last executing test programs: 3.229916187s ago: executing program 0 (id=1513): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x4}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000440)=""/257, 0x101}], 0x1, 0x20001, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x9c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x200, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r7, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) 2.615210455s ago: executing program 4 (id=1533): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000008c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a1ab00000000000000003200000008001701"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) 2.597191935s ago: executing program 4 (id=1535): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000077b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704d2dbb6bafd60c077000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x1) poll(&(0x7f0000000140)=[{r2, 0x4480}], 0x1, 0x9) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x1000000000006) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_getaffinity(0x0, 0x8, &(0x7f00000007c0)) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x6}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r7) setsockopt$sock_attach_bpf(r8, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r7, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000012c0)="23a0be3ec0d9edaccda531874ecf98434f3d10665f6e0346136984c1f2f15d", 0x1f}, {&(0x7f0000001300)="11ca5641cbf9577fa297e890dc4746449416908fa7066d54ca4ed8fb87a71d621ef53449e793c55ba58eab20a5044fd1ec07cc77e4e3bf3b8da2812b8943441c0c565de0c5dbc8c8", 0x48}, {&(0x7f0000001380)="190be02b544a87c33aa4aaaaabfccb6154043a8b5a2ea95211900186170c7a4f2651d264466253c5f9851a58793efcaf45a2c0f7546bf143b9bff46892f86a3e98e625eabbd1043b1e15036c9cf221d620f792d835bcad5a583cdd666c527279ce68530f3e71f6c170d033e0eec71d019b7058f398e887abb014e1930ffe52fe9b32fb847022f7298ba564e6fabd049f56aefe1e966ab30d411e62a5394c8bc6146b171d44ce5dc32018a6b0e15828d2e6853b3b2fec4d21c718e79ee351a06755a9", 0xc2}, {&(0x7f0000002600)="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", 0x4b4}], 0x4}}], 0x6, 0x200040d1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.561502346s ago: executing program 1 (id=1537): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}], 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 2.499922426s ago: executing program 4 (id=1539): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r0) 2.487230717s ago: executing program 1 (id=1540): r0 = timerfd_create(0x0, 0x80000) readv(r0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/247, 0xf7}], 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xffff, 0x8000, 0x1, 0xd, 0x49c7c3c8}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000005000000090000000100", @ANYBLOB], 0x48) r4 = gettid() sched_rr_get_interval(r4, &(0x7f0000001640)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r6) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000800)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@nomblk_io_submit}, {@noquota}, {@abort}, {@noload}, {@bsdgroups}]}, 0x64, 0x50d, &(0x7f0000000200)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000640)={{r0}, "6f49a5615dc3769d9521d7b5f4702f816d3b6b0b7a61f6fa19fc12d50f76bfa8035f6678be715cb05482d9694e1ee5ddb1c85a0a8132e64ff1ea57b8c998f33a5f5b2a74ce5847d6370be3cadbacff18edd8299689f4aed8b6536fbaeb91596af048498e6a1ff5d81d9485f20a3318ca7a395dab0e4479c195b973a6283d1ad39c8d814100b97d66ee8cc69fcf89f41c9a024b6691bf3065afa605493c4ae35e0aa1a2c58ced82e71620971f42dda320dd165ca750cbd52eea8e67479b8f55f8ae14347edf38e5c875b1d823bf47b8eff0d736c8808c7c0be08478ee00b643905cb05cba93ed3c14713a780f6f619907e07d883943f2112831be9afb2bf47fa2dcd85ecec04776b58f30103ed54d35c56954225bc16af579218327432bb34e7f3ebcecd438bbe1542e188afbc901199cd4d06d7eabd454b42c905e75c6c742ddef500eec443a511f7b76277f0cc20837ef4b3ed0822ffd3d358a42753452e4748258c3c40d014d222cce9677fac96c76fc1b1c36a0ed1479f803fb0800be49fc93bd1ef0e36d6e39051a49010398799a3d68955a481ec863a2fb39449cf057fed6e966fec914c0d589508b998ab9b8e177a4c0b79a45df2f725710746fed427613e4f6985449c41afa85b6e78e40af4ea4393d8be4a7309d3e866e1fdb7c1f9ef9eae4f83f6e4f1a0f53bd747bbf4dd727ed4c13f4613b5af946062d703afbcdf25cf59802c49bca91a2d4bda73a0d1f20bff8e36434c8341c7b66ff76d11cc80cce177bb7788f373fdb249947c6a6d6fa919bc52079f671507a00e1b17a9a733d1697722b0de5bc3d725336e8d2994ee18f73836eaead5e4a9b853d88441e778094ad9c94f9cc935e0d4036e564d351afee633e2504fb671f3ea4a6eeb9726fd56294dba7fd9d69fcd16d4927e59cfac4edc8a023c9bd5f235cd31399f6d2d8f667dc63b390f5006f86c615f19b0844d6ff80eff377ed7629f80b762be324a82ac1322bd78f1dfcc4f8491aa888b8bcaf708f04ddcd0a59d46e2bde25a8144bdb257a3d44610d1f2a04253ea9cf98b9a1445175b870d4ffc0149cf9bf5f1d5878cab2d8017648527a9165490a135bd8e34e044563d8f28559f9ea6f4dfc32bc34553dd71b49fd3ee6f59e26462fc10da043969707338470bcb7c925508b570287574b2eb25d8e68abc88a70424b817bf1c54fdb643c35167bd76d7f2a677475273f5e34cbe4643d8f5bd95b8bbd0a88cba3f06e078a73ed1785506be934e3120e9cc29bf90758297fa93a6da70855474042e13faffbb2cafa5a47331069c38b4bd2d90ddb74e839d54bdcdfd6a12ec22335385f93b1cd2b8bb1fcfb68d50f8b9c9ac48df0409a1945c0700540975920c347f7d219ec0916ffc0004ad9f1844b7ace6072724b0610741d6f2e769e4351b4717fc35c0dc5b01b6449c12e00ce6ea307431a8a79465d4f4bae27b3774195fc39824d1ee1a6bba98a05d5374d8a6ebcd9e7588e27f3ed0b10e078b0fc4bd7f571e0227f4ce73cc4541579a266cdbaf7843bd605574e93c4792b45e49d627eefd36b3f8feeb788aeb2f6faaa3d1974d7e65d529fff07c6b94f9415b9378695351f23c269941980b8f65b4f2da7861756e21ea7e797c2b2c93b1f9832900adea3a961e315ef78a8a4808aece8417b935dd8b40c4c95b8ef3c4d912f05aab7a41bbf5647bc89d333d45b896524f518af56d0d2cd5960442c38cbe7e1603b27bf7a00d8ea92eca7b958ea665ebfb2062e8357229fcfb75505e86d09283075ec4839436f833b30aa2a6d47310925497739b990d53254510d3437e17a3a5d3744a56e23f6369177f06f555ac2d90ad71f6b562e6459dd3cdd6ab3f3a5ad5df00a3ade4cdec4259980c75c36ee0620c44827fc70af25848d6b1141ea92be493a206efe48f9f447d9560ea86173eba502f5db48a2ac6db6d841311913fb010e0515fcc3dc2bc12a928461c0a3bfe111ecf4bbea73f73f0c67d2ff76571da27eeeb5275aec7a26db6b087e6a92616f2389929136efd71440a45723712ff0cd376abd6c58adb3194882ac33c6aaccbc967a1fdfe479f3222c20c6628fadb714232e7de452473fd957cc4e5bb28936d116434d355b3d9bd1f1ea15276292570e6615fa47716497d29a81814f602fa01a91f401371b13514af724698076492607ab540b9a6ef1f068e3227c98e533dde2106cc2e13f32b0e6762c913530c660037063f7e3b24e017e45e752dd2ab43e7f9fe13b84083ebe510f2ca9f5e5cb6565a56416fc987c330b33493e87768aacc0be17a9c3754263846d8e37a55a56882662e697f214caf0ca4e5c93ebbc1ee9334e9873d2d6aa34bae81d7f8f71a01b6fde5dc3e92dcb95768cf3a397548cd1bf084ca9acab95c37f7d29feccf896d8450d86088265a22e6702f82c06d6682a9a0a50df9552b6ff5318504965835bbf86f41d0f55fe083c5db645a17f59eafde5bcaa45d3c671ee2670197f1797d12169612122f1dfbd20b1c16993baa7ed7e3f4fe2a8571f2670e4675370be9df25ea6c449981cf6715a0dd3ca573ddb00af4bfcc303626b40be49c9284eb564cd153d1e382c3ce1171c43d31ee5e92096241fb677927a3bd5edd0359bec3b4a34dc6ff48b2a75c877c2fa81ba57173c16d48baf1c9dcf8d6daf885c417d7569f0c50af703bc17e66c78f4fc5dfe8d001d3092fe8252ee207924cd062cc747de62cc462358d2521eb46f5a5469e4dbc660a73c342685c059dcf11904f805e482e74a1afa29baa8f5a58a0a59d438a62e6b817d4702615124110fe54043294619d26938a0204da2717e7729e69db10908433cd173e8d8fac8f64848c4894517d6768d7cd471d19fc04097c9927998e9aaf84045f2f4b359e0b6d16156198d05e997bab6aa0d4e0104d33fb966148737686aaff520e4287d96ea93862d9a2de6eb9314d2797aa855a9ab1a16161784013e9a9f2b816c6d887a7de90d2de845487c77a48b35b0bf04dfd2a78852b6eb4d6aeb4e6d63f6c3458819c2b91eea3ace60631e7fdfbbb60cc07dd693aad9da63a846d2d577bae5fb4a9752ef218d932e536020a0f6f566043d21f76ab45909f2fc1de16b285fdddb91dd057e87fe5fc9a72cc64ca04a221d3c8de82462427f7b6e2fa70931a4ec30ea5829f898907a92fdb791e463dff4761c14dc5d42d42ee5640205b8d114f3234da6396047662d23aa24b31b2e37d105c65d6cd43c672199a3a73696c87d1e7d3583c015f39046907f823e4dcbfb7618fb0f1ed459831f646e1432c50789a2a1b70427580ab0790a9227f0a31230392685d2484acccf1986d1e978d17cbe4d6ec698d18b30952e1bd26003014ca45d4c459a2faa77c1a3ed35fab7f46dde07df2a50b60fdbc3748940c99113b7fc12bab7e3269684762816ce0fae1a43e31d224d7fc79fbbf98e3e30be84f00da3f7c61366da260d0677b3c47880d6188870a1da2af22c06a1945427d88dd6f652d4a55353d78638df159be07cb775683e19af8bec164565e0b7e86b34399f0deebbd29c624d2555961d7ab02d498f66b6ce15f040e2e3890a1b0d4730492810a46711d8bc008dca2c42f4835161e741b4f72be2b77771cc414ca380eec231bf83251422bf8e1ae92b3774fb01ff85502c4c9b2a0bf55f1783c93936d74cd3e6542b13202e2d0df5bbba824dcff8648bea2a021ccd1a0cd311e7effd5f654c434d5d0eaf5e626304c87fd81413a5f6f500fd3e0317fc85c405c78d84efb16201bcdf0cb36a0a1d2362fadcf3efbeb2f7df7aa9a44b695430b15c13a9e3e22794eb38c7cd6796deb73ffacdd8cfe9055c7b2b7144fc74070f534ef32b6903b587d78d507482b344e3f1efff407646f0ccb9985dbf160df67173ad75fffefc97311f4ada2d627fc01e3f43602f3e09b05af2ea0669ef526eb3e9c470dad0ce4085ccba0b37e8ab963c93fc172b299b7287ee80f8eedd3b888b29f6e9204a9e023263d134b9cadbdab34bbdbbd228f8f4d5abb4106d4cb726aa64be352b8de5636545a369b00768373346692d3c3b8f1ee7d97879b9598f757423df64a701eb279b5df0f06089a25774f4aa8b9734f52eca61cb9392707456f44a58ff5a526170f26c18f94e22eb5508e36935a1b7b5b8eba35d9610dac214ce9d6d8d04e492d1e23106ff7bec95362449382efd22b45ee6e25aff609ff3c673e55bcd2ddcd136aabac8710c73a7ecc9b24084ede35d71938fb6b7a02b918e07577a2fc8d189fdeddf745040e6ac916c9a897b85ae193f7a4f42975af4023bbaad7e741eb32f175351b8fd6c43155f752a9d89e95ba7e6c9f66e95362915b138d0e823f0b8ff92c55c94d44bc6647467a1c5d666d8bf06404b135d20cf0f41ba6b3429ef0bc805e2917d5072bb720dbdc8de6e62751d4c19335b93aa92eaf2414f54b05e8563a0c34fea5035bae759a1b61763b608e82cdb9289d2a8d7fb6e98c0982b795a65b5b2ef76ee52208a5e812cbf54005ad8b29d3e084304438103d8d21c9f0dee8a9b0c17b77dc53ee8b8d0881fbb5dfd481ebc0d3323cd96f969470b39358d626ef8ac44f10a5ec303f78ff2be6fe1d2d3c637a8f9cc8808f86bf19140c5749e455f2d729c6a21aa49b5f102346e1e878481dd6788189baa3bdd42c9ae325f68d6ae2bb31610fff1d2b97bb47a564408b98c927fc3fcf9e14b24b3c41dc9f2ed102fbe5646e217e96ef8a227cf289937a9cb4c5db953ea59bcd6e71416c4d5626ff0268b2640c09f902d81fecc6468f8bb22f7cc97e740c42a26f78239b93f31b6a318d43f927b552926863e677fdafaf8eb8e4447d92e71427382979f37ad540a1a90adc7439c84b1aeba567b6b53714e3a6066ffe33a0a4735c23f61ebe1e6bd3df840a8b84a6d7bb54941ff59db9c0d7274859071d754b35cdbafecc6bc4825e37cacfe93ad6fed6d5ef296d1698391385978d7837bd219f742e7f219c14243c53350a147ee735e014e5bc6e17c295731038b09ac44e4bf17525e903952b15867b3e467040531e05f277bf8ab5413c7bc9186b377aff2b7469fd682a833153f64475bf0cf70a0cd15d7f3480bad505ea4be750ee70da87776501d5698fa233596abc0aefa3a97ea297070909c72eea2ea3f68238134c2db4adbff72ea1797100f74b0ca042a55249f50940b2214e7177f99876975bb910661f76e625738d98cbd482218939f93e5aa14476e050f6d5a4b66a30be712abc56c1aef7f6b761c7731cbdeb6729fad1704fda0adc460fe32d67153d4524b345fbd049ef25ede3e3dd1c15fd5c62cbead5513f212a2cfa4750176067ea66ba8dd862ef71d102bcf384328d06629a305309a23023bf27399f5e0043b93a68b707737d36bfbd3d006c46448ba08ceeb2d9c8f9f7219ee379bcf1575e707349bfe9b276b60b1850dc30b73008291113ab2ea46395d46637a07dc770c402779d7690cbfa617b8bcaaf2af8c165adf2f91575e6879858c75207ea412fe33d949a475742df21ea3ef05489dce9d56782272077b56ff5556b6f3d124a38e37adc4e5767ad7636e5dfe0f2416d5d5e069805e2989a989c796fb8fe1a5d91b027602ec5c69ccbf2b0c43687f5d80d68de3cb87a2d9476ae653e763323e6efe63c6f637c9d30e863759edf517a24babb0e550a7755be6fb6c1ecd58d72acb15083803376f3230ecb329c0f7d9bf05ae3d491b2a1d5798dcaa627182790999a928b4a134ea3bf3da85ed1dd931d7ed20acf4de130626c079d3c4d6"}) socket$netlink(0x10, 0x3, 0x12) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x10}) 2.458747317s ago: executing program 4 (id=1541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[], 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x45128480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) syz_io_uring_setup(0x6cfe, &(0x7f0000000240)={0x0, 0xd4f0, 0x8000, 0x3, 0x307}, &(0x7f00000002c0), &(0x7f0000000300)) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000c00), 0x40100, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000d00)) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, 0x0, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) mount$9p_fd(0x0, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), 0x200000, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e003d66642c726664fb6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',fscontext=staff_u,smackfsfloor=%\x00,obj_user=keyring\x00,euid<', @ANYRESDEC=r6, @ANYBLOB=',fsmagic=0x0000000000000004,\x00']) setresuid(0x0, 0x0, r6) 2.128743531s ago: executing program 0 (id=1544): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f200000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2, 0x0, 0x343}}}}}}]}, 0x48}}, 0x0) 1.625846608s ago: executing program 0 (id=1549): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x13, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r2}, 0x18) r3 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) sendfile(r4, r4, 0x0, 0x7a680000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x6, 0x3ff, 0xffffffffffffffff, 0x5}) r5 = syz_io_uring_complete(0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) unlinkat(r4, &(0x7f00000006c0)='./file2\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000e00)=@newtaction={0x488, 0x30, 0x12f, 0x40, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x4, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x4, 0x0, 0xfffffffd, 0x0, 0x0, 0xa4f, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, 0x3, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x1, 0x1, 0x8000000, 0x0, 0x0, 0x11, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x934, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x7, 0x3, 0x8, 0xffffffff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffff3bac, 0xd, 0x2, 0x2000, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x480000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e3, 0x0, 0x6, 0x7ff, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x5, 0x0, 0xffff, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffd, 0x713b, 0x0, 0x0, 0x0, 0xffff, 0x1000000, 0xffffffff, 0x2, 0xfffffffd, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce2, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x2000000, 0xfffffff9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000000, 0x7, 0xff, 0x0, 0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x1, 0x0, 0x0, 0x0, {0x3, 0x2, 0x0, 0x0, 0x3, 0xffffc3fd}, {0x0, 0xf6c5d7a4e5a498ca, 0x1000}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x3}}}}]}]}, 0x488}}, 0x44004) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000700000000000000feff000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000de0000008500000085000000b700000000000000950000aa32099467"], &(0x7f0000000280)='GPL\x00', 0x1, 0x98, &(0x7f00000003c0)=""/152, 0x41100, 0x0, '\x00', r10, 0x0, r4, 0x8, &(0x7f0000000500)={0x4, 0x7}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)=[r4, r4, r4], &(0x7f0000000580)=[{0x3, 0x1, 0xc, 0xc}, {0x1, 0x5, 0x7, 0xc}, {0x0, 0x3, 0xffffffff, 0x1}, {0x1, 0x4, 0x7}, {0x1, 0x2, 0x6, 0x4}, {0x0, 0x1, 0x10, 0x6}], 0x10, 0x0, @void, @value}, 0x94) 1.575651809s ago: executing program 1 (id=1550): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}], 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 1.52448349s ago: executing program 1 (id=1552): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000077b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704d2dbb6bafd60c077000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x1) poll(&(0x7f0000000140)=[{r2, 0x4480}], 0x1, 0x9) r3 = creat(&(0x7f0000000000)='./file2\x00', 0x1) fsetxattr$security_selinux(r3, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/rse3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Swsk/Q==") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x1000000000006) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_getaffinity(0x0, 0x8, &(0x7f00000007c0)) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x6}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="3eed50d0125719a810f88e3f47186fe4dae74182dfd109a2587c4797410c9b8e39bd3d9aa144d5908647c30c8db69b5c17084c9b1bfbb8680737c4f88abcdbc7d294d72ab1b344270915df9ddf5635644c351c22b29d948ac4106bce7107570beed63077cfbc98ef71699eae65d37724d995b553e7a3ade619b522313ab382caf879feb48942878e605ee3ee2872794e3abe22a3f025068b628a5d92468092a5cc649bbbd978b5772e537939432a502122235ced312dafd108c9ffeb0b38cc16da9418ca01d485a6afb5827da4df6e1121ec307de14bb32b6a977608e4576a998182dd93d592ff43e55bfdbbce23ecd501e43b3e93ef8d9d01711dff54c301e299d3801a3cffe6c9883fbd0e47124dc02569f62d48b878fcb58ce99fcffcd2a5166eff3ad93cf1d137274993d86a3b3730d63ded759f6ca88fa449e5575b15321e5a58a1f888eed7466db4976ce35f6d2efb5ad05d99a66482dc607cb5acb24d326803bd337519cc98103f59c63b5962cd72e4497d1b00817d6e09de70270a09b493c2226617b1c9ef9d506be00d6e07f14633a966f04ecca90fb8d2b963ad6f3817935bd6534fa3da1c5dc468789cbf1192f3c0bff3777f1edd2ada5d35f88f12f29e952c44445ce623509d66811c80a9e0f13ad85aba37d86ff0da4dda601d9e8acb264233bc939fb056316612cff687d5c44157be05bcc88b333ff2a40041d98f1acfe6e2231a84e09bd7a54a0442cf87ce3ee8fd8da39da1862862ae40fc3cb3055c8b70e62f243850707341f51426bb3e71c7a4fffefab060db786000618b05eb087a424a2f30f6a232ff44b605f70ceec0a8f70e37907f6e0bbba21e9d5b7ecb6d287742b75c101ba79525918c3473eae38f3c177249dfa8816661c9921f0b0c858d53ab87c8407b97950c842111002edd1d1e80b801b495da28bcd5409bc971e55dab1857e188ac9728efc8f9a4543945f86ade13b445eacecbbf848a96410ac37c57e3e9e8bc8b8fadd559d225c7468639da2b5d1208558b51e94c14faa7947a7c60e81a96bb5d194cc7289adbc02ebb4b49be1f1efc429db2f9b79b5a22919dba0c35341042c5776942c52365367c4bfc95b42be383cca7107161ded7e851d0126da33d581f1e2b08d0c061e86d31e7a83f9b51c79b4034c7deda7697034e1404c6e8e459f76c2efe64350146c7437ef808e04ca14df5f6f500264fd977272bbf8fc096774e8eb61d0963430751ac1425a073f84346b0eba368cba7fa34adc420800d4f99927280eba199f9695cf88124fafc3a2b1226d2f2ab3ea27c69a127650cf5c725b54c02bd8729033cf699ce7f030f9a3442056244da3cfb61a8126dba11377624f39eb009242152fd7b8b88de7dd86057f29bfcb7b7df0e65e7e9ac9eeaa41afa62743698bff03d5b2d51fb6bca2d92294e8e177cfa3661b26f1c040e9bed983b7bc0aa154eb9c92e4ee25091318c53113a1c23ac62d2d71504cba99041f29a4f332133292cf20abec9222a2acca57cac48fa6c0668ee5eecb494741a64d33b011dcca74696d4614c5b45a5d20983b1708d365ed3ffa60f9161972a611c22642c3c259b41f943f6d7a8b60f284d325e38fe76f0645e069ff70cae38850ccf973193b6232c987df26239a574691f7f07fffa6deae1eb0324fe546573c36f2a2c31cd442517a9b036ae6a2a491e7343864693c107a5dc2585820863c146c1ba6caa4fea9b87d567716f4c8ca1a9d2848055cd750512d3b7415d090019dc8a04a1a1d28931093cd8f00e94c407ca1fa2a5ce903d9df26e008c07cd13afa783220e1bd5e6b60645f3dbb6ecb4156fedafa2dd25498c6a99d94f0b38125ea7741b75109dcac9f80635f79f5c8a0483bb9f05a3a5bf721c7541edb252449f8b13e63c370a6146332f03ca1f1b6fe0bed984f13744bb7fa0fe322e83ddf9ffb2083e94f33604a0a199220c450dad94bf154805e7f9e4350ca2d81adf2978c87dcc8a8a7d56297ec124bfef0d28f35777205e973272c87e01070f14f5b14daa3b5104d9ff6b296c4f16ed49eb42d35e7ba3bccb7a26c33a263df88aadd596e9d9de0abbd4d449df11081f2cd62e1d8962b9b9feb25a3b8e03537d61a61c11ac22b7211d12c84e60a6abcc219e558b2513d8c530b3c7a57cdc47de545aafbb2a13c0e6c75b1b92fa241c713c83a09c92b2b61d565120372a9143415583c9596f27a663d4967cd653b08cebd6cb96c1f0dc80d57267ac9a8281d7149bde880828ee27d69a6818db58320db29d1b044eaf6ab8a5108bc522de406990b5393b1f7e7bab71bf6cf8eed1cd59c7607d662e8b313f5c4fce0f59b1027371381011b63dd5b2b09739082c0d62ffad96e30153a395234937d377c32fe7af82aca3a19d0ebc4a5c5fb5ff190f14d5695c703b571fb4bf03756635cafc6cf6267eab836c347a9d07e8089fc105346934cf3364e5be370b3c42b94bc5ae3d17a817398566a2953251eb91697d67278145df9a4b917bcca1bf211780b22f4caacfcb7604c84f943d05f6fdf8edbd258d7d8dbf84f9d99e57472c5b1c2337d749a1f345e662e2536d23c7a63bbbbf00f8b5b0a2106a0342ab27b9a10b82e82668cd49e0cbb09d7be0217645f1dda3be59c8232fa290d34791cda52aa5b5cec6339ab96a2eb3f5328cc7c0e6717c2824344547a2ed518f6b2b4e4fe5b684596aa6a9d3988fc5d5ff4cb46cec99d951b8386b10949a163af974b7543df97b4882a4ed60e927a1deb67c5f814235bef65fea79a2c712815be7403c93a3707fb90d4604ec3a6a3b0928f253f6ab6bd56c958e026c8c58172c4ac2a3efe2ecd5cea70c8313f9ac2d638bc296ba99e2ca86d2fd06b5402cdcddc3f3c9845d5ae77f6f36963b91e8f6cdccd17abe8d40ed02463af4bb0e496344f350097f1cc13313fa1e172b63556ed2b8a8121c01a5fb343ff7767821626fc49b0d6bd522e1c9bf137d5a5bccb4bc8dbb64c83a82ef6c2894f3896c9f6bf0c3764011d53eeb6db9ea9dae22d3ebcca4942d5828c0bca0d9ea37701d5a06c066ac4fe318e11e9c0d6c658ac810fb5d7836cfffe4ccbb0934e5567d74695980a156d4bf1c18861c5a29ccd349999dc20562d00e1f6c1851ae563541086438d60b975c8ceb466414ff60efa0b2dee790fd0659ffa98b92414c13d5a6825368f56c4984412205041cd8e006c7127d4395ecdffb5addf80ef938ce54a367154c4fc286d5f969325c12b13655a9a956dd3b98281f537e837669fc55d8930676e807aa8cd046e0f4583d59f86cb99f3f7a7ddde1fb39111fdec7677d2fee4b8f4814a5def5ebcc67c653384ce80eaffd880405f7edf8fd3ea049f040595df4a75e2f892e7a85e0ba351fb8d263bfff7168bb85017b360fcd2ba89346682a6ea7ccc46afbdb5ab444e3f477238b2ab503bde914d3cf1789539cde9c0621152cd97bff9f235d88a1ef4ea4309db3a05d401af7fb82784b050ef529dab4f1f003eb29710a962f7538c521e617e2f0efac36182d09985e1d725cc38c3833a53742a02f76fb2854a9e45f0febacf3bda83f11183ef5b9fef02ebcdf56d4104b175bad937d8f61964f97d673577cdcbbb48d8eb62b063ee6563b9ff053719baff871bcd83822d865b2f7ef023076425ac5cd71b1f2309de0c6f14cc9c4d3e8fad945f756a7c8a084ea1bfdf5ac6e740043e7f7bdaca06774b084ae314c2636529d4fdcd965c7f8c07156572620b827d694efdc9d2bfc5aa9391220a83765f2c71fcd48d4acaed60afb53d1013fa3b15e948ec4159f7d130ef85b594018346e99034c18738285223ea53a6b1d5cf11a607de2e19608ba03ec970a915b773824261f3fc931dd6d3b934d89f07baf14776314c3eeb8cd0537ef5736f565fbd14e520d4ab2f77ed9597b76ff91f8d1f99ebd6e473efda7accb273975a06944d1037032129992b994ca791a09b4d83980a1e494b0f97098df5f6fb6bbb02722adb11dc319c565c2c363cbd19d9fb3efb4613b62d6584cd53f7bd80e3e89304f444ce9dd1835661e3bb4de02ccf568a2a5daaf0d56898d4286c3fb62e22af62d7ac318685834467f337561dde2e0c1e2827cdffcf42c17728ee64b3ff4ccc0227590badd0bd7e448b8cca0892d6a5e0130d2ac665f47c6b28daa101c1b319869bdd39fa924d6d9ba7d72feda5f21ac78641c7d4801d41c7879721b3be4dab40d9c4a78552440101f373489cc5240b0144a9ce32691a784b6dfe971a21bb5980ff67da2d1bb90b223c9e192a39c1aeadd1f5c790811079c0b51a97105c99b6f95d71bb3ea47c33d9dcb0a53c929c44499e184a3cd722c908d3b0d157e28ffdeb2ed7192e780d96a7a2f0fd5a87bdc973e049da0caf931f26f5a21813e2e602ceb2259997e0205ce48fd9424bd6d4d75dd4301f429ee30745cd839a40dbeab4c3db2f0f10bbaea071ca41d1392385681730a3678a5f60f604dbe19cb9d7dd234337e327451b8cc65394af399432ef7fc3765d055874ebdca14e5999292d6f72f31e92bacf25db5ef8f5212952c1910de06ddbe1687a0e1837922f2228289916ed3aeb7b9cc24da3ae47139e371930afa6d3573df6732c26c0c7ae06d9cedfa77160711bcb06e6553338deae4c5731cf53cc154113096d02f3036d7d9edfcdc331e4bb860c5208489212e904eab70e7f860b0379895cbdecbf7a0b7a25e5b853c7dbe08a4e296a30afec8cf5a9f6ea4aef32a508655d539a770b21e660c9ee1d7688c56abeb7cf1afccc8d59780cf26312589e0c8e1bc00ad7b1325cd9a5dd69246e0b33407c381ea09265154aec297e4ccdf9785a1042a83e77c13d4ce4360782f2428f9916b5cd123b089eb683d30c1e895b9944aa905a1a5b52301d8cc5e4741834ead6ebdb5dc05c9c49c5e883e99d40b9838037beaf876534d747856103e59caf6266fbbe760b6ef83d004634b74f14f8eb4aef93c4cc9cbbd78d83d532c70feef51ea3f170b25d81a6a9b074bfca7e9b3771bf83517e0dd9d0600f70b86b20f61fe36076f8bada334b2390fa954973bc901619a3cfd039349cb328625f495ab288dbdd6dbfd022c2a83f59e0b998619a12e35891b5ae9e83a71765507b4a571cd2241e5885c705244c1022688bef7c5065fbcf219fc01753adb611b3fbc09403dcb10a4f99d788667eff75fa27074ca8481a633530e26163ccf7dada049d23e717e067b6fa5b2f652bc50abda9e7ccdc5f2f3c35ecc2c4431c819c9691be4422e379750774e9f39dae06f26423c8a4278789c9f3111b43f6dd25b0ad47c4cc5fda3f3ed82079c9366e0adced883488f429c1d7e1b351fd0bb204dd7977ef224c4df6d7a5f7697bc6500a7d03a8a914154779fa7092bf1be6bad4092367ce5d295a5d5d0e7c469f372ca2011d612637025e89f178ae9ada0c5b73bcb7d7c034ff595263cd4216e3c76ba5f3d81932a088a90bf8043e877e299c670ef1622a098d5519d9adc4ee7d4cd00e5934a4375fa83fdb81214b892482b31bdde59a70aaf25cb7f417c3a2a91c4e54b48149f6c41d9d396ee6ff13e3028c64a7c9b1f2e7c6e67184a3d52d6f570db3d225c947423c4c6533f22df57d15c5e5a3183422bd378b06fe4732a9401dcb19840fb8fa5c50a0ff497fef362c507753e46b8881d3e767f3b1d893a3805941c94f2efa05ce34b9ea81d716984af6834230d4707a87089d40779503ee6a9bb245d7d997f14acb80e89731c042bbbbe3dcd05177b0ee0eec23455830ef5b65aca357f2b0b887e0b9821c0", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r8, r7) setsockopt$sock_attach_bpf(r8, 0x1, 0x21, &(0x7f0000000040), 0x4) 1.360362202s ago: executing program 4 (id=1555): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x4}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000440)=""/257, 0x101}], 0x1, 0x20001, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x9c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x200, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r7, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) 656.998391ms ago: executing program 1 (id=1570): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000008500000023000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0, 0x0, 0x100}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x18, r2, 0x1, 0x3, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x8, r2, 0x1, 0x2, 0x6, @random="0700ffffa1f6"}, 0x14) 578.796152ms ago: executing program 1 (id=1573): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(0x0, 0x3) unshare(0x2a020400) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x78) sendfile(r1, r2, &(0x7f00000001c0), 0x8) fcntl$addseals(r2, 0x409, 0x8) fallocate(r2, 0x3, 0x0, 0x3) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1}, 0x0) 578.525672ms ago: executing program 3 (id=1574): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x2000018, &(0x7f00000005c0)=ANY=[], 0x1, 0x728, &(0x7f0000000b80)="$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") r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000200)=""/209, 0x10e) 576.710372ms ago: executing program 0 (id=1575): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}], 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 538.890833ms ago: executing program 3 (id=1577): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000200)='kfree_skb\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 501.068314ms ago: executing program 3 (id=1579): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r1}, 0x10) unlink(&(0x7f0000000180)='./file1\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000"], 0x38}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 478.903594ms ago: executing program 4 (id=1580): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000077b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704d2dbb6bafd60c077000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x1) poll(&(0x7f0000000140)=[{r2, 0x4480}], 0x1, 0x9) r3 = creat(&(0x7f0000000000)='./file2\x00', 0x1) fsetxattr$security_selinux(r3, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x1000000000006) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_getaffinity(0x0, 0x8, &(0x7f00000007c0)) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x6}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="3eed50d0125719a810f88e3f47186fe4dae74182dfd109a2587c4797410c9b8e39bd3d9aa144d5908647c30c8db69b5c17084c9b1bfbb8680737c4f88abcdbc7d294d72ab1b344270915df9ddf5635644c351c22b29d948ac4106bce7107570beed63077cfbc98ef71699eae65d37724d995b553e7a3ade619b522313ab382caf879feb48942878e605ee3ee2872794e3abe22a3f025068b628a5d92468092a5cc649bbbd978b5772e537939432a502122235ced312dafd108c9ffeb0b38cc16da9418ca01d485a6afb5827da4df6e1121ec307de14bb32b6a977608e4576a998182dd93d592ff43e55bfdbbce23ecd501e43b3e93ef8d9d01711dff54c301e299d3801a3cffe6c9883fbd0e47124dc02569f62d48b878fcb58ce99fcffcd2a5166eff3ad93cf1d137274993d86a3b3730d63ded759f6ca88fa449e5575b15321e5a58a1f888eed7466db4976ce35f6d2efb5ad05d99a66482dc607cb5acb24d326803bd337519cc98103f59c63b5962cd72e4497d1b00817d6e09de70270a09b493c2226617b1c9ef9d506be00d6e07f14633a966f04ecca90fb8d2b963ad6f3817935bd6534fa3da1c5dc468789cbf1192f3c0bff3777f1edd2ada5d35f88f12f29e952c44445ce623509d66811c80a9e0f13ad85aba37d86ff0da4dda601d9e8acb264233bc939fb056316612cff687d5c44157be05bcc88b333ff2a40041d98f1acfe6e2231a84e09bd7a54a0442cf87ce3ee8fd8da39da1862862ae40fc3cb3055c8b70e62f243850707341f51426bb3e71c7a4fffefab060db786000618b05eb087a424a2f30f6a232ff44b605f70ceec0a8f70e37907f6e0bbba21e9d5b7ecb6d287742b75c101ba79525918c3473eae38f3c177249dfa8816661c9921f0b0c858d53ab87c8407b97950c842111002edd1d1e80b801b495da28bcd5409bc971e55dab1857e188ac9728efc8f9a4543945f86ade13b445eacecbbf848a96410ac37c57e3e9e8bc8b8fadd559d225c7468639da2b5d1208558b51e94c14faa7947a7c60e81a96bb5d194cc7289adbc02ebb4b49be1f1efc429db2f9b79b5a22919dba0c35341042c5776942c52365367c4bfc95b42be383cca7107161ded7e851d0126da33d581f1e2b08d0c061e86d31e7a83f9b51c79b4034c7deda7697034e1404c6e8e459f76c2efe64350146c7437ef808e04ca14df5f6f500264fd977272bbf8fc096774e8eb61d0963430751ac1425a073f84346b0eba368cba7fa34adc420800d4f99927280eba199f9695cf88124fafc3a2b1226d2f2ab3ea27c69a127650cf5c725b54c02bd8729033cf699ce7f030f9a3442056244da3cfb61a8126dba11377624f39eb009242152fd7b8b88de7dd86057f29bfcb7b7df0e65e7e9ac9eeaa41afa62743698bff03d5b2d51fb6bca2d92294e8e177cfa3661b26f1c040e9bed983b7bc0aa154eb9c92e4ee25091318c53113a1c23ac62d2d71504cba99041f29a4f332133292cf20abec9222a2acca57cac48fa6c0668ee5eecb494741a64d33b011dcca74696d4614c5b45a5d20983b1708d365ed3ffa60f9161972a611c22642c3c259b41f943f6d7a8b60f284d325e38fe76f0645e069ff70cae38850ccf973193b6232c987df26239a574691f7f07fffa6deae1eb0324fe546573c36f2a2c31cd442517a9b036ae6a2a491e7343864693c107a5dc2585820863c146c1ba6caa4fea9b87d567716f4c8ca1a9d2848055cd750512d3b7415d090019dc8a04a1a1d28931093cd8f00e94c407ca1fa2a5ce903d9df26e008c07cd13afa783220e1bd5e6b60645f3dbb6ecb4156fedafa2dd25498c6a99d94f0b38125ea7741b75109dcac9f80635f79f5c8a0483bb9f05a3a5bf721c7541edb252449f8b13e63c370a6146332f03ca1f1b6fe0bed984f13744bb7fa0fe322e83ddf9ffb2083e94f33604a0a199220c450dad94bf154805e7f9e4350ca2d81adf2978c87dcc8a8a7d56297ec124bfef0d28f35777205e973272c87e01070f14f5b14daa3b5104d9ff6b296c4f16ed49eb42d35e7ba3bccb7a26c33a263df88aadd596e9d9de0abbd4d449df11081f2cd62e1d8962b9b9feb25a3b8e03537d61a61c11ac22b7211d12c84e60a6abcc219e558b2513d8c530b3c7a57cdc47de545aafbb2a13c0e6c75b1b92fa241c713c83a09c92b2b61d565120372a9143415583c9596f27a663d4967cd653b08cebd6cb96c1f0dc80d57267ac9a8281d7149bde880828ee27d69a6818db58320db29d1b044eaf6ab8a5108bc522de406990b5393b1f7e7bab71bf6cf8eed1cd59c7607d662e8b313f5c4fce0f59b1027371381011b63dd5b2b09739082c0d62ffad96e30153a395234937d377c32fe7af82aca3a19d0ebc4a5c5fb5ff190f14d5695c703b571fb4bf03756635cafc6cf6267eab836c347a9d07e8089fc105346934cf3364e5be370b3c42b94bc5ae3d17a817398566a2953251eb91697d67278145df9a4b917bcca1bf211780b22f4caacfcb7604c84f943d05f6fdf8edbd258d7d8dbf84f9d99e57472c5b1c2337d749a1f345e662e2536d23c7a63bbbbf00f8b5b0a2106a0342ab27b9a10b82e82668cd49e0cbb09d7be0217645f1dda3be59c8232fa290d34791cda52aa5b5cec6339ab96a2eb3f5328cc7c0e6717c2824344547a2ed518f6b2b4e4fe5b684596aa6a9d3988fc5d5ff4cb46cec99d951b8386b10949a163af974b7543df97b4882a4ed60e927a1deb67c5f814235bef65fea79a2c712815be7403c93a3707fb90d4604ec3a6a3b0928f253f6ab6bd56c958e026c8c58172c4ac2a3efe2ecd5cea70c8313f9ac2d638bc296ba99e2ca86d2fd06b5402cdcddc3f3c9845d5ae77f6f36963b91e8f6cdccd17abe8d40ed02463af4bb0e496344f350097f1cc13313fa1e172b63556ed2b8a8121c01a5fb343ff7767821626fc49b0d6bd522e1c9bf137d5a5bccb4bc8dbb64c83a82ef6c2894f3896c9f6bf0c3764011d53eeb6db9ea9dae22d3ebcca4942d5828c0bca0d9ea37701d5a06c066ac4fe318e11e9c0d6c658ac810fb5d7836cfffe4ccbb0934e5567d74695980a156d4bf1c18861c5a29ccd349999dc20562d00e1f6c1851ae563541086438d60b975c8ceb466414ff60efa0b2dee790fd0659ffa98b92414c13d5a6825368f56c4984412205041cd8e006c7127d4395ecdffb5addf80ef938ce54a367154c4fc286d5f969325c12b13655a9a956dd3b98281f537e837669fc55d8930676e807aa8cd046e0f4583d59f86cb99f3f7a7ddde1fb39111fdec7677d2fee4b8f4814a5def5ebcc67c653384ce80eaffd880405f7edf8fd3ea049f040595df4a75e2f892e7a85e0ba351fb8d263bfff7168bb85017b360fcd2ba89346682a6ea7ccc46afbdb5ab444e3f477238b2ab503bde914d3cf1789539cde9c0621152cd97bff9f235d88a1ef4ea4309db3a05d401af7fb82784b050ef529dab4f1f003eb29710a962f7538c521e617e2f0efac36182d09985e1d725cc38c3833a53742a02f76fb2854a9e45f0febacf3bda83f11183ef5b9fef02ebcdf56d4104b175bad937d8f61964f97d673577cdcbbb48d8eb62b063ee6563b9ff053719baff871bcd83822d865b2f7ef023076425ac5cd71b1f2309de0c6f14cc9c4d3e8fad945f756a7c8a084ea1bfdf5ac6e740043e7f7bdaca06774b084ae314c2636529d4fdcd965c7f8c07156572620b827d694efdc9d2bfc5aa9391220a83765f2c71fcd48d4acaed60afb53d1013fa3b15e948ec4159f7d130ef85b594018346e99034c18738285223ea53a6b1d5cf11a607de2e19608ba03ec970a915b773824261f3fc931dd6d3b934d89f07baf14776314c3eeb8cd0537ef5736f565fbd14e520d4ab2f77ed9597b76ff91f8d1f99ebd6e473efda7accb273975a06944d1037032129992b994ca791a09b4d83980a1e494b0f97098df5f6fb6bbb02722adb11dc319c565c2c363cbd19d9fb3efb4613b62d6584cd53f7bd80e3e89304f444ce9dd1835661e3bb4de02ccf568a2a5daaf0d56898d4286c3fb62e22af62d7ac318685834467f337561dde2e0c1e2827cdffcf42c17728ee64b3ff4ccc0227590badd0bd7e448b8cca0892d6a5e0130d2ac665f47c6b28daa101c1b319869bdd39fa924d6d9ba7d72feda5f21ac78641c7d4801d41c7879721b3be4dab40d9c4a78552440101f373489cc5240b0144a9ce32691a784b6dfe971a21bb5980ff67da2d1bb90b223c9e192a39c1aeadd1f5c790811079c0b51a97105c99b6f95d71bb3ea47c33d9dcb0a53c929c44499e184a3cd722c908d3b0d157e28ffdeb2ed7192e780d96a7a2f0fd5a87bdc973e049da0caf931f26f5a21813e2e602ceb2259997e0205ce48fd9424bd6d4d75dd4301f429ee30745cd839a40dbeab4c3db2f0f10bbaea071ca41d1392385681730a3678a5f60f604dbe19cb9d7dd234337e327451b8cc65394af399432ef7fc3765d055874ebdca14e5999292d6f72f31e92bacf25db5ef8f5212952c1910de06ddbe1687a0e1837922f2228289916ed3aeb7b9cc24da3ae47139e371930afa6d3573df6732c26c0c7ae06d9cedfa77160711bcb06e6553338deae4c5731cf53cc154113096d02f3036d7d9edfcdc331e4bb860c5208489212e904eab70e7f860b0379895cbdecbf7a0b7a25e5b853c7dbe08a4e296a30afec8cf5a9f6ea4aef32a508655d539a770b21e660c9ee1d7688c56abeb7cf1afccc8d59780cf26312589e0c8e1bc00ad7b1325cd9a5dd69246e0b33407c381ea09265154aec297e4ccdf9785a1042a83e77c13d4ce4360782f2428f9916b5cd123b089eb683d30c1e895b9944aa905a1a5b52301d8cc5e4741834ead6ebdb5dc05c9c49c5e883e99d40b9838037beaf876534d747856103e59caf6266fbbe760b6ef83d004634b74f14f8eb4aef93c4cc9cbbd78d83d532c70feef51ea3f170b25d81a6a9b074bfca7e9b3771bf83517e0dd9d0600f70b86b20f61fe36076f8bada334b2390fa954973bc901619a3cfd039349cb328625f495ab288dbdd6dbfd022c2a83f59e0b998619a12e35891b5ae9e83a71765507b4a571cd2241e5885c705244c1022688bef7c5065fbcf219fc01753adb611b3fbc09403dcb10a4f99d788667eff75fa27074ca8481a633530e26163ccf7dada049d23e717e067b6fa5b2f652bc50abda9e7ccdc5f2f3c35ecc2c4431c819c9691be4422e379750774e9f39dae06f26423c8a4278789c9f3111b43f6dd25b0ad47c4cc5fda3f3ed82079c9366e0adced883488f429c1d7e1b351fd0bb204dd7977ef224c4df6d7a5f7697bc6500a7d03a8a914154779fa7092bf1be6bad4092367ce5d295a5d5d0e7c469f372ca2011d612637025e89f178ae9ada0c5b73bcb7d7c034ff595263cd4216e3c76ba5f3d81932a088a90bf8043e877e299c670ef1622a098d5519d9adc4ee7d4cd00e5934a4375fa83fdb81214b892482b31bdde59a70aaf25cb7f417c3a2a91c4e54b48149f6c41d9d396ee6ff13e3028c64a7c9b1f2e7c6e67184a3d52d6f570db3d225c947423c4c6533f22df57d15c5e5a3183422bd378b06fe4732a9401dcb19840fb8fa5c50a0ff497fef362c507753e46b8881d3e767f3b1d893a3805941c94f2efa05ce34b9ea81d716984af6834230d4707a87089d40779503ee6a9bb245d7d997f14acb80e89731c042bbbbe3dcd05177b0ee0eec23455830ef5b65aca357f2b0b887e0b9821c0", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r8, r7) setsockopt$sock_attach_bpf(r8, 0x1, 0x21, &(0x7f0000000040), 0x4) 298.710786ms ago: executing program 3 (id=1582): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000077b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704d2dbb6bafd60c077000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) poll(&(0x7f0000000140)=[{r2, 0x4480}], 0x1, 0x9) r3 = creat(&(0x7f0000000000)='./file2\x00', 0x1) fsetxattr$security_selinux(r3, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x1000000000006) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_getaffinity(0x0, 0x8, &(0x7f00000007c0)) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x6}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r9, r8) setsockopt$sock_attach_bpf(r9, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r8, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000012c0)="23a0be3ec0d9edaccda531874ecf98434f3d10665f6e0346136984c1f2f15d", 0x1f}, {&(0x7f0000001300)="11ca5641cbf9577fa297e890dc4746449416908fa7066d54ca4ed8fb87a71d621ef53449e793c55ba58eab20a5044fd1ec07cc77e4e3bf3b8da2812b8943441c0c565de0c5dbc8c8", 0x48}, {&(0x7f0000001380)="190be02b544a87c33aa4aaaaabfccb6154043a8b5a2ea95211900186170c7a4f2651d264466253c5f9851a58793efcaf45a2c0f7546bf143b9bff46892f86a3e98e625eabbd1043b1e15036c9cf221d620f792d835bcad5a583cdd666c527279ce68530f3e71f6c170d033e0eec71d019b7058f398e887abb014e1930ffe52fe9b32fb847022f7298ba564e6fabd049f56aefe1e966ab30d411e62a5394c8bc6146b171d44ce5dc32018a6b0e15828d2e6853b3b2fec4d21c718e79ee351a06755a9", 0xc2}, {&(0x7f0000002600)="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", 0x4b4}], 0x4}}], 0x6, 0x200040d1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 226.195727ms ago: executing program 2 (id=1584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000008500000023000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0, 0x0, 0x100}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x18, r2, 0x1, 0x3, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x8, r2, 0x1, 0x2, 0x6, @random="0700ffffa1f6"}, 0x14) 192.096228ms ago: executing program 2 (id=1585): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x10000}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 191.480528ms ago: executing program 3 (id=1586): openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0x9, 0x7}], 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x3000000, 0x50, r0, 0x4a404000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f200000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4, 0x0, 0x343}}}}}}]}, 0x48}}, 0x0) 169.430138ms ago: executing program 2 (id=1587): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='./file1\x00') fallocate(r0, 0x20, 0x4000, 0x8000) 168.529608ms ago: executing program 0 (id=1588): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007400000000b180006801400040020010000000000000000000000000001"], 0xac}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$eJzs28tvG8UfAPDv2kn6/P1qqvLoAwgURMQjadJSeuACAokDSEhwKMeQpFWo26AmSLSKICBUjqgSd8QRib+AE1wQcELiCndUqUK5tMDFaOPdxHbttA5ONtSfj7TJzO44M1/vjj07kw2gbw2nP5KIvRHxa0Tsq2ebCwzXf91cXpz6c3lxKola7Y0/kpVyN5YXp/Ki+ev25JmBiNInSRxuU+/8pcvnJqvVmYtZfmzh/Ltj85cuPzN7fvLszNmZCxOnTp04Pv7cyYlnexJnGteNQx/MHTn4yltXX5s6ffXtH79O8vhb4uiR4fUOPl6r9bi6Yv2vIZ0MFNgQulKud9MYXOn/+6IcaydvX7z8caGNAzZVrVar3df58FINuIslUXQLgGLkX/Tp/W++bdHQY1u4/kL9BiiN+2a21Y8MRCkrM9hyf9tLwxFxeumvL9ItNmceAgCgybfp+OfpbPzXtPBTisZ5of9nayiViLgnIvZHxMmIOBAR90aslL0/Ih7osv7WRZJbxz+la13+ya6k47/ns7Wt5vFfPvqLSjni73y4XInB5MxsdeZY9p6MxOCOND++Th3fvfTLZ52ONY7/0i2tPx8LZu24NrCj+TXTkwuT/ybmRtc/ijg00C7+ZHUlIL0sDkbEoQ3WMfvkV0c6Hbt9/M2GGjM9WGeqfRnxRP38L0VL/Llk/fXJsZ1RnTk2ll8Vt/rp5yuvd6q/2/h7LT3/u9te/6vxV5LG9dr57uu48tunHe9pNnr9DyVvNu17f3Jh4eJ4xFDyar3RjfsnWspNrJVP4x852r7/74+1d+JwRKQX8YMR8VBEPJy1/ZGIeDQijq4T/w8vPvZO856ki/g3Vxr/dFfnfy0xFK172ifK577/pqnSSnQRf3r+T6ykRrI9d/L5dyft2tjVDAAAAP89pYjYG0lpdDVdKo2O1v+H/0DsLlXn5heeOjP33oXp+jMClRgs5TNd9fng+nzoeHZbn+cnWvLHs3njz8u7VvKjU3PV6aKDhz63p0P/T/1eLrp1wKbzvBb0L/0f+pf+D/1L/4f+1ab/7yqiHcDWa/f9/2EB7QC2Xkv/t+wHfcT9P/Qv/R/6l/4PfWl+V9z+Ifntmti5PZrRn4koFVd7PkNV+JtwFycK/mACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADokX8CAAD//2Ts5lU=") r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = getpid() r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x408001, 0x0) syz_clone3(&(0x7f0000000640)={0x800000, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280), {0x1a}, &(0x7f00000002c0)=""/68, 0x44, &(0x7f00000011c0)=""/4096, &(0x7f0000000340)=[r3, r4], 0x2, {r5}}, 0x58) r6 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xd8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c000100636f756e74657200"], 0x118}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014000380"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, r9, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x100}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x3}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x80000001}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xfffffff9}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x48000) sendmsg$NFT_BATCH(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000800)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xf}}, [@NFT_MSG_NEWSET={0x46c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x10001}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_DESC={0x1dc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x128, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x28}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x42d26cc6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd60}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x43b}, @NFTA_SET_FIELD_LEN={0xffffffffffffff43, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, @NFTA_SET_DESC_CONCAT={0xb0, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff1ead}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x779}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x4}]}]}, @NFTA_SET_DESC={0x1dc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffff001}, @NFTA_SET_DESC_CONCAT={0x9c, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6cab1e1a}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x124}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa0}]}]}, @NFTA_SET_DESC_CONCAT={0x124, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffff801}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff1f29}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8c83}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x38b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xef}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xdbb7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}]}]}]}, @NFTA_SET_DESC={0x7c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_DESC_CONCAT={0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}]}]}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x494}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) fallocate(r6, 0x0, 0x0, 0x8800000) 112.311229ms ago: executing program 2 (id=1589): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000200)='kfree_skb\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 98.290129ms ago: executing program 3 (id=1590): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x4}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000440)=""/257, 0x101}], 0x1, 0x20001, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x9c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x200, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r7, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) 78.339409ms ago: executing program 2 (id=1591): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7}, 0x10) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) close_range(r6, 0xffffffffffffffff, 0x0) 52.868779ms ago: executing program 2 (id=1592): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r1}, 0x10) unlink(&(0x7f0000000180)='./file1\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000"], 0x38}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 0s ago: executing program 0 (id=1593): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00400020208000200030001a103000200eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) epoll_create1(0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x2) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000071004c000000000095000300"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000002000010000000000000000000a80240000000001180001001400010000000000000000000000ffffac1414aa080006000000000008000f00ffffffff140002"], 0x68}}, 0x0) setresuid(0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.802135][ T4919] RIP: 0033:0x7f6703efe969 [ 65.802152][ T4919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.802214][ T4919] RSP: 002b:00007f6702567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 65.802235][ T4919] RAX: ffffffffffffffda RBX: 00007f6704125fa0 RCX: 00007f6703efe969 [ 65.802249][ T4919] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 65.802280][ T4919] RBP: 00007f6702567090 R08: 0000000000000450 R09: 0000000000000000 [ 65.802294][ T4919] R10: 00002000000010c0 R11: 0000000000000246 R12: 0000000000000001 [ 65.802307][ T4919] R13: 0000000000000000 R14: 00007f6704125fa0 R15: 00007ffec73f7908 [ 65.802331][ T4919] [ 65.828789][ T4923] loop4: detected capacity change from 0 to 2048 [ 66.054796][ T4921] pim6reg1: entered promiscuous mode [ 66.061033][ T4921] pim6reg1: entered allmulticast mode [ 66.209729][ T4945] xt_TCPMSS: Only works on TCP SYN packets [ 66.222069][ T4948] veth1_to_bond: entered allmulticast mode [ 66.228070][ T4948] veth1_to_bond: entered promiscuous mode [ 66.262454][ T4947] veth1_to_bond: left promiscuous mode [ 66.268017][ T4947] veth1_to_bond: left allmulticast mode [ 66.334711][ T4952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=4952 comm=syz.3.509 [ 66.337004][ T4949] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 66.355793][ T4949] IPv6: NLM_F_CREATE should be set when creating new route [ 66.363782][ T4949] IPv6: NLM_F_CREATE should be set when creating new route [ 66.554235][ T4978] xt_TCPMSS: Only works on TCP SYN packets [ 66.743339][ T4999] loop2: detected capacity change from 0 to 1024 [ 66.779801][ T4999] FAULT_INJECTION: forcing a failure. [ 66.779801][ T4999] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.793131][ T4999] CPU: 0 UID: 0 PID: 4999 Comm: syz.2.527 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 66.793210][ T4999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.793225][ T4999] Call Trace: [ 66.793232][ T4999] [ 66.793240][ T4999] __dump_stack+0x1d/0x30 [ 66.793265][ T4999] dump_stack_lvl+0xe8/0x140 [ 66.793289][ T4999] dump_stack+0x15/0x1b [ 66.793365][ T4999] should_fail_ex+0x265/0x280 [ 66.793402][ T4999] should_fail+0xb/0x20 [ 66.793433][ T4999] should_fail_usercopy+0x1a/0x20 [ 66.793526][ T4999] strncpy_from_user+0x25/0x230 [ 66.793555][ T4999] ? kmem_cache_alloc_noprof+0x186/0x310 [ 66.793593][ T4999] ? getname_flags+0x80/0x3b0 [ 66.793703][ T4999] getname_flags+0xae/0x3b0 [ 66.793737][ T4999] __x64_sys_link+0x40/0x70 [ 66.793768][ T4999] x64_sys_call+0x2af9/0x2fb0 [ 66.793870][ T4999] do_syscall_64+0xd0/0x1a0 [ 66.793961][ T4999] ? clear_bhb_loop+0x25/0x80 [ 66.793987][ T4999] ? clear_bhb_loop+0x25/0x80 [ 66.794015][ T4999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.794040][ T4999] RIP: 0033:0x7f6703efe969 [ 66.794055][ T4999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.794074][ T4999] RSP: 002b:00007f6702567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 66.794155][ T4999] RAX: ffffffffffffffda RBX: 00007f6704125fa0 RCX: 00007f6703efe969 [ 66.794231][ T4999] RDX: 0000000000000000 RSI: 0000200000000700 RDI: 0000200000000440 [ 66.794245][ T4999] RBP: 00007f6702567090 R08: 0000000000000000 R09: 0000000000000000 [ 66.794256][ T4999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.794270][ T4999] R13: 0000000000000000 R14: 00007f6704125fa0 R15: 00007ffec73f7908 [ 66.794367][ T4999] [ 67.035554][ T5011] loop2: detected capacity change from 0 to 512 [ 67.043395][ T5011] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.056402][ T5011] EXT4-fs (loop2): 1 truncate cleaned up [ 67.073583][ T5011] tipc: Enabled bearer , priority 0 [ 67.084277][ T5010] tipc: Disabling bearer [ 67.165883][ T5022] loop2: detected capacity change from 0 to 1024 [ 67.172999][ T5022] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 67.183958][ T5022] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 67.194786][ T5022] JBD2: no valid journal superblock found [ 67.200692][ T5022] EXT4-fs (loop2): Could not load journal inode [ 67.313598][ T5034] __nla_validate_parse: 6 callbacks suppressed [ 67.313619][ T5034] netlink: 20 bytes leftover after parsing attributes in process `syz.4.536'. [ 67.320297][ T5033] loop3: detected capacity change from 0 to 2048 [ 67.536318][ T5048] loop4: detected capacity change from 0 to 512 [ 67.550163][ T5048] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.573787][ T5053] netlink: 12 bytes leftover after parsing attributes in process `syz.2.546'. [ 67.582799][ T5053] netlink: 24 bytes leftover after parsing attributes in process `syz.2.546'. [ 67.592240][ T5053] netlink: 56 bytes leftover after parsing attributes in process `syz.2.546'. [ 67.601191][ T5053] netlink: 'syz.2.546': attribute type 10 has an invalid length. [ 67.610044][ T5053] netlink: 20 bytes leftover after parsing attributes in process `syz.2.546'. [ 67.610114][ T5048] EXT4-fs (loop4): 1 truncate cleaned up [ 67.628683][ T5053] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.667464][ T5057] loop2: detected capacity change from 0 to 1024 [ 67.675139][ T5057] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 67.680315][ T5048] tipc: Enabled bearer , priority 0 [ 67.686312][ T5057] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 67.705851][ T5057] JBD2: no valid journal superblock found [ 67.706693][ T5047] tipc: Disabling bearer [ 67.712054][ T5057] EXT4-fs (loop2): Could not load journal inode [ 67.822145][ T5063] loop4: detected capacity change from 0 to 1024 [ 67.829665][ T5063] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 67.840671][ T5063] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 67.844133][ T5065] loop2: detected capacity change from 0 to 2048 [ 67.853344][ T5063] JBD2: no valid journal superblock found [ 67.862884][ T5063] EXT4-fs (loop4): Could not load journal inode [ 68.037091][ T5080] SELinux: Context system_u:object_r:hald_mac_exec_t:s0 is not valid (left unmapped). [ 68.049898][ T5080] netlink: 4 bytes leftover after parsing attributes in process `syz.0.554'. [ 68.059097][ T5080] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.067121][ T5080] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.076242][ T5080] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.083854][ T5080] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.239117][ T5087] netlink: 64 bytes leftover after parsing attributes in process `syz.1.558'. [ 68.269663][ T5089] loop2: detected capacity change from 0 to 512 [ 68.283884][ T5089] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.355839][ T5089] EXT4-fs (loop2): 1 truncate cleaned up [ 68.403790][ T5089] tipc: Enabled bearer , priority 0 [ 68.453675][ T5088] tipc: Disabling bearer [ 68.469006][ T5099] netlink: 4 bytes leftover after parsing attributes in process `syz.1.564'. [ 68.478981][ T5099] netlink: 4 bytes leftover after parsing attributes in process `syz.1.564'. [ 68.564253][ T5109] tipc: Enabling of bearer rejected, failed to enable media [ 68.738557][ T5121] syzkaller1: entered promiscuous mode [ 68.744180][ T5121] syzkaller1: entered allmulticast mode [ 68.977315][ T5133] IPv6: NLM_F_CREATE should be specified when creating new route [ 69.040141][ T5135] loop4: detected capacity change from 0 to 2048 [ 69.222762][ T5142] loop4: detected capacity change from 0 to 1024 [ 69.229956][ T5142] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 69.240949][ T5142] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 69.252895][ T5142] JBD2: no valid journal superblock found [ 69.259204][ T5142] EXT4-fs (loop4): Could not load journal inode [ 69.453413][ T5153] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.515907][ T5153] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.574821][ T5153] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.645212][ T5170] loop2: detected capacity change from 0 to 512 [ 69.664690][ T5170] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.591: corrupted in-inode xattr: invalid ea_ino [ 69.678943][ T5153] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.686895][ T5170] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.591: couldn't read orphan inode 15 (err -117) [ 69.702134][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 69.702151][ T29] audit: type=1326 audit(2000000022.630:3462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6703efd2d0 code=0x7ffc0000 [ 69.705637][ T5170] xt_TCPMSS: Only works on TCP SYN packets [ 69.708411][ T29] audit: type=1326 audit(2000000022.630:3463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f6703efd6b7 code=0x7ffc0000 [ 69.761709][ T29] audit: type=1326 audit(2000000022.630:3464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6703efd2d0 code=0x7ffc0000 [ 69.785521][ T29] audit: type=1326 audit(2000000022.630:3465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.809455][ T29] audit: type=1326 audit(2000000022.630:3466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.833146][ T29] audit: type=1326 audit(2000000022.630:3467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.856608][ T29] audit: type=1326 audit(2000000022.630:3468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.880130][ T29] audit: type=1326 audit(2000000022.630:3469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.903579][ T29] audit: type=1326 audit(2000000022.630:3470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.927486][ T29] audit: type=1326 audit(2000000022.630:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5169 comm="syz.2.591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6703efe969 code=0x7ffc0000 [ 69.979902][ T3309] EXT4-fs unmount: 67 callbacks suppressed [ 69.979948][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.011215][ T5153] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.024110][ T5153] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.043374][ T5153] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.080600][ T5190] loop2: detected capacity change from 0 to 8192 [ 70.101450][ T5153] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.165187][ T5204] loop3: detected capacity change from 0 to 1024 [ 70.174195][ T5204] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 70.185361][ T5204] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 70.214784][ T5204] JBD2: no valid journal superblock found [ 70.220600][ T5204] EXT4-fs (loop3): Could not load journal inode [ 70.264093][ T5210] pim6reg1: entered promiscuous mode [ 70.269491][ T5210] pim6reg1: entered allmulticast mode [ 70.338946][ T5219] loop3: detected capacity change from 0 to 1024 [ 70.346337][ T5219] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 70.357490][ T5219] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 70.368464][ T5219] JBD2: no valid journal superblock found [ 70.374345][ T5219] EXT4-fs (loop3): Could not load journal inode [ 70.528521][ T5229] bridge_slave_0: left allmulticast mode [ 70.534586][ T5229] bridge_slave_0: left promiscuous mode [ 70.540261][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.549763][ T5229] bridge_slave_1: left allmulticast mode [ 70.555575][ T5229] bridge_slave_1: left promiscuous mode [ 70.561283][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.572329][ T5229] bond0: (slave bond_slave_0): Releasing backup interface [ 70.583056][ T5229] bond0: (slave bond_slave_1): Releasing backup interface [ 70.598797][ T5229] team0: Port device team_slave_0 removed [ 70.609961][ T5229] team0: Port device team_slave_1 removed [ 70.617123][ T5229] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.624667][ T5229] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.634087][ T5229] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.641737][ T5229] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.865896][ T5239] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 70.874877][ T5239] netlink: 36 bytes leftover after parsing attributes in process `syz.4.615'. [ 70.960107][ T5250] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 71.032792][ T5255] FAULT_INJECTION: forcing a failure. [ 71.032792][ T5255] name failslab, interval 1, probability 0, space 0, times 0 [ 71.045728][ T5255] CPU: 0 UID: 0 PID: 5255 Comm: syz.2.620 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 71.045775][ T5255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.045786][ T5255] Call Trace: [ 71.045793][ T5255] [ 71.045801][ T5255] __dump_stack+0x1d/0x30 [ 71.045910][ T5255] dump_stack_lvl+0xe8/0x140 [ 71.045930][ T5255] dump_stack+0x15/0x1b [ 71.045950][ T5255] should_fail_ex+0x265/0x280 [ 71.045988][ T5255] ? bpf_prog_alloc_no_stats+0xc4/0x390 [ 71.046068][ T5255] should_failslab+0x8c/0xb0 [ 71.046103][ T5255] __kmalloc_cache_noprof+0x4c/0x320 [ 71.046130][ T5255] bpf_prog_alloc_no_stats+0xc4/0x390 [ 71.046175][ T5255] bpf_prog_alloc+0x3c/0x150 [ 71.046201][ T5255] bpf_prog_load+0x514/0x1070 [ 71.046249][ T5255] ? security_bpf+0x2b/0x90 [ 71.046282][ T5255] __sys_bpf+0x51d/0x790 [ 71.046404][ T5255] __x64_sys_bpf+0x41/0x50 [ 71.046435][ T5255] x64_sys_call+0x2478/0x2fb0 [ 71.046462][ T5255] do_syscall_64+0xd0/0x1a0 [ 71.046488][ T5255] ? clear_bhb_loop+0x25/0x80 [ 71.046528][ T5255] ? clear_bhb_loop+0x25/0x80 [ 71.046548][ T5255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.046585][ T5255] RIP: 0033:0x7f6703efe969 [ 71.046604][ T5255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.046625][ T5255] RSP: 002b:00007f6702567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.046647][ T5255] RAX: ffffffffffffffda RBX: 00007f6704125fa0 RCX: 00007f6703efe969 [ 71.046685][ T5255] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 71.046697][ T5255] RBP: 00007f6702567090 R08: 0000000000000000 R09: 0000000000000000 [ 71.046708][ T5255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.046718][ T5255] R13: 0000000000000000 R14: 00007f6704125fa0 R15: 00007ffec73f7908 [ 71.046742][ T5255] [ 71.284002][ T5260] loop3: detected capacity change from 0 to 512 [ 71.296992][ T5260] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 71.317941][ T5260] EXT4-fs (loop3): 1 truncate cleaned up [ 71.328615][ T5260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.379327][ T5260] tipc: Enabled bearer , priority 0 [ 71.387996][ T5258] tipc: Disabling bearer [ 71.505094][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.552392][ T5278] loop3: detected capacity change from 0 to 2048 [ 71.582428][ T5278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.680393][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.802855][ T5302] loop2: detected capacity change from 0 to 512 [ 71.810936][ T5302] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.848050][ T5302] EXT4-fs (loop2): 1 truncate cleaned up [ 71.854280][ T5302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.877597][ T5309] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 71.969471][ T5302] tipc: Enabled bearer , priority 0 [ 71.980996][ T5301] tipc: Disabling bearer [ 72.042058][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.270552][ T5330] netlink: 'syz.3.647': attribute type 3 has an invalid length. [ 72.288718][ T5330] 9pnet_fd: Insufficient options for proto=fd [ 72.402879][ T5341] loop4: detected capacity change from 0 to 512 [ 72.414144][ T5341] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.427314][ T5341] EXT4-fs (loop4): 1 truncate cleaned up [ 72.433475][ T5341] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.455299][ T5341] tipc: Enabled bearer , priority 0 [ 72.465671][ T5340] tipc: Disabling bearer [ 72.511394][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.858160][ T5351] loop4: detected capacity change from 0 to 1024 [ 72.879403][ T5351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.932406][ T5365] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 72.950762][ T37] IPVS: starting estimator thread 0... [ 73.040820][ T5368] IPVS: using max 2400 ests per chain, 120000 per kthread [ 73.149346][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.407444][ T5397] __nla_validate_parse: 3 callbacks suppressed [ 73.407548][ T5397] netlink: 20 bytes leftover after parsing attributes in process `syz.2.672'. [ 73.467499][ T5399] xt_TCPMSS: Only works on TCP SYN packets [ 74.155906][ T5439] loop4: detected capacity change from 0 to 764 [ 74.164727][ T5439] rock: directory entry would overflow storage [ 74.171161][ T5439] rock: sig=0x4f50, size=4, remaining=3 [ 74.176914][ T5439] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 74.204706][ T5442] netlink: 56 bytes leftover after parsing attributes in process `syz.4.688'. [ 74.562592][ T5459] 9pnet_fd: Insufficient options for proto=fd [ 74.667430][ T5463] Invalid ELF header magic: != ELF [ 74.859664][ T29] kauditd_printk_skb: 865 callbacks suppressed [ 74.859678][ T29] audit: type=1326 audit(2000000027.780:4337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 74.889934][ T29] audit: type=1326 audit(2000000027.780:4338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 74.926723][ T29] audit: type=1326 audit(2000000027.840:4339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 74.950418][ T29] audit: type=1326 audit(2000000027.840:4340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 74.974092][ T29] audit: type=1326 audit(2000000027.840:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 74.997958][ T29] audit: type=1326 audit(2000000027.840:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 75.021914][ T29] audit: type=1326 audit(2000000027.840:4343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 75.045563][ T29] audit: type=1326 audit(2000000027.840:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 75.069116][ T29] audit: type=1326 audit(2000000027.840:4345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 75.092617][ T29] audit: type=1326 audit(2000000027.840:4346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5470 comm="syz.1.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 75.117265][ T5473] netlink: 20 bytes leftover after parsing attributes in process `syz.1.700'. [ 75.142798][ T3304] block device autoloading is deprecated and will be removed. [ 75.301615][ T5488] loop2: detected capacity change from 0 to 512 [ 75.969853][ T1033] Process accounting resumed [ 76.115521][ T5500] Invalid ELF header magic: != ELF [ 76.193268][ T5488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.206581][ T5488] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.445908][ T5508] loop0: detected capacity change from 0 to 736 [ 76.492024][ T5508] rock: directory entry would overflow storage [ 76.498246][ T5508] rock: sig=0x3b10, size=4, remaining=3 [ 76.532798][ T5515] netlink: 72 bytes leftover after parsing attributes in process `syz.1.714'. [ 76.655586][ T5526] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 76.726968][ T5527] netlink: 20 bytes leftover after parsing attributes in process `syz.1.716'. [ 77.385864][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.451196][ T5541] netlink: 56 bytes leftover after parsing attributes in process `syz.4.723'. [ 77.466094][ T5543] loop2: detected capacity change from 0 to 1024 [ 77.489972][ T5543] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 77.501042][ T5543] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 77.520016][ T5543] JBD2: no valid journal superblock found [ 77.525937][ T5543] EXT4-fs (loop2): Could not load journal inode [ 77.548461][ T5546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.725'. [ 77.624542][ T5556] loop4: detected capacity change from 0 to 512 [ 77.625379][ T5556] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.648282][ T5546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.725'. [ 77.660565][ T5556] EXT4-fs (loop4): 1 truncate cleaned up [ 77.679793][ T5556] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.729829][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.824148][ T5574] loop4: detected capacity change from 0 to 2048 [ 77.843480][ T5574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.959302][ T5593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.740'. [ 77.968911][ T5593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.740'. [ 78.020280][ T5595] netlink: 'syz.1.741': attribute type 3 has an invalid length. [ 78.059066][ T5595] 9pnet_fd: Insufficient options for proto=fd [ 78.116663][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.312015][ T5604] bridge_slave_0: left allmulticast mode [ 78.317742][ T5604] bridge_slave_0: left promiscuous mode [ 78.323657][ T5604] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.340245][ T5604] bridge_slave_1: left allmulticast mode [ 78.346091][ T5604] bridge_slave_1: left promiscuous mode [ 78.352018][ T5604] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.436896][ T5644] 9pnet_fd: Insufficient options for proto=fd [ 78.443810][ T5604] bond0: (slave bond_slave_0): Releasing backup interface [ 78.447993][ T5646] loop0: detected capacity change from 0 to 764 [ 78.458440][ T5604] bond_slave_0: left allmulticast mode [ 78.465786][ T5646] rock: directory entry would overflow storage [ 78.472152][ T5646] rock: sig=0x4f50, size=4, remaining=3 [ 78.478091][ T5646] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 78.486898][ T5604] bond0: (slave bond_slave_1): Releasing backup interface [ 78.506196][ T5604] bond_slave_1: left allmulticast mode [ 78.518962][ T5604] team0: Port device team_slave_0 removed [ 78.529527][ T5604] team0: Port device team_slave_1 removed [ 78.537641][ T5604] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.545328][ T5604] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.555253][ T5604] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.562857][ T5604] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.589038][ T5654] __nla_validate_parse: 16 callbacks suppressed [ 78.589053][ T5654] netlink: 4 bytes leftover after parsing attributes in process `syz.1.763'. [ 78.596296][ T5604] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 78.611670][ T5654] netlink: 4 bytes leftover after parsing attributes in process `syz.1.763'. [ 78.621256][ T5604] batman_adv: batadv0: Removing interface: ip6gretap1 [ 78.637252][ T5628] netlink: 'syz.4.753': attribute type 3 has an invalid length. [ 78.647582][ T5632] pim6reg1: entered promiscuous mode [ 78.653121][ T5632] pim6reg1: entered allmulticast mode [ 78.709197][ T5656] FAULT_INJECTION: forcing a failure. [ 78.709197][ T5656] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.722516][ T5656] CPU: 1 UID: 0 PID: 5656 Comm: syz.0.762 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 78.722550][ T5656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 78.722565][ T5656] Call Trace: [ 78.722571][ T5656] [ 78.722627][ T5656] __dump_stack+0x1d/0x30 [ 78.722653][ T5656] dump_stack_lvl+0xe8/0x140 [ 78.722676][ T5656] dump_stack+0x15/0x1b [ 78.722693][ T5656] should_fail_ex+0x265/0x280 [ 78.722762][ T5656] should_fail+0xb/0x20 [ 78.722793][ T5656] should_fail_usercopy+0x1a/0x20 [ 78.722832][ T5656] _copy_from_user+0x1c/0xb0 [ 78.722910][ T5656] ip_mcast_join_leave+0xa1/0x180 [ 78.723008][ T5656] do_ip_setsockopt+0x18e0/0x2240 [ 78.723044][ T5656] ip_setsockopt+0x58/0x110 [ 78.723075][ T5656] udp_setsockopt+0x99/0xb0 [ 78.723102][ T5656] sock_common_setsockopt+0x66/0x80 [ 78.723184][ T5656] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 78.723209][ T5656] __sys_setsockopt+0x181/0x200 [ 78.723292][ T5656] __x64_sys_setsockopt+0x64/0x80 [ 78.723333][ T5656] x64_sys_call+0x2bd5/0x2fb0 [ 78.723432][ T5656] do_syscall_64+0xd0/0x1a0 [ 78.723457][ T5656] ? clear_bhb_loop+0x25/0x80 [ 78.723483][ T5656] ? clear_bhb_loop+0x25/0x80 [ 78.723558][ T5656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.723627][ T5656] RIP: 0033:0x7f041257e969 [ 78.723643][ T5656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.723712][ T5656] RSP: 002b:00007f0410be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 78.723735][ T5656] RAX: ffffffffffffffda RBX: 00007f04127a5fa0 RCX: 00007f041257e969 [ 78.723750][ T5656] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000007 [ 78.723765][ T5656] RBP: 00007f0410be7090 R08: 0000000000000088 R09: 0000000000000000 [ 78.723778][ T5656] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 78.723793][ T5656] R13: 0000000000000000 R14: 00007f04127a5fa0 R15: 00007fffac1c7c28 [ 78.723819][ T5656] [ 78.729246][ T5662] rdma_op ffff888118c6f980 conn xmit_rdma 0000000000000000 [ 78.906030][ T5665] netlink: 24 bytes leftover after parsing attributes in process `syz.4.765'. [ 79.032925][ T5677] loop3: detected capacity change from 0 to 1024 [ 79.038552][ T5680] loop4: detected capacity change from 0 to 1024 [ 79.054631][ T5680] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 79.065727][ T5680] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 79.076491][ T5677] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 79.084785][ T5682] tipc: Enabling of bearer rejected, failed to enable media [ 79.087755][ T5677] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 79.107263][ T5680] JBD2: no valid journal superblock found [ 79.108450][ T5677] JBD2: no valid journal superblock found [ 79.113268][ T5680] EXT4-fs (loop4): Could not load journal inode [ 79.125609][ T5677] EXT4-fs (loop3): Could not load journal inode [ 79.160850][ T5685] netlink: 4 bytes leftover after parsing attributes in process `syz.1.775'. [ 79.186311][ T5685] netlink: 4 bytes leftover after parsing attributes in process `syz.1.775'. [ 79.197878][ T5687] FAULT_INJECTION: forcing a failure. [ 79.197878][ T5687] name failslab, interval 1, probability 0, space 0, times 0 [ 79.210639][ T5687] CPU: 0 UID: 0 PID: 5687 Comm: syz.4.776 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 79.210666][ T5687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 79.210679][ T5687] Call Trace: [ 79.210741][ T5687] [ 79.210752][ T5687] __dump_stack+0x1d/0x30 [ 79.210776][ T5687] dump_stack_lvl+0xe8/0x140 [ 79.210800][ T5687] dump_stack+0x15/0x1b [ 79.210821][ T5687] should_fail_ex+0x265/0x280 [ 79.210966][ T5687] should_failslab+0x8c/0xb0 [ 79.211027][ T5687] kmem_cache_alloc_node_noprof+0x57/0x320 [ 79.211070][ T5687] ? __alloc_skb+0x101/0x320 [ 79.211106][ T5687] ? strncpy_from_user+0x177/0x230 [ 79.211167][ T5687] __alloc_skb+0x101/0x320 [ 79.211196][ T5687] tipc_msg_build+0xbe/0x840 [ 79.211247][ T5687] ? prandom_u32_state+0xa7/0xd0 [ 79.211275][ T5687] ? array_map_lookup_elem+0x5f/0x90 [ 79.211312][ T5687] tipc_send_group_bcast+0x5a4/0x6c0 [ 79.211349][ T5687] ? __pfx_woken_wake_function+0x10/0x10 [ 79.211454][ T5687] __tipc_sendmsg+0x186/0x1b00 [ 79.211496][ T5687] ? avc_has_perm_noaudit+0x1b1/0x200 [ 79.211537][ T5687] ? __rcu_read_unlock+0x4f/0x70 [ 79.211564][ T5687] __tipc_sendstream+0xa23/0xb30 [ 79.211618][ T5687] ? selinux_socket_sendmsg+0x175/0x1b0 [ 79.211645][ T5687] ? _raw_spin_unlock_bh+0x36/0x40 [ 79.211745][ T5687] tipc_send_packet+0x65/0x80 [ 79.211778][ T5687] ? __pfx_tipc_send_packet+0x10/0x10 [ 79.211807][ T5687] __sock_sendmsg+0x142/0x180 [ 79.211830][ T5687] ____sys_sendmsg+0x31e/0x4e0 [ 79.211934][ T5687] ___sys_sendmsg+0x17b/0x1d0 [ 79.212028][ T5687] __x64_sys_sendmsg+0xd4/0x160 [ 79.212149][ T5687] x64_sys_call+0x2999/0x2fb0 [ 79.212177][ T5687] do_syscall_64+0xd0/0x1a0 [ 79.212230][ T5687] ? clear_bhb_loop+0x25/0x80 [ 79.212258][ T5687] ? clear_bhb_loop+0x25/0x80 [ 79.212285][ T5687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.212311][ T5687] RIP: 0033:0x7fb74b71e969 [ 79.212338][ T5687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.212468][ T5687] RSP: 002b:00007fb749d87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.212486][ T5687] RAX: ffffffffffffffda RBX: 00007fb74b945fa0 RCX: 00007fb74b71e969 [ 79.212499][ T5687] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000003 [ 79.212511][ T5687] RBP: 00007fb749d87090 R08: 0000000000000000 R09: 0000000000000000 [ 79.212522][ T5687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.212533][ T5687] R13: 0000000000000000 R14: 00007fb74b945fa0 R15: 00007ffd5711add8 [ 79.212553][ T5687] [ 79.488708][ T5689] loop3: detected capacity change from 0 to 512 [ 79.498032][ T5689] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.532752][ T5689] EXT4-fs (loop3): 1 truncate cleaned up [ 79.565848][ T5689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.578217][ T5700] loop0: detected capacity change from 0 to 512 [ 79.589549][ T5700] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.615397][ T5702] loop4: detected capacity change from 0 to 512 [ 79.616257][ T5700] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.622367][ T5702] EXT4-fs: Ignoring removed i_version option [ 79.640790][ T5702] ext4: Unknown parameter 'euid<00000000000000000000' [ 79.644708][ T5706] netlink: 16 bytes leftover after parsing attributes in process `syz.1.784'. [ 79.649112][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.659057][ T5705] rdma_op ffff888118c6f980 conn xmit_rdma 0000000000000000 [ 79.672301][ T5700] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.701758][ T5706] netlink: 16 bytes leftover after parsing attributes in process `syz.1.784'. [ 79.705257][ T5710] netlink: 4 bytes leftover after parsing attributes in process `syz.3.786'. [ 79.712314][ T5700] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.821208][ T5719] netlink: 4 bytes leftover after parsing attributes in process `syz.3.786'. [ 79.867211][ T5727] netlink: 4 bytes leftover after parsing attributes in process `syz.0.790'. [ 79.927251][ T5732] loop2: detected capacity change from 0 to 2048 [ 79.944387][ T5724] loop4: detected capacity change from 0 to 128 [ 79.955969][ T5724] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.972735][ T5732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.987827][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 79.987841][ T29] audit: type=1326 audit(2000000032.910:4895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 79.989472][ T29] audit: type=1326 audit(2000000032.910:4896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.041771][ T29] audit: type=1326 audit(2000000032.910:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.041814][ T29] audit: type=1326 audit(2000000032.910:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.041846][ T29] audit: type=1326 audit(2000000032.910:4899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.041884][ T29] audit: type=1326 audit(2000000032.910:4900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.041920][ T29] audit: type=1326 audit(2000000032.910:4901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.160320][ T29] audit: type=1326 audit(2000000032.910:4902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.160395][ T29] audit: type=1326 audit(2000000032.910:4903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.160461][ T29] audit: type=1326 audit(2000000032.910:4904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.1.794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 80.198159][ T5743] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 80.296820][ T5745] loop3: detected capacity change from 0 to 1024 [ 80.297479][ T5745] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 80.297507][ T5745] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 80.298544][ T5745] JBD2: no valid journal superblock found [ 80.298556][ T5745] EXT4-fs (loop3): Could not load journal inode [ 80.526104][ T5752] FAULT_INJECTION: forcing a failure. [ 80.526104][ T5752] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 80.539679][ T5752] CPU: 1 UID: 0 PID: 5752 Comm: syz.0.799 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 80.539719][ T5752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 80.539735][ T5752] Call Trace: [ 80.539744][ T5752] [ 80.539753][ T5752] __dump_stack+0x1d/0x30 [ 80.539774][ T5752] dump_stack_lvl+0xe8/0x140 [ 80.539792][ T5752] dump_stack+0x15/0x1b [ 80.539833][ T5752] should_fail_ex+0x265/0x280 [ 80.539869][ T5752] should_fail_alloc_page+0xf2/0x100 [ 80.539899][ T5752] __alloc_frozen_pages_noprof+0xff/0x360 [ 80.540015][ T5752] __alloc_pages_noprof+0x9/0x20 [ 80.540064][ T5752] ___kmalloc_large_node+0x73/0x130 [ 80.540196][ T5752] __kmalloc_large_node_noprof+0x16/0xa0 [ 80.540271][ T5752] __kmalloc_noprof+0x2ab/0x3e0 [ 80.540287][ T5752] ? iovec_from_user+0x84/0x210 [ 80.540316][ T5752] iovec_from_user+0x84/0x210 [ 80.540342][ T5752] ? process_vm_rw+0x137/0x950 [ 80.540443][ T5752] process_vm_rw+0x15b/0x950 [ 80.540483][ T5752] ? _parse_integer+0x27/0x40 [ 80.540516][ T5752] ? kstrtoull+0x111/0x140 [ 80.540565][ T5752] ? bpf_trace_run2+0x124/0x1c0 [ 80.540653][ T5752] ? __bpf_trace_sys_enter+0x10/0x30 [ 80.540680][ T5752] __x64_sys_process_vm_readv+0x78/0x90 [ 80.540746][ T5752] x64_sys_call+0x2978/0x2fb0 [ 80.540775][ T5752] do_syscall_64+0xd0/0x1a0 [ 80.540848][ T5752] ? clear_bhb_loop+0x25/0x80 [ 80.540875][ T5752] ? clear_bhb_loop+0x25/0x80 [ 80.540895][ T5752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.540921][ T5752] RIP: 0033:0x7f041257e969 [ 80.540935][ T5752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.540952][ T5752] RSP: 002b:00007f0410be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 80.541035][ T5752] RAX: ffffffffffffffda RBX: 00007f04127a5fa0 RCX: 00007f041257e969 [ 80.541099][ T5752] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 000000000000018e [ 80.541112][ T5752] RBP: 00007f0410be7090 R08: 0000000000000286 R09: 0000000000000000 [ 80.541166][ T5752] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000001 [ 80.541181][ T5752] R13: 0000000000000000 R14: 00007f04127a5fa0 R15: 00007fffac1c7c28 [ 80.541206][ T5752] [ 80.826724][ T5755] pim6reg1: entered promiscuous mode [ 80.832309][ T5755] pim6reg1: entered allmulticast mode [ 80.846150][ T5757] loop0: detected capacity change from 0 to 1024 [ 80.861354][ T5757] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 80.872337][ T5757] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 80.886234][ T5757] JBD2: no valid journal superblock found [ 80.892231][ T5757] EXT4-fs (loop0): Could not load journal inode [ 81.022680][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.072849][ T5770] loop4: detected capacity change from 0 to 1024 [ 81.079988][ T5770] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 81.090965][ T5770] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 81.103467][ T5770] JBD2: no valid journal superblock found [ 81.109279][ T5770] EXT4-fs (loop4): Could not load journal inode [ 81.292887][ T5784] syzkaller1: entered promiscuous mode [ 81.298448][ T5784] syzkaller1: entered allmulticast mode [ 81.319135][ T5788] loop2: detected capacity change from 0 to 2048 [ 81.362757][ T5788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.535813][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.656321][ T5811] loop3: detected capacity change from 0 to 764 [ 81.667261][ T5792] loop4: detected capacity change from 0 to 512 [ 81.682747][ T5792] EXT4-fs: inline encryption not supported [ 81.692873][ T5792] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 81.701270][ T5811] rock: directory entry would overflow storage [ 81.708085][ T5811] rock: sig=0x4f50, size=4, remaining=3 [ 81.713825][ T5811] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 81.735235][ T5792] loop4: detected capacity change from 0 to 2048 [ 81.748176][ T5818] loop0: detected capacity change from 0 to 764 [ 81.767621][ T5818] rock: directory entry would overflow storage [ 81.773976][ T5818] rock: sig=0x4f50, size=4, remaining=3 [ 81.776758][ T5822] Invalid ELF header magic: != ELF [ 81.779774][ T5818] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 81.807990][ T5792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.820680][ T5792] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.863762][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.888139][ T5828] netlink: 'syz.1.826': attribute type 3 has an invalid length. [ 82.021416][ T5847] loop3: detected capacity change from 0 to 764 [ 82.049370][ T5847] rock: directory entry would overflow storage [ 82.055640][ T5847] rock: sig=0x4f50, size=4, remaining=3 [ 82.061422][ T5847] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 82.109630][ T5849] bridge_slave_0: left allmulticast mode [ 82.115513][ T5849] bridge_slave_0: left promiscuous mode [ 82.122253][ T5849] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.147364][ T5849] bridge_slave_1: left allmulticast mode [ 82.153346][ T5849] bridge_slave_1: left promiscuous mode [ 82.159413][ T5849] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.193155][ T5849] bond0: (slave bond_slave_0): Releasing backup interface [ 82.210995][ T5849] bond0: (slave bond_slave_1): Releasing backup interface [ 82.243947][ T5849] team0: Port device team_slave_0 removed [ 82.282974][ T5849] team0: Port device team_slave_1 removed [ 82.428901][ T5868] netlink: 'syz.1.841': attribute type 10 has an invalid length. [ 82.433616][ T5849] loop0: detected capacity change from 0 to 512 [ 82.446811][ T5868] dummy0: entered promiscuous mode [ 82.458205][ T5849] EXT4-fs: inline encryption not supported [ 82.459491][ T5868] bridge0: port 1(dummy0) entered blocking state [ 82.470650][ T5868] bridge0: port 1(dummy0) entered disabled state [ 82.478868][ T5849] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 82.479803][ T5868] dummy0: entered allmulticast mode [ 82.510636][ T5849] loop0: detected capacity change from 0 to 2048 [ 82.511475][ T5868] bridge0: port 1(dummy0) entered blocking state [ 82.523835][ T5868] bridge0: port 1(dummy0) entered forwarding state [ 82.556300][ T5874] loop2: detected capacity change from 0 to 2048 [ 82.565641][ T5849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.579743][ T5849] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.584309][ T5874] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.645167][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.823881][ T5899] FAULT_INJECTION: forcing a failure. [ 82.823881][ T5899] name failslab, interval 1, probability 0, space 0, times 0 [ 82.836884][ T5899] CPU: 0 UID: 0 PID: 5899 Comm: syz.0.851 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 82.836987][ T5899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 82.836999][ T5899] Call Trace: [ 82.837006][ T5899] [ 82.837014][ T5899] __dump_stack+0x1d/0x30 [ 82.837039][ T5899] dump_stack_lvl+0xe8/0x140 [ 82.837063][ T5899] dump_stack+0x15/0x1b [ 82.837083][ T5899] should_fail_ex+0x265/0x280 [ 82.837158][ T5899] ? tls_set_sw_offload+0x284/0xba0 [ 82.837184][ T5899] should_failslab+0x8c/0xb0 [ 82.837220][ T5899] __kmalloc_cache_noprof+0x4c/0x320 [ 82.837250][ T5899] tls_set_sw_offload+0x284/0xba0 [ 82.837281][ T5899] ? tls_set_device_offload_rx+0x2a3/0x320 [ 82.837323][ T5899] ? tls_setsockopt+0x640/0xce0 [ 82.837361][ T5899] tls_setsockopt+0xa02/0xce0 [ 82.837437][ T5899] sock_common_setsockopt+0x66/0x80 [ 82.837467][ T5899] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 82.837497][ T5899] __sys_setsockopt+0x181/0x200 [ 82.837532][ T5899] __x64_sys_setsockopt+0x64/0x80 [ 82.837597][ T5899] x64_sys_call+0x2bd5/0x2fb0 [ 82.837621][ T5899] do_syscall_64+0xd0/0x1a0 [ 82.837643][ T5899] ? clear_bhb_loop+0x25/0x80 [ 82.837679][ T5899] ? clear_bhb_loop+0x25/0x80 [ 82.837703][ T5899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.837727][ T5899] RIP: 0033:0x7f041257e969 [ 82.837744][ T5899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.837764][ T5899] RSP: 002b:00007f0410be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 82.837785][ T5899] RAX: ffffffffffffffda RBX: 00007f04127a5fa0 RCX: 00007f041257e969 [ 82.837835][ T5899] RDX: 0000000000000002 RSI: 000000000000011a RDI: 0000000000000004 [ 82.837850][ T5899] RBP: 00007f0410be7090 R08: 0000000000000038 R09: 0000000000000000 [ 82.837864][ T5899] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 82.837936][ T5899] R13: 0000000000000000 R14: 00007f04127a5fa0 R15: 00007fffac1c7c28 [ 82.837961][ T5899] [ 83.082193][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.235009][ T5921] capability: warning: `syz.1.859' uses deprecated v2 capabilities in a way that may be insecure [ 83.277950][ T5924] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.303487][ T5925] IPv6: syztnl0: Disabled Multicast RS [ 83.317816][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.328597][ T5930] loop4: detected capacity change from 0 to 1024 [ 83.338920][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.351009][ T5930] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 83.362081][ T5930] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 83.362727][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.403703][ T5930] JBD2: no valid journal superblock found [ 83.409559][ T5930] EXT4-fs (loop4): Could not load journal inode [ 83.415028][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.439596][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.460633][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.477864][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.497981][ T5927] netlink: 'syz.2.860': attribute type 29 has an invalid length. [ 83.536733][ T5934] netlink: 'syz.1.863': attribute type 3 has an invalid length. [ 83.538954][ T5936] rdma_op ffff88811940a980 conn xmit_rdma 0000000000000000 [ 83.596870][ T5940] SELinux: syz.4.866 (5940) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 83.946370][ T5962] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 84.480160][ T5973] loop3: detected capacity change from 0 to 2048 [ 84.503741][ T5973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.678794][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.720699][ T37] Process accounting resumed [ 84.754672][ T5989] loop3: detected capacity change from 0 to 512 [ 84.763028][ T5989] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.776120][ T5989] EXT4-fs (loop3): 1 truncate cleaned up [ 84.787863][ T5989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.868725][ T5994] geneve2: entered promiscuous mode [ 84.874117][ T5994] geneve2: entered allmulticast mode [ 84.946002][ T5989] tipc: Enabled bearer , priority 0 [ 84.961844][ T5988] tipc: Disabling bearer [ 84.974329][ T5995] loop4: detected capacity change from 0 to 1024 [ 84.997063][ T5995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.084038][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.126097][ T6003] SELinux: syz.2.889 (6003) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 85.226604][ T5994] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.886: Allocating blocks 497-513 which overlap fs metadata [ 85.246329][ T29] kauditd_printk_skb: 560 callbacks suppressed [ 85.246348][ T29] audit: type=1326 audit(2000000038.170:5463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.263630][ T6007] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 85.287753][ T6009] loop2: detected capacity change from 0 to 512 [ 85.303722][ T29] audit: type=1326 audit(2000000038.170:5464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.327162][ T29] audit: type=1326 audit(2000000038.190:5465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.350587][ T29] audit: type=1326 audit(2000000038.190:5466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.350826][ T6009] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.374372][ T29] audit: type=1326 audit(2000000038.190:5467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.374411][ T29] audit: type=1326 audit(2000000038.190:5468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.383558][ T6009] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 85.407215][ T29] audit: type=1326 audit(2000000038.190:5469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.443758][ T5994] EXT4-fs (loop4): pa ffff88810470c150: logic 131168, phys. 337, len 11 [ 85.462377][ T29] audit: type=1326 audit(2000000038.190:5470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.471072][ T5994] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, [ 85.494437][ T29] audit: type=1326 audit(2000000038.190:5471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.494475][ T29] audit: type=1326 audit(2000000038.190:5472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6006 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fd8cf52e969 code=0x7ffc0000 [ 85.550053][ T5994] free 0, pa_free 1 [ 85.561225][ T6009] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 85.570287][ T6009] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 85.610254][ T6009] System zones: 0-2, 18-18, 34-34 [ 85.622126][ T6009] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 85.673789][ T6009] EXT4-fs (loop2): 1 truncate cleaned up [ 85.693189][ T6009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.941542][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.115885][ T6027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=6027 comm=syz.3.898 [ 86.291242][ T23] Process accounting resumed [ 86.481800][ T6057] vhci_hcd: invalid port number 224 [ 86.602390][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.667934][ T6074] loop4: detected capacity change from 0 to 512 [ 86.675009][ T6074] EXT4-fs: Ignoring removed i_version option [ 86.687060][ T6072] loop0: detected capacity change from 0 to 1024 [ 86.691295][ T6074] ext4: Unknown parameter 'euid<00000000000000000000' [ 86.731577][ T6072] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 86.743167][ T6072] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 86.764020][ T6070] FAULT_INJECTION: forcing a failure. [ 86.764020][ T6070] name failslab, interval 1, probability 0, space 0, times 0 [ 86.777135][ T6070] CPU: 0 UID: 0 PID: 6070 Comm: syz.2.916 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 86.777170][ T6070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 86.777182][ T6070] Call Trace: [ 86.777190][ T6070] [ 86.777198][ T6070] __dump_stack+0x1d/0x30 [ 86.777218][ T6070] dump_stack_lvl+0xe8/0x140 [ 86.777263][ T6070] dump_stack+0x15/0x1b [ 86.777312][ T6070] should_fail_ex+0x265/0x280 [ 86.777352][ T6070] should_failslab+0x8c/0xb0 [ 86.777389][ T6070] kmem_cache_alloc_node_noprof+0x57/0x320 [ 86.777503][ T6070] ? __alloc_skb+0x101/0x320 [ 86.777614][ T6070] __alloc_skb+0x101/0x320 [ 86.777653][ T6070] alloc_skb_with_frags+0x7d/0x470 [ 86.777690][ T6070] ? selinux_file_open+0x31c/0x370 [ 86.777738][ T6070] ? should_fail_ex+0xdb/0x280 [ 86.777830][ T6070] sock_alloc_send_pskb+0x43a/0x4f0 [ 86.777866][ T6070] tun_get_user+0x8c0/0x24d0 [ 86.777932][ T6070] ? ref_tracker_alloc+0x1f2/0x2f0 [ 86.778022][ T6070] ? avc_policy_seqno+0x15/0x30 [ 86.778090][ T6070] tun_chr_write_iter+0x15e/0x210 [ 86.778197][ T6070] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 86.778253][ T6070] vfs_write+0x49d/0x8d0 [ 86.778320][ T6070] ksys_write+0xda/0x1a0 [ 86.778346][ T6070] __x64_sys_write+0x40/0x50 [ 86.778397][ T6070] x64_sys_call+0x2cdd/0x2fb0 [ 86.778424][ T6070] do_syscall_64+0xd0/0x1a0 [ 86.778445][ T6070] ? clear_bhb_loop+0x25/0x80 [ 86.778470][ T6070] ? clear_bhb_loop+0x25/0x80 [ 86.778554][ T6070] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.778574][ T6070] RIP: 0033:0x7f6703efe969 [ 86.778589][ T6070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.778611][ T6070] RSP: 002b:00007f6702567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 86.778694][ T6070] RAX: ffffffffffffffda RBX: 00007f6704125fa0 RCX: 00007f6703efe969 [ 86.778706][ T6070] RDX: 0000000000000046 RSI: 0000200000000340 RDI: 0000000000000003 [ 86.778718][ T6070] RBP: 00007f6702567090 R08: 0000000000000000 R09: 0000000000000000 [ 86.778733][ T6070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.778748][ T6070] R13: 0000000000000000 R14: 00007f6704125fa0 R15: 00007ffec73f7908 [ 86.778789][ T6070] [ 87.056992][ T6072] JBD2: no valid journal superblock found [ 87.062952][ T6072] EXT4-fs (loop0): Could not load journal inode [ 87.310297][ T6091] loop0: detected capacity change from 0 to 764 [ 87.318939][ T6091] rock: directory entry would overflow storage [ 87.325577][ T6091] rock: sig=0x4f50, size=4, remaining=3 [ 87.331360][ T6091] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 87.530123][ T6089] loop4: detected capacity change from 0 to 128 [ 87.537158][ T6089] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 87.585337][ T6110] loop3: detected capacity change from 0 to 1024 [ 87.600982][ T6110] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 87.612175][ T6110] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 87.631716][ T6113] __nla_validate_parse: 2 callbacks suppressed [ 87.631736][ T6113] netlink: 32 bytes leftover after parsing attributes in process `syz.2.931'. [ 87.689750][ T6113] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.700583][ T6113] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.715908][ T6110] JBD2: no valid journal superblock found [ 87.721745][ T6110] EXT4-fs (loop3): Could not load journal inode [ 87.731564][ T6117] netlink: 40 bytes leftover after parsing attributes in process `syz.2.931'. [ 87.743095][ T6117] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.752233][ T6117] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.761157][ T6117] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.775086][ T6117] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.784047][ T6117] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.793756][ T6117] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.829851][ T6117] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 87.854337][ T6117] team0: Failed to send options change via netlink (err -105) [ 87.862417][ T6117] team0: Port device geneve1 added [ 87.874452][ T6113] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.885052][ T6113] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.960346][ T6113] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.970772][ T6113] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.038533][ T6137] Invalid ELF header magic: != ELF [ 88.042654][ T6113] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.054232][ T6113] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.121508][ T6113] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.122985][ T6144] Invalid ELF header magic: != ELF [ 88.129858][ T6113] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.154663][ T6147] loop4: detected capacity change from 0 to 764 [ 88.162900][ T6113] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.171238][ T6113] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.184850][ T6113] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.193297][ T6113] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.203609][ T6147] rock: directory entry would overflow storage [ 88.209822][ T6147] rock: sig=0x4f50, size=4, remaining=3 [ 88.215472][ T6147] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 88.226032][ T6113] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.234439][ T6113] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.318435][ T6156] loop0: detected capacity change from 0 to 512 [ 88.329012][ T6153] loop4: detected capacity change from 0 to 1024 [ 88.346866][ T6156] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.375561][ T6156] EXT4-fs (loop0): 1 truncate cleaned up [ 88.379765][ T6153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.382991][ T6156] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.441163][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.456731][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.483954][ T6175] loop0: detected capacity change from 0 to 512 [ 88.493024][ T6175] EXT4-fs: Ignoring removed i_version option [ 88.499163][ T6175] ext4: Unknown parameter 'euid<00000000000000000000' [ 88.554870][ T6181] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 88.750049][ T6182] loop0: detected capacity change from 0 to 128 [ 88.767527][ T6182] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 89.367262][ T6190] Invalid ELF header magic: != ELF [ 89.673795][ T6220] loop3: detected capacity change from 0 to 2048 [ 89.700397][ T6220] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.873005][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.975603][ T6246] loop4: detected capacity change from 0 to 2048 [ 90.002776][ T6246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.015340][ T6248] loop3: detected capacity change from 0 to 1024 [ 90.031330][ T6248] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 90.042605][ T6248] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 90.053961][ T6248] JBD2: no valid journal superblock found [ 90.059727][ T6248] EXT4-fs (loop3): Could not load journal inode [ 90.454150][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.591892][ T29] kauditd_printk_skb: 346 callbacks suppressed [ 90.591909][ T29] audit: type=1326 audit(2000000043.520:5819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.625735][ T29] audit: type=1326 audit(2000000043.550:5820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.649658][ T29] audit: type=1326 audit(2000000043.550:5821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.674037][ T29] audit: type=1326 audit(2000000043.550:5822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.699062][ T29] audit: type=1326 audit(2000000043.550:5823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.723298][ T29] audit: type=1326 audit(2000000043.550:5824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.790505][ T29] audit: type=1326 audit(2000000043.710:5825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.815554][ T29] audit: type=1326 audit(2000000043.710:5826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.917312][ T29] audit: type=1326 audit(2000000043.840:5827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6276 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 90.942524][ T29] audit: type=1326 audit(2000000043.840:5828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6276 comm="syz.0.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 91.180558][ T6294] loop2: detected capacity change from 0 to 512 [ 91.190753][ T6294] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.222312][ T6294] EXT4-fs (loop2): 1 truncate cleaned up [ 91.228664][ T6294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.295476][ T6308] loop0: detected capacity change from 0 to 1024 [ 91.336712][ T6308] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 91.348002][ T6308] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 91.403190][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.430003][ T6308] JBD2: no valid journal superblock found [ 91.435886][ T6308] EXT4-fs (loop0): Could not load journal inode [ 91.512791][ T6316] loop0: detected capacity change from 0 to 2048 [ 91.523046][ T6316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.812470][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.947964][ T6343] loop0: detected capacity change from 0 to 2048 [ 92.014153][ T6343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.439359][ T37] IPVS: starting estimator thread 0... [ 92.441779][ T6379] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 92.472558][ T3379] Process accounting resumed [ 92.530844][ T6384] IPVS: using max 2496 ests per chain, 124800 per kthread [ 92.604822][ T6393] loop3: detected capacity change from 0 to 764 [ 92.624682][ T6393] rock: directory entry would overflow storage [ 92.631246][ T6393] rock: sig=0x4f50, size=4, remaining=3 [ 92.637177][ T6393] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 92.739914][ T6397] loop3: detected capacity change from 0 to 512 [ 92.846346][ T6397] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 92.900041][ T6397] EXT4-fs (loop3): 1 truncate cleaned up [ 92.908353][ T6397] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.033707][ T6406] dummy0: left allmulticast mode [ 93.038840][ T6406] bridge0: port 1(dummy0) entered disabled state [ 93.078049][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.079995][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.168461][ T6415] loop0: detected capacity change from 0 to 2048 [ 93.202940][ T6415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.323992][ T6425] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1037'. [ 93.428644][ T6433] pim6reg1: entered promiscuous mode [ 93.434267][ T6433] pim6reg1: entered allmulticast mode [ 93.521401][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.854638][ T6467] Invalid ELF header magic: != ELF [ 93.935610][ T6465] bridge_slave_0: left allmulticast mode [ 93.941447][ T6465] bridge_slave_0: left promiscuous mode [ 93.947307][ T6465] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.957004][ T6465] bridge_slave_1: left allmulticast mode [ 93.963279][ T6465] bridge_slave_1: left promiscuous mode [ 93.969578][ T6465] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.988726][ T6465] bond0: (slave bond_slave_0): Releasing backup interface [ 94.007936][ T6465] bond0: (slave bond_slave_1): Releasing backup interface [ 94.048715][ T6465] team0: Port device team_slave_0 removed [ 94.063854][ T6469] loop2: detected capacity change from 0 to 512 [ 94.076356][ T6465] team0: Port device team_slave_1 removed [ 94.081188][ T6469] EXT4-fs: inline encryption not supported [ 94.083999][ T6465] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.095799][ T6465] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.103223][ T6469] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 94.113920][ T6465] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.121617][ T6465] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.147655][ T6469] loop2: detected capacity change from 0 to 2049 [ 94.154254][ T6465] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.162937][ T6465] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.171420][ T6465] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.179791][ T6465] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.251256][ T6469] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 64 [ 94.263966][ T6465] team0: Port device geneve1 removed [ 94.475028][ T6497] pim6reg1: entered promiscuous mode [ 94.480427][ T6497] pim6reg1: entered allmulticast mode [ 94.817463][ T6520] loop2: detected capacity change from 0 to 512 [ 94.841328][ T6520] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 94.872283][ T6520] EXT4-fs (loop2): 1 truncate cleaned up [ 94.909384][ T6520] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.106357][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.460082][ T6556] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 95.824397][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 95.824415][ T29] audit: type=1326 audit(2000000048.750:6170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.1.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 96.023419][ T6567] loop3: detected capacity change from 0 to 512 [ 96.030576][ T6567] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.053251][ T6567] EXT4-fs (loop3): 1 truncate cleaned up [ 96.059298][ T6567] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.129671][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.151500][ T6581] loop0: detected capacity change from 0 to 764 [ 96.161079][ T6581] rock: directory entry would overflow storage [ 96.167474][ T6581] rock: sig=0x4f50, size=4, remaining=3 [ 96.173337][ T6581] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 96.228284][ T6592] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 96.235380][ T29] audit: type=1326 audit(2000000049.150:6171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.235428][ T29] audit: type=1326 audit(2000000049.150:6172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.235453][ T29] audit: type=1326 audit(2000000049.150:6173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.306813][ T29] audit: type=1326 audit(2000000049.150:6174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.330435][ T29] audit: type=1326 audit(2000000049.150:6175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.354703][ T29] audit: type=1326 audit(2000000049.150:6176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.378801][ T29] audit: type=1326 audit(2000000049.150:6177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.402938][ T29] audit: type=1326 audit(2000000049.150:6178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.427199][ T29] audit: type=1326 audit(2000000049.150:6179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6589 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 96.521779][ T6607] Invalid ELF header magic: != ELF [ 96.557649][ T6609] loop3: detected capacity change from 0 to 512 [ 96.568131][ T6609] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.582214][ T6609] EXT4-fs (loop3): 1 truncate cleaned up [ 96.592410][ T6609] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.655626][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.731923][ T6618] geneve2: entered promiscuous mode [ 96.737226][ T6618] geneve2: entered allmulticast mode [ 96.791262][ T6618] loop3: detected capacity change from 0 to 1024 [ 96.812446][ T6625] Invalid ELF header magic: != ELF [ 96.813105][ T6618] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.863254][ T6611] loop2: detected capacity change from 0 to 512 [ 96.880686][ T6611] EXT4-fs: inline encryption not supported [ 96.892966][ T6611] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 96.931460][ T6611] loop2: detected capacity change from 0 to 2049 [ 96.959864][ T6611] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 64 [ 96.987447][ T6645] loop3: detected capacity change from 0 to 512 [ 96.995823][ T6645] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 97.048696][ T6645] EXT4-fs (loop3): 1 truncate cleaned up [ 97.291167][ T6681] loop3: detected capacity change from 0 to 764 [ 97.302340][ T6681] rock: directory entry would overflow storage [ 97.308561][ T6681] rock: sig=0x4f50, size=4, remaining=3 [ 97.314207][ T6681] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 97.349917][ T6686] pim6reg1: entered promiscuous mode [ 97.355385][ T6686] pim6reg1: entered allmulticast mode [ 97.382645][ T6689] loop2: detected capacity change from 0 to 512 [ 97.389663][ T6689] EXT4-fs: inline encryption not supported [ 97.399322][ T6689] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 97.457971][ T6689] loop2: detected capacity change from 0 to 2049 [ 97.469611][ T6689] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 64 [ 97.543872][ T6701] loop3: detected capacity change from 0 to 1024 [ 97.819747][ T6722] infiniband syz!: set down [ 97.824381][ T6722] infiniband syz!: added team_slave_0 [ 97.842605][ T6722] RDS/IB: syz!: added [ 97.857454][ T6722] smc: adding ib device syz! with port count 1 [ 97.864588][ T6722] smc: ib device syz! port 1 has pnetid [ 98.040118][ T6727] Invalid ELF header magic: != ELF [ 98.068343][ T6728] loop2: detected capacity change from 0 to 764 [ 98.088059][ T6725] rock: directory entry would overflow storage [ 98.094293][ T6725] rock: sig=0x4f50, size=4, remaining=3 [ 98.099908][ T6725] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 98.172234][ T6731] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1142'. [ 98.275825][ T6732] pim6reg1: entered promiscuous mode [ 98.281385][ T6732] pim6reg1: entered allmulticast mode [ 98.428823][ T6743] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1146'. [ 98.612891][ T6763] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 98.664826][ T6765] loop3: detected capacity change from 0 to 764 [ 98.699153][ T6765] rock: directory entry would overflow storage [ 98.705493][ T6765] rock: sig=0x4f50, size=4, remaining=3 [ 98.711199][ T6765] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 98.741488][ T3381] Process accounting resumed [ 98.832566][ T6761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=6761 comm=syz.4.1151 [ 98.911663][ T6774] pim6reg1: entered promiscuous mode [ 98.917108][ T6774] pim6reg1: entered allmulticast mode [ 99.002352][ T6782] Invalid ELF header magic: != ELF [ 99.097500][ T6797] loop0: detected capacity change from 0 to 764 [ 99.105925][ T6797] rock: directory entry would overflow storage [ 99.112246][ T6797] rock: sig=0x4f50, size=4, remaining=3 [ 99.117896][ T6797] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 99.139251][ T6800] loop3: detected capacity change from 0 to 1024 [ 99.196788][ T6809] loop3: detected capacity change from 0 to 512 [ 99.206940][ T6809] EXT4-fs: Ignoring removed i_version option [ 99.214205][ T6809] ext4: Unknown parameter 'euid<00000000000000000000' [ 99.271760][ T3380] Process accounting resumed [ 99.389468][ T6818] loop3: detected capacity change from 0 to 128 [ 99.399701][ T6818] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.441096][ T6824] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1174'. [ 99.533487][ T6834] loop4: detected capacity change from 0 to 1024 [ 99.542423][ T6834] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 99.553929][ T6834] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 99.565772][ T6834] JBD2: no valid journal superblock found [ 99.571585][ T6834] EXT4-fs (loop4): Could not load journal inode [ 99.596807][ T6836] geneve2: entered promiscuous mode [ 99.602408][ T6836] geneve2: entered allmulticast mode [ 99.964151][ T6873] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 100.003435][ T6878] loop0: detected capacity change from 0 to 512 [ 100.011915][ T6878] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 100.018842][ T6882] loop2: detected capacity change from 0 to 2048 [ 100.030145][ T6878] EXT4-fs (loop0): 1 truncate cleaned up [ 100.038709][ T6878] EXT4-fs mount: 7 callbacks suppressed [ 100.038729][ T6878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.069245][ T6882] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.116019][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.149449][ T6893] loop0: detected capacity change from 0 to 1024 [ 100.172030][ T6893] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.200742][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.217121][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.297076][ T6910] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 100.408139][ T6920] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1211'. [ 100.427762][ T6918] loop0: detected capacity change from 0 to 2048 [ 100.453824][ T6918] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.494470][ T6924] loop2: detected capacity change from 0 to 1024 [ 100.535453][ T6924] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.548364][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.559778][ T6931] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1211'. [ 100.669138][ T6930] loop2: detected capacity change from 0 to 2048 [ 100.715219][ T6930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.935875][ T6949] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 100.983802][ T6954] loop4: detected capacity change from 0 to 1024 [ 101.002467][ T6954] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 101.013636][ T6954] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 101.025829][ T6954] JBD2: no valid journal superblock found [ 101.031718][ T6954] EXT4-fs (loop4): Could not load journal inode [ 101.056589][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 101.056619][ T29] audit: type=1326 audit(2000000053.980:6536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.118694][ T6960] loop3: detected capacity change from 0 to 1024 [ 101.126294][ T29] audit: type=1326 audit(2000000054.010:6537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.150968][ T29] audit: type=1326 audit(2000000054.010:6538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.174487][ T29] audit: type=1326 audit(2000000054.010:6539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.197922][ T29] audit: type=1326 audit(2000000054.010:6540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.221575][ T29] audit: type=1326 audit(2000000054.010:6541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.245063][ T29] audit: type=1326 audit(2000000054.010:6542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.269037][ T29] audit: type=1326 audit(2000000054.010:6543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.293013][ T29] audit: type=1326 audit(2000000054.010:6544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.317308][ T29] audit: type=1326 audit(2000000054.010:6545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6953 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 101.361635][ T6960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.423288][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.508953][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.544494][ T6973] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1225'. [ 101.574312][ T6979] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 101.631764][ T6973] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1225'. [ 101.717885][ T6987] loop0: detected capacity change from 0 to 2048 [ 101.733632][ T6987] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.746910][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.888281][ T6998] loop4: detected capacity change from 0 to 512 [ 101.912838][ T7000] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1238'. [ 101.921637][ T6998] EXT4-fs: Ignoring removed i_version option [ 101.940460][ T6998] ext4: Unknown parameter 'euid<00000000000000000000' [ 101.984315][ T7004] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1240'. [ 102.254983][ T7017] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1245'. [ 102.275717][ T7017] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1245'. [ 102.353163][ T7008] loop4: detected capacity change from 0 to 128 [ 102.374739][ T7008] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 102.594193][ T7034] pim6reg1: entered promiscuous mode [ 102.599916][ T7034] pim6reg1: entered allmulticast mode [ 102.812689][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.860543][ T7052] geneve2: entered promiscuous mode [ 102.865854][ T7052] geneve2: entered allmulticast mode [ 103.185099][ T3380] Process accounting resumed [ 103.238280][ T7075] loop4: detected capacity change from 0 to 512 [ 103.270195][ T7075] EXT4-fs: Ignoring removed i_version option [ 103.287812][ T7075] ext4: Unknown parameter 'euid<00000000000000000000' [ 103.573339][ T7086] loop4: detected capacity change from 0 to 128 [ 103.589242][ T7086] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 103.657032][ T7097] loop3: detected capacity change from 0 to 764 [ 103.673909][ T7097] rock: directory entry would overflow storage [ 103.680128][ T7097] rock: sig=0x4f50, size=4, remaining=3 [ 103.685952][ T7097] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 103.710496][ T3381] Process accounting resumed [ 103.741122][ T7103] __nla_validate_parse: 6 callbacks suppressed [ 103.741143][ T7103] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1279'. [ 103.965965][ T7113] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 103.973668][ T7117] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1284'. [ 104.026018][ T7117] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1284'. [ 104.073081][ T7121] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 104.091749][ T7125] loop2: detected capacity change from 0 to 2048 [ 104.103339][ T7125] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.144185][ T7131] loop4: detected capacity change from 0 to 764 [ 104.157339][ T7131] rock: directory entry would overflow storage [ 104.163593][ T7131] rock: sig=0x4f50, size=4, remaining=3 [ 104.171700][ T7131] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 104.227570][ T7138] loop4: detected capacity change from 0 to 1024 [ 104.235615][ T7138] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 104.246608][ T7138] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 104.260187][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.271888][ T7138] JBD2: no valid journal superblock found [ 104.277756][ T7138] EXT4-fs (loop4): Could not load journal inode [ 104.404351][ T7152] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1298'. [ 104.414947][ T7152] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1298'. [ 104.435292][ T7155] loop2: detected capacity change from 0 to 1024 [ 104.445541][ T3383] Process accounting resumed [ 104.453605][ T7155] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.479528][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.625059][ T7177] loop2: detected capacity change from 0 to 764 [ 104.633878][ T7177] rock: directory entry would overflow storage [ 104.640722][ T7177] rock: sig=0x4f50, size=4, remaining=3 [ 104.646420][ T7177] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 104.688408][ T7179] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1310'. [ 104.911966][ T7189] loop3: detected capacity change from 0 to 512 [ 104.918810][ T7189] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.931176][ T7189] EXT4-fs (loop3): 1 truncate cleaned up [ 104.937268][ T7189] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.011020][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.034367][ T7192] loop3: detected capacity change from 0 to 512 [ 105.041801][ T7192] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.063952][ T7192] EXT4-fs (loop3): 1 truncate cleaned up [ 105.069915][ T7192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.166505][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.216522][ T7209] loop3: detected capacity change from 0 to 764 [ 105.224519][ T7209] rock: directory entry would overflow storage [ 105.230929][ T7209] rock: sig=0x4f50, size=4, remaining=3 [ 105.237468][ T7209] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 105.258165][ T7207] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 105.327407][ T3383] Process accounting resumed [ 105.390412][ T7233] geneve2: entered promiscuous mode [ 105.395785][ T7233] geneve2: entered allmulticast mode [ 105.446810][ T7241] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1335'. [ 105.447258][ T7242] Invalid ELF header magic: != ELF [ 105.494203][ T7245] FAULT_INJECTION: forcing a failure. [ 105.494203][ T7245] name failslab, interval 1, probability 0, space 0, times 0 [ 105.507270][ T7245] CPU: 1 UID: 0 PID: 7245 Comm: :- Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 105.507304][ T7245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 105.507319][ T7245] Call Trace: [ 105.507327][ T7245] [ 105.507336][ T7245] __dump_stack+0x1d/0x30 [ 105.507362][ T7245] dump_stack_lvl+0xe8/0x140 [ 105.507422][ T7245] dump_stack+0x15/0x1b [ 105.507443][ T7245] should_fail_ex+0x265/0x280 [ 105.507533][ T7245] should_failslab+0x8c/0xb0 [ 105.507585][ T7245] kmem_cache_alloc_node_noprof+0x57/0x320 [ 105.507636][ T7245] ? __alloc_skb+0x101/0x320 [ 105.507669][ T7245] __alloc_skb+0x101/0x320 [ 105.507750][ T7245] netlink_alloc_large_skb+0xba/0xf0 [ 105.507857][ T7245] netlink_sendmsg+0x3cf/0x6b0 [ 105.507898][ T7245] ? __pfx_netlink_sendmsg+0x10/0x10 [ 105.508042][ T7245] __sock_sendmsg+0x142/0x180 [ 105.508075][ T7245] ____sys_sendmsg+0x31e/0x4e0 [ 105.508121][ T7245] ___sys_sendmsg+0x17b/0x1d0 [ 105.508187][ T7245] __x64_sys_sendmsg+0xd4/0x160 [ 105.508238][ T7245] x64_sys_call+0x2999/0x2fb0 [ 105.508258][ T7245] do_syscall_64+0xd0/0x1a0 [ 105.508344][ T7245] ? clear_bhb_loop+0x25/0x80 [ 105.508371][ T7245] ? clear_bhb_loop+0x25/0x80 [ 105.508398][ T7245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.508424][ T7245] RIP: 0033:0x7fd8cf52e969 [ 105.508444][ T7245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.508464][ T7245] RSP: 002b:00007fd8cdb97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 105.508519][ T7245] RAX: ffffffffffffffda RBX: 00007fd8cf755fa0 RCX: 00007fd8cf52e969 [ 105.508536][ T7245] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000008 [ 105.508551][ T7245] RBP: 00007fd8cdb97090 R08: 0000000000000000 R09: 0000000000000000 [ 105.508579][ T7245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.508594][ T7245] R13: 0000000000000000 R14: 00007fd8cf755fa0 R15: 00007ffce2cc3cf8 [ 105.508620][ T7245] [ 105.719626][ T7249] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1338'. [ 105.871977][ T7263] netlink: 4 bytes leftover after parsing attributes in process `:-'. [ 105.894870][ T7272] geneve2: entered promiscuous mode [ 105.900174][ T7272] geneve2: entered allmulticast mode [ 106.019231][ T7280] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 106.081060][ T7286] loop4: detected capacity change from 0 to 1024 [ 106.102481][ T7286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.139458][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.155509][ T7296] loop3: detected capacity change from 0 to 512 [ 106.164993][ T7298] loop2: detected capacity change from 0 to 764 [ 106.176150][ T7298] rock: directory entry would overflow storage [ 106.182765][ T7298] rock: sig=0x4f50, size=4, remaining=3 [ 106.188370][ T7298] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 106.211133][ T7296] EXT4-fs (loop3): 1 orphan inode deleted [ 106.219361][ T7296] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.232857][ T31] __quota_error: 325 callbacks suppressed [ 106.232873][ T31] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 106.248614][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 106.263191][ T7296] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.268127][ T23] Process accounting resumed [ 106.287730][ T7296] FAULT_INJECTION: forcing a failure. [ 106.287730][ T7296] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.301264][ T7296] CPU: 1 UID: 0 PID: 7296 Comm: syz.3.1357 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 106.301299][ T7296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 106.301314][ T7296] Call Trace: [ 106.301322][ T7296] [ 106.301332][ T7296] __dump_stack+0x1d/0x30 [ 106.301431][ T7296] dump_stack_lvl+0xe8/0x140 [ 106.301457][ T7296] dump_stack+0x15/0x1b [ 106.301478][ T7296] should_fail_ex+0x265/0x280 [ 106.301572][ T7296] should_fail+0xb/0x20 [ 106.301625][ T7296] should_fail_usercopy+0x1a/0x20 [ 106.301731][ T7296] strncpy_from_user+0x25/0x230 [ 106.301761][ T7296] ? kmem_cache_alloc_noprof+0x186/0x310 [ 106.301798][ T7296] ? getname_flags+0x80/0x3b0 [ 106.301896][ T7296] getname_flags+0xae/0x3b0 [ 106.301931][ T7296] user_path_at+0x28/0x130 [ 106.301955][ T7296] do_fchownat+0xb0/0x210 [ 106.302072][ T7296] __x64_sys_lchown+0x4a/0x60 [ 106.302113][ T7296] x64_sys_call+0x1c87/0x2fb0 [ 106.302210][ T7296] do_syscall_64+0xd0/0x1a0 [ 106.302238][ T7296] ? clear_bhb_loop+0x25/0x80 [ 106.302264][ T7296] ? clear_bhb_loop+0x25/0x80 [ 106.302316][ T7296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.302342][ T7296] RIP: 0033:0x7fd8cf52e969 [ 106.302360][ T7296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.302390][ T7296] RSP: 002b:00007fd8cdb97038 EFLAGS: 00000246 ORIG_RAX: 000000000000005e [ 106.302413][ T7296] RAX: ffffffffffffffda RBX: 00007fd8cf755fa0 RCX: 00007fd8cf52e969 [ 106.302430][ T7296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000006c0 [ 106.302484][ T7296] RBP: 00007fd8cdb97090 R08: 0000000000000000 R09: 0000000000000000 [ 106.302498][ T7296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.302513][ T7296] R13: 0000000000000000 R14: 00007fd8cf755fa0 R15: 00007ffce2cc3cf8 [ 106.302539][ T7296] [ 106.316895][ T7311] pim6reg1: entered promiscuous mode [ 106.510795][ T7311] pim6reg1: entered allmulticast mode [ 106.518678][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.613456][ T7327] loop3: detected capacity change from 0 to 764 [ 106.629267][ T7327] rock: directory entry would overflow storage [ 106.635538][ T7327] rock: sig=0x4f50, size=4, remaining=3 [ 106.641308][ T7327] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 106.853012][ T7356] pim6reg1: entered promiscuous mode [ 106.858457][ T7356] pim6reg1: entered allmulticast mode [ 106.872161][ T7362] loop0: detected capacity change from 0 to 512 [ 106.888496][ T7344] loop4: detected capacity change from 0 to 512 [ 106.895404][ T7344] EXT4-fs: inline encryption not supported [ 106.901890][ T7362] EXT4-fs: Ignoring removed oldalloc option [ 106.911172][ T7344] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 106.924325][ T7362] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.1386: Parent and EA inode have the same ino 15 [ 106.926068][ T7339] loop3: detected capacity change from 0 to 512 [ 106.946158][ T7362] EXT4-fs (loop0): Remounting filesystem read-only [ 106.952825][ T7362] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 106.953827][ T7339] EXT4-fs: inline encryption not supported [ 106.970437][ T7362] EXT4-fs (loop0): 1 orphan inode deleted [ 106.976798][ T7339] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 106.983656][ T7362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.017803][ T7344] loop4: detected capacity change from 0 to 2049 [ 107.038910][ T7339] loop3: detected capacity change from 0 to 2049 [ 107.053709][ T29] audit: type=1326 audit(2000000059.980:6869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.083444][ T7339] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 64 [ 107.090018][ T29] audit: type=1326 audit(2000000060.000:6870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.095557][ T7344] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 64 [ 107.117524][ T29] audit: type=1326 audit(2000000060.000:6871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.151339][ T29] audit: type=1326 audit(2000000060.010:6872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.165651][ T7362] SELinux: Context system_u:object_r:ssh_keysign_exec_t:s0 is not valid (left unmapped). [ 107.174774][ T29] audit: type=1326 audit(2000000060.010:6873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.212509][ T29] audit: type=1326 audit(2000000060.080:6874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.236122][ T29] audit: type=1326 audit(2000000060.080:6875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.259685][ T29] audit: type=1326 audit(2000000060.080:6876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.283372][ T29] audit: type=1326 audit(2000000060.090:6877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.0.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f041257e969 code=0x7ffc0000 [ 107.324978][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.379821][ T7381] loop4: detected capacity change from 0 to 512 [ 107.407864][ T7381] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.425903][ T7392] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1398'. [ 107.429323][ T7390] pim6reg1: entered promiscuous mode [ 107.440912][ T7390] pim6reg1: entered allmulticast mode [ 107.468547][ T7381] EXT4-fs (loop4): 1 truncate cleaned up [ 107.475382][ T7381] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.591447][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.666321][ T7403] loop3: detected capacity change from 0 to 512 [ 107.674392][ T7403] EXT4-fs: inline encryption not supported [ 107.683515][ T7403] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 107.692837][ T7409] loop4: detected capacity change from 0 to 512 [ 107.700436][ T7409] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.721382][ T7403] loop3: detected capacity change from 0 to 2049 [ 107.727104][ T7417] loop2: detected capacity change from 0 to 1024 [ 107.735598][ T7409] EXT4-fs (loop4): 1 truncate cleaned up [ 107.742499][ T7409] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.751369][ T7403] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 64 [ 107.772877][ T7417] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.791567][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.818246][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.862952][ T7426] loop4: detected capacity change from 0 to 512 [ 107.874883][ T7428] loop3: detected capacity change from 0 to 512 [ 107.885170][ T7426] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.893181][ T7428] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 107.905320][ T7434] pim6reg1: entered promiscuous mode [ 107.910664][ T7434] pim6reg1: entered allmulticast mode [ 107.935143][ T7426] EXT4-fs (loop4): 1 truncate cleaned up [ 107.942057][ T7428] EXT4-fs (loop3): 1 truncate cleaned up [ 107.942564][ T7426] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.948541][ T7428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.987225][ T7440] loop2: detected capacity change from 0 to 512 [ 107.994547][ T7440] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 108.005462][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.018125][ T7440] EXT4-fs (loop2): 1 truncate cleaned up [ 108.031337][ T7440] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.036753][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.076165][ T7449] loop4: detected capacity change from 0 to 512 [ 108.088902][ T7449] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 108.106137][ T7449] EXT4-fs (loop4): 1 truncate cleaned up [ 108.113175][ T7452] loop0: detected capacity change from 0 to 1024 [ 108.113304][ T7449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.141099][ T7449] validate_nla: 22 callbacks suppressed [ 108.141113][ T7449] netlink: 'syz.4.1420': attribute type 6 has an invalid length. [ 108.150195][ T7452] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.169611][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.189237][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.200571][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.338498][ T7471] loop2: detected capacity change from 0 to 512 [ 108.351388][ T7471] EXT4-fs: inline encryption not supported [ 108.357750][ T7471] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 108.388237][ T7471] loop2: detected capacity change from 0 to 2049 [ 108.407652][ T7482] loop4: detected capacity change from 0 to 512 [ 108.415284][ T7471] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 64 [ 108.426536][ T7482] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 108.460359][ T7482] EXT4-fs (loop4): 1 truncate cleaned up [ 108.466963][ T7482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.478291][ T6737] Process accounting resumed [ 108.565926][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.614362][ T6736] Process accounting resumed [ 108.643904][ T7519] loop4: detected capacity change from 0 to 2048 [ 108.673281][ T7519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.750653][ T7519] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 108.763293][ T7519] EXT4-fs (loop4): This should not happen!! Data will be lost [ 108.763293][ T7519] [ 108.773269][ T7519] EXT4-fs (loop4): Total free blocks count 0 [ 108.779697][ T7519] EXT4-fs (loop4): Free/Dirty block details [ 108.785694][ T7519] EXT4-fs (loop4): free_blocks=0 [ 108.790762][ T7519] EXT4-fs (loop4): dirty_blocks=0 [ 108.796082][ T7519] EXT4-fs (loop4): Block reservation details [ 108.802673][ T7519] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 108.883942][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.925525][ T7542] bio_check_eod: 52 callbacks suppressed [ 108.925546][ T7542] syz.4.1456: attempt to access beyond end of device [ 108.925546][ T7542] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 109.047174][ T7561] SELinux: policydb version -2004993887 does not match my version range 15-34 [ 109.060827][ T7561] SELinux: failed to load policy [ 109.123600][ T7569] syz.4.1469: attempt to access beyond end of device [ 109.123600][ T7569] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 109.321050][ T7589] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.329379][ T7589] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.337784][ T7589] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.346151][ T7589] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.356100][ T7589] geneve2: entered promiscuous mode [ 109.361444][ T7589] geneve2: entered allmulticast mode [ 109.370048][ T7589] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.372228][ T7584] loop4: detected capacity change from 0 to 512 [ 109.378524][ T7589] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.394022][ T7589] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.402634][ T7589] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.426479][ T7584] EXT4-fs: inline encryption not supported [ 109.433310][ T7584] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 109.451709][ T7584] loop4: detected capacity change from 0 to 2049 [ 109.459856][ T7584] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 64 [ 109.515228][ T7600] loop2: detected capacity change from 0 to 1024 [ 109.523238][ T7600] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 109.534383][ T7600] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 109.546597][ T7600] JBD2: no valid journal superblock found [ 109.552653][ T7600] EXT4-fs (loop2): Could not load journal inode [ 109.717057][ T7613] loop3: detected capacity change from 0 to 1024 [ 109.732880][ T7613] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.756596][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.778717][ T7617] loop3: detected capacity change from 0 to 764 [ 109.787382][ T7617] rock: directory entry would overflow storage [ 109.793639][ T7617] rock: sig=0x4f50, size=4, remaining=3 [ 109.799591][ T7617] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 109.842268][ T6737] Process accounting resumed [ 110.087186][ T7632] syz.3.1492: attempt to access beyond end of device [ 110.087186][ T7632] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 110.087872][ T7631] Invalid ELF header magic: != ELF [ 110.117667][ T7633] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 110.169644][ T7643] loop0: detected capacity change from 0 to 512 [ 110.177771][ T7643] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 110.189433][ T7643] EXT4-fs (loop0): 1 truncate cleaned up [ 110.197041][ T7643] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.229415][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.274793][ T7655] loop0: detected capacity change from 0 to 1024 [ 110.283332][ T7655] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.294641][ T7655] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.306555][ T7655] JBD2: no valid journal superblock found [ 110.312510][ T7655] EXT4-fs (loop0): Could not load journal inode [ 110.402991][ T7657] loop4: detected capacity change from 0 to 512 [ 110.410576][ T7657] EXT4-fs: inline encryption not supported [ 110.418012][ T7657] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 110.433928][ T7677] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 110.450471][ T7657] loop4: detected capacity change from 0 to 2049 [ 110.458971][ T7657] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 64 [ 110.592434][ T7694] loop2: detected capacity change from 0 to 1024 [ 110.599830][ T7694] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.611149][ T7694] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.623073][ T7694] JBD2: no valid journal superblock found [ 110.629141][ T7694] EXT4-fs (loop2): Could not load journal inode [ 110.665497][ T7697] loop2: detected capacity change from 0 to 1024 [ 110.672909][ T7697] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.683913][ T7697] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.694789][ T7697] JBD2: no valid journal superblock found [ 110.700539][ T7697] EXT4-fs (loop2): Could not load journal inode [ 110.788366][ T7702] loop3: detected capacity change from 0 to 1024 [ 110.803000][ T7702] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.828284][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.053590][ T7723] loop3: detected capacity change from 0 to 764 [ 111.063151][ T7723] rock: directory entry would overflow storage [ 111.069380][ T7723] rock: sig=0x4f50, size=4, remaining=3 [ 111.075263][ T7723] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 111.093174][ T7725] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1528'. [ 111.120979][ T7729] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1530'. [ 111.131722][ T7729] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 111.195832][ T7739] loop4: detected capacity change from 0 to 1024 [ 111.203978][ T7739] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.215000][ T7739] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 111.226805][ T7739] JBD2: no valid journal superblock found [ 111.232781][ T7739] EXT4-fs (loop4): Could not load journal inode [ 111.244253][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 111.244270][ T29] audit: type=1326 audit(2000000064.170:7190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 111.277333][ T29] audit: type=1326 audit(2000000064.170:7191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae47be969 code=0x7ffc0000 [ 111.301325][ T29] audit: type=1326 audit(2000000064.170:7192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.326009][ T29] audit: type=1326 audit(2000000064.170:7193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.350201][ T29] audit: type=1326 audit(2000000064.170:7194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.373795][ T29] audit: type=1326 audit(2000000064.170:7195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.397357][ T29] audit: type=1326 audit(2000000064.170:7196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.421192][ T29] audit: type=1326 audit(2000000064.170:7197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.427269][ T7752] loop3: detected capacity change from 0 to 1024 [ 111.444938][ T29] audit: type=1326 audit(2000000064.170:7198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.444977][ T29] audit: type=1326 audit(2000000064.170:7199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7736 comm="syz.4.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb74b71e969 code=0x7ffc0000 [ 111.460759][ T7752] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.510192][ T7752] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 111.527250][ T7752] JBD2: no valid journal superblock found [ 111.533250][ T7752] EXT4-fs (loop3): Could not load journal inode [ 112.200646][ T7773] loop2: detected capacity change from 0 to 2048 [ 112.214482][ T23] Process accounting resumed [ 112.227030][ T7780] loop0: detected capacity change from 0 to 2048 [ 112.256180][ T7773] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.271934][ T7780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.314138][ T7795] Invalid ELF header magic: != ELF [ 112.427411][ T7799] loop3: detected capacity change from 0 to 764 [ 112.448286][ T7799] rock: directory entry would overflow storage [ 112.455104][ T7799] rock: sig=0x4f50, size=4, remaining=3 [ 112.460811][ T7799] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 112.514696][ T7805] loop3: detected capacity change from 0 to 1024 [ 112.532023][ T7805] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 112.543109][ T7805] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 112.559413][ T7805] JBD2: no valid journal superblock found [ 112.565434][ T7805] EXT4-fs (loop3): Could not load journal inode [ 112.702605][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.813500][ T7823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1564'. [ 112.966738][ T7827] loop3: detected capacity change from 0 to 512 [ 112.976262][ T7827] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 112.989195][ T7827] EXT4-fs (loop3): 1 truncate cleaned up [ 112.995634][ T7827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.072997][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.082452][ T7832] loop2: detected capacity change from 0 to 1024 [ 113.089637][ T7832] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.100777][ T7832] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.114666][ T7834] Invalid ELF header magic: != ELF [ 113.124683][ T7832] JBD2: no valid journal superblock found [ 113.130487][ T7832] EXT4-fs (loop2): Could not load journal inode [ 113.194210][ T7844] loop3: detected capacity change from 0 to 764 [ 113.210383][ T7844] rock: directory entry would overflow storage [ 113.216634][ T7844] rock: sig=0x4f50, size=4, remaining=3 [ 113.222482][ T7844] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 113.309002][ T7850] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1578'. [ 113.321878][ T7852] loop3: detected capacity change from 0 to 512 [ 113.330054][ T7852] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.343301][ T7852] EXT4-fs (loop3): 1 truncate cleaned up [ 113.349457][ T7854] loop4: detected capacity change from 0 to 1024 [ 113.349762][ T7852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.356927][ T7854] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.380013][ T7854] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.391598][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.402484][ T7854] JBD2: no valid journal superblock found [ 113.408693][ T7854] EXT4-fs (loop4): Could not load journal inode [ 113.482898][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.511930][ T7865] loop3: detected capacity change from 0 to 1024 [ 113.519051][ T7865] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.522234][ T7867] Invalid ELF header magic: != ELF [ 113.530136][ T7865] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.550856][ T7865] JBD2: no valid journal superblock found [ 113.556831][ T7865] EXT4-fs (loop3): Could not load journal inode [ 113.621859][ T7875] loop2: detected capacity change from 0 to 1024 [ 113.634160][ T7877] loop0: detected capacity change from 0 to 512 [ 113.641311][ T7877] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.648604][ T7877] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 113.660481][ T7877] EXT4-fs (loop0): 1 truncate cleaned up [ 113.716868][ T7877] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1588'. [ 113.726117][ T7877] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1588'. [ 113.737105][ T7877] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1588'. [ 113.746643][ T7888] loop2: detected capacity change from 0 to 512 [ 113.754011][ T7888] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 113.769010][ T7888] EXT4-fs (loop2): 1 truncate cleaned up [ 113.782495][ T3304] ================================================================== [ 113.790813][ T3304] BUG: KCSAN: data-race in __find_get_block / has_bh_in_lru [ 113.798480][ T3304] [ 113.800811][ T3304] read-write to 0xffff888237c26b70 of 8 bytes by task 7888 on cpu 0: [ 113.809155][ T3304] __find_get_block+0x432/0x880 [ 113.814199][ T3304] bdev_getblk+0x33/0x3b0 [ 113.818534][ T3304] ext4_getblk+0x1b6/0x510 [ 113.822959][ T3304] ext4_bread_batch+0x5c/0x320 [ 113.827731][ T3304] ext4_xattr_inode_read+0x11a/0x2f0 [ 113.833197][ T3304] ext4_xattr_inode_get+0xee/0x240 [ 113.838713][ T3304] ext4_expand_extra_isize_ea+0x8b2/0x11f0 [ 113.844544][ T3304] __ext4_expand_extra_isize+0x246/0x280 [ 113.850506][ T3304] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 113.856079][ T3304] __ext4_unlink+0x46c/0x630 [ 113.860684][ T3304] ext4_unlink+0x100/0x2b0 [ 113.865225][ T3304] vfs_unlink+0x269/0x420 [ 113.869573][ T3304] do_unlinkat+0x28e/0x4c0 [ 113.874143][ T3304] __x64_sys_unlink+0x2e/0x40 [ 113.878844][ T3304] x64_sys_call+0x22a6/0x2fb0 [ 113.883546][ T3304] do_syscall_64+0xd0/0x1a0 [ 113.888114][ T3304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.894025][ T3304] [ 113.896379][ T3304] read to 0xffff888237c26b70 of 8 bytes by task 3304 on cpu 1: [ 113.904094][ T3304] has_bh_in_lru+0x35/0x1f0 [ 113.908713][ T3304] smp_call_function_many_cond+0x394/0xb20 [ 113.914630][ T3304] on_each_cpu_cond_mask+0x3c/0x80 [ 113.919934][ T3304] invalidate_bh_lrus+0x2a/0x30 [ 113.925169][ T3304] blkdev_flush_mapping+0x9a/0x1a0 [ 113.930421][ T3304] bdev_release+0x2bf/0x3d0 [ 113.935059][ T3304] blkdev_release+0x15/0x20 [ 113.940127][ T3304] __fput+0x298/0x650 [ 113.944199][ T3304] ____fput+0x1c/0x30 [ 113.948193][ T3304] task_work_run+0x12e/0x1a0 [ 113.952791][ T3304] resume_user_mode_work+0x6a/0x70 [ 113.957941][ T3304] syscall_exit_to_user_mode+0x77/0xb0 [ 113.963474][ T3304] do_syscall_64+0xdd/0x1a0 [ 113.968096][ T3304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.974200][ T3304] [ 113.976563][ T3304] value changed: 0xffff8881061a2bc8 -> 0xffff8881061a0ea0 [ 113.983766][ T3304] [ 113.986156][ T3304] Reported by Kernel Concurrency Sanitizer on: [ 113.992310][ T3304] CPU: 1 UID: 0 PID: 3304 Comm: syz-executor Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 114.005391][ T3304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 114.016011][ T3304] ================================================================== [ 114.040819][ T7892] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1593'.