50 [ 64.097098][ T4809] ? __pte_offset_map_lock+0x1ce/0x280 [ 64.097176][ T4809] __get_user_pages+0xf6a/0x2350 [ 64.097211][ T4809] faultin_page_range+0x101/0x5d0 [ 64.097236][ T4809] do_madvise+0x42b/0x2ad0 [ 64.097257][ T4809] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 64.097341][ T4809] ? __fget_files+0x17c/0x1c0 [ 64.097399][ T4809] ? fput+0x1c4/0x200 [ 64.097419][ T4809] ? ksys_write+0x176/0x1b0 [ 64.097447][ T4809] __x64_sys_madvise+0x61/0x70 [ 64.097467][ T4809] x64_sys_call+0x23ab/0x2dc0 [ 64.097494][ T4809] do_syscall_64+0xc9/0x1c0 [ 64.097587][ T4809] ? clear_bhb_loop+0x55/0xb0 [ 64.097615][ T4809] ? clear_bhb_loop+0x55/0xb0 [ 64.097642][ T4809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.097669][ T4809] RIP: 0033:0x7fea4ac9d169 [ 64.097736][ T4809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.097753][ T4809] RSP: 002b:00007fea49307038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 64.097845][ T4809] RAX: ffffffffffffffda RBX: 00007fea4aeb5fa0 RCX: 00007fea4ac9d169 [ 64.097857][ T4809] RDX: 0000000000000017 RSI: 0000000000800000 RDI: 00004000000ec000 [ 64.097948][ T4809] RBP: 00007fea49307090 R08: 0000000000000000 R09: 0000000000000000 [ 64.097960][ T4809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.097971][ T4809] R13: 0000000000000000 R14: 00007fea4aeb5fa0 R15: 00007fff42012878 [ 64.098058][ T4809] [ 64.374443][ T4814] loop5: detected capacity change from 0 to 1024 [ 64.402660][ T4814] EXT4-fs: Ignoring removed orlov option [ 64.426229][ T4814] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 64.458542][ T4796] loop4: detected capacity change from 0 to 1024 [ 64.462150][ T4819] FAULT_INJECTION: forcing a failure. [ 64.462150][ T4819] name failslab, interval 1, probability 0, space 0, times 0 [ 64.472980][ T4796] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 64.477653][ T4819] CPU: 1 UID: 0 PID: 4819 Comm: syz.0.452 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 64.477687][ T4819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.477704][ T4819] Call Trace: [ 64.477721][ T4819] [ 64.477729][ T4819] dump_stack_lvl+0xf2/0x150 [ 64.477767][ T4819] dump_stack+0x15/0x1a [ 64.477853][ T4819] should_fail_ex+0x24a/0x260 [ 64.477894][ T4819] should_failslab+0x8f/0xb0 [ 64.477932][ T4819] kmem_cache_alloc_noprof+0x52/0x320 [ 64.477962][ T4819] ? getname_flags+0x81/0x3b0 [ 64.478007][ T4819] getname_flags+0x81/0x3b0 [ 64.478051][ T4819] __x64_sys_symlink+0x40/0x60 [ 64.478088][ T4819] x64_sys_call+0x28b0/0x2dc0 [ 64.478161][ T4819] do_syscall_64+0xc9/0x1c0 [ 64.478201][ T4819] ? clear_bhb_loop+0x55/0xb0 [ 64.478236][ T4819] ? clear_bhb_loop+0x55/0xb0 [ 64.478316][ T4819] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.478351][ T4819] RIP: 0033:0x7fea4ac9d169 [ 64.478422][ T4819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.478444][ T4819] RSP: 002b:00007fea49307038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 64.478468][ T4819] RAX: ffffffffffffffda RBX: 00007fea4aeb5fa0 RCX: 00007fea4ac9d169 [ 64.478484][ T4819] RDX: 0000000000000000 RSI: 0000400000000800 RDI: 0000000000000000 [ 64.478499][ T4819] RBP: 00007fea49307090 R08: 0000000000000000 R09: 0000000000000000 [ 64.478513][ T4819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.478528][ T4819] R13: 0000000000000000 R14: 00007fea4aeb5fa0 R15: 00007fff42012878 [ 64.478552][ T4819] [ 64.608183][ T4824] netlink: 'syz.2.453': attribute type 10 has an invalid length. [ 64.610289][ T4796] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 64.690371][ T4796] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 64.702124][ T4796] EXT4-fs (loop4): invalid journal inode [ 64.750415][ T4814] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.781558][ T4796] EXT4-fs (loop4): can't get journal size [ 64.801837][ T4827] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.826343][ T4796] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.443: blocks 2-2 from inode overlap system zone [ 64.846202][ T4796] EXT4-fs (loop4): failed to initialize system zone (-117) [ 64.854888][ T4796] EXT4-fs (loop4): mount failed [ 64.865139][ T4827] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.880770][ T4802] EXT4-fs error (device loop5): ext4_check_all_de:656: inode #12: block 7: comm syz.5.445: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 64.957951][ T4827] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.008244][ T4338] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.021056][ T4827] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.071767][ T30] kauditd_printk_skb: 181 callbacks suppressed [ 65.071784][ T30] audit: type=1400 audit(1742079151.195:1241): avc: denied { unlink } for pid=4338 comm="syz-executor" name="file0" dev="tmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 65.116399][ T4827] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.126775][ T4856] netlink: 'syz.4.464': attribute type 10 has an invalid length. [ 65.153906][ T4827] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.162534][ T4856] ipvlan0: entered allmulticast mode [ 65.167906][ T4856] veth0_vlan: entered allmulticast mode [ 65.181092][ T4858] loop5: detected capacity change from 0 to 2048 [ 65.189457][ T4827] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.192033][ T30] audit: type=1326 audit(1742079151.315:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.4.464" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8efbfad169 code=0x0 [ 65.202950][ T4827] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.246441][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.253943][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.261349][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.268857][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.276305][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.282445][ T30] audit: type=1400 audit(1742079151.375:1243): avc: denied { read write } for pid=4855 comm="syz.4.464" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 65.283770][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.307149][ T30] audit: type=1400 audit(1742079151.375:1244): avc: denied { open } for pid=4855 comm="syz.4.464" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 65.314536][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.314559][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.314625][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.351296][ T4858] loop5: p2 p3 p7 [ 65.352776][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.371413][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.378916][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.386353][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.393800][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.401209][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.408654][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.416189][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.423824][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.431232][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.438676][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.446155][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.453588][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.455104][ T4864] netlink: '+}[@': attribute type 10 has an invalid length. [ 65.461030][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.476065][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.483562][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.489165][ T30] audit: type=1107 audit(1742079151.615:1245): pid=4863 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 65.490954][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.511666][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.519126][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.526720][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.534152][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.541568][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.549082][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.556525][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.564034][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.571447][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.578961][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.586451][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.593879][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.599138][ T30] audit: type=1400 audit(1742079151.725:1246): avc: denied { setopt } for pid=4870 comm="syz.5.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 65.601271][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.628144][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.635633][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.643064][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.647690][ T30] audit: type=1400 audit(1742079151.765:1247): avc: denied { create } for pid=4870 comm="syz.5.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.650507][ T3373] hid-generic 0220:0000:0000.0003: unknown main item tag 0x0 [ 65.670188][ T30] audit: type=1400 audit(1742079151.765:1248): avc: denied { ioctl } for pid=4870 comm="syz.5.471" path="socket:[9825]" dev="sockfs" ino=9825 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.702213][ T30] audit: type=1400 audit(1742079151.765:1249): avc: denied { connect } for pid=4870 comm="syz.5.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.721768][ T30] audit: type=1400 audit(1742079151.765:1250): avc: denied { write } for pid=4870 comm="syz.5.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.732046][ T3373] hid-generic 0220:0000:0000.0003: hidraw0: HID v20.00 Device [syz0] on syz0 [ 65.805224][ T4875] loop5: detected capacity change from 0 to 1024 [ 65.822138][ T4875] EXT4-fs: Ignoring removed nobh option [ 65.827901][ T4875] EXT4-fs: Ignoring removed bh option [ 65.880895][ T4875] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.984888][ T4873] sz1: rxe_newlink: already configured on lo [ 66.286193][ T4892] lo speed is unknown, defaulting to 1000 [ 66.347394][ T4892] dummy0 speed is unknown, defaulting to 1000 [ 66.746147][ T4338] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.820129][ T4901] block device autoloading is deprecated and will be removed. [ 67.070123][ T4918] __nla_validate_parse: 6 callbacks suppressed [ 67.070145][ T4918] netlink: 132 bytes leftover after parsing attributes in process `syz.4.488'. [ 67.128207][ C1] ================================================================== [ 67.136340][ C1] BUG: KCSAN: data-race in can_receive / can_receive [ 67.143062][ C1] [ 67.145408][ C1] read-write to 0xffff888104491b08 of 8 bytes by interrupt on cpu 0: [ 67.153582][ C1] can_receive+0x4e/0x1f0 [ 67.157943][ C1] canfd_rcv+0xe7/0x180 [ 67.162140][ C1] __netif_receive_skb+0x123/0x280 [ 67.167323][ C1] process_backlog+0x22e/0x440 [ 67.172138][ C1] __napi_poll+0x63/0x3c0 [ 67.176506][ C1] net_rx_action+0x3a1/0x7f0 [ 67.181131][ C1] handle_softirqs+0xbf/0x280 [ 67.185840][ C1] run_ksoftirqd+0x1c/0x30 [ 67.190288][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 67.195270][ C1] kthread+0x4ae/0x520 [ 67.199375][ C1] ret_from_fork+0x4b/0x60 [ 67.203831][ C1] ret_from_fork_asm+0x1a/0x30 [ 67.208627][ C1] [ 67.210961][ C1] read-write to 0xffff888104491b08 of 8 bytes by interrupt on cpu 1: [ 67.219046][ C1] can_receive+0x4e/0x1f0 [ 67.223413][ C1] canfd_rcv+0xe7/0x180 [ 67.227601][ C1] __netif_receive_skb+0x123/0x280 [ 67.232745][ C1] process_backlog+0x22e/0x440 [ 67.237584][ C1] __napi_poll+0x63/0x3c0 [ 67.241949][ C1] net_rx_action+0x3a1/0x7f0 [ 67.246582][ C1] handle_softirqs+0xbf/0x280 [ 67.251296][ C1] run_ksoftirqd+0x1c/0x30 [ 67.255752][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 67.260722][ C1] kthread+0x4ae/0x520 [ 67.264821][ C1] ret_from_fork+0x4b/0x60 [ 67.269263][ C1] ret_from_fork_asm+0x1a/0x30 [ 67.274062][ C1] [ 67.276397][ C1] value changed: 0x00000000000009e1 -> 0x00000000000009e3 [ 67.283517][ C1] [ 67.285850][ C1] Reported by Kernel Concurrency Sanitizer on: [ 67.292015][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 67.302621][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.312703][ C1] ================================================================== [ 70.499636][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 70.499650][ T30] audit: type=1400 audit(1742079156.625:1290): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.527798][ T30] audit: type=1400 audit(1742079156.625:1291): avc: denied { search } for pid=2985 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.549448][ T30] audit: type=1400 audit(1742079156.625:1292): avc: denied { append } for pid=2985 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.571710][ T30] audit: type=1400 audit(1742079156.625:1293): avc: denied { open } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.594216][ T30] audit: type=1400 audit(1742079156.625:1294): avc: denied { getattr } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1