last executing test programs: 2.639525306s ago: executing program 2 (id=1582): perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="030023000400000000003b2e0000000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000001000000850000000c000000b7000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000200), &(0x7f00000003c0)=r2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r4 = eventfd(0xfffffffb) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r4, &(0x7f0000000040), 0x8) r5 = syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000100)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x27c, &(0x7f0000000600)="$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") prctl$PR_SET_FPEMU(0xa, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a00)='./bus/file0\x00') readlinkat(r5, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040)=""/60, 0x3c) 2.525157315s ago: executing program 2 (id=1588): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x2}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@noload}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x65, 0x50a, &(0x7f0000000940)="$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") 2.194974562s ago: executing program 2 (id=1595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000570000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004000) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 2.135444627s ago: executing program 1 (id=1598): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getresuid(&(0x7f0000000040), &(0x7f00000001c0), &(0x7f00000000c0)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x84, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0xab, @loopback, 0x8000}}, [0xd, 0x580, 0x7, 0x3d1, 0x1, 0xffffffffffffffff, 0x26b3, 0x5, 0x7, 0x10001, 0xfffffffffffffffd, 0x100000000, 0x0, 0xfffd, 0xc]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0xfd, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xe9, 0x4}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$rds(0xffffffffffffffff, 0x0, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x101402, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x2c0c044, &(0x7f0000000600), 0x1, 0x539, &(0x7f00000000c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x6) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4, 0x0, 0x8}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r6, 0x7}}, 0x10) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88000) read(r7, &(0x7f0000000200)=""/209, 0xd1) 2.09206566s ago: executing program 2 (id=1601): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYRES16=r1, @ANYRESOCT=r0, @ANYRESDEC=r0], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x3, 0xc, &(0x7f0000000e40)=ANY=[@ANYRES16=r3, @ANYRESDEC=r2, @ANYBLOB="0000000800000000b7080000000000007b8af8ff000000002a92083506e4ef40acbfa200000000000007020000f8ff7fffb703000008000000b7040000000000009e1bd803fea65ea9b116073431ada4c3f2a682666399d259f229ee8d8317852ed298879a99e15f91ff68747f2f0700379dee31f4af3b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) mmap(&(0x7f0000bed000/0x1000)=nil, 0x1000, 0x2, 0x40010, 0xffffffffffffffff, 0x9918b000) r8 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r8, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4100, 0x1004}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0xc, &(0x7f0000000fc0)=ANY=[@ANYBLOB="0cbb7c603a95323060def108ee5cee2c285614399ec5a95f1e6a7236e66c34794b5371ce51f866c87d7c28d9746d8c943e63bcd43fede3ad520be338f631696e1706388540af2ac3d4af69effe3308a8c29abdafb455c9f6f52a9b011d41bf310efff07d894bd508734f73220224e3a3b45ea547818082b22c3b1dd5943adcb29b0e82da4f3a92e99ad28ec0889c6923016c97e352c5e0", @ANYRESHEX=r1, @ANYBLOB="d260738fe692163b7247c5d52800305a50bc002dce"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r10 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r10, 0x2007ffc) sendfile(r10, r10, 0x0, 0x800000009) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000cd83d64f5e4858145c60820fa8f95e66eda8117f5d61e9aa4dff96c6ac68aefdda089daa86e0e22f6f17bd1ab22c811a2caef96de66282f8db", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") r12 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r12, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000380), 0xfe, 0x57b, &(0x7f0000000680)="$eJzs3d9rW1UcAPDvTX/sRzfXwRjqgxT24GQuXVt/TPBhPooOB/o+Q5OV0XR3NOlY68Dtwb34IkMQcSD+Ab77OP0H/CsGOhg6ij74UrnpTZetSX9mNjOfDyQ9596TnHNy7/f0nNyEBNC3xrK7QsRLEfFVEnGkZd9g5DvHVsstP7oxnd2SWFn5+I8kknxbs3yS/x3JMy9GxC9fRJwqrK+3trg0W6pWK/N5frw+d3W8trh0+vJcaaYyU7kyOTV19s2pyXfefqtrfX3twt/ffnTv/bNfnlj+5scHR+8kcS4O5fta+7ELN1szYzGWvyZDce6pghNdqKyXJHvdAHZkII/zocjGgCMxkEc98P/3eUSsAH0qEf/Qp5rzgObavkvr4OfGw/dWF0Dr+z+4+t5I7G+sjQ4uJ0+sjLL17mgX6s/q+On3u3eyW3TvfQiATd28FRFnBgfXj39JPv7t3JktlHm6jm2OfyvbbBLQ4l42/3m93fwnzUvsb9w/Pf8ZaRO7O7F5/BcedKGajrL537tt579rF61GB/Lc4cacbyi5dLlayca2FyLiZAzty/IbXc85u3y/4zj1eP433JgDZvU354J5Ox4M7nvyMeVSvbSbPrd6eCvi5bbz32Rt/pu0Of7Z63Fhi3Ucr9x9pdO+1vlv+/4/Wys/RLyaH/+bT6yJHl/RSja+PjneOB/Gm2fFen/dPv5rp/o79//wM+jtetnxP9j2/F/r/2jSer22tv06vt//T6XTvs2Pf/vzfzj5pJEezrddL9Xr8xMRw8mH67dPPn5sM98sn/X/5In28b/R+X8gIj7dYv9vH7vdsehen/9Z/8vbOv7bT9z/4LPvOtW/teP/RiN1Mt+ylfFvqw3czWsHAAAAAAAAvaYQEYciKRTX0oVCsbj6+Y5jcbBQTWv1U5fShSvlaHxXdjSGCs0r3SMtn4eYyD8P28xP5vnyz6v1TEXE0Yj4euBAY39xOq2W97rzAAAAAAAAAAAAAAAAAAAA0CNGOnz/P/PbwF63Dnjm/OQ39K9N478bv/QE9CT//6F/iX/oX+If+pf4h/4l/qF/iX/oX+If+pf4BwAAAAAAAAAAAAAAAAAAAAAAAAAAgK66cP58dltZfnRjOsuXry0uzKbXTpcrtdni3MJ0cTqdv1qcSdOZaqU4nc5t+GTJn1FN06sTk7FwfbxeqdXHa4tLF+fShSv1i5fnSjOVi5Wh/6pjAAAAAAAAAAAAAAAAAAAA8BypLS7NlqrVyryExI4Sg73RjN0mkojogWbsOtEM7F0/4d6OSwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ6t8AAAD//xxdNqY=") 2.046529544s ago: executing program 0 (id=1603): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0000000700000000000000020000060400000005000000040000000e0000f265000000000030305f2e"], 0x0, 0x3b, 0x0, 0x8}, 0x28) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0000000700000000000000020000060400000005000000040000000e0000f265000000000030305f2e"], 0x0, 0x3b, 0x0, 0x8}, 0x28) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) (async) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) (async) recvmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) epoll_create(0x8) (async) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000340)={0x2000}) (async) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000340)={0x2000}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) (async) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000001ccb140418110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x4}, 0x2012, 0x0, 0x2, 0x2, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[], 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x400a055) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) socket$packet(0x11, 0x2, 0x300) (async) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x40}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r10}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) 1.817738252s ago: executing program 0 (id=1605): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5) sendmsg$inet(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x20048144) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 1.817008092s ago: executing program 3 (id=1606): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10238d, 0x10003, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x7, 0x6, 0x401}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/41, 0x29, 0x0, &(0x7f0000000540)=""/133, 0x85}, &(0x7f0000000480)=0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket(0x10, 0x803, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000001040)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x20, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x3d, 0x14, 0x64, 0x0, 0x20, 0x4, 0x0, @empty, @empty}}}}) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r6, 0x2285, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r9, 0x0, 0x3ff}, 0x18) write$sndseq(r7, &(0x7f0000000180)=[{0x0, 0x47, 0x0, 0x0, @tick, {0x40, 0xff}, {0x0, 0x9}, @queue={0xee, {0x7, 0xc9a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x367f, 0xfffffffd}, {}, {0x80}, @connect={{0x40, 0x7}, {0x80, 0xf6}}}], 0x38) read$snapshot(r7, 0x0, 0xffffffbf) read$snapshot(r7, 0x0, 0x0) 1.806942323s ago: executing program 0 (id=1607): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x4000, &(0x7f0000000280)=ANY=[@ANYBLOB="756e686964652c68696465006e6f726f636b2c73657373696f6e3d3078303030303030013030303030303030312c686964652c63007b6865636b3d7374726963f4416e6f636fd689c91ceb036442a5e8b65659212a2bbc4e30952aa22edafcc01c50d9545f6d70726573534d6e6f726f636b2c6368657f12106458668eb97fd25f742c696f636861727365743d69736f383835392d31332c63727566742c7065726d6928d7997c17d1c8704a54dc34229c72656374696f2c61756469742c004b32b19ac463afda9675ef356e50e2fb3d253ba1480f27afe645fded942f5957f2992896524e7731fa148037452b21c34c9918911ac37dff04099efbbf3c69c8fb9bdcda4683151bb24329a40b273da9bce1145213686d55a96caab752943c330423edc3876e0b859d57cd6d60dc5220aa1367c24de5e66343c128db17391d25b7aa35001e68df726f9ca1e0bfab6993329f0318602f3c51a28ed0858da3e3c47e95de50cbd34e68dd8517f1b4e1eeab0000000000e7b4ea43ef9e4d817aae8e0d2e71215bc0127620b046361adbde0b60bee63e91aa28d93cd8d79802966dbfacceffe6b1d302c5515d7323f7cca3f665a6964cba6cd16ae40bc68e94ac6b40bf96a55dcefd4024a5d7a848d08bdb5d8bb89b4c1968cf6ae0fd7858fa38b738c1ee6822f2cfdb30c3941199251d603d495ab6ce2ddb8e918e72b9171aaa287f2b19755bdc92109150850d5c14ec2ac32dee0122b28fcb3e88d5096d6352799c5f13f597695adfd21e644379e6a400000000000000000000000000fa41c3f14dca4ef03fed7e6466a4e2d4503979398731ee0fc7487e0b09466d841e2d8e64ed9e0d4333e6a79acee454fdb4fff932f123000000", @ANYRES64], 0x1, 0x689, &(0x7f00000013c0)="$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") 1.755810477s ago: executing program 0 (id=1608): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x0, &(0x7f0000afaf0a)=""/246) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x7, &(0x7f00000002c0)=ANY=[@ANYRES64=r1, @ANYRES32=r2, @ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0xf4c2976d1cf75e2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x18) sendmsg$rds(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000003000000200001800d000100601d7564703a73797a32000000f37284f854609d0c000280080003000700000057a90880dbaa47a180cb878c8ff3a767b4fc9fb077b2723918830f926f9e7186a92e188931cf910f393500000000c1112d0eec29a88aa65bb993ea7a9dd4ee52020000000000002ffc690313e767ec4ef776b5a55fea64fefb9a815af8f33e304eef53f531d52141dc8906e837777fd17b5d9b88d8d542564e729d51f4"], 0x34}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) socket(0x11, 0x800, 0x1) syz_clone3(&(0x7f0000000380)={0x20080, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff], 0x1}, 0x58) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="0100382a1212e100000700000008000000010000", @ANYRES32=0x1, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r8, 0x0, 0x0}, 0x20) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) r11 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r11, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "ec9fe44d4dbe56a60274fcffffffffffffff14e315eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa141f406e312295ee620a9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f0b46caa357d70ee438f901d7645c3f87e4b21482b76f2ad8eaac090272081f98fd2e3e5a63e006204df635e731a5bfcf142f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bf94b99e6b87de5f79d383d05bb32701daed400785a49788f08caecc9e0c48a3740bbe6e1c1fd400cfdfe756bc00d08e36655c00"}) 1.687662973s ago: executing program 0 (id=1609): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x4003, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = socket$inet(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd637bc15fe24cddf, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f00000005c0)='syzkaller\x00', 0x8000000, 0x0, 0x0, 0x41100, 0x0, '\x00', r5, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r11, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="9de84726aebfe5538c9e75116d91b8f125b0f76bb7437b6aa5fef08a794770bb143002e90807af55b282452bf1eb20dba6fd4169db358638a1fe5a4e69ce3348fbb67412b55b6c9436c2532f7fd49e67a970ab3e0ff35227497489362387eef57328af9af00098b9764161dd2a6e81e9afa28edff2f0", 0x76}, {&(0x7f0000000280)="c45c4a912ec8a9c460f83a61ae9587354157c749e5ea66d0e0485b9ad55b499b596e0755ad6e7a76d7446f85a85c31f49a34f8317f22eebab783004d5dc1bbf88a12984ef0927edb7ce077", 0x4b}, {&(0x7f0000000200)="edd3e0409992e6f43500f3ef3d2d3caec5cb219c0385ca8c0282b8aa60ee3cd9e3f09d1d988f6f8d2cb360d694", 0x2d}], 0x3, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfb}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast1, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf}}], 0xf8}}, {{&(0x7f0000000500)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000640)="d01bab8058a649618203e58ba7b336490f5c3ae92df8b36db4148f913f56ced143944e46547d1a5b8417af0e88962fc97fd2d8f111da5774b2db1c4821572908333ad8e4d687db75f0c1c42d40b572c89db62e3ab66d021965005cf88daa040a63cc2ff13fed0a72e4fc69abdd2926f47e2c948025ae091aeb01e4284c9bdfaeddc40ba501af58b844d5a79d4fb2febdd7c7e03b6cdbeee86c0a9c1130296451cbca50fd09de2719af", 0xa9}, {&(0x7f0000000700)="b40a2688aece4d76bda950e6ba5b7f094145806e2edcd93d217c0455df177618c01ef57f30da123ec86482c50e3ca25de04babe582fb8e82adf0b8db520778456b6687f96ff92b7afc9c45ac63dd31500fbb7f734a4bf42ca4fb8a484de093c115363425f0f7ca6b65ac33e7d79471764499d9e6417b137e65979db25e3f8ed702fa6bffd32c9c", 0x87}, {&(0x7f00000007c0)="309ca0b0089a2e633d2d0ae9ad0e784a7c56cf0045eb7c6952df7d46ef34516bbe9dc81f4199cba85fe373dcc5218dddb676a29b24e3e7831e2db9fdbd2f89f8634bd4c126d72dc7d9c9835e1f844226facd77369212f1f66040a61826ba3b88e49a100c1e8c87b582de063261b596b57748567460497fab9f3b963b50f95a3bd2c24da8c21ca9a2c4de0cae1caa3879a2daf853aa6f9bbf21fd4fa622316b0e4fe59579aa5d0cf61ee8", 0xaa}], 0x3, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xc}}, @ip_ttl={{0x14, 0x0, 0x2, 0x30}}], 0x30}}, {{&(0x7f0000000880)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000008c0)="e7d004a453705807925eeceb362dcf20ac8985683f83d90f629b", 0x1a}], 0x1}}, {{&(0x7f0000000a00)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000a40)="c536f4bf6167ded80efde19c3bb03243b893ad6a71995b19240e85f94ddd0bc65835ac272e5b3cf56ede86860a0582b91323fb29c648da9acd40a1adabe94d02f26e3faec5f319404b6b8a322d633ab55461c1084311ada353e86283cfaf6e5c90589b5c50315f999aaca8937fb46a1bff937a7ffcfd4216fdd45cd5395f41f97e1f95346c182398cedd49b36cedf484b60208c52c8fe664adb6bfb7549f46d097430aa02f415841948edbdc7cf60b7b6efec25a4b24e0c4c793ba3d16f90f0ab4f6af4fa9742adb76", 0xc9}, {&(0x7f0000000b40)="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", 0xfe}, {&(0x7f0000000c40)="9daf92e9ba2911053f29a223cd110e48a29e358bcad57fd93a2e7b46f739a9b41ceeb7d72c77d3c8b3db9f9b3615984d91ec9dac8cf5ab942e980a6dc468246f6f307438c760be1d6f9cb77162a5020dc5d0a7973e2a1c4d9d9f38ecae4d9b42b53f30a10d2c312d55c53d322474d8ec762bb937c328eae0d6ac6629d8063851a2f9fc929b485fe9de6779127e21e3a0abb8485dddf34bbb0b0399b4d546e6c83b7216386292fff8b953e0ecc5ede54929c36be236c270a3a6bde9b975f0b7f300b531e0f7a6a0b38e", 0xc9}, {&(0x7f0000000d40)="55749f87bb07f90f1da0c14e6f3a414599a3a6d1d109c574737843d8a159db3112054795fedef7783477f15b840b02ffb89e43225989ecff359413e7579cab99ba", 0x41}, {&(0x7f0000000dc0)="0b972eb27eef952928d7f87f6d817dfc3c265438938f010ec09edc3206af8d48faec86fae2cda61421f46f2e7713928f580c5a9b6ee740cf74", 0x39}], 0x5, &(0x7f0000000e80)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0xcf, 0x0, 0xa, [0xe, 0x0, 0x7ff, 0x6, 0x80000000, 0x4]}]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@cipso={0x86, 0x28, 0x0, [{0x2, 0xd, "a3ea6972a6f252ee4869ca"}, {0x6, 0x5, "fcd079"}, {0x5, 0x10, "fbb92f288edff5af3ec63c766c2e"}]}, @ssrr={0x89, 0xb, 0x79, [@multicast2, @multicast2]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x28, 0x4a, 0x0, 0xf, [0x2c1, 0x0, 0x1, 0x7fff, 0x6, 0xb, 0x8, 0x1ff, 0x8]}, @timestamp_prespec={0x44, 0x4c, 0x62, 0x3, 0x5, [{@private=0xa010101, 0x81}, {@empty, 0x9}, {@broadcast, 0x4}, {@multicast2, 0x1ff}, {@empty, 0x1}, {@private=0xa010100, 0xc6}, {@private=0xa010100, 0xfffffff7}, {@multicast1, 0x486}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6c}]}, @timestamp_prespec={0x44, 0x24, 0xfa, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb6}, {@multicast2, 0x9}, {@broadcast, 0x4}, {@multicast2, 0x1}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x58aa}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xc9, [@dev={0xac, 0x14, 0x14, 0xf}, @multicast2, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x180}}, {{&(0x7f0000001000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000001040)="9317cdb884b0a229e1372175ab8c1c2d5feb16382131a0e5f58c921d5103b582fbfd05e5697228ac56624e40df28c5cd0d797f", 0x33}, {&(0x7f0000001080)="69b41ed9b9b74d192945405863ef6d12170ecc3e30dd4c827de2faf951def81e6b016067cd55f4e6698295d64666611df642ea5324f2e98b6d841678c83b9df900d948d3da49fe918df7192201", 0x4d}, {&(0x7f0000001100)="0c2f3108c6c90fdc34a7150cd1a86f1392bfaf8b8f2cf716ad7769e4a9680b57875830a8ee3c64dd64987400845912505f3ece6c157c63c86d42d481d85315a49387a8f59c941428e3323bf70c0001db80e61e0a7f30fb1e", 0x58}, {&(0x7f0000001180)="bc49b468cde50925833c5c4f8db8ba225cb61df5b0c380d37a170def49bbfe018d8e1024a163338f8db9af8b0f1d87ac42d14d8a9c7c7278548df266a65b2458488c01b4ec96e12ec4142643bdf81c2764209d41b4fccab8114ccdc719227c79e37b4bc6c1face7c2f1517e9449b14ca4025e739074be92369b6d5725f1dc23b1fcb2c1e1d374c36c1144a35117639c7b478c36703e1c4b22b5cc7cfb86bdf1fbd652ce5ccc4c03f752cd413ac", 0xad}, {&(0x7f0000001240)="0e2ddcca9fbedfb5559ca6b971e422fcdb3c54caf7d97f8746681f33e39b8259e88b321f7982732503d9c3220b4c85d9cd13bb0434bb333fff1bc0d92206521cc5c4e51227b5a4c37778c3642e2c9a268af7ecdf126365f87f6b072c4bd564a7f0d7d5cfaaa697859e4ee0846c700e5a6a7e4975cb11cc1abbbb5be6ea393a5e6ba0c933c8854d505376149c2368a8c464e82731c49015a4ad2851b1321299c370ff2617da69a9fa", 0xa8}, {&(0x7f0000001300)="9465c9e02b3a364736cd73a8a457ae4d6290c71b774cd852ebe04028f9c4aee32c772e2b97f9a998db312d2044df61618e8c7cad5158ed5ebe022c", 0x3b}, {&(0x7f0000001340)="664eea947237cd99e1358faf3826016b3bf0958679589f2c6b7a4e80e39af82c79ed3df2f2f356977c3ff3d86bfd1093a21e249b6bde74dad35ac0cc57404ddc3b4e88b57872c9c04aa9296263d59818ed6430a722c44e146b0dbcdd7c8e0e88fdad4dd13c2854596e1cf14159be6b8c8654f70b43386ccff90b7e9fc1eff4247781b4a4b5ba0e10fb2f5c28db4e86c1032b451ce07193b47dcfa9b4997de1971f83c829bfbb13b181455cbb717beae4689ff7cf5e60b5c466c3a718e29b95d4a84662cee1cfe377d8cc0c2000ede5575094f44f882697482fe70bb7a1ed", 0xde}], 0x8}}], 0x5, 0x20020001) sendto$packet(r8, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r10, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.687277123s ago: executing program 0 (id=1610): perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xc, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1806000000000000001812000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b707000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000001000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000200), &(0x7f00000003c0)=r2}, 0x20) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000a40)=ANY=[@ANYBLOB="726177000000000000000000000000000000c04d8aacd07c76e31dc840fee8000000000000000000000000000011000000a5081133de7939095ddba97657c4c776f85996d12a1b79b5bca3a24be52fa182d2efcdb22da230f6ad4e7be7ecea3437cab90c485f0615237c4fe0f434bc40ce9749805b574ae84b6f4b0d94553b4eb909b6660247b446a2fdc87d98e8fee276f4fb07ea940a8c10f9c6531a22bfb878bead42ce1f001b7243274dec60b424272149d49d1fe118dee4c8925c65c3060f779a3cc8704a0710170a1fd23647444b4bbdb96b7ae61cb9"], &(0x7f0000000240)=0x35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r6 = eventfd(0xfffffffb) write$eventfd(r6, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r6, &(0x7f0000000040), 0x8) r7 = syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000100)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x27c, &(0x7f0000000600)="$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") prctl$PR_SET_FPEMU(0xa, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a00)='./bus/file0\x00') readlinkat(r7, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040)=""/60, 0x3c) 1.262498098s ago: executing program 1 (id=1611): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x4003, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = socket$inet(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd637bc15fe24cddf, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f00000005c0)='syzkaller\x00', 0x8000000, 0x0, 0x0, 0x41100, 0x0, '\x00', r5, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r11, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="9de84726aebfe5538c9e75116d91b8f125b0f76bb7437b6aa5fef08a794770bb143002e90807af55b282452bf1eb20dba6fd4169db358638a1fe5a4e69ce3348fbb67412b55b6c9436c2532f7fd49e67a970ab3e0ff35227497489362387eef57328af9af00098b9764161dd2a6e81e9afa28edff2f0", 0x76}, {&(0x7f0000000280)="c45c4a912ec8a9c460f83a61ae9587354157c749e5ea66d0e0485b9ad55b499b596e0755ad6e7a76d7446f85a85c31f49a34f8317f22eebab783004d5dc1bbf88a12984ef0927edb7ce077", 0x4b}, {&(0x7f0000000200)="edd3e0409992e6f43500f3ef3d2d3caec5cb219c0385ca8c0282b8aa60ee3cd9e3f09d1d988f6f8d2cb360d694", 0x2d}], 0x3, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfb}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast1, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf}}], 0xf8}}, {{&(0x7f0000000500)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000640)="d01bab8058a649618203e58ba7b336490f5c3ae92df8b36db4148f913f56ced143944e46547d1a5b8417af0e88962fc97fd2d8f111da5774b2db1c4821572908333ad8e4d687db75f0c1c42d40b572c89db62e3ab66d021965005cf88daa040a63cc2ff13fed0a72e4fc69abdd2926f47e2c948025ae091aeb01e4284c9bdfaeddc40ba501af58b844d5a79d4fb2febdd7c7e03b6cdbeee86c0a9c1130296451cbca50fd09de2719af", 0xa9}, {&(0x7f0000000700)="b40a2688aece4d76bda950e6ba5b7f094145806e2edcd93d217c0455df177618c01ef57f30da123ec86482c50e3ca25de04babe582fb8e82adf0b8db520778456b6687f96ff92b7afc9c45ac63dd31500fbb7f734a4bf42ca4fb8a484de093c115363425f0f7ca6b65ac33e7d79471764499d9e6417b137e65979db25e3f8ed702fa6bffd32c9c", 0x87}, {&(0x7f00000007c0)="309ca0b0089a2e633d2d0ae9ad0e784a7c56cf0045eb7c6952df7d46ef34516bbe9dc81f4199cba85fe373dcc5218dddb676a29b24e3e7831e2db9fdbd2f89f8634bd4c126d72dc7d9c9835e1f844226facd77369212f1f66040a61826ba3b88e49a100c1e8c87b582de063261b596b57748567460497fab9f3b963b50f95a3bd2c24da8c21ca9a2c4de0cae1caa3879a2daf853aa6f9bbf21fd4fa622316b0e4fe59579aa5d0cf61ee8", 0xaa}], 0x3, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xc}}, @ip_ttl={{0x14, 0x0, 0x2, 0x30}}], 0x30}}, {{&(0x7f0000000880)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000008c0)="e7d004a453705807925eeceb362dcf20ac8985683f83d90f629b", 0x1a}], 0x1}}, {{&(0x7f0000000a00)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000a40)="c536f4bf6167ded80efde19c3bb03243b893ad6a71995b19240e85f94ddd0bc65835ac272e5b3cf56ede86860a0582b91323fb29c648da9acd40a1adabe94d02f26e3faec5f319404b6b8a322d633ab55461c1084311ada353e86283cfaf6e5c90589b5c50315f999aaca8937fb46a1bff937a7ffcfd4216fdd45cd5395f41f97e1f95346c182398cedd49b36cedf484b60208c52c8fe664adb6bfb7549f46d097430aa02f415841948edbdc7cf60b7b6efec25a4b24e0c4c793ba3d16f90f0ab4f6af4fa9742adb76", 0xc9}, {&(0x7f0000000b40)="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", 0xfe}, {&(0x7f0000000c40)="9daf92e9ba2911053f29a223cd110e48a29e358bcad57fd93a2e7b46f739a9b41ceeb7d72c77d3c8b3db9f9b3615984d91ec9dac8cf5ab942e980a6dc468246f6f307438c760be1d6f9cb77162a5020dc5d0a7973e2a1c4d9d9f38ecae4d9b42b53f30a10d2c312d55c53d322474d8ec762bb937c328eae0d6ac6629d8063851a2f9fc929b485fe9de6779127e21e3a0abb8485dddf34bbb0b0399b4d546e6c83b7216386292fff8b953e0ecc5ede54929c36be236c270a3a6bde9b975f0b7f300b531e0f7a6a0b38e", 0xc9}, {&(0x7f0000000d40)="55749f87bb07f90f1da0c14e6f3a414599a3a6d1d109c574737843d8a159db3112054795fedef7783477f15b840b02ffb89e43225989ecff359413e7579cab99ba", 0x41}, {&(0x7f0000000dc0)="0b972eb27eef952928d7f87f6d817dfc3c265438938f010ec09edc3206af8d48faec86fae2cda61421f46f2e7713928f580c5a9b6ee740cf74", 0x39}], 0x5, &(0x7f0000000e80)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0xcf, 0x0, 0xa, [0xe, 0x0, 0x7ff, 0x6, 0x80000000, 0x4]}]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@cipso={0x86, 0x28, 0x0, [{0x2, 0xd, "a3ea6972a6f252ee4869ca"}, {0x6, 0x5, "fcd079"}, {0x5, 0x10, "fbb92f288edff5af3ec63c766c2e"}]}, @ssrr={0x89, 0xb, 0x79, [@multicast2, @multicast2]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x28, 0x4a, 0x0, 0xf, [0x2c1, 0x0, 0x1, 0x7fff, 0x6, 0xb, 0x8, 0x1ff, 0x8]}, @timestamp_prespec={0x44, 0x4c, 0x62, 0x3, 0x5, [{@private=0xa010101, 0x81}, {@empty, 0x9}, {@broadcast, 0x4}, {@multicast2, 0x1ff}, {@empty, 0x1}, {@private=0xa010100, 0xc6}, {@private=0xa010100, 0xfffffff7}, {@multicast1, 0x486}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6c}]}, @timestamp_prespec={0x44, 0x24, 0xfa, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb6}, {@multicast2, 0x9}, {@broadcast, 0x4}, {@multicast2, 0x1}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x58aa}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xc9, [@dev={0xac, 0x14, 0x14, 0xf}, @multicast2, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x180}}, {{&(0x7f0000001000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001440)=[{&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000001040)="9317cdb884b0a229e1372175ab8c1c2d5feb16382131a0e5f58c921d5103b582fbfd05e5697228ac56624e40df28c5cd0d797f", 0x33}, {&(0x7f0000001080)="69b41ed9b9b74d192945405863ef6d12170ecc3e30dd4c827de2faf951def81e6b016067cd55f4e6698295d64666611df642ea5324f2e98b6d841678c83b9df900d948d3da49fe918df7192201", 0x4d}, {0x0}, {&(0x7f0000001180)="bc49b468cde50925833c5c4f8db8ba225cb61df5b0c380d37a170def49bbfe018d8e1024a163338f8db9af8b0f1d87ac42d14d8a9c7c7278548df266a65b2458488c01b4ec96e12ec4142643bdf81c2764209d41b4fccab8114ccdc719227c79e37b4bc6c1face7c2f1517e9449b14ca4025e739074be92369b6d5725f1dc23b1fcb2c1e1d374c36c1144a35117639c7b478c36703e1c4b22b5cc7cfb86bdf1fbd652ce5ccc4c03f752cd413acb2", 0xae}, {&(0x7f0000001240)="0e2ddcca9fbedfb5559ca6b971e422fcdb3c54caf7d97f8746681f33e39b8259e88b321f7982732503d9c3220b4c85d9cd13bb0434bb333fff1bc0d92206521cc5c4e51227b5a4c37778c3642e2c9a268af7ecdf126365f87f6b072c4bd564a7f0d7d5cfaaa697859e4ee0846c700e5a6a7e4975cb11cc1abbbb5be6ea393a5e6ba0c933c8854d505376149c2368a8c464e82731c49015a4ad2851b1321299c370ff2617da69a9fa", 0xa8}, {&(0x7f0000001300)="9465c9e02b3a364736cd73a8a457ae4d6290c71b774cd852ebe04028f9c4aee32c772e2b97f9a998db312d2044df61618e8c7cad5158ed5ebe022c", 0x3b}, {&(0x7f0000001340)="664eea947237cd99e1358faf3826016b3bf0958679589f2c6b7a4e80e39af82c79ed3df2f2f356977c3ff3d86bfd1093a21e249b6bde74dad35ac0cc57404ddc3b4e88b57872c9c04aa9296263d59818ed6430a722c44e146b0dbcdd7c8e0e88fdad4dd13c2854596e1cf14159be6b8c8654f70b43386ccff90b7e9fc1eff4247781b4a4b5ba0e10fb2f5c28db4e86c1032b451ce07193b47dcfa9b4997de1971f83c829bfbb13b181455cbb717beae4689ff7cf5e60b5c466c3a718e29b95d4a84662cee1cfe377d8cc0c2000ede5575094f44f882697482fe70bb7a1ed", 0xde}], 0x8}}], 0x5, 0x20020001) sendto$packet(r8, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r10, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.262007798s ago: executing program 1 (id=1612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000570000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004000) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 1.205462942s ago: executing program 1 (id=1613): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1.194025834s ago: executing program 2 (id=1614): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x73) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x88640, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x141601) close_range(r0, 0xffffffffffffffff, 0x0) 1.145252757s ago: executing program 1 (id=1616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc458, 0x800, 0x2, 0x3a1}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) 1.11113247s ago: executing program 1 (id=1618): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x2408, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu~=0||!') r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1a, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @tracing=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x3}, {&(0x7f00000001c0)=""/117, 0x75}, &(0x7f0000001b40)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1}}], 0x48}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c00000800038004"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r7 = openat$sysfs(0xffffff9c, &(0x7f00000004c0)='/sys/kernel/fscaps', 0x2a0c82, 0x1a1) preadv(r7, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x16, 0x26) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00'}, 0x10) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='fsi_master_gpio_crc_rsp_error\x00', r8, 0x0, 0x7}, 0x8) syz_usbip_server_init(0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005200000327bd7000fddbdf25020801060003000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x480c1}, 0x240408d0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.036499606s ago: executing program 2 (id=1620): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.036330846s ago: executing program 32 (id=1620): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.036219686s ago: executing program 4 (id=1622): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x67a, 0x1, 0xfffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160006003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006702000003000000360600000ee600f0bf052000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) 1.030433237s ago: executing program 4 (id=1623): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(0x0, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 991.21707ms ago: executing program 4 (id=1624): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004000) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 963.676292ms ago: executing program 4 (id=1625): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fstatfs(r0, &(0x7f0000000300)=""/221) 943.525473ms ago: executing program 4 (id=1626): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB], &(0x7f0000001000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = mq_open(&(0x7f00000007c0)='\r\x00elinu\xef\xe3elinux\x00\x86\xf6\x92\n#*\xac\x02\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a|\x9en\xbd\xeb\x14\x7f\xb9\x83\xfe\nf\xc26\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]G\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8S\\\xec\xa31_\v\x8a\xf2\x18\xa6\xb1\xbb\x8b9\x1e\xff\xf8\xcdX\xf7h\b\xaf\x01\x84\xd4\x06Ml(Bw=\x13\xa1&\xd3\xec\xa9\x8ba\x86\x9d\xf4\x11\n\x89z\xa5\xac\xcbh\xc2\x1b\xeay\xbf\x06\x80\xff\xdf\x93\xef\x7f\xb1\xaf\xa0\xae', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_getsetattr(r3, 0x0, 0x0) 881.825579ms ago: executing program 3 (id=1627): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 881.408469ms ago: executing program 3 (id=1628): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000006000000080000000c"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) 804.473515ms ago: executing program 3 (id=1629): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc458, 0x800, 0x2, 0x3a1}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) 800.690355ms ago: executing program 3 (id=1630): perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="030023000400000000003b2e0000000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000001000000850000000c000000b700000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000200), &(0x7f00000003c0)=r2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r4 = eventfd(0xfffffffb) write$eventfd(r4, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r4, &(0x7f0000000040), 0x8) r5 = syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000100)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x27c, &(0x7f0000000600)="$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") prctl$PR_SET_FPEMU(0xa, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a00)='./bus/file0\x00') readlinkat(r5, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040)=""/60, 0x3c) 685.863665ms ago: executing program 3 (id=1631): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000180)='%pi6 \x00'}, 0x20) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x8000, 0x40, 0x4, 0x967, {{0x17, 0x4, 0x0, 0x1, 0x5c, 0x65, 0x0, 0x65, 0x29, 0x0, @multicast2, @multicast1, {[@timestamp_addr={0x44, 0x14, 0xd0, 0x1, 0xb, [{@multicast2, 0xb77f}, {@rand_addr=0x64010101, 0x101}]}, @cipso={0x86, 0x2b, 0x3, [{0x5, 0x3, 'w'}, {0x1, 0x4, "c92b"}, {0x6, 0x4, "ed9f"}, {0x2, 0x10, "f15460236cf40e2c5cf08069fa10"}, {0x7, 0xa, "3e1d7c288727d5ac"}]}, @lsrr={0x83, 0x7, 0xb7, [@remote]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0xf, 0x0, 0xa, 0x20001, r1, 0x9, '\x00', r2, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x8}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x39, &(0x7f0000000100)={&(0x7f00000003c0)=@delqdisc={0x0, 0x25, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xe, 0x4}, {0xfff3, 0xc}, {0xfff3, 0x10}}, [@qdisc_kind_options=@q_htb={{}, {0x0, 0x2, [@TCA_HTB_DIRECT_QLEN={0x0, 0x5, 0x3}, @TCA_HTB_INIT={0x0, 0x2, {0x3, 0x54, 0x5}}, @TCA_HTB_INIT={0x0, 0x2, {0x3, 0xfffffff8, 0xff}}, @TCA_HTB_DIRECT_QLEN={0x0, 0x5, 0xfffffff7}, @TCA_HTB_DIRECT_QLEN={0x0, 0x5, 0x1}, @TCA_HTB_INIT={0x0, 0x2, {0x3, 0x0, 0x8}}, @TCA_HTB_INIT={0x0, 0x2, {0x3, 0x1, 0x5}}, @TCA_HTB_INIT={0x0, 0x2, {0x3, 0x3, 0xffffff2f}}]}}]}, 0x24}}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000480)={0x4, r6, 'id1\x00'}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r8, 0x8, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2400c854}, 0x400c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) unshare(0x62040200) unshare(0x40280) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') setns(r9, 0x20000) syz_clone(0x11700411, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=1632): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x2000009d, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0xe, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x4c80, 0x7000000) statx(0xffffffffffffffff, &(0x7f0000000fc0)='./file1\x00', 0xe000, 0x7ff, &(0x7f0000001000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001100)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x3) r9 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000017c0)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="feb6efdf", @ANYRES64=r5, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r4, @ANYBLOB="0ffe05", @ANYRES64, @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYBLOB="4973e702144a429103308c1981df27139c8ace7dbbffcb3e96d0fb7f71b323dc47", @ANYRES8=r8, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593", @ANYRESOCT, @ANYBLOB='\b\x00', @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="10000000000000002000000000000000"], 0x94, 0x1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)={[{@jqfmt_vfsv0}, {}, {@stripe={'stripe', 0x3d, 0x1ff}}, {@resgid}, {@orlov}, {@grpjquota, 0x2e}, {@bh}, {@errors_remount}, {@nomblk_io_submit}, {@delalloc}], [{@fsname={'fsname', 0x3d, 'errors=remount-ro'}}, {@euid_eq={'euid', 0x3d, r6}}, {@obj_user={'obj_user', 0x3d, ':}$\\/(['}}, {@euid_lt={'euid<', r6}}, {@smackfsroot={'smackfsroot', 0x3d, '&\x02@@^/\xcd}&='}}, {@dont_measure}], 0x2c}, 0x1, 0x4c0, &(0x7f0000000ac0)="$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") syz_clone3(&(0x7f00000013c0)={0x30000100, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x22}, &(0x7f0000001200)=""/141, 0x8d, &(0x7f00000012c0)=""/185, &(0x7f0000001380)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r2}}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@private, @in6=@private2}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r11}, 0x18) r12 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r12}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000001680)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000001c0)="9e36d449b388dd965f7ade1a96dd", 0x0, 0x10700, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$nl_generic(0x10, 0x3, 0x10) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r14}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): d capacity change from 0 to 128 [ 110.110634][ T6840] vhci_hcd: connection reset by peer [ 110.120325][ T6113] vhci_hcd: stop threads [ 110.124581][ T6113] vhci_hcd: release socket [ 110.128988][ T6113] vhci_hcd: disconnect device [ 110.243749][ T6923] netlink: 'syz.0.1156': attribute type 10 has an invalid length. [ 110.493287][ T6928] loop0: detected capacity change from 0 to 128 [ 110.790024][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1158'. [ 110.799081][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1158'. [ 110.816793][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1158'. [ 110.825880][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1158'. [ 110.854625][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1158'. [ 110.863672][ T6931] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1158'. [ 110.880887][ T6943] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1161'. [ 110.962890][ T6945] loop4: detected capacity change from 0 to 2048 [ 111.000670][ T3525] loop4: p1 < > p4 [ 111.005539][ T3525] loop4: p4 size 8388608 extends beyond EOD, truncated [ 111.014937][ T6945] loop4: p1 < > p4 [ 111.019518][ T6945] loop4: p4 size 8388608 extends beyond EOD, truncated [ 111.412811][ T6947] loop2: detected capacity change from 0 to 512 [ 111.419799][ T6947] EXT4-fs: Ignoring removed orlov option [ 111.427104][ T6947] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.436848][ T6947] EXT4-fs (loop2): orphan cleanup on readonly fs [ 111.443823][ T6947] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1163: bg 0: block 248: padding at end of block bitmap is not set [ 111.458563][ T6947] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1163: Failed to acquire dquot type 1 [ 111.476225][ T6947] EXT4-fs (loop2): 1 truncate cleaned up [ 111.548949][ T6950] loop2: detected capacity change from 0 to 1024 [ 111.597487][ T6954] loop2: detected capacity change from 0 to 1024 [ 111.854525][ T6965] loop4: detected capacity change from 0 to 512 [ 111.863044][ T6965] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 111.871572][ T6965] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #13: comm syz.4.1169: iget: bad i_size value: 12154757448730 [ 111.884962][ T6965] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1169: couldn't read orphan inode 13 (err -117) [ 111.900577][ T6965] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 111.916453][ T6965] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 111.933533][ T6965] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1169: corrupted in-inode xattr: overlapping e_value [ 111.948057][ T6965] netlink: 'syz.4.1169': attribute type 10 has an invalid length. [ 111.955937][ T6965] netlink: 55 bytes leftover after parsing attributes in process `syz.4.1169'. [ 112.530824][ T6977] loop2: detected capacity change from 0 to 2048 [ 112.590798][ T2989] loop2: p1 < > p4 [ 112.595484][ T2989] loop2: p4 size 8388608 extends beyond EOD, truncated [ 112.791010][ T6982] loop3: detected capacity change from 0 to 512 [ 112.800575][ T6982] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 112.813475][ T6982] EXT4-fs (loop3): 1 truncate cleaned up [ 113.097402][ T6977] loop2: p1 < > p4 [ 113.106039][ T6977] loop2: p4 size 8388608 extends beyond EOD, truncated [ 113.288319][ T6993] loop3: detected capacity change from 0 to 2048 [ 113.325241][ T6995] netlink: 'syz.4.1180': attribute type 10 has an invalid length. [ 113.334531][ T6993] loop3: p1 < > p4 [ 113.339331][ T6993] loop3: p4 size 8388608 extends beyond EOD, truncated [ 113.390452][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 113.390502][ T29] audit: type=1326 audit(1753939756.403:5389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.421748][ T6998] loop0: detected capacity change from 0 to 512 [ 113.428447][ T6998] EXT4-fs: Ignoring removed orlov option [ 113.455829][ T6998] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.462614][ T6998] ext4: Unknown parameter 'fsname' [ 113.463602][ T7003] FAULT_INJECTION: forcing a failure. [ 113.463602][ T7003] name failslab, interval 1, probability 0, space 0, times 0 [ 113.471690][ T29] audit: type=1326 audit(1753939756.423:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.480658][ T7003] CPU: 0 UID: 0 PID: 7003 Comm: syz.4.1184 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 113.480682][ T7003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.480775][ T7003] Call Trace: [ 113.480782][ T7003] [ 113.480789][ T7003] __dump_stack+0x1d/0x30 [ 113.480810][ T7003] dump_stack_lvl+0xe8/0x140 [ 113.480842][ T7003] dump_stack+0x15/0x1b [ 113.480872][ T7003] should_fail_ex+0x265/0x280 [ 113.480893][ T7003] should_failslab+0x8c/0xb0 [ 113.480924][ T7003] __kvmalloc_node_noprof+0x123/0x4e0 [ 113.481022][ T7003] ? hhf_init+0x3b3/0x5b0 [ 113.481124][ T7003] hhf_init+0x3b3/0x5b0 [ 113.481148][ T7003] ? __pfx_hhf_init+0x10/0x10 [ 113.481196][ T7003] qdisc_create+0x58e/0x9e0 [ 113.481291][ T7003] tc_modify_qdisc+0xf2e/0x1420 [ 113.481323][ T7003] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 113.481344][ T7003] rtnetlink_rcv_msg+0x65a/0x6d0 [ 113.481444][ T7003] netlink_rcv_skb+0x123/0x220 [ 113.481473][ T7003] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 113.481508][ T7003] rtnetlink_rcv+0x1c/0x30 [ 113.481527][ T7003] netlink_unicast+0x5bd/0x690 [ 113.481590][ T7003] netlink_sendmsg+0x58b/0x6b0 [ 113.481702][ T7003] ? __pfx_netlink_sendmsg+0x10/0x10 [ 113.481803][ T7003] __sock_sendmsg+0x142/0x180 [ 113.481826][ T7003] ____sys_sendmsg+0x31e/0x4e0 [ 113.481868][ T7003] ___sys_sendmsg+0x17b/0x1d0 [ 113.481912][ T7003] __x64_sys_sendmsg+0xd4/0x160 [ 113.481970][ T7003] x64_sys_call+0x191e/0x2ff0 [ 113.482044][ T7003] do_syscall_64+0xd2/0x200 [ 113.482115][ T7003] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.482143][ T7003] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.482194][ T7003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.482213][ T7003] RIP: 0033:0x7fb667efe9a9 [ 113.482226][ T7003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.482242][ T7003] RSP: 002b:00007fb66655f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.482261][ T7003] RAX: ffffffffffffffda RBX: 00007fb668125fa0 RCX: 00007fb667efe9a9 [ 113.482349][ T7003] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000000000000003 [ 113.482361][ T7003] RBP: 00007fb66655f090 R08: 0000000000000000 R09: 0000000000000000 [ 113.482373][ T7003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 113.482385][ T7003] R13: 0000000000000000 R14: 00007fb668125fa0 R15: 00007fff58611cc8 [ 113.482404][ T7003] [ 113.637337][ T7005] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1185'. [ 113.641643][ T29] audit: type=1326 audit(1753939756.433:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.650823][ T7007] loop0: detected capacity change from 0 to 512 [ 113.650895][ T29] audit: type=1326 audit(1753939756.433:5392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.661971][ T7007] EXT4-fs: Mount option(s) incompatible with ext2 [ 113.662622][ T29] audit: type=1326 audit(1753939756.443:5393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.685443][ T7002] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1183'. [ 113.692518][ T29] audit: type=1326 audit(1753939756.443:5394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.865833][ T29] audit: type=1326 audit(1753939756.443:5395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.888762][ T29] audit: type=1326 audit(1753939756.443:5396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.895911][ T7010] loop1: detected capacity change from 0 to 512 [ 113.911578][ T29] audit: type=1326 audit(1753939756.443:5397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.918687][ T7010] EXT4-fs: Ignoring removed orlov option [ 113.940655][ T29] audit: type=1326 audit(1753939756.443:5398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 113.968701][ T7010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.969852][ T23] usb 3-1: enqueue for inactive port 0 [ 113.983076][ T23] usb 3-1: enqueue for inactive port 0 [ 114.005239][ T7012] loop0: detected capacity change from 0 to 512 [ 114.015579][ T7012] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 114.031891][ T7012] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 114.060163][ T23] vhci_hcd: vhci_device speed not set [ 114.067344][ T7012] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1188: invalid indirect mapped block 4294967295 (level 1) [ 114.082569][ T7012] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1188: invalid indirect mapped block 4294967295 (level 1) [ 114.097204][ T7012] EXT4-fs (loop0): 2 truncates cleaned up [ 114.110411][ T7010] EXT4-fs (loop1): orphan cleanup on readonly fs [ 114.120466][ T7010] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1187: bg 0: block 248: padding at end of block bitmap is not set [ 114.134289][ T7012] FAULT_INJECTION: forcing a failure. [ 114.134289][ T7012] name failslab, interval 1, probability 0, space 0, times 0 [ 114.135099][ T7010] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1187: Failed to acquire dquot type 1 [ 114.147615][ T7012] CPU: 1 UID: 0 PID: 7012 Comm: syz.0.1188 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 114.147644][ T7012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.147668][ T7012] Call Trace: [ 114.147741][ T7012] [ 114.147749][ T7012] __dump_stack+0x1d/0x30 [ 114.147799][ T7012] dump_stack_lvl+0xe8/0x140 [ 114.147833][ T7012] dump_stack+0x15/0x1b [ 114.147849][ T7012] should_fail_ex+0x265/0x280 [ 114.147915][ T7012] should_failslab+0x8c/0xb0 [ 114.147945][ T7012] __kmalloc_noprof+0xa5/0x3e0 [ 114.148000][ T7012] ? ext4_inlinedir_to_tree+0x143/0x720 [ 114.148027][ T7012] ? ext4_get_inode_loc+0xb2/0xe0 [ 114.148097][ T7012] ext4_inlinedir_to_tree+0x143/0x720 [ 114.148123][ T7012] ? should_fail_ex+0x30/0x280 [ 114.148157][ T7012] ext4_htree_fill_tree+0x336/0x9c0 [ 114.148230][ T7012] ? exc_page_fault+0x62/0xa0 [ 114.148288][ T7012] ? kstrtoull+0x111/0x140 [ 114.148306][ T7012] ext4_readdir+0x1729/0x1d40 [ 114.148358][ T7012] ? 0xffffffff81000000 [ 114.148373][ T7012] ? get_pid_task+0x96/0xd0 [ 114.148393][ T7012] ? proc_fail_nth_write+0x13b/0x160 [ 114.148423][ T7012] ? avc_policy_seqno+0x15/0x30 [ 114.148445][ T7012] ? selinux_file_permission+0x1e4/0x320 [ 114.148470][ T7012] iterate_dir+0x114/0x330 [ 114.148511][ T7012] ? mutex_lock+0xd/0x30 [ 114.148538][ T7012] __se_sys_getdents+0x88/0x1b0 [ 114.148558][ T7012] ? __pfx_filldir+0x10/0x10 [ 114.148583][ T7012] __x64_sys_getdents+0x43/0x50 [ 114.148605][ T7012] x64_sys_call+0xee7/0x2ff0 [ 114.148654][ T7012] do_syscall_64+0xd2/0x200 [ 114.148675][ T7012] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.148702][ T7012] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.148803][ T7012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.148826][ T7012] RIP: 0033:0x7fbf87bde9a9 [ 114.148840][ T7012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.148899][ T7012] RSP: 002b:00007fbf86247038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 114.148965][ T7012] RAX: ffffffffffffffda RBX: 00007fbf87e05fa0 RCX: 00007fbf87bde9a9 [ 114.148977][ T7012] RDX: 00000000000000b8 RSI: 0000200000001fc0 RDI: 0000000000000007 [ 114.148989][ T7012] RBP: 00007fbf86247090 R08: 0000000000000000 R09: 0000000000000000 [ 114.149001][ T7012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.149013][ T7012] R13: 0000000000000000 R14: 00007fbf87e05fa0 R15: 00007ffe248ff188 [ 114.149032][ T7012] [ 114.404480][ T7010] EXT4-fs (loop1): 1 truncate cleaned up [ 114.499160][ T7026] netlink: 'syz.1.1192': attribute type 10 has an invalid length. [ 114.670534][ T7040] siw: device registration error -23 [ 114.679796][ T7040] loop3: detected capacity change from 0 to 512 [ 114.688022][ T7040] EXT4-fs: Ignoring removed orlov option [ 114.693838][ T7040] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.701240][ T7040] ext4: Unknown parameter 'fsname' [ 115.025501][ T7051] loop4: detected capacity change from 0 to 512 [ 115.058647][ T7053] loop2: detected capacity change from 0 to 1024 [ 115.101208][ T7051] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 115.118487][ T7051] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #13: comm syz.4.1200: iget: bad i_size value: 12154757448730 [ 115.168567][ T7051] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1200: couldn't read orphan inode 13 (err -117) [ 115.218792][ T7058] loop2: detected capacity change from 0 to 2048 [ 115.227957][ T7051] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 115.246718][ T7051] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 115.257637][ T7051] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 115.288978][ T7051] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1200: corrupted in-inode xattr: overlapping e_value [ 115.306709][ T7051] netlink: 'syz.4.1200': attribute type 10 has an invalid length. [ 115.376437][ T7060] loop4: detected capacity change from 0 to 512 [ 115.385992][ T7060] EXT4-fs: Ignoring removed orlov option [ 115.413560][ T3525] loop2: p1 < > p4 [ 115.439550][ T7060] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.460299][ T7060] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.467415][ T7060] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1203: bg 0: block 248: padding at end of block bitmap is not set [ 115.484412][ T3525] loop2: p4 size 8388608 extends beyond EOD, truncated [ 115.496193][ T7058] loop2: p1 < > p4 [ 115.502835][ T7058] loop2: p4 size 8388608 extends beyond EOD, truncated [ 115.510500][ T7060] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1203: Failed to acquire dquot type 1 [ 115.539221][ T7060] EXT4-fs (loop4): 1 truncate cleaned up [ 115.633483][ T7064] 8021q: adding VLAN 0 to HW filter on device bond13 [ 115.653457][ T7067] netlink: 'syz.4.1205': attribute type 10 has an invalid length. [ 115.675320][ T7064] bond13 (unregistering): Released all slaves [ 116.218052][ T7085] loop4: detected capacity change from 0 to 128 [ 116.357668][ T7087] loop1: detected capacity change from 0 to 128 [ 116.681257][ T7096] siw: device registration error -23 [ 116.707910][ T7096] loop4: detected capacity change from 0 to 512 [ 116.716797][ T7098] netlink: 'syz.1.1216': attribute type 10 has an invalid length. [ 116.935254][ T7107] loop3: detected capacity change from 0 to 512 [ 116.944629][ T7107] EXT4-fs: Ignoring removed nobh option [ 116.988048][ T7107] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 116.999589][ T7107] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 117.009664][ T7107] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.1220: Corrupt directory, running e2fsck is recommended [ 117.040436][ T7107] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 117.048721][ T7107] EXT4-fs error (device loop3): ext4_iget_extra_inode:5030: inode #15: comm syz.3.1220: corrupted in-inode xattr: invalid ea_ino [ 117.062716][ T7107] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1220: couldn't read orphan inode 15 (err -117) [ 117.118104][ T7096] EXT4-fs: Ignoring removed orlov option [ 117.124083][ T7096] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.134897][ T7096] ext4: Unknown parameter 'fsname' [ 117.256799][ T7113] loop4: detected capacity change from 0 to 1024 [ 117.283376][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 117.303079][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 117.743537][ T7125] loop1: detected capacity change from 0 to 512 [ 117.753528][ T7125] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 117.789614][ T7122] loop4: detected capacity change from 0 to 128 [ 117.838248][ T7125] EXT4-fs (loop1): 1 truncate cleaned up [ 118.045851][ T7136] loop2: detected capacity change from 0 to 128 [ 118.819469][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 118.819482][ T29] audit: type=1400 audit(1753939761.823:5488): avc: denied { read } for pid=7145 comm="syz.1.1231" dev="nsfs" ino=4026532497 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 118.846747][ T29] audit: type=1400 audit(1753939761.823:5489): avc: denied { open } for pid=7145 comm="syz.1.1231" path="net:[4026532497]" dev="nsfs" ino=4026532497 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 118.998318][ T29] audit: type=1400 audit(1753939761.883:5490): avc: denied { create } for pid=7145 comm="syz.1.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 119.017886][ T29] audit: type=1400 audit(1753939761.943:5491): avc: denied { allowed } for pid=7150 comm="syz.4.1232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 119.037362][ T29] audit: type=1400 audit(1753939761.953:5492): avc: denied { create } for pid=7150 comm="syz.4.1232" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 119.095438][ T7155] loop1: detected capacity change from 0 to 512 [ 119.232649][ T7152] __nla_validate_parse: 10 callbacks suppressed [ 119.232666][ T7152] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1232'. [ 119.260499][ T7155] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 119.275579][ T7155] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1234: iget: bad i_size value: 12154757448730 [ 119.314916][ T29] audit: type=1400 audit(1753939762.173:5493): avc: denied { module_request } for pid=7150 comm="syz.4.1232" kmod="netdev-batadv0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 119.337029][ T29] audit: type=1400 audit(1753939762.213:5494): avc: denied { sys_module } for pid=7150 comm="syz.4.1232" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 119.398144][ T7155] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1234: couldn't read orphan inode 13 (err -117) [ 119.425825][ T29] audit: type=1400 audit(1753939762.433:5495): avc: denied { mac_admin } for pid=7154 comm="syz.1.1234" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 119.425930][ T7155] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 119.447039][ T29] audit: type=1400 audit(1753939762.433:5496): avc: denied { relabelto } for pid=7154 comm="syz.1.1234" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 119.490487][ T7157] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 119.503340][ T29] audit: type=1400 audit(1753939762.513:5497): avc: denied { setopt } for pid=7162 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 119.530662][ T7155] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 119.549532][ T7155] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1234: corrupted in-inode xattr: overlapping e_value [ 119.598722][ T7155] netlink: 'syz.1.1234': attribute type 10 has an invalid length. [ 119.606654][ T7155] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1234'. [ 119.707261][ T7175] loop1: detected capacity change from 0 to 512 [ 119.781436][ T7176] loop4: detected capacity change from 0 to 512 [ 120.151109][ T7175] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 120.163087][ T7176] ext4 filesystem being mounted at /259/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.177293][ T7176] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1238: bg 0: block 328: padding at end of block bitmap is not set [ 120.204039][ T7175] EXT4-fs (loop1): 1 truncate cleaned up [ 120.617857][ T7195] siw: device registration error -23 [ 120.658790][ T7195] loop3: detected capacity change from 0 to 512 [ 120.698177][ T7195] EXT4-fs: Ignoring removed orlov option [ 120.740273][ T7195] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.777767][ T7195] ext4: Unknown parameter 'fsname' [ 121.138584][ T7201] lo speed is unknown, defaulting to 1000 [ 121.180336][ T7202] loop3: detected capacity change from 0 to 1024 [ 121.264674][ T7201] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1247: Allocating blocks 449-513 which overlap fs metadata [ 121.298455][ T7200] EXT4-fs (loop3): pa ffff888106a93a80: logic 48, phys. 177, len 21 [ 121.306549][ T7200] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 121.406184][ T7208] loop1: detected capacity change from 0 to 512 [ 122.286266][ T7208] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 122.318341][ T7208] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1250: iget: bad i_size value: 12154757448730 [ 122.368501][ T7208] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1250: couldn't read orphan inode 13 (err -117) [ 122.408516][ T7208] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 122.492601][ T7222] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 122.509931][ T7208] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 122.580303][ T7222] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1250: corrupted in-inode xattr: overlapping e_value [ 122.625406][ T7208] netlink: 'syz.1.1250': attribute type 10 has an invalid length. [ 122.633250][ T7208] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1250'. [ 122.752257][ T7227] loop2: detected capacity change from 0 to 1024 [ 122.842432][ T7232] 9pnet_fd: Insufficient options for proto=fd [ 123.772160][ T7227] EXT4-fs: Ignoring removed nobh option [ 123.777768][ T7227] EXT4-fs: Ignoring removed bh option [ 124.080582][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 124.080597][ T29] audit: type=1400 audit(1753939767.093:5533): avc: denied { create } for pid=7225 comm="syz.2.1255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.116041][ T7227] can: request_module (can-proto-3) failed. [ 124.123715][ T29] audit: type=1400 audit(1753939767.113:5534): avc: denied { create } for pid=7225 comm="syz.2.1255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 124.143198][ T29] audit: type=1400 audit(1753939767.133:5535): avc: denied { read } for pid=7225 comm="syz.2.1255" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.166189][ T29] audit: type=1400 audit(1753939767.133:5536): avc: denied { open } for pid=7225 comm="syz.2.1255" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.240020][ T29] audit: type=1400 audit(1753939767.203:5537): avc: denied { ioctl } for pid=7225 comm="syz.2.1255" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.265142][ T29] audit: type=1400 audit(1753939767.203:5538): avc: denied { ioctl } for pid=7225 comm="syz.2.1255" path="socket:[17863]" dev="sockfs" ino=17863 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.848979][ T7246] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1257'. [ 124.858990][ T29] audit: type=1400 audit(1753939767.853:5539): avc: denied { write } for pid=7245 comm="syz.1.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 124.944302][ T7248] lo speed is unknown, defaulting to 1000 [ 124.957771][ T7254] loop4: detected capacity change from 0 to 1024 [ 125.052836][ T7254] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1260: Allocating blocks 449-513 which overlap fs metadata [ 125.080203][ T7247] EXT4-fs (loop4): pa ffff888106a93af0: logic 48, phys. 177, len 21 [ 125.088233][ T7247] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 125.097055][ T7261] lo speed is unknown, defaulting to 1000 [ 125.138516][ T7266] loop1: detected capacity change from 0 to 1024 [ 125.148800][ T7267] loop2: detected capacity change from 0 to 128 [ 125.194190][ T29] audit: type=1400 audit(1753939768.193:5540): avc: denied { ioctl } for pid=7270 comm="syz.4.1267" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 125.198192][ T7271] siw: device registration error -23 [ 125.297408][ T7266] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1264: Allocating blocks 449-513 which overlap fs metadata [ 125.332754][ T7271] loop4: detected capacity change from 0 to 512 [ 125.373962][ T7271] EXT4-fs: Ignoring removed orlov option [ 125.393236][ T7276] siw: device registration error -23 [ 125.406967][ T7271] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.439749][ T7276] bridge0: port 3(batadv0) entered blocking state [ 125.446292][ T7276] bridge0: port 3(batadv0) entered disabled state [ 125.462960][ T7271] ext4: Unknown parameter 'fsname' [ 125.479870][ T7260] EXT4-fs (loop1): pa ffff8881004b4310: logic 48, phys. 177, len 21 [ 125.487934][ T7260] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 125.511944][ T7276] batadv0: entered allmulticast mode [ 125.531687][ T7276] batadv0: entered promiscuous mode [ 125.554192][ T7277] batadv0 (unregistering): left allmulticast mode [ 125.560670][ T7277] batadv0 (unregistering): left promiscuous mode [ 125.567015][ T7277] bridge0: port 3(batadv0) entered disabled state [ 125.661445][ T29] audit: type=1400 audit(1753939768.673:5541): avc: denied { kexec_image_load } for pid=7278 comm="syz.1.1269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 125.760186][ T29] audit: type=1400 audit(1753939768.763:5542): avc: denied { create } for pid=7282 comm="syz.1.1271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 125.795685][ T7283] loop1: detected capacity change from 0 to 512 [ 125.800874][ T7283] EXT4-fs: Ignoring removed orlov option [ 125.812483][ T7283] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.813189][ T7283] EXT4-fs (loop1): orphan cleanup on readonly fs [ 125.813758][ T7283] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1271: bg 0: block 248: padding at end of block bitmap is not set [ 125.814101][ T7283] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1271: Failed to acquire dquot type 1 [ 125.815729][ T7283] EXT4-fs (loop1): 1 truncate cleaned up [ 125.926571][ T7288] loop2: detected capacity change from 0 to 128 [ 125.928865][ T7288] EXT4-fs: Ignoring removed nobh option [ 125.961552][ T7288] ext4 filesystem being mounted at /217/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 126.183592][ T7300] lo speed is unknown, defaulting to 1000 [ 126.212270][ T7304] netlink: 'syz.2.1278': attribute type 10 has an invalid length. [ 126.254622][ T7302] lo speed is unknown, defaulting to 1000 [ 126.277290][ T7305] loop4: detected capacity change from 0 to 1024 [ 126.302336][ T7307] netlink: 'syz.2.1279': attribute type 21 has an invalid length. [ 126.327584][ T7307] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1279'. [ 126.360693][ T7305] EXT4-fs mount: 58 callbacks suppressed [ 126.360710][ T7305] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.392005][ T7298] loop1: detected capacity change from 0 to 1024 [ 126.421089][ T7298] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.554577][ T7302] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1277: Allocating blocks 449-513 which overlap fs metadata [ 127.543994][ T7302] EXT4-fs (loop4): pa ffff8881004b42a0: logic 48, phys. 177, len 21 [ 127.544300][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.552041][ T7302] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 127.600307][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.004845][ T7326] loop2: detected capacity change from 0 to 1024 [ 128.072724][ T7326] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.135763][ T7326] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1284: Invalid block bitmap block 0 in block_group 0 [ 128.224363][ T7333] loop4: detected capacity change from 0 to 512 [ 128.234434][ T7326] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1284: Failed to acquire dquot type 0 [ 128.273194][ T7333] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 128.312481][ T7326] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.1284: Freeing blocks not in datazone - block = 0, count = 4096 [ 128.353483][ T7333] EXT4-fs (loop4): 1 truncate cleaned up [ 128.365861][ T7333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.379037][ T7326] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1284: Invalid inode bitmap blk 0 in block_group 0 [ 128.394610][ T1791] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 128.411432][ T7326] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 128.435219][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.454383][ T7326] EXT4-fs (loop2): 1 orphan inode deleted [ 128.461672][ T7326] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.495659][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.584306][ T7344] netlink: 'syz.2.1290': attribute type 13 has an invalid length. [ 128.780824][ T7348] loop3: detected capacity change from 0 to 1024 [ 128.787370][ T7350] siw: device registration error -23 [ 128.798280][ T7348] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 128.809585][ T7348] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 128.822442][ T7350] loop4: detected capacity change from 0 to 512 [ 128.829156][ T7350] EXT4-fs: Ignoring removed orlov option [ 128.872455][ T7350] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.881870][ T7348] JBD2: no valid journal superblock found [ 128.887640][ T7348] EXT4-fs (loop3): Could not load journal inode [ 128.894275][ T7350] ext4: Unknown parameter 'fsname' [ 128.945215][ T7348] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 129.121052][ T7359] netlink: 'syz.4.1297': attribute type 10 has an invalid length. [ 129.273925][ T7344] gretap0: refused to change device tx_queue_len [ 129.280975][ T7344] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 129.304642][ T7357] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1296'. [ 129.313640][ T7357] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1296'. [ 129.391880][ T7365] 9pnet_fd: Insufficient options for proto=fd [ 129.540272][ T7357] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1296'. [ 129.549364][ T7357] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1296'. [ 129.588863][ T7373] lo speed is unknown, defaulting to 1000 [ 129.597276][ T7375] loop1: detected capacity change from 0 to 512 [ 129.652200][ T7377] loop2: detected capacity change from 0 to 1024 [ 129.813771][ T7375] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 129.827180][ T7377] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.846658][ T7357] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1296'. [ 129.855679][ T7357] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1296'. [ 129.865432][ T7375] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1303: iget: bad i_size value: 12154757448730 [ 129.891598][ T7375] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1303: couldn't read orphan inode 13 (err -117) [ 129.923428][ T7373] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1302: Allocating blocks 449-513 which overlap fs metadata [ 129.939577][ T7375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.956013][ T7372] EXT4-fs (loop2): pa ffff888106a93a10: logic 48, phys. 177, len 21 [ 129.964034][ T7372] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 129.976919][ T7375] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 130.033202][ T7383] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 130.050519][ T7375] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 130.062188][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.083715][ T7375] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1303: corrupted in-inode xattr: overlapping e_value [ 130.099117][ T7375] netlink: 'syz.1.1303': attribute type 10 has an invalid length. [ 130.107031][ T7375] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1303'. [ 130.127008][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.548075][ T7389] loop3: detected capacity change from 0 to 512 [ 130.580596][ T7389] EXT4-fs: Ignoring removed orlov option [ 130.594004][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 130.594015][ T29] audit: type=1326 audit(1753939773.603:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 130.623556][ T29] audit: type=1326 audit(1753939773.603:5624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 130.659534][ T7389] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.709667][ T7389] EXT4-fs (loop3): orphan cleanup on readonly fs [ 130.719854][ T7391] loop2: detected capacity change from 0 to 128 [ 130.740256][ T7391] EXT4-fs: Ignoring removed nobh option [ 130.749688][ T7389] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1308: bg 0: block 248: padding at end of block bitmap is not set [ 130.771297][ T7398] netlink: 'syz.4.1309': attribute type 10 has an invalid length. [ 130.805221][ T7391] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 130.817525][ T7389] Quota error (device loop3): write_blk: dquota write failed [ 130.824962][ T7389] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 130.834977][ T7389] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1308: Failed to acquire dquot type 1 [ 130.847718][ T29] audit: type=1400 audit(1753939773.663:5625): avc: denied { create } for pid=7392 comm="syz.1.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 130.867155][ T29] audit: type=1400 audit(1753939773.673:5626): avc: denied { getopt } for pid=7392 comm="syz.1.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 130.870295][ T7391] ext4 filesystem being mounted at /226/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 130.886645][ T29] audit: type=1326 audit(1753939773.683:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 130.920227][ T29] audit: type=1326 audit(1753939773.683:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 130.925900][ T7389] EXT4-fs (loop3): 1 truncate cleaned up [ 130.943963][ T29] audit: type=1326 audit(1753939773.683:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 130.943998][ T29] audit: type=1326 audit(1753939773.683:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 130.998021][ T7389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.042817][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.064492][ T7404] loop4: detected capacity change from 0 to 512 [ 131.075497][ T7404] EXT4-fs: Ignoring removed orlov option [ 131.088789][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.098036][ T7406] loop2: detected capacity change from 0 to 512 [ 131.105471][ T7404] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.114112][ T7406] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 131.124379][ T7404] EXT4-fs (loop4): orphan cleanup on readonly fs [ 131.144910][ T7404] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1312: bg 0: block 248: padding at end of block bitmap is not set [ 131.171845][ T7406] EXT4-fs (loop2): 1 truncate cleaned up [ 131.178168][ T7406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.200920][ T7404] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1312: Failed to acquire dquot type 1 [ 131.233454][ T7404] EXT4-fs (loop4): 1 truncate cleaned up [ 131.239679][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.249289][ T7404] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.304152][ T7418] loop2: detected capacity change from 0 to 512 [ 131.323959][ T7418] EXT4-fs: Ignoring removed orlov option [ 131.336798][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.360697][ T7418] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.379556][ T7421] loop3: detected capacity change from 0 to 2048 [ 131.394315][ T7418] EXT4-fs (loop2): orphan cleanup on readonly fs [ 131.420912][ T7418] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1317: bg 0: block 248: padding at end of block bitmap is not set [ 131.443567][ T3589] loop3: p1 < > p4 [ 131.457852][ T7418] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1317: Failed to acquire dquot type 1 [ 131.496658][ T3589] loop3: p4 size 8388608 extends beyond EOD, truncated [ 131.511361][ T7429] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1322'. [ 131.512509][ T7418] EXT4-fs (loop2): 1 truncate cleaned up [ 131.527569][ T7421] loop3: p1 < > p4 [ 131.527777][ T7418] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.542866][ T7421] loop3: p4 size 8388608 extends beyond EOD, truncated [ 131.563597][ T7427] loop4: detected capacity change from 0 to 128 [ 131.593296][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.607168][ T7433] FAULT_INJECTION: forcing a failure. [ 131.607168][ T7433] name failslab, interval 1, probability 0, space 0, times 0 [ 131.619960][ T7433] CPU: 1 UID: 0 PID: 7433 Comm: syz.1.1324 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 131.619987][ T7433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.619997][ T7433] Call Trace: [ 131.620004][ T7433] [ 131.620039][ T7433] __dump_stack+0x1d/0x30 [ 131.620060][ T7433] dump_stack_lvl+0xe8/0x140 [ 131.620182][ T7433] dump_stack+0x15/0x1b [ 131.620199][ T7433] should_fail_ex+0x265/0x280 [ 131.620220][ T7433] should_failslab+0x8c/0xb0 [ 131.620306][ T7433] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 131.620328][ T7433] ? __d_alloc+0x3d/0x340 [ 131.620361][ T7433] __d_alloc+0x3d/0x340 [ 131.620391][ T7433] ? mpol_shared_policy_init+0xbd/0x4c0 [ 131.620423][ T7433] d_alloc_pseudo+0x1e/0x80 [ 131.620452][ T7433] alloc_file_pseudo+0x71/0x160 [ 131.620492][ T7433] __shmem_file_setup+0x1de/0x210 [ 131.620517][ T7433] shmem_file_setup+0x3b/0x50 [ 131.620536][ T7433] __se_sys_memfd_create+0x2c3/0x590 [ 131.620577][ T7433] __x64_sys_memfd_create+0x31/0x40 [ 131.620598][ T7433] x64_sys_call+0x2abe/0x2ff0 [ 131.620619][ T7433] do_syscall_64+0xd2/0x200 [ 131.620643][ T7433] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.620716][ T7433] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 131.620753][ T7433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.620776][ T7433] RIP: 0033:0x7f73b4bee9a9 [ 131.620793][ T7433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.620834][ T7433] RSP: 002b:00007f73b324ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 131.620854][ T7433] RAX: ffffffffffffffda RBX: 00000000000004f5 RCX: 00007f73b4bee9a9 [ 131.620867][ T7433] RDX: 00007f73b324eef0 RSI: 0000000000000000 RDI: 00007f73b4c716fc [ 131.620878][ T7433] RBP: 00002000000008c0 R08: 00007f73b324ebb7 R09: 00007f73b324ee40 [ 131.620889][ T7433] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 131.620900][ T7433] R13: 00007f73b324eef0 R14: 00007f73b324eeb0 R15: 0000200000000380 [ 131.620920][ T7433] [ 131.865390][ T7434] loop0: detected capacity change from 0 to 128 [ 131.873625][ T7434] EXT4-fs: Ignoring removed nobh option [ 131.894462][ T7434] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.907202][ T7440] loop1: detected capacity change from 0 to 512 [ 131.916730][ T7440] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 131.933647][ T7434] ext4 filesystem being mounted at /227/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 131.944560][ T7440] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1326: iget: bad i_size value: 12154757448730 [ 131.968502][ T7445] loop4: detected capacity change from 0 to 512 [ 131.995586][ T7440] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1326: couldn't read orphan inode 13 (err -117) [ 132.008254][ T7445] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 132.019643][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.022150][ T7440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.046899][ T7448] loop2: detected capacity change from 0 to 512 [ 132.055486][ T7445] EXT4-fs (loop4): 1 truncate cleaned up [ 132.059374][ T7440] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 132.065137][ T7448] ext4: Unknown parameter '.' [ 132.077520][ T7440] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 132.091009][ T7445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.137445][ T7440] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1326: corrupted in-inode xattr: overlapping e_value [ 132.180942][ T7440] netlink: 'syz.1.1326': attribute type 10 has an invalid length. [ 132.188826][ T7440] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1326'. [ 132.204510][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.215084][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.282911][ T7458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1330'. [ 132.391681][ T7457] loop3: detected capacity change from 0 to 512 [ 132.501145][ T7457] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 132.546072][ T7457] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.1333: iget: bad i_size value: 12154757448730 [ 132.635019][ T7457] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1333: couldn't read orphan inode 13 (err -117) [ 132.702328][ T7457] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.788039][ T7457] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 132.813051][ T7470] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1338'. [ 132.830878][ T7457] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 132.862335][ T7457] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 132.918170][ T7457] EXT4-fs error (device loop3): ext4_iget_extra_inode:5030: inode #15: comm syz.3.1333: corrupted in-inode xattr: overlapping e_value [ 132.945382][ T7457] netlink: 'syz.3.1333': attribute type 10 has an invalid length. [ 132.953227][ T7457] netlink: 55 bytes leftover after parsing attributes in process `syz.3.1333'. [ 133.073691][ T7470] syzkaller0: left promiscuous mode [ 133.078945][ T7470] syzkaller0: left allmulticast mode [ 133.086279][ T7470] bond1: left promiscuous mode [ 133.091078][ T7470] bond2: left promiscuous mode [ 133.121053][ T7470] bond3: left promiscuous mode [ 133.125845][ T7470] bond4: left promiscuous mode [ 133.160188][ T6113] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.191530][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.218711][ T6113] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.282270][ T6113] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.319960][ T7483] loop2: detected capacity change from 0 to 512 [ 133.338906][ T6113] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.359572][ T7480] loop3: detected capacity change from 0 to 128 [ 133.369402][ T7483] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 133.395376][ T7480] EXT4-fs: Ignoring removed nobh option [ 133.421107][ T7483] EXT4-fs (loop2): 1 truncate cleaned up [ 133.435735][ T7480] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.458623][ T7483] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.480561][ T7480] ext4 filesystem being mounted at /323/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 133.520920][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.542675][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.599306][ T7489] loop2: detected capacity change from 0 to 512 [ 133.631730][ T7491] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1344'. [ 133.663967][ T7489] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 133.681999][ T7489] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.1343: iget: bad i_size value: 12154757448730 [ 133.707222][ T7497] netlink: 'syz.4.1348': attribute type 1 has an invalid length. [ 133.716830][ T7489] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1343: couldn't read orphan inode 13 (err -117) [ 133.736320][ T7497] bond7: entered promiscuous mode [ 133.755115][ T7489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.780723][ T7497] 8021q: adding VLAN 0 to HW filter on device bond7 [ 133.805582][ T7503] 8021q: adding VLAN 0 to HW filter on device bond8 [ 133.807991][ T7489] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 133.829243][ T7503] bond7: (slave bond8): making interface the new active one [ 133.836584][ T7503] bond8: entered promiscuous mode [ 133.868659][ T7510] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 133.895811][ T7503] bond7: (slave bond8): Enslaving as an active interface with an up link [ 133.952680][ T7489] EXT4-fs error (device loop2): ext4_iget_extra_inode:5030: inode #15: comm syz.2.1343: corrupted in-inode xattr: overlapping e_value [ 133.984902][ T7489] netlink: 'syz.2.1343': attribute type 10 has an invalid length. [ 133.992873][ T7489] netlink: 55 bytes leftover after parsing attributes in process `syz.2.1343'. [ 134.029164][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.087533][ T7524] loop2: detected capacity change from 0 to 512 [ 134.105868][ T7524] EXT4-fs: Ignoring removed orlov option [ 134.141737][ T7524] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 134.156555][ T7520] lo speed is unknown, defaulting to 1000 [ 134.163196][ T7524] EXT4-fs (loop2): orphan cleanup on readonly fs [ 134.170218][ T7524] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1355: bg 0: block 248: padding at end of block bitmap is not set [ 134.185050][ T7527] loop4: detected capacity change from 0 to 1024 [ 134.197725][ T7524] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1355: Failed to acquire dquot type 1 [ 134.240970][ T7527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.257751][ T7524] EXT4-fs (loop2): 1 truncate cleaned up [ 134.273129][ T7524] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 134.342140][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.366322][ T7520] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1353: Allocating blocks 449-513 which overlap fs metadata [ 134.427605][ T7519] EXT4-fs (loop4): pa ffff8881004b4380: logic 48, phys. 177, len 21 [ 134.435780][ T7519] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 134.470945][ T7538] loop0: detected capacity change from 0 to 512 [ 134.490668][ T7538] EXT4-fs: Ignoring removed orlov option [ 134.492167][ T7540] FAULT_INJECTION: forcing a failure. [ 134.492167][ T7540] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.496512][ T7538] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.509370][ T7540] CPU: 1 UID: 0 PID: 7540 Comm: syz.2.1360 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 134.509463][ T7540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 134.509475][ T7540] Call Trace: [ 134.509480][ T7540] [ 134.509486][ T7540] __dump_stack+0x1d/0x30 [ 134.509507][ T7540] dump_stack_lvl+0xe8/0x140 [ 134.509541][ T7540] dump_stack+0x15/0x1b [ 134.509604][ T7540] should_fail_ex+0x265/0x280 [ 134.509625][ T7540] should_fail+0xb/0x20 [ 134.509642][ T7540] should_fail_usercopy+0x1a/0x20 [ 134.509740][ T7540] _copy_from_user+0x1c/0xb0 [ 134.509825][ T7540] ___sys_sendmsg+0xc1/0x1d0 [ 134.509870][ T7540] __x64_sys_sendmsg+0xd4/0x160 [ 134.509906][ T7540] x64_sys_call+0x191e/0x2ff0 [ 134.509998][ T7540] do_syscall_64+0xd2/0x200 [ 134.510020][ T7540] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 134.510047][ T7540] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 134.510085][ T7540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.510113][ T7540] RIP: 0033:0x7f0187b6e9a9 [ 134.510129][ T7540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.510152][ T7540] RSP: 002b:00007f01861cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.510171][ T7540] RAX: ffffffffffffffda RBX: 00007f0187d95fa0 RCX: 00007f0187b6e9a9 [ 134.510184][ T7540] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 134.510231][ T7540] RBP: 00007f01861cf090 R08: 0000000000000000 R09: 0000000000000000 [ 134.510243][ T7540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.510256][ T7540] R13: 0000000000000000 R14: 00007f0187d95fa0 R15: 00007fffb973a988 [ 134.510291][ T7540] [ 134.691113][ T7538] ext4: Unknown parameter 'fsname' [ 134.738040][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.803994][ T7551] netlink: 'syz.2.1364': attribute type 1 has an invalid length. [ 134.868234][ T7551] bond5: entered promiscuous mode [ 134.873599][ T7551] 8021q: adding VLAN 0 to HW filter on device bond5 [ 134.905363][ T7560] 8021q: adding VLAN 0 to HW filter on device bond6 [ 134.922020][ T7560] bond5: (slave bond6): making interface the new active one [ 134.929354][ T7560] bond6: entered promiscuous mode [ 134.942132][ T7560] bond5: (slave bond6): Enslaving as an active interface with an up link [ 135.156369][ T7580] loop0: detected capacity change from 0 to 512 [ 135.227563][ T7579] loop4: detected capacity change from 0 to 128 [ 135.242855][ T7580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.255462][ T7580] ext4 filesystem being mounted at /239/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.275817][ T7580] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1370: bg 0: block 328: padding at end of block bitmap is not set [ 136.182711][ T7595] siw: device registration error -23 [ 136.198602][ T7595] loop2: detected capacity change from 0 to 512 [ 136.214788][ T7595] EXT4-fs: Ignoring removed orlov option [ 136.261565][ T7595] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.288447][ T7595] ext4: Unknown parameter 'fsname' [ 136.340260][ T7600] loop4: detected capacity change from 0 to 1024 [ 136.408839][ T7600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.423850][ T7602] loop3: detected capacity change from 0 to 512 [ 136.476393][ T7602] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 136.523644][ T7602] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.1380: iget: bad i_size value: 12154757448730 [ 136.549582][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 136.549596][ T29] audit: type=1326 audit(1753939779.553:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 136.579222][ T29] audit: type=1326 audit(1753939779.553:5923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 136.653601][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.662967][ T7602] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1380: couldn't read orphan inode 13 (err -117) [ 136.720219][ T7602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.880332][ T7602] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 137.802696][ T7614] loop2: detected capacity change from 0 to 512 [ 137.859558][ T7615] loop4: detected capacity change from 0 to 512 [ 137.892823][ T29] audit: type=1326 audit(1753939779.623:5924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 137.916371][ T29] audit: type=1326 audit(1753939779.623:5925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 137.940112][ T29] audit: type=1326 audit(1753939779.623:5926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 137.963654][ T29] audit: type=1326 audit(1753939779.633:5927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 137.987052][ T29] audit: type=1326 audit(1753939779.633:5928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 138.010472][ T29] audit: type=1326 audit(1753939779.633:5929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 138.034083][ T29] audit: type=1326 audit(1753939779.633:5930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 138.057491][ T29] audit: type=1326 audit(1753939779.633:5931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb667efe9a9 code=0x7ffc0000 [ 139.052034][ T7617] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 139.068448][ T7602] EXT4-fs error (device loop3): ext4_iget_extra_inode:5030: inode #15: comm syz.3.1380: corrupted in-inode xattr: overlapping e_value [ 139.084426][ T7602] netlink: 'syz.3.1380': attribute type 10 has an invalid length. [ 139.092315][ T7602] netlink: 55 bytes leftover after parsing attributes in process `syz.3.1380'. [ 140.040117][ T7616] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 140.055713][ T7615] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 140.055757][ T7615] EXT4-fs: failed to create workqueue [ 140.070630][ T7615] EXT4-fs (loop4): mount failed [ 140.708462][ T7614] EXT4-fs warning (device loop2): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop2. [ 140.729955][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.750984][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.358249][ T7631] loop1: detected capacity change from 0 to 128 [ 141.448601][ T7643] siw: device registration error -23 [ 141.468494][ T7643] loop3: detected capacity change from 0 to 512 [ 141.492816][ T7643] EXT4-fs: Ignoring removed orlov option [ 141.535512][ T7643] EXT4-fs: Ignoring removed nomblk_io_submit option [ 141.567274][ T7643] ext4: Unknown parameter 'fsname' [ 141.888237][ T7650] lo speed is unknown, defaulting to 1000 [ 142.156080][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 142.156094][ T29] audit: type=1400 audit(1753939784.363:5946): avc: denied { create } for pid=7637 comm="syz.3.1391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.181841][ T29] audit: type=1400 audit(1753939784.413:5947): avc: denied { create } for pid=7637 comm="syz.3.1391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 142.201382][ T29] audit: type=1400 audit(1753939784.563:5948): avc: denied { read } for pid=7644 comm="syz.1.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 142.220650][ T29] audit: type=1326 audit(1753939784.633:5949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.244177][ T29] audit: type=1326 audit(1753939784.633:5950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.267626][ T29] audit: type=1326 audit(1753939784.643:5951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.291038][ T29] audit: type=1326 audit(1753939784.643:5952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.314493][ T29] audit: type=1326 audit(1753939784.643:5953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.337901][ T29] audit: type=1326 audit(1753939784.643:5954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.361413][ T29] audit: type=1326 audit(1753939784.643:5955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73b4bee9a9 code=0x7ffc0000 [ 142.812347][ T7653] loop1: detected capacity change from 0 to 512 [ 142.879785][ T7655] loop0: detected capacity change from 0 to 1024 [ 143.964932][ T7655] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.034821][ T7668] loop4: detected capacity change from 0 to 512 [ 144.045665][ T7653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.058221][ T7653] ext4 filesystem being mounted at /270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.076765][ T7653] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1394: bg 0: block 328: padding at end of block bitmap is not set [ 144.133589][ T7671] loop3: detected capacity change from 0 to 256 [ 144.183841][ T7668] EXT4-fs: Ignoring removed orlov option [ 144.343511][ T7671] FAT-fs (loop3): Directory bread(block 64) failed [ 144.360466][ T7668] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 144.383628][ T7671] FAT-fs (loop3): Directory bread(block 65) failed [ 144.411459][ T7668] EXT4-fs (loop4): orphan cleanup on readonly fs [ 144.425310][ T7671] FAT-fs (loop3): Directory bread(block 66) failed [ 144.434873][ T7650] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1395: Allocating blocks 449-513 which overlap fs metadata [ 144.449921][ T7668] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1399: bg 0: block 248: padding at end of block bitmap is not set [ 144.464248][ T7671] FAT-fs (loop3): Directory bread(block 67) failed [ 144.471509][ T7671] FAT-fs (loop3): Directory bread(block 68) failed [ 144.478006][ T7671] FAT-fs (loop3): Directory bread(block 69) failed [ 144.490512][ T7668] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1399: Failed to acquire dquot type 1 [ 144.504268][ T7648] EXT4-fs (loop0): pa ffff8881004b43f0: logic 48, phys. 177, len 21 [ 144.512330][ T7648] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 144.524750][ T7671] FAT-fs (loop3): Directory bread(block 70) failed [ 144.531970][ T7668] EXT4-fs (loop4): 1 truncate cleaned up [ 144.537817][ T7671] FAT-fs (loop3): Directory bread(block 71) failed [ 144.544772][ T7671] FAT-fs (loop3): Directory bread(block 72) failed [ 144.560127][ T7671] FAT-fs (loop3): Directory bread(block 73) failed [ 144.614284][ T7676] loop2: detected capacity change from 0 to 512 [ 144.642046][ T7676] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 144.664978][ T7676] EXT4-fs (loop2): 1 truncate cleaned up [ 144.677911][ T7676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.967117][ T7680] FAULT_INJECTION: forcing a failure. [ 144.967117][ T7680] name failslab, interval 1, probability 0, space 0, times 0 [ 144.979830][ T7680] CPU: 1 UID: 0 PID: 7680 Comm: syz.3.1405 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 144.979859][ T7680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.979870][ T7680] Call Trace: [ 144.979931][ T7680] [ 144.979938][ T7680] __dump_stack+0x1d/0x30 [ 144.979960][ T7680] dump_stack_lvl+0xe8/0x140 [ 144.979997][ T7680] dump_stack+0x15/0x1b [ 144.980014][ T7680] should_fail_ex+0x265/0x280 [ 144.980031][ T7680] ? audit_log_d_path+0x8d/0x150 [ 144.980125][ T7680] should_failslab+0x8c/0xb0 [ 144.980159][ T7680] __kmalloc_cache_noprof+0x4c/0x320 [ 144.980182][ T7680] audit_log_d_path+0x8d/0x150 [ 144.980201][ T7680] audit_log_d_path_exe+0x42/0x70 [ 144.980223][ T7680] audit_log_task+0x1e9/0x250 [ 144.980286][ T7680] audit_seccomp+0x61/0x100 [ 144.980310][ T7680] ? __seccomp_filter+0x68c/0x10d0 [ 144.980335][ T7680] __seccomp_filter+0x69d/0x10d0 [ 144.980429][ T7680] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 144.980456][ T7680] ? vfs_write+0x75e/0x8e0 [ 144.980486][ T7680] __secure_computing+0x82/0x150 [ 144.980513][ T7680] syscall_trace_enter+0xcf/0x1e0 [ 144.980607][ T7680] do_syscall_64+0xac/0x200 [ 144.980626][ T7680] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.980648][ T7680] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.980709][ T7680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.980764][ T7680] RIP: 0033:0x7fc79359e9a9 [ 144.980779][ T7680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.980795][ T7680] RSP: 002b:00007fc791bff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 144.980813][ T7680] RAX: ffffffffffffffda RBX: 00007fc7937c5fa0 RCX: 00007fc79359e9a9 [ 144.980894][ T7680] RDX: 0000000000000002 RSI: 0000000000600000 RDI: 0000200000000000 [ 144.980908][ T7680] RBP: 00007fc791bff090 R08: 0000000000000008 R09: 0000000000000000 [ 144.980921][ T7680] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.980935][ T7680] R13: 0000000000000000 R14: 00007fc7937c5fa0 R15: 00007ffd3659dec8 [ 144.980951][ T7680] [ 145.357183][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.366771][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.376592][ T7668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.462684][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.493298][ T7690] loop0: detected capacity change from 0 to 128 [ 145.664112][ T7692] lo speed is unknown, defaulting to 1000 [ 145.684628][ T7697] loop4: detected capacity change from 0 to 1024 [ 145.836864][ T7697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.860635][ T7701] lo speed is unknown, defaulting to 1000 [ 146.833890][ T7710] loop3: detected capacity change from 0 to 1024 [ 147.587294][ T7697] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1407: Allocating blocks 449-513 which overlap fs metadata [ 147.626077][ T7691] EXT4-fs (loop4): pa ffff8881004b4310: logic 48, phys. 177, len 21 [ 147.634112][ T7691] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 147.674860][ T7710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.718059][ T7701] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1411: Allocating blocks 449-513 which overlap fs metadata [ 147.739661][ T7700] EXT4-fs (loop3): pa ffff8881004b43f0: logic 48, phys. 177, len 21 [ 147.747700][ T7700] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 147.789909][ T7718] loop0: detected capacity change from 0 to 512 [ 147.823334][ T7718] EXT4-fs: Ignoring removed orlov option [ 147.841784][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.849633][ T7718] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.857444][ T7718] ext4: Unknown parameter 'fsname' [ 147.859341][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.878754][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.897715][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 147.897730][ T29] audit: type=1326 audit(1753939790.903:6022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 147.986246][ T29] audit: type=1326 audit(1753939790.903:6023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.009742][ T29] audit: type=1326 audit(1753939790.903:6024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.033197][ T29] audit: type=1326 audit(1753939790.903:6025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.041289][ T7732] loop1: detected capacity change from 0 to 2048 [ 148.056758][ T29] audit: type=1326 audit(1753939790.903:6026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.086436][ T29] audit: type=1326 audit(1753939790.903:6027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0187b6d45f code=0x7ffc0000 [ 148.109916][ T29] audit: type=1326 audit(1753939790.903:6028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.133420][ T29] audit: type=1326 audit(1753939790.903:6029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.156844][ T29] audit: type=1326 audit(1753939790.903:6030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.180334][ T29] audit: type=1326 audit(1753939790.903:6031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7719 comm="syz.2.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 148.205597][ T7728] FAULT_INJECTION: forcing a failure. [ 148.205597][ T7728] name failslab, interval 1, probability 0, space 0, times 0 [ 148.218230][ T7728] CPU: 1 UID: 0 PID: 7728 Comm: syz.3.1415 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 148.218257][ T7728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.218268][ T7728] Call Trace: [ 148.218299][ T7728] [ 148.218306][ T7728] __dump_stack+0x1d/0x30 [ 148.218341][ T7728] dump_stack_lvl+0xe8/0x140 [ 148.218441][ T7728] dump_stack+0x15/0x1b [ 148.218457][ T7728] should_fail_ex+0x265/0x280 [ 148.218477][ T7728] should_failslab+0x8c/0xb0 [ 148.218588][ T7728] __kmalloc_node_noprof+0xa9/0x410 [ 148.218607][ T7728] ? qdisc_alloc+0x65/0x440 [ 148.218633][ T7728] qdisc_alloc+0x65/0x440 [ 148.218674][ T7728] ? nla_strcmp+0xc3/0xe0 [ 148.218695][ T7728] qdisc_create+0xf5/0x9e0 [ 148.218719][ T7728] tc_modify_qdisc+0xf2e/0x1420 [ 148.218751][ T7728] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 148.218827][ T7728] rtnetlink_rcv_msg+0x65a/0x6d0 [ 148.218852][ T7728] netlink_rcv_skb+0x123/0x220 [ 148.218896][ T7728] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 148.218992][ T7728] rtnetlink_rcv+0x1c/0x30 [ 148.219011][ T7728] netlink_unicast+0x5bd/0x690 [ 148.219042][ T7728] netlink_sendmsg+0x58b/0x6b0 [ 148.219074][ T7728] ? __pfx_netlink_sendmsg+0x10/0x10 [ 148.219160][ T7728] __sock_sendmsg+0x142/0x180 [ 148.219227][ T7728] ____sys_sendmsg+0x31e/0x4e0 [ 148.219265][ T7728] ___sys_sendmsg+0x17b/0x1d0 [ 148.219311][ T7728] __x64_sys_sendmsg+0xd4/0x160 [ 148.219373][ T7728] x64_sys_call+0x191e/0x2ff0 [ 148.219458][ T7728] do_syscall_64+0xd2/0x200 [ 148.219478][ T7728] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 148.219503][ T7728] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.219546][ T7728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.219567][ T7728] RIP: 0033:0x7fc79359e9a9 [ 148.219581][ T7728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.219605][ T7728] RSP: 002b:00007fc791bff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.219624][ T7728] RAX: ffffffffffffffda RBX: 00007fc7937c5fa0 RCX: 00007fc79359e9a9 [ 148.219665][ T7728] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000004 [ 148.219678][ T7728] RBP: 00007fc791bff090 R08: 0000000000000000 R09: 0000000000000000 [ 148.219692][ T7728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.219704][ T7728] R13: 0000000000000000 R14: 00007fc7937c5fa0 R15: 00007ffd3659dec8 [ 148.219723][ T7728] [ 148.219956][ T7733] loop2: detected capacity change from 0 to 128 [ 149.496585][ T7759] rdma_op ffff88811a469d80 conn xmit_rdma 0000000000000000 [ 150.297866][ T7759] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 150.304490][ T7759] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 150.312112][ T7759] vhci_hcd vhci_hcd.0: Device attached [ 150.331684][ T7765] vhci_hcd: connection closed [ 150.332736][ T1890] vhci_hcd: stop threads [ 150.341696][ T1890] vhci_hcd: release socket [ 150.346096][ T1890] vhci_hcd: disconnect device [ 150.353468][ T7763] lo speed is unknown, defaulting to 1000 [ 150.386276][ T7770] netlink: 'syz.2.1433': attribute type 1 has an invalid length. [ 150.413624][ T7763] loop4: detected capacity change from 0 to 1024 [ 150.418990][ T7770] bond7: entered promiscuous mode [ 150.433487][ T7770] 8021q: adding VLAN 0 to HW filter on device bond7 [ 150.452813][ T7763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.471612][ T7774] 8021q: adding VLAN 0 to HW filter on device bond8 [ 150.481079][ T7774] bond7: (slave bond8): making interface the new active one [ 150.488387][ T7774] bond8: entered promiscuous mode [ 150.515359][ T7763] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1431: Allocating blocks 449-513 which overlap fs metadata [ 150.529549][ T7774] bond7: (slave bond8): Enslaving as an active interface with an up link [ 150.545247][ T7762] EXT4-fs (loop4): pa ffff8881004b4310: logic 48, phys. 177, len 21 [ 150.553476][ T7762] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 150.637404][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.722351][ T7794] loop4: detected capacity change from 0 to 512 [ 150.729256][ T7794] EXT4-fs: Ignoring removed orlov option [ 150.735880][ T7794] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 150.747030][ T7794] EXT4-fs (loop4): orphan cleanup on readonly fs [ 150.754075][ T7794] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1439: bg 0: block 248: padding at end of block bitmap is not set [ 150.768850][ T7794] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1439: Failed to acquire dquot type 1 [ 150.780694][ T7794] EXT4-fs (loop4): 1 truncate cleaned up [ 150.786913][ T7794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 150.806742][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.837873][ T7799] loop4: detected capacity change from 0 to 128 [ 150.846536][ T7799] EXT4-fs: Ignoring removed nobh option [ 150.859500][ T7799] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.874037][ T7786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1436'. [ 150.879286][ T7799] ext4 filesystem being mounted at /303/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 150.883100][ T7786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1436'. [ 150.904384][ T7789] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1438'. [ 150.913472][ T7789] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1438'. [ 150.927290][ T7786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1436'. [ 150.936308][ T7786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1436'. [ 150.950911][ T7789] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1438'. [ 150.959890][ T7789] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1438'. [ 150.992501][ T3299] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 151.028586][ T7815] loop4: detected capacity change from 0 to 512 [ 151.038234][ T7786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1436'. [ 151.047378][ T7786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1436'. [ 151.083672][ T7815] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 151.095769][ T7815] EXT4-fs (loop4): 1 truncate cleaned up [ 151.243734][ T7826] loop4: detected capacity change from 0 to 512 [ 151.261284][ T7826] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 151.274288][ T7826] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #13: comm syz.4.1446: iget: bad i_size value: 12154757448730 [ 151.299647][ T7826] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1446: couldn't read orphan inode 13 (err -117) [ 151.314560][ T7826] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 151.334393][ T7826] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 151.345070][ T7826] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 151.366339][ T7826] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1446: corrupted in-inode xattr: overlapping e_value [ 151.382728][ T7826] netlink: 'syz.4.1446': attribute type 10 has an invalid length. [ 151.481997][ T7838] loop4: detected capacity change from 0 to 512 [ 151.513368][ T7838] EXT4-fs: Ignoring removed orlov option [ 151.540507][ T7838] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.562043][ T7838] EXT4-fs (loop4): orphan cleanup on readonly fs [ 151.569790][ T7838] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1451: bg 0: block 248: padding at end of block bitmap is not set [ 151.585568][ T7838] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1451: Failed to acquire dquot type 1 [ 151.629397][ T7838] EXT4-fs (loop4): 1 truncate cleaned up [ 151.755311][ T7846] siw: device registration error -23 [ 151.781789][ T7846] loop2: detected capacity change from 0 to 512 [ 151.806171][ T7846] EXT4-fs: Ignoring removed orlov option [ 151.834960][ T7846] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.856180][ T7846] ext4: Unknown parameter 'fsname' [ 152.058737][ T7854] loop2: detected capacity change from 0 to 512 [ 152.067273][ T7854] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 152.094161][ T7854] EXT4-fs (loop2): 1 truncate cleaned up [ 152.483954][ T7875] loop2: detected capacity change from 0 to 128 [ 152.507406][ T7874] loop4: detected capacity change from 0 to 128 [ 152.562850][ T7880] loop3: detected capacity change from 0 to 512 [ 152.583267][ T7880] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 152.626700][ T7880] EXT4-fs (loop3): 1 truncate cleaned up [ 152.670755][ T7883] loop0: detected capacity change from 0 to 128 [ 152.768761][ T7891] loop4: detected capacity change from 0 to 128 [ 152.804249][ T7891] FAT-fs (loop4): Directory bread(block 32) failed [ 152.820806][ T7895] lo speed is unknown, defaulting to 1000 [ 152.820993][ T7891] FAT-fs (loop4): Directory bread(block 33) failed [ 152.833212][ T7891] FAT-fs (loop4): Directory bread(block 34) failed [ 152.839836][ T7891] FAT-fs (loop4): Directory bread(block 35) failed [ 152.846609][ T7891] FAT-fs (loop4): Directory bread(block 36) failed [ 152.853231][ T7891] FAT-fs (loop4): Directory bread(block 37) failed [ 152.859863][ T7891] FAT-fs (loop4): Directory bread(block 38) failed [ 152.866445][ T7891] FAT-fs (loop4): Directory bread(block 39) failed [ 152.873751][ T7891] FAT-fs (loop4): Directory bread(block 40) failed [ 152.880374][ T7891] FAT-fs (loop4): Directory bread(block 41) failed [ 152.923248][ T7895] loop3: detected capacity change from 0 to 1024 [ 152.946459][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 152.946530][ T29] audit: type=1400 audit(1753939795.953:6185): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 153.009829][ T7895] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1470: Allocating blocks 449-513 which overlap fs metadata [ 153.039405][ T7894] EXT4-fs (loop3): pa ffff888106a93b60: logic 48, phys. 177, len 21 [ 153.047717][ T7894] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 153.158071][ T29] audit: type=1326 audit(1753939796.163:6186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.181554][ T29] audit: type=1326 audit(1753939796.163:6187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.204982][ T29] audit: type=1326 audit(1753939796.163:6188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.228481][ T29] audit: type=1326 audit(1753939796.163:6189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.251964][ T29] audit: type=1326 audit(1753939796.163:6190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.275467][ T29] audit: type=1326 audit(1753939796.163:6191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.298882][ T29] audit: type=1326 audit(1753939796.163:6192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.322301][ T29] audit: type=1326 audit(1753939796.163:6193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc79359d45f code=0x7ffc0000 [ 153.345552][ T29] audit: type=1326 audit(1753939796.163:6194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.3.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79359e9a9 code=0x7ffc0000 [ 153.358725][ T7921] loop3: detected capacity change from 0 to 1024 [ 153.386734][ T7920] lo speed is unknown, defaulting to 1000 [ 153.414023][ T7921] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1478: Allocating blocks 449-513 which overlap fs metadata [ 153.433075][ T7916] EXT4-fs (loop3): pa ffff8881004b4460: logic 48, phys. 177, len 21 [ 153.441177][ T7916] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 154.015916][ T7946] loop4: detected capacity change from 0 to 128 [ 154.040939][ T7946] FAT-fs (loop4): Directory bread(block 32) failed [ 154.053611][ T7946] FAT-fs (loop4): Directory bread(block 33) failed [ 154.063444][ T7946] FAT-fs (loop4): Directory bread(block 34) failed [ 154.071658][ T7946] FAT-fs (loop4): Directory bread(block 35) failed [ 154.078391][ T7946] FAT-fs (loop4): Directory bread(block 36) failed [ 154.085470][ T7946] FAT-fs (loop4): Directory bread(block 37) failed [ 154.092214][ T7946] FAT-fs (loop4): Directory bread(block 38) failed [ 154.098828][ T7946] FAT-fs (loop4): Directory bread(block 39) failed [ 154.105891][ T7946] FAT-fs (loop4): Directory bread(block 40) failed [ 154.112468][ T7946] FAT-fs (loop4): Directory bread(block 41) failed [ 154.125521][ T7948] loop3: detected capacity change from 0 to 128 [ 155.035413][ T7983] loop1: detected capacity change from 0 to 512 [ 155.049461][ T7983] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 155.063819][ T7983] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1503: iget: bad i_size value: 12154757448730 [ 155.076741][ T7983] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1503: couldn't read orphan inode 13 (err -117) [ 155.090336][ T7983] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 155.105389][ T7983] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 155.115624][ T7983] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 155.130738][ T7983] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1503: corrupted in-inode xattr: overlapping e_value [ 155.145200][ T7983] netlink: 'syz.1.1503': attribute type 10 has an invalid length. [ 155.189783][ T7991] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 155.287305][ T8011] loop2: detected capacity change from 0 to 512 [ 155.298638][ T8011] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 155.313218][ T8011] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.1506: iget: bad i_size value: 12154757448730 [ 155.326183][ T8011] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1506: couldn't read orphan inode 13 (err -117) [ 155.342566][ T8011] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 155.358735][ T8011] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 155.369326][ T8011] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 155.388643][ T8011] EXT4-fs error (device loop2): ext4_iget_extra_inode:5030: inode #15: comm syz.2.1506: corrupted in-inode xattr: overlapping e_value [ 155.403401][ T8011] netlink: 'syz.2.1506': attribute type 10 has an invalid length. [ 155.532513][ T8049] lo speed is unknown, defaulting to 1000 [ 155.545135][ T8054] lo speed is unknown, defaulting to 1000 [ 155.568509][ T8057] loop0: detected capacity change from 0 to 1024 [ 155.600425][ T8060] loop2: detected capacity change from 0 to 1024 [ 155.633946][ T8049] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1510: Allocating blocks 449-513 which overlap fs metadata [ 155.655988][ T8048] EXT4-fs (loop0): pa ffff888106a93bd0: logic 48, phys. 177, len 21 [ 155.663719][ T8054] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1511: Allocating blocks 449-513 which overlap fs metadata [ 155.664151][ T8048] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 155.714534][ T8051] EXT4-fs (loop2): pa ffff8881004b4460: logic 48, phys. 177, len 21 [ 155.722564][ T8051] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 155.745050][ T8076] loop0: detected capacity change from 0 to 512 [ 155.757507][ T8076] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 155.798171][ T8076] EXT4-fs (loop0): 1 truncate cleaned up [ 155.871094][ T8088] loop2: detected capacity change from 0 to 512 [ 155.902135][ T8088] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 155.936382][ T8088] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.1514: iget: bad i_size value: 12154757448730 [ 155.960510][ T8088] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1514: couldn't read orphan inode 13 (err -117) [ 155.974323][ T8088] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 155.997272][ T8088] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 156.007493][ T8088] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 156.060218][ T8088] EXT4-fs error (device loop2): ext4_iget_extra_inode:5030: inode #15: comm syz.2.1514: corrupted in-inode xattr: overlapping e_value [ 156.096554][ T8132] netlink: 'syz.4.1521': attribute type 1 has an invalid length. [ 156.097100][ T8136] netlink: 'syz.2.1514': attribute type 10 has an invalid length. [ 156.112294][ T8136] __nla_validate_parse: 9 callbacks suppressed [ 156.112307][ T8136] netlink: 55 bytes leftover after parsing attributes in process `syz.2.1514'. [ 156.124895][ T8132] bond9: entered promiscuous mode [ 156.132798][ T8132] 8021q: adding VLAN 0 to HW filter on device bond9 [ 156.167051][ T8132] 8021q: adding VLAN 0 to HW filter on device bond10 [ 156.175360][ T8132] bond9: (slave bond10): making interface the new active one [ 156.182829][ T8132] bond10: entered promiscuous mode [ 156.188674][ T8132] bond9: (slave bond10): Enslaving as an active interface with an up link [ 156.224100][ T8145] netlink: 'syz.2.1524': attribute type 10 has an invalid length. [ 156.294872][ T8149] loop1: detected capacity change from 0 to 512 [ 156.327676][ T8149] EXT4-fs: Ignoring removed orlov option [ 156.349746][ T8151] loop2: detected capacity change from 0 to 2048 [ 156.363850][ T8149] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 156.393766][ T8149] EXT4-fs (loop1): orphan cleanup on readonly fs [ 156.426124][ T8151] EXT4-fs mount: 26 callbacks suppressed [ 156.426138][ T8151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.446222][ T8149] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1526: bg 0: block 248: padding at end of block bitmap is not set [ 156.460953][ T8149] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1526: Failed to acquire dquot type 1 [ 156.487740][ T8149] EXT4-fs (loop1): 1 truncate cleaned up [ 156.511311][ T8149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.553025][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.588483][ T8165] netlink: 'syz.0.1532': attribute type 1 has an invalid length. [ 156.615963][ T8165] bond5: entered promiscuous mode [ 156.631928][ T8165] 8021q: adding VLAN 0 to HW filter on device bond5 [ 156.651534][ T8170] 8021q: adding VLAN 0 to HW filter on device bond6 [ 156.660761][ T8170] bond5: (slave bond6): making interface the new active one [ 156.668108][ T8170] bond6: entered promiscuous mode [ 156.673967][ T8170] bond5: (slave bond6): Enslaving as an active interface with an up link [ 156.709279][ T8173] loop1: detected capacity change from 0 to 2048 [ 156.761146][ T3525] loop1: p1 < > p4 [ 156.812555][ T3525] loop1: p4 size 8388608 extends beyond EOD, truncated [ 156.860765][ T8173] loop1: p1 < > p4 [ 156.870695][ T8173] loop1: p4 size 8388608 extends beyond EOD, truncated [ 156.947693][ T8182] loop3: detected capacity change from 0 to 256 [ 156.968352][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.989025][ T8182] FAT-fs (loop3): Directory bread(block 64) failed [ 157.002949][ T8182] FAT-fs (loop3): Directory bread(block 65) failed [ 157.009720][ T8182] FAT-fs (loop3): Directory bread(block 66) failed [ 157.018076][ T8182] FAT-fs (loop3): Directory bread(block 67) failed [ 157.024688][ T8182] FAT-fs (loop3): Directory bread(block 68) failed [ 157.031624][ T8182] FAT-fs (loop3): Directory bread(block 69) failed [ 157.061188][ T8182] FAT-fs (loop3): Directory bread(block 70) failed [ 157.072541][ T8182] FAT-fs (loop3): Directory bread(block 71) failed [ 157.078402][ T8190] loop0: detected capacity change from 0 to 128 [ 157.099441][ T8182] FAT-fs (loop3): Directory bread(block 72) failed [ 157.107169][ T8190] EXT4-fs: Ignoring removed nobh option [ 157.109578][ T8182] FAT-fs (loop3): Directory bread(block 73) failed [ 157.121187][ T8190] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 157.137858][ T8190] ext4 filesystem being mounted at /277/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 157.170276][ T8182] FAULT_INJECTION: forcing a failure. [ 157.170276][ T8182] name failslab, interval 1, probability 0, space 0, times 0 [ 157.183107][ T8182] CPU: 0 UID: 0 PID: 8182 Comm: syz.3.1536 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 157.183137][ T8182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.183150][ T8182] Call Trace: [ 157.183155][ T8182] [ 157.183228][ T8182] __dump_stack+0x1d/0x30 [ 157.183249][ T8182] dump_stack_lvl+0xe8/0x140 [ 157.183295][ T8182] dump_stack+0x15/0x1b [ 157.183312][ T8182] should_fail_ex+0x265/0x280 [ 157.183334][ T8182] should_failslab+0x8c/0xb0 [ 157.183361][ T8182] kmem_cache_alloc_noprof+0x50/0x310 [ 157.183448][ T8182] ? getname_kernel+0x3c/0x1f0 [ 157.183483][ T8182] getname_kernel+0x3c/0x1f0 [ 157.183516][ T8182] kern_path+0x23/0x130 [ 157.183535][ T8182] create_local_trace_uprobe+0x53/0x2c0 [ 157.183635][ T8182] perf_uprobe_init+0xc0/0x150 [ 157.183656][ T8182] perf_uprobe_event_init+0xc4/0x140 [ 157.183691][ T8182] perf_try_init_event+0xd9/0x540 [ 157.183711][ T8182] ? perf_event_alloc+0xb1c/0x1690 [ 157.183807][ T8182] perf_event_alloc+0xb27/0x1690 [ 157.183835][ T8182] __se_sys_perf_event_open+0x4a5/0x11c0 [ 157.183857][ T8182] ? __rcu_read_unlock+0x4f/0x70 [ 157.183887][ T8182] __x64_sys_perf_event_open+0x67/0x80 [ 157.183959][ T8182] x64_sys_call+0x7bd/0x2ff0 [ 157.184035][ T8182] do_syscall_64+0xd2/0x200 [ 157.184054][ T8182] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.184083][ T8182] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 157.184131][ T8182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.184151][ T8182] RIP: 0033:0x7fc79359e9a9 [ 157.184163][ T8182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.184182][ T8182] RSP: 002b:00007fc791bff038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 157.184199][ T8182] RAX: ffffffffffffffda RBX: 00007fc7937c5fa0 RCX: 00007fc79359e9a9 [ 157.184239][ T8182] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000180 [ 157.184252][ T8182] RBP: 00007fc791bff090 R08: 0000000000000000 R09: 0000000000000000 [ 157.184266][ T8182] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 157.184276][ T8182] R13: 0000000000000000 R14: 00007fc7937c5fa0 R15: 00007ffd3659dec8 [ 157.184293][ T8182] [ 157.189412][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 157.429381][ T8202] loop0: detected capacity change from 0 to 512 [ 157.450939][ T8202] EXT4-fs: Ignoring removed orlov option [ 157.458288][ T8204] loop4: detected capacity change from 0 to 512 [ 157.472189][ T8204] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 157.489773][ T8202] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.493137][ T8204] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #13: comm syz.4.1546: iget: bad i_size value: 12154757448730 [ 157.514118][ T8204] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1546: couldn't read orphan inode 13 (err -117) [ 157.529322][ T8202] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.536505][ T8212] FAULT_INJECTION: forcing a failure. [ 157.536505][ T8212] name failslab, interval 1, probability 0, space 0, times 0 [ 157.549250][ T8212] CPU: 1 UID: 0 PID: 8212 Comm: syz.2.1548 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 157.549280][ T8212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.549337][ T8212] Call Trace: [ 157.549344][ T8212] [ 157.549352][ T8212] __dump_stack+0x1d/0x30 [ 157.549374][ T8212] dump_stack_lvl+0xe8/0x140 [ 157.549406][ T8212] dump_stack+0x15/0x1b [ 157.549449][ T8212] should_fail_ex+0x265/0x280 [ 157.549468][ T8212] should_failslab+0x8c/0xb0 [ 157.549495][ T8212] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 157.549516][ T8212] ? v9fs_session_init+0x78/0xde0 [ 157.549539][ T8212] kstrdup+0x3e/0xd0 [ 157.549650][ T8212] v9fs_session_init+0x78/0xde0 [ 157.549673][ T8212] ? ___slab_alloc+0x270/0x900 [ 157.549718][ T8212] ? avc_has_perm_noaudit+0x1b1/0x200 [ 157.549740][ T8212] ? v9fs_mount+0x51/0x5c0 [ 157.549761][ T8212] ? should_fail_ex+0xdb/0x280 [ 157.549779][ T8212] ? v9fs_mount+0x51/0x5c0 [ 157.549805][ T8212] ? __kmalloc_cache_noprof+0x189/0x320 [ 157.549834][ T8212] v9fs_mount+0x67/0x5c0 [ 157.549859][ T8212] ? selinux_capable+0x31/0x40 [ 157.549883][ T8212] ? __pfx_v9fs_mount+0x10/0x10 [ 157.549906][ T8212] legacy_get_tree+0x78/0xd0 [ 157.549979][ T8212] vfs_get_tree+0x54/0x1d0 [ 157.550021][ T8212] do_new_mount+0x207/0x5e0 [ 157.550045][ T8212] ? security_capable+0x83/0x90 [ 157.550073][ T8212] path_mount+0x4a4/0xb20 [ 157.550096][ T8212] ? user_path_at+0x109/0x130 [ 157.550115][ T8212] __se_sys_mount+0x28f/0x2e0 [ 157.550153][ T8212] ? fput+0x8f/0xc0 [ 157.550249][ T8212] __x64_sys_mount+0x67/0x80 [ 157.550275][ T8212] x64_sys_call+0x2b4d/0x2ff0 [ 157.550336][ T8212] do_syscall_64+0xd2/0x200 [ 157.550366][ T8212] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.550389][ T8212] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 157.550492][ T8212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.550511][ T8212] RIP: 0033:0x7f0187b6e9a9 [ 157.550526][ T8212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.550544][ T8212] RSP: 002b:00007f01861cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 157.550619][ T8212] RAX: ffffffffffffffda RBX: 00007f0187d95fa0 RCX: 00007f0187b6e9a9 [ 157.550630][ T8212] RDX: 0000200000004380 RSI: 0000200000000180 RDI: 0000000000000000 [ 157.550648][ T8212] RBP: 00007f01861cf090 R08: 0000200000000300 R09: 0000000000000000 [ 157.550661][ T8212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 157.550724][ T8212] R13: 0000000000000000 R14: 00007f0187d95fa0 R15: 00007fffb973a988 [ 157.550741][ T8212] [ 157.807252][ T8204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.821881][ T8202] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1543: bg 0: block 248: padding at end of block bitmap is not set [ 157.826072][ T8204] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 157.836522][ T8202] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1543: Failed to acquire dquot type 1 [ 157.855800][ T8204] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 157.874173][ T8204] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 157.890679][ T8202] EXT4-fs (loop0): 1 truncate cleaned up [ 157.894975][ T8204] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1546: corrupted in-inode xattr: overlapping e_value [ 157.899923][ T8202] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 157.925223][ T8204] netlink: 'syz.4.1546': attribute type 10 has an invalid length. [ 157.933073][ T8204] netlink: 55 bytes leftover after parsing attributes in process `syz.4.1546'. [ 157.969481][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.982555][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.009448][ T8215] loop3: detected capacity change from 0 to 128 [ 158.110305][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 158.110320][ T29] audit: type=1326 audit(1753939801.123:6314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.164603][ T29] audit: type=1326 audit(1753939801.123:6315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.164752][ T8229] loop2: detected capacity change from 0 to 128 [ 158.188737][ T8229] EXT4-fs: Ignoring removed nobh option [ 158.194505][ T29] audit: type=1326 audit(1753939801.153:6316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.223377][ T29] audit: type=1326 audit(1753939801.153:6317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.246822][ T29] audit: type=1326 audit(1753939801.153:6318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.270310][ T29] audit: type=1326 audit(1753939801.163:6319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.293756][ T29] audit: type=1326 audit(1753939801.163:6320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.317154][ T29] audit: type=1326 audit(1753939801.163:6321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.340558][ T29] audit: type=1326 audit(1753939801.163:6322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.363965][ T29] audit: type=1326 audit(1753939801.163:6323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0187b6e9a9 code=0x7ffc0000 [ 158.397059][ T8229] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.416377][ T8229] ext4 filesystem being mounted at /284/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 158.443762][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.495113][ T8242] lo speed is unknown, defaulting to 1000 [ 158.542498][ T8242] loop2: detected capacity change from 0 to 1024 [ 158.554444][ T8246] lo speed is unknown, defaulting to 1000 [ 158.561748][ T8242] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.587825][ T8246] loop1: detected capacity change from 0 to 1024 [ 158.588983][ T8242] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1558: Allocating blocks 449-513 which overlap fs metadata [ 158.613359][ T8241] EXT4-fs (loop2): pa ffff8881004b44d0: logic 48, phys. 177, len 21 [ 158.617031][ T8246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.621399][ T8241] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 158.659220][ T8246] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1560: Allocating blocks 449-513 which overlap fs metadata [ 158.674810][ T8245] EXT4-fs (loop1): pa ffff888106a93c40: logic 48, phys. 177, len 21 [ 158.683004][ T8245] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 158.704641][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.717279][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.780508][ T8258] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1564'. [ 158.789865][ T8256] loop1: detected capacity change from 0 to 512 [ 158.813014][ T8256] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 158.823415][ T8256] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1563: iget: bad i_size value: 12154757448730 [ 158.838925][ T8256] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1563: couldn't read orphan inode 13 (err -117) [ 158.851535][ T8256] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.876390][ T8256] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 158.901336][ T8256] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 158.926477][ T8256] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 158.946127][ T8263] loop0: detected capacity change from 0 to 512 [ 158.975174][ T8263] EXT4-fs: Ignoring removed orlov option [ 159.000966][ T8256] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1563: corrupted in-inode xattr: overlapping e_value [ 159.015145][ T8263] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.026280][ T8256] netlink: 'syz.1.1563': attribute type 10 has an invalid length. [ 159.034153][ T8256] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1563'. [ 159.050969][ T8263] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.060611][ T8263] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1566: bg 0: block 248: padding at end of block bitmap is not set [ 159.084512][ T8263] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1566: Failed to acquire dquot type 1 [ 159.096486][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.100728][ T8269] siw: device registration error -23 [ 159.115158][ T8269] loop4: detected capacity change from 0 to 512 [ 159.124102][ T8263] EXT4-fs (loop0): 1 truncate cleaned up [ 159.125330][ T8269] EXT4-fs: Ignoring removed orlov option [ 159.136022][ T8269] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.143896][ T8263] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 159.143927][ T8269] ext4: Unknown parameter 'fsname' [ 159.200244][ T8271] loop2: detected capacity change from 0 to 512 [ 159.230730][ T8271] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 159.261481][ T8271] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.1570: iget: bad i_size value: 12154757448730 [ 159.268852][ T8276] loop4: detected capacity change from 0 to 1024 [ 159.278869][ T8273] loop1: detected capacity change from 0 to 2048 [ 159.282622][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.296832][ T8271] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1570: couldn't read orphan inode 13 (err -117) [ 159.313780][ T8276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.314052][ T8271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.326061][ T8276] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.358246][ T3525] loop1: p1 < > p4 [ 159.367439][ T3525] loop1: p4 size 8388608 extends beyond EOD, truncated [ 159.383378][ T8273] loop1: p1 < > p4 [ 159.389349][ T8280] loop0: detected capacity change from 0 to 512 [ 159.396418][ T8273] loop1: p4 size 8388608 extends beyond EOD, truncated [ 159.403545][ T8271] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 159.404318][ T8280] EXT4-fs: Ignoring removed orlov option [ 159.419371][ T8276] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 159.440507][ T8280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.448837][ T8276] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 11 with error 28 [ 159.461400][ T8276] EXT4-fs (loop4): This should not happen!! Data will be lost [ 159.461400][ T8276] [ 159.471094][ T8276] EXT4-fs (loop4): Total free blocks count 0 [ 159.477143][ T8276] EXT4-fs (loop4): Free/Dirty block details [ 159.480518][ T8280] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.483247][ T8276] EXT4-fs (loop4): free_blocks=4293918720 [ 159.493602][ T8280] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1572: bg 0: block 248: padding at end of block bitmap is not set [ 159.495324][ T8276] EXT4-fs (loop4): dirty_blocks=48 [ 159.511561][ T8271] EXT4-fs error (device loop2): ext4_iget_extra_inode:5030: inode #15: comm syz.2.1570: corrupted in-inode xattr: overlapping e_value [ 159.514670][ T8276] EXT4-fs (loop4): Block reservation details [ 159.514684][ T8276] EXT4-fs (loop4): i_reserved_data_blocks=3 [ 159.516013][ T8282] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1571'. [ 159.529816][ T8280] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1572: Failed to acquire dquot type 1 [ 159.561290][ T8283] netlink: 'syz.2.1570': attribute type 10 has an invalid length. [ 159.569099][ T8283] netlink: 55 bytes leftover after parsing attributes in process `syz.2.1570'. [ 159.570123][ T8280] EXT4-fs (loop0): 1 truncate cleaned up [ 159.605028][ T8280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 159.618058][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.655931][ T41] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 48 with max blocks 17 with error 28 [ 159.674995][ T8289] loop2: detected capacity change from 0 to 164 [ 159.697516][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.772300][ T8295] loop0: detected capacity change from 0 to 128 [ 159.790660][ T8295] EXT4-fs: Ignoring removed nobh option [ 159.796671][ T8300] FAULT_INJECTION: forcing a failure. [ 159.796671][ T8300] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.809781][ T8300] CPU: 1 UID: 0 PID: 8300 Comm: syz.4.1580 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 159.809810][ T8300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.809875][ T8300] Call Trace: [ 159.809881][ T8300] [ 159.809887][ T8300] __dump_stack+0x1d/0x30 [ 159.809983][ T8300] dump_stack_lvl+0xe8/0x140 [ 159.810014][ T8300] dump_stack+0x15/0x1b [ 159.810166][ T8300] should_fail_ex+0x265/0x280 [ 159.810184][ T8300] should_fail+0xb/0x20 [ 159.810200][ T8300] should_fail_usercopy+0x1a/0x20 [ 159.810223][ T8300] _copy_from_user+0x1c/0xb0 [ 159.810247][ T8300] ____sys_sendmsg+0x1c5/0x4e0 [ 159.810308][ T8300] ___sys_sendmsg+0x17b/0x1d0 [ 159.810350][ T8300] __x64_sys_sendmsg+0xd4/0x160 [ 159.810385][ T8300] x64_sys_call+0x191e/0x2ff0 [ 159.810457][ T8300] do_syscall_64+0xd2/0x200 [ 159.810476][ T8300] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 159.810504][ T8300] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 159.810537][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.810600][ T8300] RIP: 0033:0x7fb667efe9a9 [ 159.810615][ T8300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.810634][ T8300] RSP: 002b:00007fb66655f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.810670][ T8300] RAX: ffffffffffffffda RBX: 00007fb668125fa0 RCX: 00007fb667efe9a9 [ 159.810683][ T8300] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000003 [ 159.810696][ T8300] RBP: 00007fb66655f090 R08: 0000000000000000 R09: 0000000000000000 [ 159.810707][ T8300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.810721][ T8300] R13: 0000000000000000 R14: 00007fb668125fa0 R15: 00007fff58611cc8 [ 159.810742][ T8300] [ 159.997945][ T8295] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 160.016465][ T8300] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 160.028802][ T8295] ext4 filesystem being mounted at /282/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 160.054359][ T8307] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1583'. [ 160.064284][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.091465][ T8312] loop2: detected capacity change from 0 to 128 [ 160.160318][ T8310] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 160.163422][ T8319] loop2: detected capacity change from 0 to 512 [ 160.196286][ T8319] EXT4-fs: Ignoring removed orlov option [ 160.210309][ T8319] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 160.249000][ T8322] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1590'. [ 160.261025][ T8319] EXT4-fs (loop2): orphan cleanup on readonly fs [ 160.275087][ T8329] loop0: detected capacity change from 0 to 512 [ 160.287708][ T8319] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1588: bg 0: block 248: padding at end of block bitmap is not set [ 160.318896][ T8329] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13 [ 160.341572][ T8319] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1588: Failed to acquire dquot type 1 [ 160.353205][ T8329] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #13: comm syz.0.1591: iget: bad i_size value: 12154757448730 [ 160.369072][ T8319] EXT4-fs (loop2): 1 truncate cleaned up [ 160.375598][ T8329] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1591: couldn't read orphan inode 13 (err -117) [ 160.388811][ T8329] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.398806][ T8319] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.417167][ T8324] netlink: 'syz.0.1591': attribute type 10 has an invalid length. [ 160.425035][ T8324] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1591'. [ 160.425177][ T8324] dummy0: entered promiscuous mode [ 160.425644][ T8324] bridge0: port 3(dummy0) entered blocking state [ 160.445879][ T8324] bridge0: port 3(dummy0) entered disabled state [ 160.452585][ T8324] dummy0: entered allmulticast mode [ 160.461596][ T8336] IPv6: sit1: Disabled Multicast RS [ 160.470566][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.488031][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.516733][ T8339] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1595'. [ 160.581503][ T8343] lo speed is unknown, defaulting to 1000 [ 160.659286][ T8347] loop3: detected capacity change from 0 to 128 [ 160.673755][ T8360] loop2: detected capacity change from 0 to 1024 [ 160.697667][ T8356] random: crng reseeded on system resumption [ 160.715479][ T8360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.769141][ T8343] loop1: detected capacity change from 0 to 512 [ 160.778605][ T8360] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1601: Allocating blocks 449-513 which overlap fs metadata [ 160.796027][ T8343] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.805081][ T8343] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (fffc1829) [ 160.814654][ T8343] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 160.869342][ T8373] loop0: detected capacity change from 0 to 164 [ 160.870380][ T8372] loop3: detected capacity change from 0 to 2048 [ 160.912679][ T3591] loop3: p1 < > p4 [ 160.920017][ T3591] loop3: p4 size 8388608 extends beyond EOD, truncated [ 160.936149][ T8372] loop3: p1 < > p4 [ 160.941403][ T8372] loop3: p4 size 8388608 extends beyond EOD, truncated [ 161.192922][ T8382] loop0: detected capacity change from 0 to 128 [ 161.407712][ T8387] __nla_validate_parse: 1 callbacks suppressed [ 161.407726][ T8387] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1612'. [ 161.423263][ T8352] EXT4-fs (loop2): pa ffff8881004b43f0: logic 48, phys. 177, len 21 [ 161.431317][ T8352] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 161.568220][ T8397] rdma_op ffff88811a47cd80 conn xmit_rdma 0000000000000000 [ 161.640025][ T8404] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(11) [ 161.646650][ T8404] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 161.654415][ T8404] vhci_hcd vhci_hcd.0: Device attached [ 161.679800][ T8413] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1624'. [ 161.766135][ T8408] lo speed is unknown, defaulting to 1000 [ 161.840222][ T9] vhci_hcd: vhci_device speed not set [ 161.898307][ T8120] bridge_slave_1: left allmulticast mode [ 161.904103][ T8120] bridge_slave_1: left promiscuous mode [ 161.909768][ T8120] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.922402][ T8120] bridge_slave_0: left allmulticast mode [ 161.924648][ T8439] loop3: detected capacity change from 0 to 128 [ 161.928149][ T8120] bridge_slave_0: left promiscuous mode [ 161.928249][ T8120] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.936075][ T9] usb 3-1: new full-speed USB device number 5 using vhci_hcd [ 162.009864][ T8120] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 162.313794][ T8120] bond0 (unregistering): (slave 1@ÿ): Releasing backup interface [ 162.323382][ T8120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.333297][ T8120] bond0 (unregistering): Released all slaves [ 162.344545][ T8120] bond1 (unregistering): (slave bond2): Releasing backup interface [ 162.354201][ T8120] bond1 (unregistering): Released all slaves [ 162.365680][ T8120] bond2 (unregistering): Released all slaves [ 162.378758][ T8120] bond3 (unregistering): (slave bond4): Releasing backup interface [ 162.387578][ T8120] bond3 (unregistering): Released all slaves [ 162.415367][ T8120] bond4 (unregistering): Released all slaves [ 162.427014][ T8120] bond5 (unregistering): (slave bond6): Releasing backup interface [ 162.435504][ T8120] bond6 (unregistering): left promiscuous mode [ 162.442541][ T8120] bond5 (unregistering): Released all slaves [ 162.453744][ T8120] bond6 (unregistering): Released all slaves [ 162.466500][ T8120] bond7 (unregistering): (slave bond8): Releasing backup interface [ 162.475366][ T8120] bond8 (unregistering): left promiscuous mode [ 162.483663][ T8120] bond7 (unregistering): Released all slaves [ 162.494876][ T8120] bond8 (unregistering): Released all slaves [ 162.628478][ T8452] ================================================================== [ 162.629435][ T8457] siw: device registration error -23 [ 162.636585][ T8452] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 162.636625][ T8452] [ 162.636630][ T8452] write to 0xffff88811d074310 of 152 bytes by task 8457 on cpu 0: [ 162.636645][ T8452] __bpf_get_stackid+0x761/0x800 [ 162.647235][ T8457] loop4: detected capacity change from 0 to 512 [ 162.648483][ T8452] bpf_get_stackid+0xee/0x120 [ 162.652402][ T8457] EXT4-fs: Ignoring removed orlov option [ 162.658596][ T8452] bpf_get_stackid_raw_tp+0xf6/0x120 [ 162.658627][ T8452] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 162.663978][ T8457] EXT4-fs: Ignoring removed nomblk_io_submit option [ 162.669753][ T8452] bpf_trace_run2+0x107/0x1c0 [ 162.669782][ T8452] __traceiter_kfree+0x2b/0x50 [ 162.669807][ T8452] kfree+0x27b/0x320 [ 162.669820][ T8452] mempool_exit+0x121/0x150 [ 162.669846][ T8452] bioset_exit+0x164/0x2e0 [ 162.669863][ T8452] disk_release+0xf0/0x1e0 [ 162.669884][ T8452] device_release+0x67/0x140 [ 162.669910][ T8452] kobject_put+0xec/0x190 [ 162.669934][ T8452] put_device+0x1f/0x40 [ 162.669960][ T8452] put_disk+0x2e/0x50 [ 162.669979][ T8452] loop_add+0x4e1/0x590 [ 162.670005][ T8452] loop_control_ioctl+0xd0/0x3f0 [ 162.676075][ T8457] ext4: Unknown parameter 'fsname' [ 162.680295][ T8452] __se_sys_ioctl+0xcb/0x140 [ 162.680318][ T8452] __x64_sys_ioctl+0x43/0x50 [ 162.680335][ T8452] x64_sys_call+0x1816/0x2ff0 [ 162.680356][ T8452] do_syscall_64+0xd2/0x200 [ 162.680375][ T8452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.779366][ T8452] [ 162.781683][ T8452] read to 0xffff88811d074358 of 8 bytes by task 8452 on cpu 1: [ 162.789209][ T8452] bcmp+0x23/0x90 [ 162.792849][ T8452] __bpf_get_stackid+0x371/0x800 [ 162.797807][ T8452] bpf_get_stackid+0xee/0x120 [ 162.802493][ T8452] bpf_get_stackid_raw_tp+0xf6/0x120 [ 162.807788][ T8452] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 162.813239][ T8452] bpf_trace_run2+0x107/0x1c0 [ 162.817901][ T8452] __traceiter_kfree+0x2b/0x50 [ 162.822649][ T8452] kfree+0x27b/0x320 [ 162.826525][ T8452] ___sys_recvmsg+0x135/0x370 [ 162.831218][ T8452] do_recvmmsg+0x1ef/0x540 [ 162.835648][ T8452] __x64_sys_recvmmsg+0xe5/0x170 [ 162.840611][ T8452] x64_sys_call+0x27a6/0x2ff0 [ 162.845265][ T8452] do_syscall_64+0xd2/0x200 [ 162.849743][ T8452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.855611][ T8452] [ 162.857911][ T8452] value changed: 0xffffffff85647312 -> 0xffffffff855f63fc [ 162.864992][ T8452] [ 162.867291][ T8452] Reported by Kernel Concurrency Sanitizer on: [ 162.873413][ T8452] CPU: 1 UID: 0 PID: 8452 Comm: syz.3.1631 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 162.885451][ T8452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.895493][ T8452] ================================================================== [ 162.930305][ T8120] hsr_slave_0: left promiscuous mode [ 162.936032][ T8120] hsr_slave_1: left promiscuous mode [ 162.966880][ T8120] team0 (unregistering): Port device team_slave_1 removed [ 162.990374][ T8120] team0 (unregistering): Port device team_slave_0 removed [ 163.094102][ T8453] lo speed is unknown, defaulting to 1000 [ 163.119888][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 163.202545][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.209696][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.234186][ T8408] bridge_slave_0: entered allmulticast mode [ 163.246395][ T8408] bridge_slave_0: entered promiscuous mode [ 163.260221][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.267273][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.286524][ T8408] bridge_slave_1: entered allmulticast mode [ 163.300385][ T8408] bridge_slave_1: entered promiscuous mode [ 163.342633][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.362987][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.435805][ T8408] team0: Port device team_slave_0 added [ 163.449919][ T8408] team0: Port device team_slave_1 added [ 163.494266][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.501325][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.527220][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.559307][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.566319][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.592315][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.606698][ T8405] vhci_hcd: connection reset by peer [ 163.620930][ T3439] vhci_hcd: stop threads [ 163.625200][ T3439] vhci_hcd: release socket [ 163.629615][ T3439] vhci_hcd: disconnect device [ 163.643174][ T8408] hsr_slave_0: entered promiscuous mode [ 163.649313][ T8408] hsr_slave_1: entered promiscuous mode [ 163.655387][ T8408] debugfs: 'hsr0' already exists in 'hsr' [ 163.661228][ T8408] Cannot create hsr debugfs directory [ 163.738766][ T8408] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.747893][ T8408] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.756740][ T8408] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.765646][ T8408] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.810981][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.824569][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.835012][ T3439] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.842136][ T3439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.853167][ T8120] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.860245][ T8120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.887722][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.940044][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.075094][ T8408] veth0_vlan: entered promiscuous mode [ 164.084244][ T8408] veth1_vlan: entered promiscuous mode [ 164.102411][ T8408] veth0_macvtap: entered promiscuous mode [ 164.109722][ T8408] veth1_macvtap: entered promiscuous mode [ 164.123173][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.135926][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.157693][ T8120] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.182341][ T8120] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.200332][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 164.200345][ T29] audit: type=1400 audit(1753939807.203:6536): avc: denied { mounton } for pid=8408 comm="syz-executor" path="/root/syzkaller.O0dj5t/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 164.231098][ T29] audit: type=1400 audit(1753939807.203:6537): avc: denied { mount } for pid=8408 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 164.253288][ T29] audit: type=1400 audit(1753939807.203:6538): avc: denied { mount } for pid=8408 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 164.271205][ T8120] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.275235][ T29] audit: type=1400 audit(1753939807.203:6539): avc: denied { mounton } for pid=8408 comm="syz-executor" path="/root/syzkaller.O0dj5t/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 164.284568][ T8120] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.310595][ T29] audit: type=1400 audit(1753939807.203:6540): avc: denied { mounton } for pid=8408 comm="syz-executor" path="/root/syzkaller.O0dj5t/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=22036 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 164.349575][ T29] audit: type=1400 audit(1753939807.353:6541): avc: denied { mounton } for pid=8408 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 164.372771][ T29] audit: type=1400 audit(1753939807.353:6542): avc: denied { mount } for pid=8408 comm="syz-executor" name="/" dev="gadgetfs" ino=4618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 166.990164][ T9] usb 3-1: enqueue for inactive port 0 [ 166.995654][ T9] usb 3-1: enqueue for inactive port 0 [ 167.070223][ T9] vhci_hcd: vhci_device speed not set