last executing test programs: 4.873145129s ago: executing program 2 (id=2230): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1, 0x91}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000240), 0xb, 0x20000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0x118) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x1}}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@abort}, {@mblk_io_submit}, {@nouid32}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7ce, &(0x7f0000000500)="$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") setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 4.658238332s ago: executing program 2 (id=2234): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x14, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.559421798s ago: executing program 2 (id=2235): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x444, &(0x7f0000000980)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x80, 0x40) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, "cf359f413bb929c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df701908b9aaa0040100", "036c47c6780820d1cbe78969e3fdcf335263bdbcef549ba197fce47ddfc2553abd9501ce721b6ae9b49600002a00", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r5 = socket(0x18, 0x0, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x6}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x5155}, {0xc, 0x90, 0xc}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xe3}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0xc055}, 0x810) readahead(r1, 0x1, 0x7f) r6 = dup3(r4, r3, 0x0) recvmmsg$unix(r6, &(0x7f00000082c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB]) 4.330080012s ago: executing program 2 (id=2236): r0 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)='%pS \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r3}, 0x10) fadvise64(r0, 0x0, 0x4, 0x4) 3.8468094s ago: executing program 2 (id=2245): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x14, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.299721712s ago: executing program 4 (id=2261): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) 2.219283737s ago: executing program 4 (id=2263): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000001a00)={@local, @random="c4bc9cac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 2.17804183s ago: executing program 4 (id=2264): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000008000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f00000a0000/0x2000)=nil, 0x2000, 0xf, 0x11012, r5, 0xe5708000) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00'}) 1.943467114s ago: executing program 3 (id=2268): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x103, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x25) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b032200e0ff64000200475400f6a13bb1000000080081004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 1.912298726s ago: executing program 3 (id=2269): r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX]) 1.755913315s ago: executing program 3 (id=2270): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000004500)=[{{&(0x7f0000000b00)=@abs, 0x0, &(0x7f00000001c0)}}, {{&(0x7f0000000b80)=@abs, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000c00)="30d7a609479f5a16315b65246c5190f039f368fad37fb71b816fd61a7352cdbcf3c3ef99010a4f89060c8880933d023606a317938dee0ba4271665e25329f39eecf7e8eb877ca60b5144c918aee3b8adba41e4b6099bdab3597e47fc92533e1fa3c61b0e5f671dc3ffc96c10799af8d56cf8000f0f9094157ea243c0a1590ac9f17992b6"}], 0x0, &(0x7f0000000cc0)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f0000000f80)=@file={0x0, './file1\x00'}, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="1d8d16bbbf495471e47acdb4e9345ccda5"}], 0x0, &(0x7f00000015c0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{0x0, 0x0, &(0x7f0000004440), 0x0, &(0x7f0000004480)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}], 0x6e, 0x0) recvmmsg(r1, &(0x7f0000004840)=[{{&(0x7f0000000900)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2000480, &(0x7f0000000100), 0x5, 0x764, &(0x7f0000000f80)="$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") r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "00000000000000021400"}}}]}, 0x48}, 0x1, 0x580900a0}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r6 = open(&(0x7f0000000080)='./bus\x00', 0x84182, 0x0) fallocate(r0, 0x54, 0x1, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="460a00000000000061115c00000000001800000000000000000000000000000095000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) ftruncate(r6, 0x8001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r6, 0x0) syslog(0x2, &(0x7f0000001100)=""/4086, 0xff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r7 = socket$netlink(0x10, 0x3, 0xf) r8 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="011a0000000000000000000093c66439d7f624"], 0x14}}, 0x0) 1.564328376s ago: executing program 0 (id=2271): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xb0}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="effd00001000ff00fd4344c007110000f3050a00dbfd010000000001ffdf", 0x1e) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) readv(r3, &(0x7f0000001380)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) io_uring_setup(0x734a, &(0x7f0000000000)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r8 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0xfc, 0x0, 0x1, 0x0, 0x3, 0x40004, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x80000000, 0x6}, 0x100004, 0x3da91f05, 0x6, 0xed8da2d6bc62b573, 0x8000000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x7) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000400)={[{@dioread_lock}, {@errors_remount}, {@i_version}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC6J37x6L/4B/RUELRUrQg5eV2cym22Y32aSbJu1+PjDJezOzee+7M9+XNzu7bAB9ayz7UYh4NSK+TSJGWrYNRr5xbHW/lYfXp7MliXr9s7+TSPJ1zf2T/PehvPJKRPz+dcTJwvp2q0vLc6VyOV3I6+O1+Svj1aXlU5fmS7PpbHp5cmrqzDtTk++/927PYn3z/L8/fHr3ozPfHF/5/tf7R24ncTYO59ta43gKN1orYzGWPydDcfaJHSd60Nhekux2B9iWgTzPhyIbA0ZiIM/6tuojz7JrwA77KktroE8l8h/6VHMe0Ly279F18HPjwYerF0Dr4x9cfW0khhvXRgdXkseujLLr3dEetJ+18dtfd25nS/TudQiATd24GRGnBwfXj39JPv5t3+ku9nmyDeMfPDt3s/nPW+3mP4W1+U+0mf8capO727F5/hfu96CZjrL53wdt579rN61GB/LaS40531By8VI5zca2lyPiRAztz+ob3M/5orByr95pY+v8L1uy9ptzwbwf9wf3P/6YmVKt9FRBt3hwM+K1tvPfZO34J22Of/Z8nO+yjWPpndc7bds8/p1V/znijbbH/9EdrWTj+5PjjfNhvHlWrPfPrWN/dGp/t+PPjv/BjeMfTVrv11a33sZPw/+lnbZt9/zfl3zeKO/L110r1WoLExH7kk/Wr5989Nhmvbl/Fv+J4xuPf+3O/wNZYncZ/62jt1p3Hd5a/Dsri39mS8d/64V7H3/5Y6f2uzv+bzdKJ/I13Yx/3XbwaZ47AAAAAAAA2GsKEXE4kkJxrVwoFIur7+84GgcL5Uq1dvJiZfHyTDQ+KzsaQ4Xmne6RlvdDTOTvh23WJ5+oT0XEkYj4buBAo16crpRndjt4AAAAAAAAAAAAAAAAAAAA2CMORQy3+/x/5s+B3e4dsOM2+Mpv4AXXOf/zLb34pidgT/L/H/qX/If+Jf+hf8l/6F/yH/qX/If+Jf+hf20l/385t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPnsqW+8vD6dFafubq0OFe5emomrc4V5xeni9OVhSvF2UpltpwWpyvzm/29cqVyZWIyFq+N19Jqbby6tHxhvrJ4uXbh0nxpNr2QDj2TqAAAAAAAAAAAAAAAAAAAAOD5Ul1aniuVy+mCgsK2CoN7oxsKPS7s9sgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/8HwAA///F1Dry") r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x31e9c81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000004c900200070000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) sendmsg$nl_route(r9, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 1.410542815s ago: executing program 0 (id=2272): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x25) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b032200e0ff64000200475400f6a13bb1000000080081004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 1.34283481s ago: executing program 0 (id=2273): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000001a00)={@local, @random="c4bc9cac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 1.277634363s ago: executing program 4 (id=2274): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) 1.250298975s ago: executing program 4 (id=2275): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xac9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf09000000000000550901"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) recvmsg$unix(r5, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r3, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0xa6, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)='R', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x1b) 1.249255125s ago: executing program 3 (id=2276): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xac9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf09000000000000550901"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x20000773}], 0x1}, 0x0) sendmsg$inet(r5, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000002040)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) truncate(&(0x7f0000000400)='./file0\x00', 0x1b) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}, 0x0) 1.197682838s ago: executing program 0 (id=2277): socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095", @ANYRESDEC=0x0, @ANYBLOB="656cf0630c4a7efc4ad3091f04defeae566c6faa59c58869edc3bbb47988bbe352a339327c88d70b29fa9a0da6a289e18596f0aaeb20f47c474385bd3ed1e29bfde38b3e310fd236", @ANYRESOCT=0x0, @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r0}, 0x10) unshare(0x26020480) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r1) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fchdir(r3) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') iopl(0x3) setrlimit(0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) openat$dir(0xffffffffffffff9c, 0x0, 0x400000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaff08004600002c00000000000690780a210104ac1414aa0107020000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000640)=[{0x3ff, 0x5, 0x0, 0x9}]}, 0x10) r8 = io_uring_setup(0xff7fb239, &(0x7f0000000440)={0x0, 0x45d4, 0x1, 0x0, 0x1df}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r8, 0x10, &(0x7f0000000740)={0xd, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=[0x7, 0x2, 0x10001, 0x7]}, 0x20) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="d1000000"], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0xfbfffffa}]}}) 1.189675259s ago: executing program 1 (id=2278): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x66, &(0x7f0000000a40)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb8100000086dd602e5cea002c3c00200100000000000000000000000000ffffff"], 0x0) 1.123610333s ago: executing program 1 (id=2279): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100000620702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 1.027416609s ago: executing program 1 (id=2280): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 919.412845ms ago: executing program 1 (id=2281): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xb0}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="effd00001000ff00fd4344c007110000f3050a00dbfd010000000001ffdf", 0x1e) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) readv(r3, &(0x7f0000001380)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) io_uring_setup(0x734a, &(0x7f0000000000)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r8 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xfc, 0xfc, 0x0, 0x1, 0x0, 0x3, 0x40004, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x80000000, 0x6}, 0x100004, 0x3da91f05, 0x6, 0xed8da2d6bc62b573, 0x8000000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x7) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000400)={[{@dioread_lock}, {@errors_remount}, {@i_version}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoPe6JNNQsumW7KY0sWB7sBcvUgQRC6J37x6L/4B/RUELRUrQg5eV2cym22Y32aSbJu1+PjDJezOzee+7M9+XNzu7bAB9ayz7UYh4NSK+TSJGWrYNRr5xbHW/lYfXp7MliXr9s7+TSPJ1zf2T/PehvPJKRPz+dcTJwvp2q0vLc6VyOV3I6+O1+Svj1aXlU5fmS7PpbHp5cmrqzDtTk++/927PYn3z/L8/fHr3ozPfHF/5/tf7R24ncTYO59ta43gKN1orYzGWPydDcfaJHSd60Nhekux2B9iWgTzPhyIbA0ZiIM/6tuojz7JrwA77KktroE8l8h/6VHMe0Ly279F18HPjwYerF0Dr4x9cfW0khhvXRgdXkseujLLr3dEetJ+18dtfd25nS/TudQiATd24GRGnBwfXj39JPv5t3+ku9nmyDeMfPDt3s/nPW+3mP4W1+U+0mf8capO727F5/hfu96CZjrL53wdt579rN61GB/LaS40531By8VI5zca2lyPiRAztz+ob3M/5orByr95pY+v8L1uy9ptzwbwf9wf3P/6YmVKt9FRBt3hwM+K1tvPfZO34J22Of/Z8nO+yjWPpndc7bds8/p1V/znijbbH/9EdrWTj+5PjjfNhvHlWrPfPrWN/dGp/t+PPjv/BjeMfTVrv11a33sZPw/+lnbZt9/zfl3zeKO/L110r1WoLExH7kk/Wr5989Nhmvbl/Fv+J4xuPf+3O/wNZYncZ/62jt1p3Hd5a/Dsri39mS8d/64V7H3/5Y6f2uzv+bzdKJ/I13Yx/3XbwaZ47AAAAAAAA2GsKEXE4kkJxrVwoFIur7+84GgcL5Uq1dvJiZfHyTDQ+KzsaQ4Xmne6RlvdDTOTvh23WJ5+oT0XEkYj4buBAo16crpRndjt4AAAAAAAAAAAAAAAAAAAA2CMORQy3+/x/5s+B3e4dsOM2+Mpv4AXXOf/zLb34pidgT/L/H/qX/If+Jf+hf8l/6F/yH/qX/If+Jf+hf20l/385t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPnsqW+8vD6dFafubq0OFe5emomrc4V5xeni9OVhSvF2UpltpwWpyvzm/29cqVyZWIyFq+N19Jqbby6tHxhvrJ4uXbh0nxpNr2QDj2TqAAAAAAAAAAAAAAAAAAAAOD5Ul1aniuVy+mCgsK2CoN7oxsKPS7s9sgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI/8HwAA///F1Dry") r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x31e9c81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000004c900200070000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) sendmsg$nl_route(r9, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 489.73488ms ago: executing program 1 (id=2282): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_clone(0x0, 0x0, 0x55, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x36, 0x0, 0x4) symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 387.050426ms ago: executing program 4 (id=2283): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000008000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f00000a0000/0x2000)=nil, 0x2000, 0xf, 0x11012, r5, 0xe5708000) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00'}) 356.493729ms ago: executing program 3 (id=2284): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x25) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b032200e0ff64000200475400f6a13bb1000000080081004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 206.705847ms ago: executing program 0 (id=2285): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) 87.517434ms ago: executing program 0 (id=2286): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000001a00)={@local, @random="c4bc9cac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 33.335798ms ago: executing program 2 (id=2248): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8cffffffffffffff) 30.070368ms ago: executing program 3 (id=2287): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000001a00)={@local, @random="c4bc9cac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 0s ago: executing program 1 (id=2288): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x66, &(0x7f0000000a40)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb8100000086dd602e5cea002c3c00200100000000000000000000000000ffffff"], 0x0) kernel console output (not intermixed with test programs): 91.675703][ T8472] loop1: p2 p3 p4 [ 191.679679][ T8472] loop1: p2 start 452985600 is beyond EOD, truncated [ 191.686544][ T8472] loop1: p3 size 33554432 extends beyond EOD, truncated [ 191.707351][ T8472] loop1: p4 start 8388607 is beyond EOD, truncated [ 192.023042][ T8472] loop1: detected capacity change from 0 to 2048 [ 192.140380][ T8480] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1536'. [ 192.408631][ T8486] loop1: detected capacity change from 0 to 8192 [ 192.458831][ T8486] loop1: p2 p3 p4 [ 192.462727][ T8486] loop1: p2 start 452985600 is beyond EOD, truncated [ 192.463137][ T8490] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 192.469469][ T8486] loop1: p3 size 33554432 extends beyond EOD, truncated [ 192.491317][ T8490] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 192.509846][ T8486] loop1: p4 start 8388607 is beyond EOD, truncated [ 192.520282][ T8491] loop3: detected capacity change from 0 to 2048 [ 192.534904][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 192.534922][ T29] audit: type=1326 audit(1725074663.984:7725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.564759][ T29] audit: type=1326 audit(1725074663.984:7726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.596023][ T29] audit: type=1326 audit(1725074663.984:7727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.619602][ T29] audit: type=1326 audit(1725074663.984:7728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.643215][ T29] audit: type=1326 audit(1725074663.984:7729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.666761][ T29] audit: type=1326 audit(1725074663.984:7730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.686014][ T8493] loop1: detected capacity change from 0 to 2048 [ 192.690129][ T29] audit: type=1326 audit(1725074663.984:7731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.719927][ T29] audit: type=1326 audit(1725074663.984:7732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.743365][ T29] audit: type=1326 audit(1725074663.984:7733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.766861][ T29] audit: type=1326 audit(1725074663.984:7734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 192.786206][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 192.843471][ T8491] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1540: bad orphan inode 8192 [ 192.909290][ T8491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.940926][ T8512] loop4: detected capacity change from 0 to 1024 [ 193.003101][ T8512] EXT4-fs: Ignoring removed i_version option [ 193.020546][ T8514] netlink: 'syz.1.1546': attribute type 1 has an invalid length. [ 193.461911][ T8512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.502174][ T8513] loop1: detected capacity change from 0 to 1024 [ 193.512911][ T8513] EXT4-fs: Ignoring removed i_version option [ 193.533705][ T8506] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 193.600546][ T8506] EXT4-fs (loop4): Remounting filesystem read-only [ 193.613055][ T8513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.654022][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.701540][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.764285][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.975089][ T8535] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1552'. [ 194.229767][ T8531] loop3: detected capacity change from 0 to 8179 [ 194.279095][ T8528] loop3: p2 p3 p4 [ 194.282943][ T8528] loop3: p2 start 452985600 is beyond EOD, truncated [ 194.289763][ T8528] loop3: p3 size 33554432 extends beyond EOD, truncated [ 194.466937][ T8528] loop3: p4 start 8388607 is beyond EOD, truncated [ 194.823556][ T8552] loop2: detected capacity change from 0 to 8192 [ 194.832505][ T8531] loop3: p2 p3 p4 [ 194.838178][ T8531] loop3: p2 start 452985600 is beyond EOD, truncated [ 194.844995][ T8531] loop3: p3 size 33554432 extends beyond EOD, truncated [ 194.852906][ T8531] loop3: p4 start 8388607 is beyond EOD, truncated [ 194.904254][ T8556] loop4: detected capacity change from 0 to 2048 [ 194.911091][ T8557] loop2: p2 p3 p4 [ 194.914965][ T8557] loop2: p2 start 452985600 is beyond EOD, truncated [ 194.921903][ T8557] loop2: p3 size 33554432 extends beyond EOD, truncated [ 194.931134][ T8556] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1558: bad orphan inode 8192 [ 194.934258][ T8557] loop2: p4 start 8388607 is beyond EOD, truncated [ 194.953844][ T8556] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.977791][ T2962] loop2: p2 p3 p4 [ 194.979922][ T8528] loop3: detected capacity change from 0 to 2048 [ 194.981772][ T2962] loop2: p2 start 452985600 is beyond EOD, truncated [ 194.994686][ T2962] loop2: p3 size 33554432 extends beyond EOD, truncated [ 195.062077][ T2962] loop2: p4 start 8388607 is beyond EOD, truncated [ 195.078533][ T8552] loop2: p2 p3 p4 [ 195.082574][ T8552] loop2: p2 start 452985600 is beyond EOD, truncated [ 195.089390][ T8552] loop2: p3 size 33554432 extends beyond EOD, truncated [ 195.163847][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.174746][ T8552] loop2: p4 start 8388607 is beyond EOD, truncated [ 195.236369][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 195.337080][ T8567] loop1: detected capacity change from 0 to 1024 [ 195.688785][ T8577] netlink: 'syz.4.1561': attribute type 1 has an invalid length. [ 195.859017][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 195.867580][ T8574] loop4: detected capacity change from 0 to 1024 [ 195.877129][ T3945] udevd[3945]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 195.887388][ T8574] EXT4-fs: Ignoring removed i_version option [ 195.902335][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 195.921722][ T3945] udevd[3945]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 195.978835][ T3945] udevd[3945]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 196.016673][ T8568] loop3: detected capacity change from 0 to 1024 [ 196.027271][ T8568] EXT4-fs: Ignoring removed i_version option [ 196.042976][ T8574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.073241][ T8568] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.118228][ T8565] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 196.159887][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.177978][ T8565] EXT4-fs (loop3): Remounting filesystem read-only [ 196.235877][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.367511][ T8600] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1567'. [ 197.574483][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 197.574500][ T29] audit: type=1326 audit(1725074669.024:7931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.1576" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x0 [ 198.199171][ T8637] netlink: 'syz.2.1577': attribute type 1 has an invalid length. [ 198.278949][ T8641] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1579'. [ 198.321570][ T8643] loop2: detected capacity change from 0 to 1024 [ 198.341329][ T8643] EXT4-fs: Ignoring removed i_version option [ 198.379580][ T8643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.649396][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.680656][ T8656] Driver unsupported XDP return value 0 on prog (id 695) dev N/A, expect packet loss! [ 198.913691][ T8664] loop3: detected capacity change from 0 to 512 [ 199.400022][ T8664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.412608][ T8664] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.427830][ T8658] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 199.438345][ T8658] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 199.447976][ T8658] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1584: Failed to acquire dquot type 0 [ 199.551266][ T8671] loop4: detected capacity change from 0 to 2048 [ 199.669714][ T8671] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1587: bad orphan inode 8192 [ 199.680591][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.681036][ T8671] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.223512][ T29] audit: type=1326 audit(1725074671.674:7932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.2.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 200.278777][ T29] audit: type=1326 audit(1725074671.724:7933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8683 comm="syz.2.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 200.283134][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.316917][ T8684] loop2: detected capacity change from 0 to 8192 [ 200.370276][ T8684] loop2: p2 p3 p4 [ 200.382926][ T8684] loop2: p2 start 452985600 is beyond EOD, truncated [ 200.389736][ T8684] loop2: p3 size 33554432 extends beyond EOD, truncated [ 200.402176][ T8684] loop2: p4 start 8388607 is beyond EOD, truncated [ 200.436173][ T8700] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1592'. [ 200.456861][ T3945] udevd[3945]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 200.505521][ T8697] loop1: detected capacity change from 0 to 8192 [ 200.548744][ T8697] loop1: p2 p3 p4 [ 200.552594][ T8697] loop1: p2 start 452985600 is beyond EOD, truncated [ 200.559453][ T8697] loop1: p3 size 33554432 extends beyond EOD, truncated [ 200.605328][ T8710] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 200.615764][ T8697] loop1: p4 start 8388607 is beyond EOD, truncated [ 200.676333][ T2962] loop1: p2 p3 p4 [ 200.741309][ T8718] loop3: detected capacity change from 0 to 1024 [ 200.747976][ T8718] EXT4-fs: Ignoring removed i_version option [ 200.765300][ T8713] loop4: detected capacity change from 0 to 2048 [ 200.798203][ T8713] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1597: bad orphan inode 8192 [ 200.812692][ T8713] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.835190][ T2962] loop1: p2 start 452985600 is beyond EOD, truncated [ 200.841983][ T2962] loop1: p3 size 33554432 extends beyond EOD, truncated [ 200.852453][ T2962] loop1: p4 start 8388607 is beyond EOD, truncated [ 200.953208][ T29] audit: type=1326 audit(1725074672.174:7934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8695 comm="syz.1.1594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 200.976785][ T29] audit: type=1326 audit(1725074672.174:7935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8695 comm="syz.1.1594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 201.000360][ T29] audit: type=1326 audit(1725074672.174:7936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8695 comm="syz.1.1594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 201.023924][ T29] audit: type=1326 audit(1725074672.174:7937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8695 comm="syz.1.1594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 201.047361][ T29] audit: type=1326 audit(1725074672.174:7938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8695 comm="syz.1.1594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 201.085702][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.112813][ T8718] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.129947][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 201.130875][ T8697] loop1: detected capacity change from 0 to 2048 [ 201.157750][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 201.185733][ T8708] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 201.237918][ T8708] EXT4-fs (loop3): Remounting filesystem read-only [ 201.255606][ T8728] loop2: detected capacity change from 0 to 2048 [ 201.276612][ T8738] loop1: detected capacity change from 0 to 512 [ 201.297652][ T8728] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1603: bad orphan inode 8192 [ 201.321976][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.335515][ T8728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.347831][ T8738] EXT4-fs (loop1): unsupported inode size: 264 [ 201.354162][ T8738] EXT4-fs (loop1): blocksize: 1024 [ 201.574275][ T8752] loop3: detected capacity change from 0 to 1024 [ 201.622891][ T8758] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 201.656919][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.854428][ T8765] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 201.866233][ T8765] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1614'. [ 201.893544][ T8765] loop4: detected capacity change from 0 to 1024 [ 201.918367][ T8765] EXT4-fs: Ignoring removed nomblk_io_submit option [ 201.937320][ T8765] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 201.956551][ T8765] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.142660][ T8769] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1615'. [ 202.189493][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.245609][ T8771] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1616'. [ 202.254680][ T8771] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1616'. [ 202.588234][ T8789] loop4: detected capacity change from 0 to 2048 [ 202.606292][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 202.606310][ T29] audit: type=1326 audit(1725074674.054:8032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8793 comm="syz.0.1625" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1021389eb9 code=0x0 [ 202.668246][ T8789] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1623: bad orphan inode 8192 [ 202.720037][ T8789] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.758456][ T8800] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.039413][ T8805] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1628'. [ 203.127777][ T8812] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1631'. [ 203.136970][ T8812] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1631'. [ 203.200339][ T11] bridge_slave_1: left allmulticast mode [ 203.206083][ T11] bridge_slave_1: left promiscuous mode [ 203.211863][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.255951][ T11] bridge_slave_0: left allmulticast mode [ 203.261873][ T11] bridge_slave_0: left promiscuous mode [ 203.267611][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.336829][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.376125][ T8821] loop2: detected capacity change from 0 to 2048 [ 203.390117][ T8819] loop1: detected capacity change from 0 to 8192 [ 203.439684][ T8821] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1633: bad orphan inode 8192 [ 203.456394][ T8819] loop1: p2 p3 p4 [ 203.473149][ T8819] loop1: p2 start 452985600 is beyond EOD, truncated [ 203.479993][ T8819] loop1: p3 size 33554432 extends beyond EOD, truncated [ 203.498889][ T29] audit: type=1326 audit(1725074674.944:8033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.3.1636" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fda7f0d9eb9 code=0x0 [ 203.534105][ T8819] loop1: p4 start 8388607 is beyond EOD, truncated [ 203.541662][ T8821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.554459][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.573342][ T29] audit: type=1326 audit(1725074674.994:8034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.596943][ T29] audit: type=1326 audit(1725074674.994:8035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.620648][ T29] audit: type=1326 audit(1725074674.994:8036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.644129][ T29] audit: type=1326 audit(1725074674.994:8037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.667712][ T29] audit: type=1326 audit(1725074674.994:8038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.691134][ T29] audit: type=1326 audit(1725074674.994:8039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.714661][ T29] audit: type=1326 audit(1725074674.994:8040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.738156][ T29] audit: type=1326 audit(1725074674.994:8041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.1.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 203.793705][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 203.808370][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.822151][ T11] bond0 (unregistering): Released all slaves [ 203.876374][ T8819] loop1: detected capacity change from 0 to 2048 [ 203.963281][ T11] hsr_slave_0: left promiscuous mode [ 203.982010][ T11] hsr_slave_1: left promiscuous mode [ 204.004037][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.011660][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.089183][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.096778][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.111030][ T8847] loop4: detected capacity change from 0 to 1024 [ 204.144244][ T8847] EXT4-fs: Ignoring removed i_version option [ 204.158899][ T11] veth1_macvtap: left promiscuous mode [ 204.164442][ T11] veth0_macvtap: left promiscuous mode [ 204.170049][ T11] veth1_vlan: left promiscuous mode [ 204.175370][ T11] veth0_vlan: left promiscuous mode [ 204.191413][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.487504][ T8847] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.687413][ T8842] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 204.714937][ T8842] EXT4-fs (loop4): Remounting filesystem read-only [ 204.775466][ T11] team0 (unregistering): Port device team_slave_1 removed [ 204.816104][ T11] team0 (unregistering): Port device team_slave_0 removed [ 204.860685][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.936819][ T8860] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1643'. [ 204.946025][ T8860] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1643'. [ 205.846469][ T8880] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1650'. [ 206.019277][ T8883] loop4: detected capacity change from 0 to 2048 [ 206.098088][ T8885] loop1: detected capacity change from 0 to 8192 [ 206.138809][ T8885] loop1: p2 p3 p4 [ 206.142637][ T8885] loop1: p2 start 452985600 is beyond EOD, truncated [ 206.149415][ T8885] loop1: p3 size 33554432 extends beyond EOD, truncated [ 206.167577][ T8883] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1651: bad orphan inode 8192 [ 206.180692][ T8885] loop1: p4 start 8388607 is beyond EOD, truncated [ 206.181987][ T8883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.847061][ T8895] loop1: detected capacity change from 0 to 2048 [ 206.875162][ T8899] loop3: detected capacity change from 0 to 1024 [ 206.902995][ T8899] EXT4-fs: Ignoring removed i_version option [ 206.940208][ T8904] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1656'. [ 206.949222][ T8904] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1656'. [ 206.969130][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.999906][ T8910] FAULT_INJECTION: forcing a failure. [ 206.999906][ T8910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.013119][ T8910] CPU: 0 UID: 0 PID: 8910 Comm: syz.2.1658 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 207.023917][ T8910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 207.034003][ T8910] Call Trace: [ 207.037298][ T8910] [ 207.040236][ T8910] dump_stack_lvl+0xf2/0x150 [ 207.044847][ T8910] dump_stack+0x15/0x20 [ 207.049056][ T8910] should_fail_ex+0x229/0x230 [ 207.053748][ T8910] should_fail+0xb/0x10 [ 207.057920][ T8910] should_fail_usercopy+0x1a/0x20 [ 207.062961][ T8910] _copy_from_user+0x1e/0xd0 [ 207.067626][ T8910] __sys_bpf+0x14e/0x7a0 [ 207.071889][ T8910] __x64_sys_bpf+0x43/0x50 [ 207.076334][ T8910] x64_sys_call+0x2625/0x2d60 [ 207.081027][ T8910] do_syscall_64+0xc9/0x1c0 [ 207.085678][ T8910] ? clear_bhb_loop+0x55/0xb0 [ 207.090366][ T8910] ? clear_bhb_loop+0x55/0xb0 [ 207.095146][ T8910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.101100][ T8910] RIP: 0033:0x7f65e2b79eb9 [ 207.105565][ T8910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.125308][ T8910] RSP: 002b:00007f65e17f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 207.133823][ T8910] RAX: ffffffffffffffda RBX: 00007f65e2d15f80 RCX: 00007f65e2b79eb9 [ 207.141989][ T8910] RDX: 0000000000000038 RSI: 0000000020000480 RDI: 000000000000001a [ 207.150051][ T8910] RBP: 00007f65e17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 207.158027][ T8910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 207.166014][ T8910] R13: 0000000000000000 R14: 00007f65e2d15f80 R15: 00007ffc9767dee8 [ 207.174004][ T8910] [ 207.200545][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 207.237677][ T8918] loop2: detected capacity change from 0 to 256 [ 207.245074][ T8899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.261029][ T8919] loop1: detected capacity change from 0 to 2048 [ 207.263526][ T8890] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 207.303073][ T8908] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 207.334302][ T8890] EXT4-fs (loop3): Remounting filesystem read-only [ 207.334689][ T8919] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1659: bad orphan inode 8192 [ 207.354457][ T8919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.441119][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.480670][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.497400][ T8927] loop4: detected capacity change from 0 to 8192 [ 207.562321][ T8927] loop4: p2 p3 p4 [ 207.662221][ T8927] loop4: p2 start 452985600 is beyond EOD, truncated [ 207.669085][ T8927] loop4: p3 size 33554432 extends beyond EOD, truncated [ 207.677319][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 207.677335][ T29] audit: type=1326 audit(1725074679.114:8125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.707083][ T29] audit: type=1326 audit(1725074679.114:8126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.730648][ T29] audit: type=1326 audit(1725074679.114:8127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.754257][ T29] audit: type=1326 audit(1725074679.114:8128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.777973][ T29] audit: type=1326 audit(1725074679.114:8129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.801491][ T29] audit: type=1326 audit(1725074679.114:8130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.824844][ T29] audit: type=1326 audit(1725074679.114:8131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.848525][ T29] audit: type=1326 audit(1725074679.114:8132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 207.859760][ T8927] loop4: p4 start 8388607 is beyond EOD, truncated [ 207.872124][ T29] audit: type=1326 audit(1725074679.114:8133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efdf6e59ef3 code=0x7ffc0000 [ 207.935514][ T29] audit: type=1326 audit(1725074679.134:8134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.4.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efdf6e5899f code=0x7ffc0000 [ 207.986959][ T8927] loop4: detected capacity change from 0 to 2048 [ 208.137721][ T8948] loop4: detected capacity change from 0 to 2048 [ 208.164938][ T8948] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1668: bad orphan inode 8192 [ 208.190084][ T8948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.425408][ T8957] loop1: detected capacity change from 0 to 256 [ 208.441264][ T8960] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 208.488612][ T8960] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 208.497348][ T8964] loop3: detected capacity change from 0 to 128 [ 208.535644][ T8962] loop1: detected capacity change from 0 to 2048 [ 208.543246][ T8965] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1672'. [ 208.563665][ T8962] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1674: bad orphan inode 8192 [ 208.575222][ T8962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.690905][ T8971] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 208.900018][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.964840][ T8979] block device autoloading is deprecated and will be removed. [ 209.148243][ T8981] loop4: detected capacity change from 0 to 8192 [ 209.199640][ T8981] loop4: p2 p3 p4 [ 209.203875][ T8981] loop4: p2 start 452985600 is beyond EOD, truncated [ 209.210685][ T8981] loop4: p3 size 33554432 extends beyond EOD, truncated [ 209.220366][ T8981] loop4: p4 start 8388607 is beyond EOD, truncated [ 209.278830][ T2962] loop4: p2 p3 p4 [ 209.283199][ T2962] loop4: p2 start 452985600 is beyond EOD, truncated [ 209.289948][ T2962] loop4: p3 size 33554432 extends beyond EOD, truncated [ 209.305560][ T2962] loop4: p4 start 8388607 is beyond EOD, truncated [ 209.335399][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.345673][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 209.432387][ T8981] loop4: detected capacity change from 0 to 2048 [ 209.443486][ T8998] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1687'. [ 209.486548][ T9000] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 209.506356][ T9000] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 209.544603][ T9001] loop4: detected capacity change from 0 to 128 [ 209.747049][ T9008] loop1: detected capacity change from 0 to 1024 [ 209.761691][ T9008] EXT4-fs: Ignoring removed oldalloc option [ 209.768491][ T9008] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 209.801945][ T9008] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.842193][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 209.856213][ T9020] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1696'. [ 209.896854][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.963011][ T9026] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1699'. [ 210.323673][ T9048] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 210.994621][ T9059] netlink: 'syz.1.1712': attribute type 1 has an invalid length. [ 211.125124][ T9063] loop1: detected capacity change from 0 to 1024 [ 211.163265][ T9063] EXT4-fs: Ignoring removed i_version option [ 211.201940][ T9063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.272624][ T9068] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1713'. [ 211.633544][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.662881][ T9075] loop4: detected capacity change from 0 to 8192 [ 211.792838][ T9085] netlink: 'syz.2.1720': attribute type 1 has an invalid length. [ 211.868186][ T9075] loop4: p2 p3 p4 [ 211.997498][ T9075] loop4: p2 start 452985600 is beyond EOD, truncated [ 212.004298][ T9075] loop4: p3 size 33554432 extends beyond EOD, truncated [ 212.033838][ T9095] loop2: detected capacity change from 0 to 1024 [ 212.044942][ T9095] EXT4-fs: Ignoring removed i_version option [ 212.089680][ T9095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.102385][ T9075] loop4: p4 start 8388607 is beyond EOD, truncated [ 212.136833][ T2962] loop4: p2 p3 p4 [ 212.150104][ T2962] loop4: p2 start 452985600 is beyond EOD, truncated [ 212.156976][ T2962] loop4: p3 size 33554432 extends beyond EOD, truncated [ 212.185372][ T2962] loop4: p4 start 8388607 is beyond EOD, truncated [ 212.193611][ T9100] 9pnet_fd: Insufficient options for proto=fd [ 212.283774][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 212.359862][ T9075] loop4: detected capacity change from 0 to 2048 [ 212.432379][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.453129][ T9106] loop1: detected capacity change from 0 to 1024 [ 212.517327][ T9106] EXT4-fs: Ignoring removed oldalloc option [ 212.539983][ T9108] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 212.576493][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 212.602671][ T9106] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 212.627001][ T9111] loop3: detected capacity change from 0 to 128 [ 212.675004][ T9108] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 212.694956][ T9106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.714363][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 212.732953][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.874773][ T9125] loop1: detected capacity change from 0 to 256 [ 212.957788][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 212.957845][ T29] audit: type=1326 audit(1725074684.404:8492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.003395][ T29] audit: type=1326 audit(1725074684.404:8493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.026876][ T29] audit: type=1326 audit(1725074684.404:8494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.050611][ T29] audit: type=1326 audit(1725074684.404:8495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.074318][ T29] audit: type=1326 audit(1725074684.414:8496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.097895][ T29] audit: type=1326 audit(1725074684.414:8497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.121274][ T29] audit: type=1326 audit(1725074684.414:8498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.144940][ T29] audit: type=1326 audit(1725074684.414:8499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.157409][ T9137] 9pnet_fd: Insufficient options for proto=fd [ 213.168289][ T29] audit: type=1326 audit(1725074684.414:8500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.174410][ T29] audit: type=1326 audit(1725074684.474:8501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.1.1734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 213.277414][ T9143] netlink: 'syz.1.1737': attribute type 1 has an invalid length. [ 213.364075][ T9147] loop3: detected capacity change from 0 to 1024 [ 213.785109][ T9139] loop1: detected capacity change from 0 to 1024 [ 213.811870][ T9139] EXT4-fs: Ignoring removed i_version option [ 213.903588][ T9147] EXT4-fs: Ignoring removed i_version option [ 213.942093][ T9147] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.954777][ T9139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.167194][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.194392][ T9138] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 214.257717][ T9138] EXT4-fs (loop3): Remounting filesystem read-only [ 214.327451][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.545887][ T9161] loop3: detected capacity change from 0 to 1024 [ 214.577858][ T9161] EXT4-fs: Ignoring removed oldalloc option [ 214.658214][ T9161] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 214.696291][ T9161] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.719810][ T9167] vcan0: entered allmulticast mode [ 214.728694][ T9167] vcan0: left allmulticast mode [ 214.843915][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.934464][ T9185] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 214.949260][ T9185] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 214.992260][ T9188] loop3: detected capacity change from 0 to 128 [ 215.177401][ T9197] loop1: detected capacity change from 0 to 256 [ 215.184611][ T9199] loop3: detected capacity change from 0 to 1024 [ 215.197049][ T9199] EXT4-fs: Ignoring removed oldalloc option [ 215.209105][ T9199] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 215.236704][ T9199] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.403863][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.544064][ T9211] loop1: detected capacity change from 0 to 8192 [ 215.558866][ T9209] loop3: detected capacity change from 0 to 8192 [ 215.599290][ T9209] loop3: p2 p3 p4 [ 215.599467][ T9211] loop1: p2 p3 p4 [ 215.603301][ T9209] loop3: p2 start 452985600 is beyond EOD, [ 215.606872][ T9211] loop1: p2 start 452985600 is beyond EOD, truncated [ 215.606894][ T9211] loop1: p3 size 33554432 extends beyond EOD, [ 215.612806][ T9209] truncated [ 215.612818][ T9209] loop3: p3 size 33554432 extends beyond EOD, truncated [ 215.615168][ T9209] loop3: p4 start 8388607 is beyond EOD, [ 215.619564][ T9211] truncated [ 215.625720][ T9209] truncated [ 215.654850][ T2962] loop3: p2 p3 p4 [ 215.658768][ T2962] loop3: p2 start 452985600 is beyond EOD, truncated [ 215.665474][ T2962] loop3: p3 size 33554432 extends beyond EOD, truncated [ 215.676176][ T2962] loop3: p4 start 8388607 is beyond EOD, truncated [ 215.683254][ T9211] loop1: p4 start 8388607 is beyond EOD, truncated [ 215.729791][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 215.732814][ T9209] loop3: detected capacity change from 0 to 2048 [ 215.823057][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 215.910392][ T9216] loop3: detected capacity change from 0 to 8192 [ 215.935102][ T9211] loop1: detected capacity change from 0 to 2048 [ 215.948017][ T9216] loop3: p2 p3 p4 [ 215.958674][ T9216] loop3: p2 start 452985600 is beyond EOD, truncated [ 215.965430][ T9216] loop3: p3 size 33554432 extends beyond EOD, truncated [ 215.968256][ T9223] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 215.991195][ T9216] loop3: p4 start 8388607 is beyond EOD, truncated [ 216.011377][ T9226] loop4: detected capacity change from 0 to 128 [ 216.028640][ T9223] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 216.183162][ T9216] loop3: detected capacity change from 0 to 2048 [ 216.486080][ T9236] loop4: detected capacity change from 0 to 8192 [ 216.528789][ T9236] loop4: p2 p3 p4 [ 216.532689][ T9236] loop4: p2 start 452985600 is beyond EOD, truncated [ 216.539506][ T9236] loop4: p3 size 33554432 extends beyond EOD, truncated [ 216.552296][ T9236] loop4: p4 start 8388607 is beyond EOD, truncated [ 216.662977][ T9249] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 216.755187][ T9250] loop4: detected capacity change from 0 to 2048 [ 216.905273][ T9265] loop2: detected capacity change from 0 to 2048 [ 216.922353][ T9265] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1784: bad orphan inode 8192 [ 216.963522][ T9265] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.418749][ T9300] loop4: detected capacity change from 0 to 1024 [ 217.446636][ T9300] EXT4-fs: Ignoring removed i_version option [ 217.460168][ T9307] loop1: detected capacity change from 0 to 1024 [ 217.477691][ T9300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.509677][ T9300] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 217.524896][ T9300] EXT4-fs (loop4): Remounting filesystem read-only [ 217.574146][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.617330][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.963027][ T9328] loop4: detected capacity change from 0 to 256 [ 218.007558][ T9330] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1803'. [ 218.186895][ T9342] loop4: detected capacity change from 0 to 1024 [ 218.208876][ T9342] EXT4-fs: Ignoring removed i_version option [ 218.235336][ T9342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.251603][ T9333] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 218.297833][ T9333] EXT4-fs (loop4): Remounting filesystem read-only [ 218.517937][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 218.517951][ T29] audit: type=1326 audit(1725074689.964:8863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9355 comm="syz.4.1812" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7efdf6e59eb9 code=0x0 [ 218.648134][ T9364] FAULT_INJECTION: forcing a failure. [ 218.648134][ T9364] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.661297][ T9364] CPU: 1 UID: 0 PID: 9364 Comm: syz.0.1816 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 218.672045][ T9364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 218.682118][ T9364] Call Trace: [ 218.685426][ T9364] [ 218.688373][ T9364] dump_stack_lvl+0xf2/0x150 [ 218.692995][ T9364] dump_stack+0x15/0x20 [ 218.697228][ T9364] should_fail_ex+0x229/0x230 [ 218.701943][ T9364] should_fail+0xb/0x10 [ 218.706141][ T9364] should_fail_usercopy+0x1a/0x20 [ 218.711424][ T9364] _copy_from_user+0x1e/0xd0 [ 218.716061][ T9364] do_ip_setsockopt+0x2e7/0x2340 [ 218.721027][ T9364] ip_setsockopt+0x63/0x100 [ 218.725637][ T9364] sctp_setsockopt+0x141/0xea0 [ 218.730430][ T9364] sock_common_setsockopt+0x64/0x80 [ 218.735661][ T9364] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 218.741739][ T9364] __sys_setsockopt+0x1d8/0x250 [ 218.746709][ T9364] __x64_sys_setsockopt+0x66/0x80 [ 218.751795][ T9364] x64_sys_call+0x278d/0x2d60 [ 218.756531][ T9364] do_syscall_64+0xc9/0x1c0 [ 218.761126][ T9364] ? clear_bhb_loop+0x55/0xb0 [ 218.765980][ T9364] ? clear_bhb_loop+0x55/0xb0 [ 218.770676][ T9364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.776652][ T9364] RIP: 0033:0x7f1021389eb9 [ 218.781073][ T9364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.800737][ T9364] RSP: 002b:00007f1020001038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 218.809193][ T9364] RAX: ffffffffffffffda RBX: 00007f1021525f80 RCX: 00007f1021389eb9 [ 218.817179][ T9364] RDX: 000000000000000a RSI: 0000000000000000 RDI: 0000000000000003 [ 218.825201][ T9364] RBP: 00007f1020001090 R08: 0000000000000004 R09: 0000000000000000 [ 218.833277][ T9364] R10: 0000000020001840 R11: 0000000000000246 R12: 0000000000000001 [ 218.841401][ T9364] R13: 0000000000000000 R14: 00007f1021525f80 R15: 00007ffee94c69d8 [ 218.849437][ T9364] [ 218.942779][ T9372] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 219.309898][ T9388] loop3: detected capacity change from 0 to 256 [ 219.320726][ T9386] loop1: detected capacity change from 0 to 1024 [ 219.327463][ T9386] EXT4-fs: Ignoring removed oldalloc option [ 219.351478][ T9386] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 219.669419][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 219.936905][ T9409] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 219.952934][ T29] audit: type=1326 audit(1725074691.404:8864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.014865][ T29] audit: type=1326 audit(1725074691.404:8865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.038324][ T29] audit: type=1326 audit(1725074691.404:8866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.061805][ T29] audit: type=1326 audit(1725074691.404:8867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.085447][ T29] audit: type=1326 audit(1725074691.404:8868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.108817][ T29] audit: type=1326 audit(1725074691.404:8869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.132319][ T29] audit: type=1326 audit(1725074691.404:8870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.155794][ T29] audit: type=1326 audit(1725074691.404:8871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.179268][ T29] audit: type=1326 audit(1725074691.404:8872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x7ffc0000 [ 220.358050][ T9427] loop4: detected capacity change from 0 to 1024 [ 220.385511][ T9429] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 220.395537][ T9429] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 220.434159][ T9430] loop1: detected capacity change from 0 to 128 [ 221.283452][ T9448] loop2: detected capacity change from 0 to 8192 [ 221.349511][ T9448] loop2: p2 p3 p4 [ 221.353406][ T9448] loop2: p2 start 452985600 is beyond EOD, truncated [ 221.360552][ T9448] loop2: p3 size 33554432 extends beyond EOD, truncated [ 221.398724][ T9448] loop2: p4 start 8388607 is beyond EOD, truncated [ 222.054412][ T9454] loop2: detected capacity change from 0 to 2048 [ 222.158762][ T9461] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1852'. [ 222.244201][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 222.336418][ T9467] loop2: detected capacity change from 0 to 2048 [ 222.413868][ T9467] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1853: bad orphan inode 8192 [ 222.435750][ T9475] loop1: detected capacity change from 0 to 256 [ 222.449313][ T9467] EXT4-fs mount: 3 callbacks suppressed [ 222.449331][ T9467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.736469][ T9486] loop4: detected capacity change from 0 to 8192 [ 222.781448][ T9492] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1864'. [ 222.790896][ T9486] loop4: p2 p3 p4 [ 222.794836][ T9486] loop4: p2 start 452985600 is beyond EOD, truncated [ 222.801603][ T9486] loop4: p3 size 33554432 extends beyond EOD, truncated [ 222.809539][ T9486] loop4: p4 start 8388607 is beyond EOD, truncated [ 222.929725][ T9498] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1875'. [ 222.971509][ T9496] loop3: detected capacity change from 0 to 8192 [ 223.002568][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.005127][ T9493] loop4: detected capacity change from 0 to 2048 [ 223.048885][ T9496] loop3: p2 p3 p4 [ 223.053926][ T9496] loop3: p2 start 452985600 is beyond EOD, truncated [ 223.060727][ T9496] loop3: p3 size 33554432 extends beyond EOD, truncated [ 223.171065][ T9496] loop3: p4 start 8388607 is beyond EOD, truncated [ 223.206431][ T9496] loop3: detected capacity change from 0 to 2048 [ 223.207350][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 223.676987][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 223.677005][ T29] audit: type=1326 audit(1725074695.124:9178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.747412][ T29] audit: type=1326 audit(1725074695.164:9179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.771104][ T29] audit: type=1326 audit(1725074695.164:9180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.794585][ T29] audit: type=1326 audit(1725074695.164:9181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.818168][ T29] audit: type=1326 audit(1725074695.164:9182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.841705][ T29] audit: type=1326 audit(1725074695.164:9183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.865175][ T29] audit: type=1326 audit(1725074695.164:9184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.888704][ T29] audit: type=1326 audit(1725074695.164:9185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.912210][ T29] audit: type=1326 audit(1725074695.174:9186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.935846][ T29] audit: type=1326 audit(1725074695.174:9187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9518 comm="syz.1.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 223.953770][ T9525] loop1: detected capacity change from 0 to 1024 [ 224.001645][ T9525] EXT4-fs: Ignoring removed oldalloc option [ 224.024383][ T9528] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1877'. [ 224.065953][ T9532] loop3: detected capacity change from 0 to 512 [ 224.071362][ T9525] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 224.085200][ T9532] EXT4-fs (loop3): unsupported inode size: 264 [ 224.091444][ T9532] EXT4-fs (loop3): blocksize: 1024 [ 224.115597][ T9525] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.145056][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 224.153491][ T9529] loop2: detected capacity change from 0 to 2048 [ 224.169659][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.180579][ T9529] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1878: bad orphan inode 8192 [ 224.215730][ T9529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.379062][ T9544] loop1: detected capacity change from 0 to 2048 [ 224.397647][ T9544] EXT4-fs: Ignoring removed mblk_io_submit option [ 224.440968][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.450323][ T9544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.482167][ T9544] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1881: bg 0: block 234: padding at end of block bitmap is not set [ 224.519740][ T9544] EXT4-fs (loop1): Remounting filesystem read-only [ 224.526396][ T9544] EXT4-fs warning (device loop1): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.1.1881: cleanup dec ref error -117 [ 225.018904][ T9556] loop3: detected capacity change from 0 to 8192 [ 225.072226][ T9556] loop3: p2 p3 p4 [ 225.076180][ T9556] loop3: p2 start 452985600 is beyond EOD, truncated [ 225.082930][ T9556] loop3: p3 size 33554432 extends beyond EOD, truncated [ 225.091684][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.110246][ T9556] loop3: p4 start 8388607 is beyond EOD, truncated [ 225.289782][ T9556] loop3: detected capacity change from 0 to 2048 [ 225.497244][ T9565] loop2: detected capacity change from 0 to 8192 [ 225.722526][ T9565] loop2: p2 p3 p4 [ 225.744992][ T9582] loop4: detected capacity change from 0 to 1024 [ 225.779855][ T9565] loop2: p2 start 452985600 is beyond EOD, truncated [ 225.786601][ T9565] loop2: p3 size 33554432 extends beyond EOD, truncated [ 225.803081][ T9582] EXT4-fs: Ignoring removed oldalloc option [ 225.873540][ T9582] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 225.893471][ T9584] loop3: detected capacity change from 0 to 2048 [ 225.916572][ T9565] loop2: p4 start 8388607 is beyond EOD, truncated [ 226.004366][ T9582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.019636][ T9584] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1892: bad orphan inode 8192 [ 226.031662][ T9584] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.087765][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 226.108658][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.127163][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.136904][ T9565] loop2: detected capacity change from 0 to 2048 [ 226.171151][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 226.265705][ T9593] loop1: detected capacity change from 0 to 1024 [ 226.290702][ T9593] EXT4-fs: Ignoring removed oldalloc option [ 226.307098][ T9593] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 226.360079][ T9598] loop3: detected capacity change from 0 to 512 [ 226.381072][ T9593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.413476][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 226.424652][ T9598] EXT4-fs (loop3): unsupported inode size: 264 [ 226.430935][ T9598] EXT4-fs (loop3): blocksize: 1024 [ 226.454476][ T9601] loop2: detected capacity change from 0 to 256 [ 226.500017][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.590908][ T9611] loop1: detected capacity change from 0 to 1024 [ 226.608015][ T9611] EXT4-fs: Ignoring removed oldalloc option [ 226.622420][ T9611] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 226.628149][ T9607] loop2: detected capacity change from 0 to 8192 [ 226.650200][ T9611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.668152][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 226.681289][ T9607] loop2: p2 p3 p4 [ 226.685134][ T9607] loop2: p2 start 452985600 is beyond EOD, truncated [ 226.691968][ T9607] loop2: p3 size 33554432 extends beyond EOD, truncated [ 226.707183][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.716981][ T9607] loop2: p4 start 8388607 is beyond EOD, truncated [ 226.788524][ T9607] loop2: detected capacity change from 0 to 2048 [ 226.861085][ T9623] loop1: detected capacity change from 0 to 2048 [ 226.867731][ T9623] EXT4-fs: Ignoring removed mblk_io_submit option [ 226.904463][ T9624] loop2: detected capacity change from 0 to 2048 [ 226.917029][ T9623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.937511][ T9624] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1904: bad orphan inode 8192 [ 226.953291][ T9623] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1903: bg 0: block 234: padding at end of block bitmap is not set [ 226.968393][ T9624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.983918][ T9623] EXT4-fs (loop1): Remounting filesystem read-only [ 226.990875][ T9623] EXT4-fs warning (device loop1): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.1.1903: cleanup dec ref error -117 [ 227.354071][ T9635] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.367690][ T9635] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.376916][ T9635] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 227.383472][ T9635] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 227.614434][ T9637] hsr_slave_0: left promiscuous mode [ 227.629648][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.693841][ T9637] hsr_slave_1: left promiscuous mode [ 227.771198][ T9641] loop4: detected capacity change from 0 to 1024 [ 228.201823][ T9646] loop3: detected capacity change from 0 to 256 [ 228.375794][ T9656] loop2: detected capacity change from 0 to 512 [ 228.414820][ T9656] EXT4-fs (loop2): unsupported inode size: 264 [ 228.421069][ T9656] EXT4-fs (loop2): blocksize: 1024 [ 228.492274][ T9654] loop3: detected capacity change from 0 to 8192 [ 228.558817][ T9654] loop3: p2 p3 p4 [ 228.563142][ T9654] loop3: p2 start 452985600 is beyond EOD, truncated [ 228.570043][ T9654] loop3: p3 size 33554432 extends beyond EOD, truncated [ 228.597891][ T9654] loop3: p4 start 8388607 is beyond EOD, truncated [ 228.623450][ T2962] loop3: p2 p3 p4 [ 228.627372][ T2962] loop3: p2 start 452985600 is beyond EOD, truncated [ 228.634164][ T2962] loop3: p3 size 33554432 extends beyond EOD, truncated [ 228.654877][ T2962] loop3: p4 start 8388607 is beyond EOD, truncated [ 228.690363][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 228.704199][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 228.704216][ T29] audit: type=1326 audit(1725074700.154:9469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9653 comm="syz.3.1915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fda7f0d8b4a code=0x7ffc0000 [ 228.746236][ T29] audit: type=1326 audit(1725074700.154:9470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9653 comm="syz.3.1915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 228.769933][ T29] audit: type=1326 audit(1725074700.164:9471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9653 comm="syz.3.1915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 228.798220][ T9654] loop3: detected capacity change from 0 to 2048 [ 228.807733][ T11] bridge_slave_1: left allmulticast mode [ 228.813521][ T11] bridge_slave_1: left promiscuous mode [ 228.819265][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.844170][ T11] bridge_slave_0: left allmulticast mode [ 228.850062][ T11] bridge_slave_0: left promiscuous mode [ 228.855729][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.902173][ T29] audit: type=1326 audit(1725074700.354:9472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9664 comm="syz.3.1919" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fda7f0d9eb9 code=0x0 [ 229.032012][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.051014][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.061905][ T11] bond0 (unregistering): Released all slaves [ 229.071673][ T11] bond1 (unregistering): Released all slaves [ 229.151377][ T11] hsr_slave_0: left promiscuous mode [ 229.157328][ T11] hsr_slave_1: left promiscuous mode [ 229.170333][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.177896][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.203420][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.211032][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.241526][ T11] veth1_macvtap: left promiscuous mode [ 229.247060][ T11] veth0_macvtap: left promiscuous mode [ 229.252693][ T11] veth1_vlan: left promiscuous mode [ 229.257932][ T11] veth0_vlan: left promiscuous mode [ 229.306599][ T9667] loop2: detected capacity change from 0 to 2048 [ 229.349651][ T9667] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1920: bad orphan inode 8192 [ 229.381419][ T9667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.563034][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.578619][ T11] team0 (unregistering): Port device team_slave_1 removed [ 229.600695][ T11] team0 (unregistering): Port device team_slave_0 removed [ 229.967398][ T9682] loop3: detected capacity change from 0 to 256 [ 230.008693][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.047166][ T9685] loop4: detected capacity change from 0 to 1024 [ 230.105282][ T9687] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1927'. [ 230.121786][ T9685] EXT4-fs: Ignoring removed oldalloc option [ 230.174480][ T9685] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 230.315978][ T9685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.384891][ T29] audit: type=1326 audit(1725074701.834:9473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9696 comm="syz.0.1930" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1021389eb9 code=0x0 [ 230.418388][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.493397][ T29] audit: type=1326 audit(1725074701.944:9474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9705 comm="syz.4.1934" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7efdf6e59eb9 code=0x0 [ 230.601449][ T9713] loop2: detected capacity change from 0 to 1024 [ 230.627898][ T9712] loop1: detected capacity change from 0 to 2048 [ 230.651807][ T9712] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1936: bad orphan inode 8192 [ 230.673843][ T9712] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.401891][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.424387][ T9725] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1941'. [ 231.568324][ T9727] loop1: detected capacity change from 0 to 8192 [ 231.639875][ T9727] loop1: p2 p3 p4 [ 231.643793][ T9727] loop1: p2 start 452985600 is beyond EOD, truncated [ 231.650597][ T9727] loop1: p3 size 33554432 extends beyond EOD, truncated [ 231.669105][ T9727] loop1: p4 start 8388607 is beyond EOD, truncated [ 231.703487][ T29] audit: type=1326 audit(1725074703.144:9475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.1.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 231.727198][ T29] audit: type=1326 audit(1725074703.144:9476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.1.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 231.750680][ T29] audit: type=1326 audit(1725074703.144:9477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.1.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 231.774111][ T29] audit: type=1326 audit(1725074703.144:9478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.1.1940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 231.851666][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 231.886798][ T9727] loop1: detected capacity change from 0 to 2048 [ 231.935097][ T9741] loop3: detected capacity change from 0 to 512 [ 231.967243][ T9741] EXT4-fs (loop3): unsupported inode size: 264 [ 231.973567][ T9741] EXT4-fs (loop3): blocksize: 1024 [ 232.037675][ T9745] loop4: detected capacity change from 0 to 2048 [ 232.052624][ T9745] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1951: bad orphan inode 8192 [ 232.063419][ T9745] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.074753][ T9753] loop1: detected capacity change from 0 to 2048 [ 232.103158][ T9753] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1950: bad orphan inode 8192 [ 232.121425][ T9753] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.158253][ T9758] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1952'. [ 232.182309][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.267443][ T9761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.293202][ T9761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.868111][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.956532][ T9785] loop3: detected capacity change from 0 to 1024 [ 233.388174][ T9801] loop4: detected capacity change from 0 to 512 [ 233.419344][ T9801] EXT4-fs (loop4): unsupported inode size: 264 [ 233.425719][ T9801] EXT4-fs (loop4): blocksize: 1024 [ 233.813282][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 233.813296][ T29] audit: type=1326 audit(1725074705.264:9558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 233.865300][ T29] audit: type=1326 audit(1725074705.304:9559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9804 comm="syz.1.1969" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9f30f09eb9 code=0x0 [ 233.888261][ T29] audit: type=1326 audit(1725074705.304:9560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 233.912465][ T29] audit: type=1326 audit(1725074705.304:9561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 233.935940][ T29] audit: type=1326 audit(1725074705.304:9562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 233.959408][ T29] audit: type=1326 audit(1725074705.304:9563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 233.982846][ T29] audit: type=1326 audit(1725074705.304:9564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 234.006292][ T29] audit: type=1326 audit(1725074705.304:9565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 234.029643][ T29] audit: type=1326 audit(1725074705.304:9566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 234.033555][ T9811] loop2: detected capacity change from 0 to 128 [ 234.053114][ T29] audit: type=1326 audit(1725074705.304:9567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9803 comm="syz.2.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 234.182300][ T9815] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 234.305365][ T9822] 9pnet: Could not find request transport: fd0x0000000000000005 [ 234.405628][ T9830] loop3: detected capacity change from 0 to 2048 [ 234.437891][ T9830] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1981: bad orphan inode 8192 [ 234.445239][ T9841] loop2: detected capacity change from 0 to 2048 [ 234.459211][ T9830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.464200][ T9845] loop4: detected capacity change from 0 to 512 [ 234.484603][ T9845] EXT4-fs (loop4): unsupported inode size: 264 [ 234.490868][ T9845] EXT4-fs (loop4): blocksize: 1024 [ 234.502264][ T9841] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1983: bad orphan inode 8192 [ 234.522507][ T9841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.562776][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.664862][ T9856] loop1: detected capacity change from 0 to 128 [ 234.882142][ T9865] 9pnet_fd: Insufficient options for proto=fd [ 234.920705][ T9867] 9pnet: Could not find request transport: fd0x0000000000000005 [ 235.060964][ T9874] loop1: detected capacity change from 0 to 2048 [ 235.091954][ T9874] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1997: bad orphan inode 8192 [ 235.102876][ T9874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.218994][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.257056][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.353418][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 235.446287][ T9893] loop4: detected capacity change from 0 to 8192 [ 235.509210][ T9893] loop4: p2 p3 p4 [ 235.513261][ T9893] loop4: p2 start 452985600 is beyond EOD, truncated [ 235.520089][ T9893] loop4: p3 size 33554432 extends beyond EOD, truncated [ 235.532646][ T9893] loop4: p4 start 8388607 is beyond EOD, truncated [ 235.549080][ T9901] loop3: detected capacity change from 0 to 2048 [ 235.557177][ T2962] loop4: p2 p3 p4 [ 235.570446][ T2962] loop4: p2 start 452985600 is beyond EOD, truncated [ 235.577201][ T2962] loop4: p3 size 33554432 extends beyond EOD, truncated [ 235.586277][ T9901] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2010: bad orphan inode 8192 [ 235.603627][ T2962] loop4: p4 start 8388607 is beyond EOD, truncated [ 235.621429][ T9901] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.686187][ T9912] loop4: detected capacity change from 0 to 2048 [ 235.703340][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 235.717907][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 236.128021][ T9914] loop2: detected capacity change from 0 to 512 [ 236.139060][ T9914] EXT4-fs (loop2): unsupported inode size: 264 [ 236.145294][ T9914] EXT4-fs (loop2): blocksize: 1024 [ 236.172675][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.226948][ T9918] loop3: detected capacity change from 0 to 128 [ 236.361546][ T9930] FAULT_INJECTION: forcing a failure. [ 236.361546][ T9930] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.374705][ T9930] CPU: 0 UID: 0 PID: 9930 Comm: syz.0.2019 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 236.385582][ T9930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 236.395663][ T9930] Call Trace: [ 236.398973][ T9930] [ 236.401939][ T9930] dump_stack_lvl+0xf2/0x150 [ 236.406615][ T9930] dump_stack+0x15/0x20 [ 236.410781][ T9930] should_fail_ex+0x229/0x230 [ 236.415504][ T9930] should_fail+0xb/0x10 [ 236.419755][ T9930] should_fail_usercopy+0x1a/0x20 [ 236.424825][ T9930] _copy_from_user+0x1e/0xd0 [ 236.429518][ T9930] copy_msghdr_from_user+0x54/0x2a0 [ 236.434803][ T9930] __sys_sendmsg+0x17d/0x280 [ 236.439520][ T9930] __x64_sys_sendmsg+0x46/0x50 [ 236.444380][ T9930] x64_sys_call+0x2689/0x2d60 [ 236.449094][ T9930] do_syscall_64+0xc9/0x1c0 [ 236.453666][ T9930] ? clear_bhb_loop+0x55/0xb0 [ 236.458368][ T9930] ? clear_bhb_loop+0x55/0xb0 [ 236.463144][ T9930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.469193][ T9930] RIP: 0033:0x7f1021389eb9 [ 236.473618][ T9930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.493357][ T9930] RSP: 002b:00007f1020001038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.501784][ T9930] RAX: ffffffffffffffda RBX: 00007f1021525f80 RCX: 00007f1021389eb9 [ 236.509827][ T9930] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000005 [ 236.517812][ T9930] RBP: 00007f1020001090 R08: 0000000000000000 R09: 0000000000000000 [ 236.525793][ T9930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.533783][ T9930] R13: 0000000000000000 R14: 00007f1021525f80 R15: 00007ffee94c69d8 [ 236.541770][ T9930] [ 236.627640][ T9934] loop3: detected capacity change from 0 to 2048 [ 236.646909][ T9934] EXT4-fs: Ignoring removed mblk_io_submit option [ 236.672349][ T9934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.691386][ T9934] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2022: bg 0: block 234: padding at end of block bitmap is not set [ 236.704159][ T9937] loop1: detected capacity change from 0 to 2048 [ 236.706234][ T9934] EXT4-fs (loop3): Remounting filesystem read-only [ 236.722004][ T9934] EXT4-fs warning (device loop3): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.3.2022: cleanup dec ref error -117 [ 236.747643][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.767610][ T9937] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2023: bad orphan inode 8192 [ 236.772162][ T9948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.790732][ T9937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.803211][ T9948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.812770][ T9948] hsr_slave_0: left promiscuous mode [ 236.823016][ T9948] hsr_slave_1: left promiscuous mode [ 237.108263][ T9962] loop2: detected capacity change from 0 to 128 [ 237.137733][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.202266][ T9964] 9pnet: Could not find request transport: fd0x0000000000000005 [ 237.256051][ T9971] loop1: detected capacity change from 0 to 2048 [ 237.263964][ T9971] EXT4-fs: Ignoring removed mblk_io_submit option [ 237.284384][ T9971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.300280][ T9971] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2036: bg 0: block 234: padding at end of block bitmap is not set [ 237.317542][ T9971] EXT4-fs (loop1): Remounting filesystem read-only [ 237.327049][ T9971] EXT4-fs warning (device loop1): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.1.2036: cleanup dec ref error -28 [ 237.355858][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.394543][ T9978] loop1: detected capacity change from 0 to 512 [ 237.421144][ T9978] EXT4-fs (loop1): unsupported inode size: 264 [ 237.427359][ T9978] EXT4-fs (loop1): blocksize: 1024 [ 237.608401][ T9988] loop4: detected capacity change from 0 to 2048 [ 237.632464][ T9988] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2043: bad orphan inode 8192 [ 237.644213][ T9988] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.698513][T10005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=10005 comm=syz.0.2048 [ 237.709765][T10004] loop3: detected capacity change from 0 to 8192 [ 237.739953][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.751410][T10004] loop3: p2 p3 p4 [ 237.756550][T10004] loop3: p2 start 452985600 is beyond EOD, truncated [ 237.763359][T10004] loop3: p3 size 33554432 extends beyond EOD, truncated [ 237.777813][T10004] loop3: p4 start 8388607 is beyond EOD, truncated [ 237.837749][T10008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 237.868434][T10008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.876581][T10004] loop3: detected capacity change from 0 to 2048 [ 238.251190][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 238.363249][T10028] loop1: detected capacity change from 0 to 128 [ 238.470736][T10030] loop1: detected capacity change from 0 to 2048 [ 238.491660][T10030] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2060: bad orphan inode 8192 [ 238.513960][T10030] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.613037][T10041] xt_CT: You must specify a L4 protocol and not use inversions on it [ 238.961788][T10046] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 238.982178][T10046] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2065'. [ 239.011316][T10046] loop2: detected capacity change from 0 to 1024 [ 239.037792][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.047515][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 239.047530][ T29] audit: type=1326 audit(1725074710.494:9784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.049083][T10046] EXT4-fs: Ignoring removed nomblk_io_submit option [ 239.091721][ T29] audit: type=1326 audit(1725074710.544:9785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.115863][T10046] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 239.135100][ T29] audit: type=1326 audit(1725074710.544:9786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.158697][ T29] audit: type=1326 audit(1725074710.544:9787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.182224][ T29] audit: type=1326 audit(1725074710.544:9788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.205826][ T29] audit: type=1326 audit(1725074710.544:9789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.229656][ T29] audit: type=1326 audit(1725074710.544:9790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.253354][ T29] audit: type=1326 audit(1725074710.544:9791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.276978][ T29] audit: type=1326 audit(1725074710.544:9792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.3.2066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x7ffc0000 [ 239.302976][T10046] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.339029][T10055] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2067'. [ 239.742486][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.755063][T10067] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 239.788719][T10068] loop4: detected capacity change from 0 to 512 [ 239.828893][T10067] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2072'. [ 239.843476][T10068] EXT4-fs (loop4): unsupported inode size: 264 [ 239.849734][T10068] EXT4-fs (loop4): blocksize: 1024 [ 239.921964][ T29] audit: type=1326 audit(1725074711.274:9793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10064 comm="syz.1.2072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 240.101084][T10076] loop1: detected capacity change from 0 to 2048 [ 240.109553][T10084] loop2: detected capacity change from 0 to 2048 [ 240.124154][T10076] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2077: bad orphan inode 8192 [ 240.140330][T10076] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.156086][T10084] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2073: bad orphan inode 8192 [ 240.174511][T10084] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.271468][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.334581][T10092] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.346630][T10092] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.744450][T10101] loop4: detected capacity change from 0 to 1024 [ 240.891900][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.049336][T10114] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2089'. [ 241.180730][T10123] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 241.229492][T10121] loop2: detected capacity change from 0 to 1024 [ 241.240243][T10126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.263205][T10126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.287302][T10126] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 241.293858][T10126] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 241.313723][T10126] hsr_slave_0: left promiscuous mode [ 241.326187][T10126] hsr_slave_1: left promiscuous mode [ 241.894750][T10131] loop3: detected capacity change from 0 to 2048 [ 241.955612][T10131] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2096: bad orphan inode 8192 [ 241.985425][T10131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.083223][T10145] loop2: detected capacity change from 0 to 1024 [ 242.122988][T10145] EXT4-fs: Ignoring removed oldalloc option [ 242.157983][T10145] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 242.172577][T10152] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2104'. [ 242.172954][T10145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.223362][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.267586][T10156] 9pnet: Could not find request transport: fd0x0000000000000005 [ 242.359182][T10161] loop2: detected capacity change from 0 to 8192 [ 242.409408][T10161] loop2: p2 p3 p4 [ 242.413370][T10161] loop2: p2 start 452985600 is beyond EOD, truncated [ 242.420166][T10161] loop2: p3 size 33554432 extends beyond EOD, truncated [ 242.431193][T10161] loop2: p4 start 8388607 is beyond EOD, truncated [ 242.442646][ T2962] loop2: p2 p3 p4 [ 242.448192][ T2962] loop2: p2 start 452985600 is beyond EOD, truncated [ 242.454973][ T2962] loop2: p3 size 33554432 extends beyond EOD, truncated [ 242.482177][ T2962] loop2: p4 start 8388607 is beyond EOD, truncated [ 242.526876][ T3473] udevd[3473]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 242.600347][T10166] loop2: detected capacity change from 0 to 2048 [ 242.664510][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.831749][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 242.836007][T10180] loop3: detected capacity change from 0 to 1024 [ 242.891942][T10184] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2116'. [ 242.957228][T10186] loop4: detected capacity change from 0 to 1024 [ 242.997071][T10186] EXT4-fs: Ignoring removed oldalloc option [ 243.015647][T10186] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 243.057292][T10186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.110666][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.198753][T10195] 9pnet: Could not find request transport: fd0x0000000000000005 [ 243.262036][T10197] loop2: detected capacity change from 0 to 2048 [ 243.376062][T10197] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2120: bad orphan inode 8192 [ 243.411863][T10197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.901286][T10228] loop1: detected capacity change from 0 to 512 [ 243.930975][T10228] EXT4-fs (loop1): unsupported inode size: 264 [ 243.937194][T10228] EXT4-fs (loop1): blocksize: 1024 [ 243.981400][T10230] 9pnet: Could not find request transport: fd0x0000000000000005 [ 244.021211][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.065132][T10234] loop2: detected capacity change from 0 to 256 [ 244.087154][T10234] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 244.100250][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 244.100266][ T29] audit: type=1400 audit(1725074715.554:9953): avc: denied { bind } for pid=10235 comm="syz.0.2136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 244.156730][ T29] audit: type=1400 audit(1725074715.584:9954): avc: denied { append } for pid=10233 comm="syz.2.2135" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.148088][T10256] netlink: 'syz.4.2139': attribute type 1 has an invalid length. [ 245.226708][ T29] audit: type=1326 audit(1725074716.614:9955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.250536][ T29] audit: type=1326 audit(1725074716.614:9956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.274262][ T29] audit: type=1326 audit(1725074716.614:9957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.297830][ T29] audit: type=1326 audit(1725074716.614:9958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.321617][ T29] audit: type=1326 audit(1725074716.614:9959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.345214][ T29] audit: type=1326 audit(1725074716.614:9960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.368939][ T29] audit: type=1326 audit(1725074716.614:9961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.392483][ T29] audit: type=1326 audit(1725074716.614:9962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.1.2141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 245.716312][T10272] loop4: detected capacity change from 0 to 1024 [ 245.767541][T10272] EXT4-fs: Ignoring removed i_version option [ 245.811536][T10276] loop2: detected capacity change from 0 to 2048 [ 245.857543][T10275] loop3: detected capacity change from 0 to 1024 [ 245.873874][T10275] EXT4-fs: Ignoring removed oldalloc option [ 245.879060][T10272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.898642][T10275] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 245.913004][T10276] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2145: bad orphan inode 8192 [ 245.941216][T10276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.014437][T10291] loop3: detected capacity change from 0 to 512 [ 246.049252][T10291] EXT4-fs (loop3): unsupported inode size: 264 [ 246.055478][T10291] EXT4-fs (loop3): blocksize: 1024 [ 246.280568][T10300] loop4: detected capacity change from 0 to 1024 [ 246.913802][T10314] loop3: detected capacity change from 0 to 1024 [ 246.931653][T10314] EXT4-fs: Ignoring removed oldalloc option [ 246.940306][T10314] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 246.951777][T10317] netlink: 300 bytes leftover after parsing attributes in process `syz.2.2161'. [ 247.039122][T10322] FAULT_INJECTION: forcing a failure. [ 247.039122][T10322] name failslab, interval 1, probability 0, space 0, times 0 [ 247.051891][T10322] CPU: 1 UID: 0 PID: 10322 Comm: syz.2.2162 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 247.062861][T10322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 247.072987][T10322] Call Trace: [ 247.076333][T10322] [ 247.079274][T10322] dump_stack_lvl+0xf2/0x150 [ 247.084063][T10322] dump_stack+0x15/0x20 [ 247.088237][T10322] should_fail_ex+0x229/0x230 [ 247.092985][T10322] ? selinux_bpf_prog_load+0x35/0xe0 [ 247.098311][T10322] should_failslab+0x8f/0xb0 [ 247.103032][T10322] __kmalloc_cache_noprof+0x4b/0x2a0 [ 247.108348][T10322] selinux_bpf_prog_load+0x35/0xe0 [ 247.113533][T10322] security_bpf_prog_load+0x4a/0x80 [ 247.118812][T10322] bpf_prog_load+0xe81/0x1070 [ 247.123517][T10322] __sys_bpf+0x463/0x7a0 [ 247.127910][T10322] __x64_sys_bpf+0x43/0x50 [ 247.132388][T10322] x64_sys_call+0x2625/0x2d60 [ 247.137205][T10322] do_syscall_64+0xc9/0x1c0 [ 247.141814][T10322] ? clear_bhb_loop+0x55/0xb0 [ 247.146507][T10322] ? clear_bhb_loop+0x55/0xb0 [ 247.151245][T10322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.157174][T10322] RIP: 0033:0x7f65e2b79eb9 [ 247.161685][T10322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.181317][T10322] RSP: 002b:00007f65e17f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 247.189748][T10322] RAX: ffffffffffffffda RBX: 00007f65e2d15f80 RCX: 00007f65e2b79eb9 [ 247.197748][T10322] RDX: 0000000000000090 RSI: 00000000200001c0 RDI: 0000000000000005 [ 247.205737][T10322] RBP: 00007f65e17f7090 R08: 0000000000000000 R09: 0000000000000000 [ 247.213731][T10322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 247.221780][T10322] R13: 0000000000000000 R14: 00007f65e2d15f80 R15: 00007ffc9767dee8 [ 247.229850][T10322] [ 249.330982][T10374] loop2: detected capacity change from 0 to 2048 [ 249.361836][T10374] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2179: bad orphan inode 8192 [ 249.911848][T10385] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 249.962301][T10389] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 250.133985][T10392] loop3: detected capacity change from 0 to 512 [ 250.167943][T10396] vcan0: entered allmulticast mode [ 250.208299][T10392] EXT4-fs (loop3): unsupported inode size: 264 [ 250.214590][T10392] EXT4-fs (loop3): blocksize: 1024 [ 250.284233][T10397] vcan0: left allmulticast mode [ 250.393962][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 250.394025][ T29] audit: type=1326 audit(1725074721.844:10073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10391 comm="syz.3.2186" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda7f0d9eb9 code=0x0 [ 250.438585][ T29] audit: type=1326 audit(1725074721.884:10074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.451032][T10405] loop2: detected capacity change from 0 to 2048 [ 250.462348][ T29] audit: type=1326 audit(1725074721.884:10075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.476023][T10405] EXT4-fs: Ignoring removed mblk_io_submit option [ 250.492404][ T29] audit: type=1326 audit(1725074721.884:10076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.522502][ T29] audit: type=1326 audit(1725074721.884:10077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.546622][ T29] audit: type=1326 audit(1725074721.884:10078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f65e2b78850 code=0x7ffc0000 [ 250.570698][ T29] audit: type=1326 audit(1725074721.884:10079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.594341][ T29] audit: type=1326 audit(1725074721.884:10080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.617769][ T29] audit: type=1326 audit(1725074721.884:10081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.641415][ T29] audit: type=1326 audit(1725074721.884:10082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10403 comm="syz.2.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65e2b79eb9 code=0x7ffc0000 [ 250.730572][T10405] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2188: bg 0: block 234: padding at end of block bitmap is not set [ 250.745584][T10405] EXT4-fs (loop2): Remounting filesystem read-only [ 250.755629][T10405] EXT4-fs warning (device loop2): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.2.2188: cleanup dec ref error -117 [ 250.825505][T10417] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 250.885423][T10421] loop2: detected capacity change from 0 to 256 [ 250.911566][T10421] FAT-fs (loop2): Directory bread(block 64) failed [ 250.918472][T10421] FAT-fs (loop2): Directory bread(block 65) failed [ 250.928208][T10421] FAT-fs (loop2): Directory bread(block 66) failed [ 250.935588][T10421] FAT-fs (loop2): Directory bread(block 67) failed [ 250.945178][T10421] FAT-fs (loop2): Directory bread(block 68) failed [ 250.954497][T10421] FAT-fs (loop2): Directory bread(block 69) failed [ 250.969646][T10428] loop1: detected capacity change from 0 to 1024 [ 250.976238][T10421] FAT-fs (loop2): Directory bread(block 70) failed [ 250.983515][T10428] EXT4-fs: Ignoring removed i_version option [ 250.989614][T10421] FAT-fs (loop2): Directory bread(block 71) failed [ 250.996988][T10421] FAT-fs (loop2): Directory bread(block 72) failed [ 251.003901][T10421] FAT-fs (loop2): Directory bread(block 73) failed [ 251.024225][T10423] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 251.040711][T10423] EXT4-fs (loop1): Remounting filesystem read-only [ 251.126836][T10435] loop3: detected capacity change from 0 to 2048 [ 251.161325][T10435] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2198: bad orphan inode 8192 [ 251.272371][T10439] loop4: detected capacity change from 0 to 8192 [ 251.491673][T10439] loop4: p2 p3 p4 [ 251.529738][T10439] loop4: p2 start 452985600 is beyond EOD, truncated [ 251.536516][T10439] loop4: p3 size 33554432 extends beyond EOD, truncated [ 251.698761][T10439] loop4: p4 start 8388607 is beyond EOD, truncated [ 251.768461][ T11] kworker/u8:0: attempt to access beyond end of device [ 251.768461][ T11] loop2: rw=1, sector=1224, nr_sectors = 608 limit=256 [ 251.804487][ T11] kworker/u8:0: attempt to access beyond end of device [ 251.804487][ T11] loop2: rw=1, sector=1864, nr_sectors = 2048 limit=256 [ 251.820820][T10439] loop4: detected capacity change from 0 to 2048 [ 251.868395][ T11] kworker/u8:0: attempt to access beyond end of device [ 251.868395][ T11] loop2: rw=1, sector=3912, nr_sectors = 2944 limit=256 [ 251.915360][ T11] kworker/u8:0: attempt to access beyond end of device [ 251.915360][ T11] loop2: rw=1, sector=6856, nr_sectors = 3952 limit=256 [ 251.949866][ T11] kworker/u8:0: attempt to access beyond end of device [ 251.949866][ T11] loop2: rw=1, sector=10808, nr_sectors = 6000 limit=256 [ 251.982858][ T11] kworker/u8:0: attempt to access beyond end of device [ 251.982858][ T11] loop2: rw=1, sector=16808, nr_sectors = 7272 limit=256 [ 252.096615][ T8081] syz-executor: attempt to access beyond end of device [ 252.096615][ T8081] loop2: rw=2051, sector=24104, nr_sectors = 9696 limit=256 [ 252.219837][T10465] loop4: detected capacity change from 0 to 1024 [ 252.254109][T10465] EXT4-fs: Ignoring removed i_version option [ 252.382223][T10476] loop3: detected capacity change from 0 to 1024 [ 252.396086][T10477] loop1: detected capacity change from 0 to 512 [ 252.415838][T10476] EXT4-fs: Ignoring removed i_version option [ 252.445632][T10477] EXT4-fs (loop1): unsupported inode size: 264 [ 252.451959][T10477] EXT4-fs (loop1): blocksize: 1024 [ 252.505732][T10465] EXT4-fs mount: 14 callbacks suppressed [ 252.505749][T10465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.529289][T10476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.562476][T10470] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 252.585943][T10470] EXT4-fs (loop3): Remounting filesystem read-only [ 252.624734][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.636170][T10487] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 252.636416][T10456] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 252.668812][T10456] EXT4-fs (loop4): Remounting filesystem read-only [ 252.708940][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.775753][T10496] loop2: detected capacity change from 0 to 2048 [ 252.792908][T10496] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2215: bad orphan inode 8192 [ 252.804890][T10496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.833267][T10500] loop4: detected capacity change from 0 to 2048 [ 252.840515][T10500] EXT4-fs: Ignoring removed mblk_io_submit option [ 252.865988][T10500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.889044][T10500] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2218: bg 0: block 234: padding at end of block bitmap is not set [ 252.906323][T10500] EXT4-fs (loop4): Remounting filesystem read-only [ 252.913040][T10500] EXT4-fs warning (device loop4): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.4.2218: cleanup dec ref error -28 [ 252.939366][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.326747][T10508] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 253.594016][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.706025][T10533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 253.715141][T10532] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 253.738049][T10533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 253.798065][T10537] loop2: detected capacity change from 0 to 2048 [ 253.814595][T10539] loop3: detected capacity change from 0 to 512 [ 253.821958][T10537] EXT4-fs: Ignoring removed mblk_io_submit option [ 253.839811][T10537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.858620][T10539] EXT4-fs (loop3): unsupported inode size: 264 [ 253.864832][T10539] EXT4-fs (loop3): blocksize: 1024 [ 253.869369][T10537] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2230: bg 0: block 234: padding at end of block bitmap is not set [ 253.921440][T10537] EXT4-fs (loop2): Remounting filesystem read-only [ 253.932920][T10537] EXT4-fs warning (device loop2): ext4_xattr_inode_lookup_create:1605: inode #18: comm syz.2.2230: cleanup dec ref error -117 [ 253.971092][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.038467][T10551] loop2: detected capacity change from 0 to 512 [ 254.074830][T10551] EXT4-fs: Ignoring removed bh option [ 254.085319][T10551] EXT4-fs error (device loop2): __ext4_iget:4985: inode #15: block 1803188595: comm syz.2.2235: invalid block [ 254.097588][T10551] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2235: couldn't read orphan inode 15 (err -117) [ 254.110667][T10551] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.546536][T10564] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 254.669402][ T8081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.685627][T10571] loop1: detected capacity change from 0 to 1024 [ 254.692759][T10571] EXT4-fs: Ignoring removed i_version option [ 254.760824][T10571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.797690][T10566] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 254.903649][T10566] EXT4-fs (loop1): Remounting filesystem read-only [ 255.020307][T10585] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 255.047256][T10587] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 255.095897][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.162681][T10585] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.179152][T10587] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 255.350630][T10604] loop4: detected capacity change from 0 to 512 [ 255.366929][T10606] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 255.384364][T10604] EXT4-fs (loop4): unsupported inode size: 264 [ 255.390633][T10604] EXT4-fs (loop4): blocksize: 1024 [ 255.423042][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 255.423059][ T29] audit: type=1326 audit(1725074726.874:10328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10603 comm="syz.4.2253" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efdf6e59eb9 code=0x0 [ 255.473480][ T29] audit: type=1326 audit(1725074726.924:10329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10607 comm="syz.1.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 255.488383][T10582] chnl_net:caif_netlink_parms(): no params data found [ 255.497367][ T29] audit: type=1326 audit(1725074726.924:10330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10607 comm="syz.1.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 255.579312][ T29] audit: type=1326 audit(1725074727.034:10331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10607 comm="syz.1.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 255.603211][ T29] audit: type=1326 audit(1725074727.034:10332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10607 comm="syz.1.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 255.626904][ T29] audit: type=1326 audit(1725074727.034:10333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10607 comm="syz.1.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f30f09eb9 code=0x7ffc0000 [ 255.710410][T10582] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.717668][T10582] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.743057][T10582] bridge_slave_0: entered allmulticast mode [ 255.751156][T10582] bridge_slave_0: entered promiscuous mode [ 255.772917][T10582] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.780199][T10582] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.832820][T10582] bridge_slave_1: entered allmulticast mode [ 255.846119][T10582] bridge_slave_1: entered promiscuous mode [ 255.871909][T10582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.885733][T10582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.888588][ T29] audit: type=1326 audit(1725074727.334:10334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10624 comm="syz.0.2258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1021389eb9 code=0x7ffc0000 [ 255.918754][ T29] audit: type=1326 audit(1725074727.334:10335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10624 comm="syz.0.2258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1021389eb9 code=0x7ffc0000 [ 255.942345][ T29] audit: type=1326 audit(1725074727.334:10336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10624 comm="syz.0.2258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f1021389eb9 code=0x7ffc0000 [ 255.966011][ T29] audit: type=1326 audit(1725074727.334:10337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10624 comm="syz.0.2258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1021389eb9 code=0x7ffc0000 [ 255.997708][T10582] team0: Port device team_slave_0 added [ 256.012484][T10582] team0: Port device team_slave_1 added [ 256.042397][T10582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.050190][T10582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.076346][T10582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.093186][T10582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.100242][T10582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.126205][T10582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.162214][T10582] hsr_slave_0: entered promiscuous mode [ 256.168739][T10582] hsr_slave_1: entered promiscuous mode [ 256.175615][T10582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.194019][T10582] Cannot create hsr debugfs directory [ 256.213779][T10631] loop4: detected capacity change from 0 to 1024 [ 256.220803][T10631] EXT4-fs: Ignoring removed oldalloc option [ 256.232600][T10631] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 256.252374][T10631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.328051][ T6069] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.357105][T10582] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.425222][T10582] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.483032][T10582] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.614781][T10582] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.790720][T10649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.816155][T10649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 257.026259][T10661] loop3: detected capacity change from 0 to 2048 [ 257.091344][T10661] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2270: bad orphan inode 8192 [ 257.104970][T10661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.205629][T10582] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.218046][T10582] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.227399][T10582] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.238802][T10582] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.287691][T10582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.311636][T10582] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.327713][ T3350] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.334849][ T3350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.378483][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.403418][ T3350] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.410601][ T3350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.585155][T10582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.628256][T10706] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2277'. [ 257.649191][T10706] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.743176][T10582] veth0_vlan: entered promiscuous mode [ 257.756065][T10582] veth1_vlan: entered promiscuous mode [ 257.773939][T10720] loop1: detected capacity change from 0 to 1024 [ 257.781843][T10582] veth0_macvtap: entered promiscuous mode [ 257.789166][T10720] EXT4-fs: Ignoring removed i_version option [ 257.801327][T10582] veth1_macvtap: entered promiscuous mode [ 257.810427][T10720] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.814935][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.833163][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.843000][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.853534][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.856930][T10714] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 257.863369][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.863378][T10714] block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 257.864128][T10714] EXT4-fs (loop1): Remounting filesystem read-only [ 257.871628][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.871651][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.871669][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.871685][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.938229][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.948130][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.958671][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.968593][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.979049][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.988894][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.999360][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.009250][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.019696][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.029536][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.040041][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.049878][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.060316][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.070225][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.080712][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.094681][T10582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.106522][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.117200][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.127163][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.137938][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.147978][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.158553][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.168493][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.178998][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.188894][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.199364][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.209208][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.219659][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.229626][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.240355][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.250217][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.261028][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.271046][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.281578][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.291624][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.302099][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.311944][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.322403][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.332247][T10582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.342813][T10582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.351011][T10728] loop3: detected capacity change from 0 to 1024 [ 258.356595][T10582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.367270][ T7723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.368281][T10582] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.385379][T10582] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.394213][T10582] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.403148][T10582] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.412626][T10728] EXT4-fs: Ignoring removed oldalloc option [ 258.421835][T10728] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 258.465977][T10728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.599131][ T5602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.627669][ T7723] ================================================================== [ 258.635823][ T7723] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 258.643320][ T7723] [ 258.645651][ T7723] read-write to 0xffff888143ade9b8 of 8 bytes by task 10731 on cpu 1: [ 258.653824][ T7723] inode_add_bytes+0x45/0xd0 [ 258.658442][ T7723] __dquot_alloc_space+0x181/0x8a0 [ 258.663577][ T7723] shmem_inode_acct_blocks+0x124/0x230 [ 258.669058][ T7723] shmem_get_folio_gfp+0x5e2/0xd80 [ 258.674207][ T7723] shmem_write_begin+0xa0/0x1c0 [ 258.679093][ T7723] generic_perform_write+0x1b4/0x580 [ 258.684404][ T7723] shmem_file_write_iter+0xc8/0xf0 [ 258.684757][T10738] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 258.689542][ T7723] __kernel_write_iter+0x24f/0x4e0 [ 258.689577][ T7723] dump_user_range+0x3a7/0x550 [ 258.708984][ T7723] elf_core_dump+0x1aeb/0x1c30 [ 258.713778][ T7723] do_coredump+0xfa7/0x1810 [ 258.718303][ T7723] get_signal+0xdc1/0x1080 [ 258.722750][ T7723] arch_do_signal_or_restart+0x95/0x4b0 [ 258.728321][ T7723] irqentry_exit_to_user_mode+0x9a/0x130 [ 258.733976][ T7723] irqentry_exit+0x12/0x50 [ 258.738410][ T7723] asm_exc_page_fault+0x26/0x30 [ 258.743278][ T7723] [ 258.745599][ T7723] read to 0xffff888143ade9b8 of 8 bytes by task 7723 on cpu 0: [ 258.753140][ T7723] generic_fillattr+0x22d/0x2f0 [ 258.758008][ T7723] shmem_getattr+0x17b/0x200 [ 258.762613][ T7723] vfs_getattr+0x19b/0x1e0 [ 258.767059][ T7723] vfs_statx+0x134/0x2f0 [ 258.771317][ T7723] vfs_fstatat+0xec/0x110 [ 258.775665][ T7723] __se_sys_newfstatat+0x58/0x260 [ 258.780690][ T7723] __x64_sys_newfstatat+0x55/0x70 [ 258.785719][ T7723] x64_sys_call+0x141f/0x2d60 [ 258.790405][ T7723] do_syscall_64+0xc9/0x1c0 [ 258.794914][ T7723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.800829][ T7723] [ 258.803148][ T7723] value changed: 0x0000000000008468 -> 0x0000000000008470 [ 258.810252][ T7723] [ 258.812569][ T7723] Reported by Kernel Concurrency Sanitizer on: [ 258.818717][ T7723] CPU: 0 UID: 0 PID: 7723 Comm: syz-executor Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 258.829569][ T7723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 258.839628][ T7723] ==================================================================