last executing test programs: 10m3.044747484s ago: executing program 2 (id=1086): socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa340e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x35, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="fa1800000002000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r6, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x8040) 10m2.095189628s ago: executing program 2 (id=1095): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121480, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x80002, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 10m0.137304031s ago: executing program 2 (id=1099): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000013c0)=ANY=[@ANYBLOB="64000000100003040000", @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c000200200000001f000000060001000000000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}, 0x1, 0x0, 0x0, 0x8811}, 0x0) 9m59.976255737s ago: executing program 2 (id=1102): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x11b500c, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 9m59.930984552s ago: executing program 2 (id=1103): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x40) 9m59.715750443s ago: executing program 2 (id=1106): ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x380, 0x3) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) io_setup(0x63, &(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r5, &(0x7f0000000200)={0x27}, 0x6) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 9m59.703216344s ago: executing program 32 (id=1106): ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x380, 0x3) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) io_setup(0x63, &(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r5, &(0x7f0000000200)={0x27}, 0x6) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 9m58.392486274s ago: executing program 0 (id=1113): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000340)="0000000000000002ff69faffffffff01fe00001800000002000200861fa72e5b01504104bfeacdd5a9007d16", 0x2c, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x1, @perf_config_ext={0xd, 0x3}, 0x12, 0x6, 0x7, 0x3, 0x4, 0x5, 0x0, 0x0, 0x2}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x1a027, 0x4005, 0x4, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x806, 0x100000}, 0x10) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r10, 0x11c, 0x3, 0x0, 0x0) 9m57.887988344s ago: executing program 0 (id=1120): pipe2$9p(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) 9m56.998067491s ago: executing program 0 (id=1122): r0 = gettid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x14, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20044804}, 0x40040) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x98}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 9m56.749063186s ago: executing program 0 (id=1127): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x11b500c, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 9m56.676036343s ago: executing program 0 (id=1129): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400000000000000", @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c000200200000001f000000060001000000000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}, 0x1, 0x0, 0x0, 0x8811}, 0x0) 9m56.392543291s ago: executing program 0 (id=1131): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) io_setup(0x1000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x40008c1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x78) 9m56.09583995s ago: executing program 33 (id=1131): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) io_setup(0x1000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x40008c1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x78) 4.144601841s ago: executing program 1 (id=5052): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r2) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 4.011509744s ago: executing program 1 (id=5054): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x800700, &(0x7f0000000480)={[{@resuid}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nojournal_checksum}, {@resgid}, {@acl}, {@user_xattr}]}, 0x3, 0x48b, &(0x7f0000001040)="$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") readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000001000)=""/4096, 0x1000}, {0x0}], 0x2) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x7, 0x3}, {{r6, r7/1000+10000}, 0x16, 0x101, 0x5}, {{r4, r5/1000+60000}, 0x5, 0x4748, 0x4}, {{r2, r3/1000+60000}, 0x5, 0xb54, 0x5}], 0xfffffed2) 3.104461153s ago: executing program 1 (id=5065): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0xa}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0x2f}, @local, {[], {{0x2, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x4008032, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x81}, 0x38) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0xf8, 0x1b0, 0xf8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast2, @multicast2, 0xffffff00, 0x0, 'veth1_virt_wifi\x00', '\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, 0x0, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3.013226242s ago: executing program 6 (id=5067): fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x400, &(0x7f00000001c0)=ANY=[@ANYBLOB='mpol=default']) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0xf1130, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2, 0x1}, 0x10000, 0x10003, 0x80000001, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000200)='\x00', 0x0, 0x10}, 0x18) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000300)=r4, 0x4) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.83326737s ago: executing program 6 (id=5068): syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xd, &(0x7f0000000140)=@raw=[@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query], &(0x7f0000000240)='syzkaller\x00', 0xad5, 0x25, &(0x7f0000000280)=""/37, 0x41000, 0x1, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x8, 0x0, 0xffffffc0}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000400)=[r3, r3], &(0x7f0000000440)=[{0x3, 0x3, 0xa, 0x6}, {0x3, 0x2, 0xc, 0x1}, {0x2, 0x3, 0xe, 0x8}], 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000540)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x61880, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0xd0b5, 0x8}, &(0x7f0000000680)=0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r6}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5}, 0x94) 2.322538101s ago: executing program 1 (id=5072): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$packet(0x11, 0x2, 0x300) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x103a, 0x1000, 0x103a, 0xfffffffc, 0xff, 0x80000000}, 0x1c) 2.204631492s ago: executing program 1 (id=5074): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") creat(&(0x7f00000000c0)='./bus\x00', 0x182) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r2, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x3c8, 0x0) 2.201881473s ago: executing program 6 (id=5075): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000200)={[{@errors_remount}, {@nolazytime}]}, 0x1, 0x46b, &(0x7f0000000600)="$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") 1.565604586s ago: executing program 4 (id=5084): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000b80)="d80000001c0081044e81f782db44b904021d080201000000000018a118000c000600142603600e1208000f0100810401a8001600200001400300600803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c13223e0852", 0x63}, {&(0x7f0000000580)="bf49498ca8a07dba227599c311a0bf08264860a910e5b37ab4ad33df43fa70ffc79eeeca2f38ba06e1ee93acd310f99a76337ed6de248944844da26865dceabeffe8a47ad8193b82f36fcbb3f27e052690d0c8ccbd8cbf72db", 0x59}, {&(0x7f0000000a00)="7e29d1a3098934975681c85ab33606d77b4970ba01a81851b3eb4ab5", 0x1c}], 0x3, 0x0, 0x0, 0x7400}, 0x4804) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x6) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x9, @local}, 0x10) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000700)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000c00)={"7ed305c444ee3d62aee0ca7782ac1429", r8, r9, {0x9, 0xc3aa}, {0x8000000000000000, 0x4}, 0x8000000000000001, [0x1, 0x3ff, 0x2, 0x1, 0x8000000000000001, 0x9, 0x3, 0x6, 0x844c, 0x1, 0x4, 0x4, 0x5, 0x0, 0xfffffffffffffff7, 0x4]}) connect$inet(r7, &(0x7f0000000440)={0x2, 0x4e24, @remote}, 0x10) syz_emit_ethernet(0x38, &(0x7f0000000d00)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffff043c2c05060307603006100002aaaaaaaaaabb8f6af5ca7109000000d05f45d78223d5bbbbbbbbbbbb1ef3a3bb93ac334f80b94d46d88f0d6ce99e8d92ecccc951d1734d2ec62399aca37668bacd393c16c0ffe5ae4001500a5f67555def8cf45f3950f25b7244eed99a75e4142d4a1e0ee80ea5a1b03307629d76447f4e0ce729f08d866c20401ff5f6cfb624b98984a18dea02b0c8d4ce029b4c553594df4ee550f84b1bd90ccce2beac8b63bb7b1f01516082e88002f936745fb12e5444373ca61d7d24bc096d37e4113c2497aee2c39a104f8e9f4328e822d5067260e8e6000000000000000021d69a09c50733abd87c6b5dda758a9ee6150258f0e24162fa0e865c6951c5d0b34b8c8714b9f78dd1a2f6aecca668d4320a2d6c37d416214f8a555c"], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r10}, 0x18) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x20, r11, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @val={0xc, 0x99, {0x10000, 0x1d}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40008d4) 1.51986864s ago: executing program 1 (id=5085): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) setregid(0xffffffffffffffff, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 1.465762705s ago: executing program 3 (id=5086): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1, &(0x7f0000000040)={[{@delalloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7bf}}]}, 0x1, 0x56e, &(0x7f0000000640)="$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") 1.396216372s ago: executing program 3 (id=5087): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r1) 1.31388158s ago: executing program 6 (id=5088): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000040000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d91, &(0x7f0000000080)={[{@noinit_itable}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") 1.268705165s ago: executing program 5 (id=5089): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYBLOB="00006d78fb55496360"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x3}, 0x18) pipe(&(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x101}, 0x18) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x111cf2, 0x100, 0x5, 0x1, 0x7, 0x1, 0x0, 0x7cce8c743ee810df}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0xfffffffd, 0x724f, 0x400, 0x55a}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigsuspend(0x0, 0x0) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)="ec", 0x1}, {&(0x7f0000000340)="9b00d091251f21b27f1234c3019ac8e7d7e426ac34860fd8933c292ae8143250d8ce02b9ac6906dca57d91efc2a89b22f887a275636dc35726655fa4320f0748d4a4df2b4f0dc6eb0ce71b743052c6e1fc84e76bde987393f680bb09f2aa528324068973966f19971c922ed10dec24c0314a9354d49c4d4244076d2e0a0f562746d2f934c3a76dcf62c9471c1efdbae14d577b1471ddd8df9f84", 0x9a}], 0x2, 0xf) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x5400, 0x0) socket(0x10, 0x803, 0x0) 1.160757075s ago: executing program 3 (id=5090): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, 0x0, 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) 1.100087532s ago: executing program 4 (id=5091): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r2) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 1.020576269s ago: executing program 3 (id=5092): r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 827.737878ms ago: executing program 3 (id=5093): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000080) 826.773459ms ago: executing program 4 (id=5094): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000600)=0x14) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 698.593331ms ago: executing program 5 (id=5095): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0x48, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES64=r2, @ANYBLOB="01002dbd7000ffdbdf250100000004000180100002800c0001800800010007000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x4800) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="b4050000200080066110000000000000c6000000000000009500d800000000009f33ef60916e55893f1eeb0b2ae13d922e6235592ce847e2566c43d72918a897323fd0723043c47c896ce0bce66a245ad9d6817fd98cd824498949714ffaac8a6f77ef0000ca5d82054d54d53cd2b6db714e75d9bdae214fa68a0557eb2c5ca683a4b6fcfcff0bffffffffffd47042eaebfa6fa26fa7a347c7faa8e700458c60897d4a6148a1c11428427c40de60beacf871ab5c2ff88a02084e5b5271e45f00003826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632f7a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffabe90ac5d08dd9d4e0359c41cf3626e1230bc1cd4c02c460ceb44276e9bd94d1c2e6d17dc5c2edf332a62f5fe68fbbbbfcfd00000000000fbf940e6652d357474ed5f816f66ac3027460ae66317f83cdd7a7eb2a7003d1a6cf5478533584961c329fcf5a43e05c92bfef0dcd28000000003f2915a3039c9a78f63b8ec7e60a0000fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc5117c024185a062acb6b8eec31c21b3af8b9eedb4660ed2deb7acf2a33a376a5cb7d4266d5b0be14488d14b473502486ad8dd600000000000000000000c7766ea7c581782c0d90f42a85303835fc291c25d29e6bead5d7360f2e1929d7736ebc8558c4506407d3046022bdf25485bd5442169e9b4c1278343581b7a06f65e8ea6b042c4fd08381e5000000000000006398d6480000001a723b91030000006480304c66b217aea0156ce9eef911fe5b7370f79987303ecb3aabc53c60014a0101ab766754f596b41da9534d12b8306a1b36cf3b03f0d790879f523eabfbee83d8bd472ef69660cf6ec897106c51e54a17497f384c4956b41f3843e7c878b1e11316d8ddae1c6c3b85aaf7a9fcaf8f5d6186c42542d68ba72682c938d3c0a2e6e10eed71b1d31c9f300b41745329bf34495c63e43fb896e4903fb0fae54a8f0fe3b48a5b29d279070647e65097c8ecf32a15080000000000000001007ba4a70a084bd994ac5e00000000000000000000000000351a30cd97f83d72631d0fe92efa974a53f4dc1eb9a86df632a6d463688123f64d42a919bcfc44a90ffd680200000091f842a91c977f6075d07e39e669b0713af0498a99bf5261cb3269d499a5202d7a08b33ade7b38829b9bd39619688d5e9af22170ef83e5b92cbb32b655c45de1c154aad81bf64351668a3f76d5afa958aff76249e0ffdf8e45155536a1a44bfcbfbfd232af000052f9002a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1200000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0078234cf0bd28f4410c296a8d0a560e00000088", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000400"/28], 0x50) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r9, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="05"], 0x10) close(r5) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r6}, &(0x7f0000000500), &(0x7f0000000540)=r5}, 0x20) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1830000009000000000000000300000095", @ANYBLOB="dfac80eef5842416ff3b8d3b2fb99481062c6f6bc6da91e4b04710aa70c480688f18453fc26b832936077906c28ee5a32b227791e7eee1b01c9d13c5e44ad822949be4184fd222e22036ed94f6ace4baf39c16919e4d90596129c45b6f7a92e00778f9305e7970069c56f08317c29733b419eff467f4fd65b747dd307edea9cd915faf37a5cd454ccba3edb1187716b607"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x94) 632.716438ms ago: executing program 3 (id=5096): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d91, &(0x7f0000000080)={[{@noinit_itable}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") 632.498797ms ago: executing program 4 (id=5097): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000040)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000ac0)=""/4096, 0x1000, 0x8, 0x8, 0xfffffffd, 0x1, 0x3}}, 0x120) 497.741251ms ago: executing program 5 (id=5098): lsm_get_self_attr(0x66, &(0x7f00000007c0)={0x0, 0x0, 0x1020, 0x1000, ""/4096}, &(0x7f0000000480)=0x1020, 0x0) 449.588046ms ago: executing program 5 (id=5099): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$inet_tcp(0x2, 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000200)=[{0x6, 0x1, 0x7, 0x7fffffff}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00000002c0)=[{}], 0x4e, 0x7, 0x0, 0x0) 380.515873ms ago: executing program 4 (id=5100): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 313.639969ms ago: executing program 4 (id=5101): r0 = syz_open_dev$evdev(0x0, 0x1, 0x2002) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x800700, &(0x7f0000000480)={[{@resuid}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nojournal_checksum}, {@resgid}, {@acl}, {@user_xattr}]}, 0x3, 0x48b, &(0x7f0000001040)="$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") readv(r0, &(0x7f0000000080)=[{&(0x7f0000001000)=""/4096, 0x1000}, {0x0}], 0x2) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x7, 0x3}, {{r7, r8/1000+10000}, 0x16, 0x101, 0x5}, {{r5, r6/1000+60000}, 0x5, 0x4748, 0x4}, {{r3, r4/1000+60000}, 0x5, 0xb54, 0x5}], 0xfffffed2) 307.66111ms ago: executing program 5 (id=5102): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="cd1cff00", @random="31db64467789", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00#', 0x14, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[], {{0x0, 0x8902, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40}}}}}}}, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 192.385181ms ago: executing program 5 (id=5103): mq_unlink(&(0x7f0000000000)='/!:^@&}\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x45c, 0x30, 0x12f, 0x70bd2d, 0x0, {}, [{0x448, 0x1, [@m_police={0x444, 0x1, 0x0, 0x0, {{0xb}, {0x418, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x85f}, @TCA_POLICE_RESULT={0x8, 0x5, 0x51}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x5, 0x4, 0xf, 0x10001, 0x7f, 0x3ff8, 0x5, 0x5, 0xe, 0x7f, 0x3, 0x9, 0x1, 0x3, 0x8, 0x1, 0x8, 0x9, 0x6, 0x7fff, 0x0, 0x5, 0x3, 0x4, 0x2, 0x6, 0x6, 0x6, 0x8afc, 0x5, 0xa6f, 0x1, 0x21, 0x2, 0x2, 0x7, 0x2937, 0x9, 0x80, 0x4, 0x5384, 0x2, 0x6, 0x2, 0x2, 0x800, 0x80, 0x3ab37e6d, 0x9, 0x3, 0x3, 0x7fffffff, 0x4, 0x7ff, 0x1, 0x4, 0xfffffffc, 0x6, 0x10, 0xc0, 0x7, 0x0, 0x2, 0x4, 0xffffdf9d, 0x1, 0x1, 0xfffffffb, 0x1000, 0xf, 0x7, 0x0, 0x6, 0x800, 0xff, 0x6, 0x574, 0x80000001, 0x6, 0x0, 0x8, 0xffff8000, 0x7, 0x3, 0x0, 0x7, 0x2, 0x8, 0x8, 0x6, 0x184, 0x0, 0x8001, 0x0, 0xe, 0x8001, 0x7, 0x9, 0x7fffffff, 0x0, 0x40, 0x8, 0x4, 0x8, 0xb, 0x8, 0xfffff800, 0x7, 0x8, 0x3, 0x1ff, 0xdad, 0xd, 0xac3, 0xffffffff, 0xff, 0x8, 0x800, 0xd83, 0xfff, 0x5, 0x80, 0x3, 0x8, 0x6, 0x5, 0x5, 0x3, 0xfffffff9, 0x1, 0x4, 0x7fff, 0x2, 0x6c, 0x9, 0x3, 0x4, 0x9, 0x7, 0x4000, 0xe6d, 0x1, 0xffffffff, 0x10001, 0x1b, 0x2, 0x9, 0xe0, 0x0, 0x2, 0x4d, 0x0, 0x5, 0x7, 0x3, 0x7, 0x6, 0xa, 0x5, 0x27, 0x7fffffff, 0xde11, 0x5, 0xfff, 0x0, 0x0, 0x6, 0x6, 0x8, 0x1000, 0xe, 0xb, 0x70000000, 0x2009, 0x10000, 0x1695, 0x40, 0x143, 0x1, 0x8000, 0x6, 0xffff, 0xfffff8a6, 0x9, 0x4, 0x5, 0xfffffe01, 0x9, 0x80000000, 0xb, 0x800, 0xffff, 0x2, 0x7f, 0x7ff, 0xe, 0x6, 0x2, 0x0, 0xc5b, 0x3, 0x4, 0x40, 0x4, 0x1ff, 0x7, 0x0, 0x5, 0x5b, 0x9, 0x3, 0xd8, 0x12, 0x0, 0x1, 0x8001, 0x5, 0x7, 0x8, 0x2, 0x40, 0x4, 0x9, 0x1, 0x2, 0x0, 0x3, 0x40, 0x3, 0x80000000, 0xfffffff8, 0x0, 0x5, 0xc93, 0x4, 0x3, 0x5, 0xb2, 0x6, 0x8, 0x403, 0x80, 0x1, 0x6, 0xde, 0xa, 0x8, 0x0, 0x9, 0x1, 0xe, 0x10000, 0x7, 0x37c, 0x2]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x45c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r0 = io_uring_setup(0x5cbb, &(0x7f0000000040)={0x0, 0x973, 0x1c080, 0x0, 0x44a}) socket$nl_generic(0x10, 0x3, 0x10) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x400, 0x10, &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000000540)={[{@nodelalloc}, {@nodioread_nolock}, {@dax_inode}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xfffffffffffffff7}}, {@i_version}, {@init_itable}, {@prjquota}, {@resgid}, {@init_itable}]}, 0x1, 0x56f, &(0x7f0000003780)="$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") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x3000) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) mlockall(0x7) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4814) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x20800, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 191.611751ms ago: executing program 6 (id=5104): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r2) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 0s ago: executing program 6 (id=5105): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYBLOB="00006d78fb55496360"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x3}, 0x18) pipe(&(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x101}, 0x18) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x111cf2, 0x100, 0x5, 0x1, 0x7, 0x1, 0x0, 0x7cce8c743ee810df}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0xfffffffd, 0x724f, 0x400, 0x55a}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigsuspend(0x0, 0x0) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000640)="ec", 0x1}, {&(0x7f0000000340)="9b00d091251f21b27f1234c3019ac8e7d7e426ac34860fd8933c292ae8143250d8ce02b9ac6906dca57d91efc2a89b22f887a275636dc35726655fa4320f0748d4a4df2b4f0dc6eb0ce71b743052c6e1fc84e76bde987393f680bb09f2aa528324068973966f19971c922ed10dec24c0314a9354d49c4d4244076d2e0a0f562746d2f934c3a76dcf62c9471c1efdbae14d577b1471ddd8df9f84", 0x9a}], 0x2, 0xf) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x5400, 0x0) socket(0x10, 0x803, 0x0) kernel console output (not intermixed with test programs): mark_inode_dirty error [ 692.865623][T18852] EXT4-fs (loop4): orphan cleanup on readonly fs [ 692.876899][T18868] loop5: detected capacity change from 0 to 512 [ 692.885039][T18852] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4530: Failed to acquire dquot type 1 [ 692.898852][T18868] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.4538: EA inode hash validation failed [ 692.917981][T18850] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.4532: corrupted inode contents [ 692.930677][T18852] EXT4-fs (loop4): 1 truncate cleaned up [ 692.936483][T18868] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.4538: corrupted inode contents [ 692.955309][T18868] EXT4-fs error (device loop5): ext4_dirty_inode:6509: inode #15: comm syz.5.4538: mark_inode_dirty error [ 692.963830][T18850] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 692.975493][T18871] loop1: detected capacity change from 0 to 512 [ 692.981858][T18868] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.4538: corrupted inode contents [ 692.994762][T18850] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.4532: corrupted inode contents [ 693.008408][T18868] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.4538: mark_inode_dirty error [ 693.022078][T18850] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.4532: mark_inode_dirty error [ 693.022743][T18868] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.4538: mark inode dirty (error -117) [ 693.046676][T18850] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 693.073814][T18850] EXT4-fs (loop3): 1 truncate cleaned up [ 693.078047][T18868] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 693.087620][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 693.094914][T18868] EXT4-fs (loop5): 1 orphan inode deleted [ 693.101117][T18850] ext4 filesystem being mounted at /382/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 693.119330][T18873] loop6: detected capacity change from 0 to 512 [ 693.128535][T18873] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 693.139214][T18873] EXT4-fs (loop6): orphan cleanup on readonly fs [ 693.145989][T18873] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.4535: Block bitmap for bg 0 marked uninitialized [ 693.159411][T18873] EXT4-fs (loop6): Remounting filesystem read-only [ 693.164857][T18878] loop1: detected capacity change from 0 to 512 [ 693.166203][T18873] EXT4-fs (loop6): 1 orphan inode deleted [ 693.174628][T18878] EXT4-fs: Ignoring removed i_version option [ 693.526943][T18891] loop4: detected capacity change from 0 to 512 [ 693.822247][T18896] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4546'. [ 693.847182][T18898] loop6: detected capacity change from 0 to 2048 [ 693.865995][T18901] IPv6: Can't replace route, no match found [ 693.896760][T18905] loop4: detected capacity change from 0 to 512 [ 693.943132][T18910] loop5: detected capacity change from 0 to 128 [ 693.955546][T18910] ext4 filesystem being mounted at /87/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 694.016552][T18898] Alternate GPT is invalid, using primary GPT. [ 694.022989][T18898] loop6: p2 p3 p7 [ 694.028410][T18910] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #2: comm syz.5.4552: checksumming directory block 0 [ 694.049923][T18905] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4550: corrupted inode contents [ 694.075046][T18905] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #16: comm syz.4.4550: mark_inode_dirty error [ 694.086815][T18905] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4550: corrupted inode contents [ 694.099551][T18905] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.4550: mark_inode_dirty error [ 694.123382][T18914] loop3: detected capacity change from 0 to 1024 [ 694.130372][T18914] EXT4-fs: Ignoring removed orlov option [ 694.136930][T18914] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 694.189176][T18905] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4550: corrupted inode contents [ 694.205252][T18905] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 694.214305][T18905] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4550: corrupted inode contents [ 694.226932][T18905] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.4550: mark_inode_dirty error [ 694.238544][T18905] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 694.249000][T18905] EXT4-fs (loop4): 1 truncate cleaned up [ 694.263775][T18905] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 694.457966][T18920] pim6reg1: entered promiscuous mode [ 694.463406][T18920] pim6reg1: entered allmulticast mode [ 694.480480][ T5632] udevd[5632]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 694.498475][ T5630] udevd[5630]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 694.512403][ T9153] udevd[9153]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 694.659299][ T295] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 694.862121][T18925] loop1: detected capacity change from 0 to 512 [ 694.868877][T18925] EXT4-fs: Ignoring removed i_version option [ 695.025359][T18929] loop5: detected capacity change from 0 to 512 [ 695.052469][T18929] EXT4-fs (loop5): orphan cleanup on readonly fs [ 695.694328][T18929] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4554: Failed to acquire dquot type 1 [ 695.782397][T18929] EXT4-fs (loop5): 1 truncate cleaned up [ 695.836146][T18937] loop1: detected capacity change from 0 to 512 [ 695.871573][T18937] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.4559: EA inode hash validation failed [ 695.897709][T18937] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.4559: corrupted inode contents [ 695.917241][T18946] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4562'. [ 695.926316][T18937] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #15: comm syz.1.4559: mark_inode_dirty error [ 695.942234][T18937] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.4559: corrupted inode contents [ 695.986942][T18937] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.4559: mark_inode_dirty error [ 696.041182][T18937] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.4559: mark inode dirty (error -117) [ 696.044535][T18950] loop5: detected capacity change from 0 to 512 [ 696.077640][T18937] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 696.092002][T18937] EXT4-fs (loop1): 1 orphan inode deleted [ 696.103328][T18950] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 696.117570][T18955] loop6: detected capacity change from 0 to 2048 [ 696.121297][T18950] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4563'. [ 696.146946][T18955] Alternate GPT is invalid, using primary GPT. [ 696.153257][T18955] loop6: p2 p3 p7 [ 696.206940][T18960] loop3: detected capacity change from 0 to 128 [ 696.218497][T18960] ext4 filesystem being mounted at /387/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 696.258041][T18960] EXT4-fs error (device loop3): __ext4_find_entry:1626: inode #2: comm syz.3.4566: checksumming directory block 0 [ 696.282575][T18964] loop5: detected capacity change from 0 to 512 [ 696.290263][T18964] EXT4-fs: Ignoring removed i_version option [ 696.394149][T18973] loop6: detected capacity change from 0 to 512 [ 696.401094][T18973] EXT4-fs: Ignoring removed i_version option [ 697.151929][T18982] loop4: detected capacity change from 0 to 1024 [ 697.158834][T18982] EXT4-fs: Ignoring removed orlov option [ 697.170752][T18982] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 697.746642][T18995] loop5: detected capacity change from 0 to 512 [ 697.755083][T18995] EXT4-fs (loop5): orphan cleanup on readonly fs [ 697.764897][T18995] __quota_error: 12 callbacks suppressed [ 697.764915][T18995] Quota error (device loop5): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 697.781599][T18995] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 697.791265][T18995] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4574: Failed to acquire dquot type 1 [ 698.493252][T18998] loop6: detected capacity change from 0 to 1024 [ 698.500087][T18998] EXT4-fs: Ignoring removed orlov option [ 698.639882][T18995] EXT4-fs (loop5): 1 truncate cleaned up [ 698.662784][T18998] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 698.711800][T19000] loop1: detected capacity change from 0 to 2048 [ 698.780068][T19000] Alternate GPT is invalid, using primary GPT. [ 698.786588][T19000] loop1: p2 p3 p7 [ 699.012153][T19004] loop4: detected capacity change from 0 to 128 [ 699.154952][T19009] loop1: detected capacity change from 0 to 512 [ 699.166848][T19004] ext4 filesystem being mounted at /302/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 699.234622][ T5632] udevd[5632]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 699.251406][ T5630] udevd[5630]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 699.262573][ T9153] udevd[9153]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 699.314527][T19004] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.4579: checksumming directory block 0 [ 699.345695][T19004] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.4579: checksumming directory block 0 [ 699.384048][T19012] IPv6: Can't replace route, no match found [ 699.612725][ T29] audit: type=1326 audit(1760069855.323:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19013 comm="syz.3.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 699.636307][ T29] audit: type=1326 audit(1760069855.323:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19013 comm="syz.3.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 699.659812][ T29] audit: type=1326 audit(1760069855.333:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19013 comm="syz.3.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 699.683269][ T29] audit: type=1326 audit(1760069855.333:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19013 comm="syz.3.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 699.706873][ T29] audit: type=1326 audit(1760069855.333:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19013 comm="syz.3.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 699.738116][T19009] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 699.748481][T19009] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4580'. [ 699.821896][T19024] loop1: detected capacity change from 0 to 512 [ 699.836738][T19024] EXT4-fs: Ignoring removed i_version option [ 700.025971][T19033] loop6: detected capacity change from 0 to 512 [ 700.034250][T19033] EXT4-fs: Ignoring removed i_version option [ 700.078436][ T29] audit: type=1326 audit(1760069855.816:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19021 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 700.102240][ T29] audit: type=1326 audit(1760069855.816:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19021 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 700.125914][ T29] audit: type=1326 audit(1760069855.816:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19021 comm="syz.4.4583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 700.606806][T19041] loop3: detected capacity change from 0 to 512 [ 700.618584][T19041] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.4589: EA inode hash validation failed [ 700.631685][T19041] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.4589: corrupted inode contents [ 700.655800][T19041] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #15: comm syz.3.4589: mark_inode_dirty error [ 700.667859][T19041] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.4589: corrupted inode contents [ 700.681930][T19041] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.4589: mark_inode_dirty error [ 700.711625][T19041] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.4589: mark inode dirty (error -117) [ 700.725648][T19046] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4591'. [ 700.735106][T19041] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 700.750019][T19041] EXT4-fs (loop3): 1 orphan inode deleted [ 700.782907][T19050] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 700.792114][T19050] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 700.984790][T19057] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4595'. [ 701.046939][T19060] loop1: detected capacity change from 0 to 512 [ 701.061746][T19057] 8021q: adding VLAN 0 to HW filter on device bond1 [ 701.072853][T19060] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 701.146101][T19060] EXT4-fs (loop1): orphan cleanup on readonly fs [ 701.152689][T19060] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.4592: Block bitmap for bg 0 marked uninitialized [ 701.166070][T19060] EXT4-fs (loop1): Remounting filesystem read-only [ 701.172696][T19060] EXT4-fs (loop1): 1 orphan inode deleted [ 701.228779][T19066] IPv6: Can't replace route, no match found [ 701.356777][T19070] loop5: detected capacity change from 0 to 512 [ 701.372146][T19072] loop4: detected capacity change from 0 to 512 [ 701.409080][T19072] EXT4-fs: Ignoring removed i_version option [ 702.088704][T19082] loop5: detected capacity change from 0 to 512 [ 702.147942][T19084] loop3: detected capacity change from 0 to 512 [ 702.487115][T19089] lo: entered promiscuous mode [ 702.549249][T19082] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 702.570723][T19084] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 702.581594][T19091] loop4: detected capacity change from 0 to 128 [ 702.603140][T19084] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4602'. [ 702.635110][T19091] ext4 filesystem being mounted at /307/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 702.691084][T19091] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.4603: checksumming directory block 0 [ 702.743126][T19098] loop3: detected capacity change from 0 to 512 [ 702.772068][T19100] loop4: detected capacity change from 0 to 512 [ 702.781730][T19098] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.4607: EA inode hash validation failed [ 702.816517][T19100] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.4608: EA inode hash validation failed [ 702.826750][T19098] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.4607: corrupted inode contents [ 702.843153][T19098] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #15: comm syz.3.4607: mark_inode_dirty error [ 702.843168][T19100] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.4608: corrupted inode contents [ 702.843470][T19100] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.4608: mark_inode_dirty error [ 702.855135][T19098] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.4607: corrupted inode contents [ 702.896146][T19100] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.4608: corrupted inode contents [ 702.896323][T19098] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.4607: mark_inode_dirty error [ 702.916890][T19100] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.4608: mark_inode_dirty error [ 702.920458][T19098] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.4607: mark inode dirty (error -117) [ 702.932830][T19100] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.4608: mark inode dirty (error -117) [ 702.944987][T19098] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 702.960289][T19100] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 702.966501][T19098] EXT4-fs (loop3): 1 orphan inode deleted [ 702.975729][T19100] EXT4-fs (loop4): 1 orphan inode deleted [ 703.030158][T19105] loop5: detected capacity change from 0 to 512 [ 703.045514][T19105] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 703.056321][T19105] EXT4-fs (loop5): orphan cleanup on readonly fs [ 703.062954][T19105] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4606: Block bitmap for bg 0 marked uninitialized [ 703.077034][T19105] EXT4-fs (loop5): Remounting filesystem read-only [ 703.084619][T19105] EXT4-fs (loop5): 1 orphan inode deleted [ 703.250122][T19112] IPv6: Can't replace route, no match found [ 703.319945][T19114] IPv6: Can't replace route, no match found [ 703.454151][T19116] loop6: detected capacity change from 0 to 512 [ 703.474710][T19119] loop1: detected capacity change from 0 to 512 [ 703.506810][T19121] loop6: detected capacity change from 0 to 512 [ 703.523129][T19119] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4613: corrupted inode contents [ 703.539535][T19121] EXT4-fs: Ignoring removed i_version option [ 703.579040][T19119] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.4613: mark_inode_dirty error [ 703.611969][T19119] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4613: corrupted inode contents [ 703.646563][T19119] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4613: mark_inode_dirty error [ 703.704669][T19119] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4613: corrupted inode contents [ 703.706314][T19130] loop4: detected capacity change from 0 to 2048 [ 703.733620][T19119] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 703.821860][T19119] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4613: corrupted inode contents [ 703.872791][T19130] Alternate GPT is invalid, using primary GPT. [ 703.879441][T19130] loop4: p2 p3 p7 [ 703.957730][T19119] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.4613: mark_inode_dirty error [ 704.102434][T19119] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 704.206306][T19119] EXT4-fs (loop1): 1 truncate cleaned up [ 704.222163][ T3437] __quota_error: 1 callbacks suppressed [ 704.222182][ T3437] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 704.237769][ T3437] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 704.254708][T19119] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 704.272078][T19143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 704.274618][ T29] audit: type=1326 audit(1760071396.221:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19135 comm="syz.3.4618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 704.285222][T19143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 704.304005][ T29] audit: type=1326 audit(1760071396.221:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19135 comm="syz.3.4618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 704.335178][ T29] audit: type=1326 audit(1760071396.221:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19135 comm="syz.3.4618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 704.358666][ T29] audit: type=1326 audit(1760071396.221:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19135 comm="syz.3.4618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 704.382293][ T29] audit: type=1326 audit(1760071396.221:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19135 comm="syz.3.4618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 704.433257][T13234] EXT4-fs unmount: 77 callbacks suppressed [ 704.433275][T13234] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 704.455833][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 704.543291][T19150] IPv6: Can't replace route, no match found [ 704.660502][T19153] loop6: detected capacity change from 0 to 512 [ 704.667593][T19153] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 704.701714][T19153] EXT4-fs (loop6): orphan cleanup on readonly fs [ 704.710395][T19153] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.4621: Block bitmap for bg 0 marked uninitialized [ 704.723761][T19153] EXT4-fs (loop6): Remounting filesystem read-only [ 704.730381][T19153] EXT4-fs (loop6): 1 orphan inode deleted [ 704.736490][T19153] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 704.817092][T19156] loop1: detected capacity change from 0 to 1024 [ 704.824223][T19156] EXT4-fs: Ignoring removed orlov option [ 704.867748][T19158] loop3: detected capacity change from 0 to 128 [ 704.877021][T19156] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 704.910264][T19156] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 705.013842][T19158] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 705.119325][T19158] ext4 filesystem being mounted at /398/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 705.205917][ T29] audit: type=1326 audit(1760071397.155:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19162 comm="syz.4.4625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 705.229593][ T29] audit: type=1326 audit(1760071397.155:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19162 comm="syz.4.4625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 705.253114][ T29] audit: type=1326 audit(1760071397.155:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19162 comm="syz.4.4625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 705.276678][ T29] audit: type=1326 audit(1760071397.155:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19162 comm="syz.4.4625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 705.473399][T19158] EXT4-fs error (device loop3): __ext4_find_entry:1626: inode #2: comm syz.3.4624: checksumming directory block 0 [ 705.493020][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.516575][T19158] EXT4-fs error (device loop3): __ext4_find_entry:1626: inode #2: comm syz.3.4624: checksumming directory block 0 [ 705.608588][T12698] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 705.693373][T19174] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 705.729527][T19176] loop3: detected capacity change from 0 to 512 [ 705.753335][T19176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 705.807913][T19179] loop6: detected capacity change from 0 to 512 [ 705.822499][T19176] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.836570][T19179] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 705.889658][T19179] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.903251][T19176] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 705.959236][T19179] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4630'. [ 706.000793][T19182] loop3: detected capacity change from 0 to 512 [ 706.038456][T19182] EXT4-fs: Ignoring removed i_version option [ 706.053420][T19184] loop6: detected capacity change from 0 to 512 [ 706.088819][T19182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 706.117847][T19184] EXT4-fs: Ignoring removed i_version option [ 706.158537][T19184] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 706.226889][T13234] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 706.268209][T19190] loop4: detected capacity change from 0 to 512 [ 706.280059][T19190] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 706.300234][T19190] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 706.663603][T19204] loop1: detected capacity change from 0 to 128 [ 706.758258][T19204] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 706.837103][T19204] ext4 filesystem being mounted at /311/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 706.904400][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 706.938657][T19204] EXT4-fs error (device loop1): __ext4_find_entry:1626: inode #2: comm syz.1.4638: checksumming directory block 0 [ 706.954110][T19204] EXT4-fs error (device loop1): __ext4_find_entry:1626: inode #2: comm syz.1.4638: checksumming directory block 0 [ 707.083610][T19211] loop3: detected capacity change from 0 to 512 [ 707.091998][T17267] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 707.195439][T19211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 707.223934][T13234] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 707.253161][T19211] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 707.355849][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 707.481754][T19226] loop6: detected capacity change from 0 to 512 [ 707.508094][T19230] FAULT_INJECTION: forcing a failure. [ 707.508094][T19230] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 707.521368][T19230] CPU: 0 UID: 0 PID: 19230 Comm: syz.4.4647 Not tainted syzkaller #0 PREEMPT(voluntary) [ 707.521405][T19230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 707.521423][T19230] Call Trace: [ 707.521431][T19230] [ 707.521440][T19230] __dump_stack+0x1d/0x30 [ 707.521490][T19230] dump_stack_lvl+0xe8/0x140 [ 707.521575][T19230] dump_stack+0x15/0x1b [ 707.521598][T19230] should_fail_ex+0x265/0x280 [ 707.521645][T19230] should_fail+0xb/0x20 [ 707.521686][T19230] should_fail_usercopy+0x1a/0x20 [ 707.521713][T19230] _copy_from_user+0x1c/0xb0 [ 707.521801][T19230] get_timespec64+0x4c/0x100 [ 707.521832][T19230] __se_sys_pselect6+0xc7/0x280 [ 707.521868][T19230] __x64_sys_pselect6+0x78/0x90 [ 707.521929][T19230] x64_sys_call+0x28bd/0x3000 [ 707.521959][T19230] do_syscall_64+0xd2/0x200 [ 707.521991][T19230] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 707.522062][T19230] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 707.522091][T19230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 707.522119][T19230] RIP: 0033:0x7f87c7dbeec9 [ 707.522140][T19230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 707.522223][T19230] RSP: 002b:00007f87c6827038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 707.522249][T19230] RAX: ffffffffffffffda RBX: 00007f87c8015fa0 RCX: 00007f87c7dbeec9 [ 707.522266][T19230] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000040 [ 707.522290][T19230] RBP: 00007f87c6827090 R08: 0000200000000280 R09: 0000000000000000 [ 707.522307][T19230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 707.522324][T19230] R13: 00007f87c8016038 R14: 00007f87c8015fa0 R15: 00007ffe16b1ed88 [ 707.522364][T19230] [ 707.717552][T19232] IPv6: Can't replace route, no match found [ 707.753665][T19226] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 707.784506][T19226] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 707.837689][T19243] tipc: Started in network mode [ 707.842708][T19243] tipc: Node identity , cluster identity 4711 [ 707.848810][T19243] tipc: Failed to obtain node identity [ 707.854330][T19243] tipc: Enabling of bearer rejected, failed to enable media [ 707.892369][T19243] netlink: 'syz.4.4652': attribute type 3 has an invalid length. [ 707.933066][T19226] SELinux: Context @ is not valid (left unmapped). [ 707.952324][T19243] netlink: 'syz.4.4652': attribute type 3 has an invalid length. [ 707.986259][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.217818][T19278] pim6reg1: entered promiscuous mode [ 708.223243][T19278] pim6reg1: entered allmulticast mode [ 708.243038][T19272] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4664'. [ 708.252350][T19274] loop5: detected capacity change from 0 to 512 [ 708.260654][T19274] EXT4-fs (loop5): orphan cleanup on readonly fs [ 708.267312][T19274] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4662: Failed to acquire dquot type 1 [ 708.281268][T19274] EXT4-fs (loop5): 1 truncate cleaned up [ 708.287621][T19274] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 708.404939][T19285] FAULT_INJECTION: forcing a failure. [ 708.404939][T19285] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 708.418117][T19285] CPU: 0 UID: 0 PID: 19285 Comm: syz.3.4668 Not tainted syzkaller #0 PREEMPT(voluntary) [ 708.418145][T19285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 708.418196][T19285] Call Trace: [ 708.418203][T19285] [ 708.418210][T19285] __dump_stack+0x1d/0x30 [ 708.418294][T19285] dump_stack_lvl+0xe8/0x140 [ 708.418312][T19285] dump_stack+0x15/0x1b [ 708.418339][T19285] should_fail_ex+0x265/0x280 [ 708.418377][T19285] should_fail+0xb/0x20 [ 708.418447][T19285] should_fail_usercopy+0x1a/0x20 [ 708.418473][T19285] _copy_from_user+0x1c/0xb0 [ 708.418498][T19285] ___sys_recvmsg+0xaa/0x370 [ 708.418525][T19285] ? _parse_integer+0x27/0x40 [ 708.418617][T19285] do_recvmmsg+0x1ef/0x540 [ 708.418677][T19285] ? fput+0x8f/0xc0 [ 708.418706][T19285] __x64_sys_recvmmsg+0xe5/0x170 [ 708.418735][T19285] x64_sys_call+0x27aa/0x3000 [ 708.418755][T19285] do_syscall_64+0xd2/0x200 [ 708.418828][T19285] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 708.418854][T19285] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 708.418874][T19285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 708.418893][T19285] RIP: 0033:0x7f2e9088eec9 [ 708.418948][T19285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 708.418965][T19285] RSP: 002b:00007f2e8f2ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 708.419061][T19285] RAX: ffffffffffffffda RBX: 00007f2e90ae5fa0 RCX: 00007f2e9088eec9 [ 708.419073][T19285] RDX: 0000000000000001 RSI: 0000200000002600 RDI: 0000000000000005 [ 708.419084][T19285] RBP: 00007f2e8f2ef090 R08: 0000000000000000 R09: 0000000000000000 [ 708.419095][T19285] R10: 0000000020000122 R11: 0000000000000246 R12: 0000000000000001 [ 708.419107][T19285] R13: 00007f2e90ae6038 R14: 00007f2e90ae5fa0 R15: 00007ffefc2ecc08 [ 708.419129][T19285] [ 708.700692][T19298] loop3: detected capacity change from 0 to 512 [ 708.712503][T19298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 708.725725][T19298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.918469][T19307] pim6reg1: entered promiscuous mode [ 708.923832][T19307] pim6reg1: entered allmulticast mode [ 708.973543][T17267] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.006254][T19313] loop5: detected capacity change from 0 to 136 [ 709.019404][T19313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=19313 comm=syz.5.4680 [ 709.057048][T19313] rock: directory entry would overflow storage [ 709.063369][T19313] rock: sig=0x4f50, size=4, remaining=3 [ 709.068946][T19313] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 709.079008][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 709.079022][ T29] audit: type=1400 audit(1760073705.209:2013): avc: denied { mount } for pid=19312 comm="syz.5.4680" name="/" dev="loop5" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 709.092899][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.115678][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.123511][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.131313][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.139137][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.146942][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.154692][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.162543][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.170346][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.178127][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: unknown main item tag 0x0 [ 709.191068][ T29] audit: type=1400 audit(1760073705.387:2014): avc: denied { unmount } for pid=17267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 709.217489][T19318] loop6: detected capacity change from 0 to 1024 [ 709.224275][T19318] EXT4-fs: Ignoring removed orlov option [ 709.226472][ T8577] hid-generic 0008:0008:FFFFFFFD.0007: hidraw0: HID v0.01 Device [syz1] on syz1 [ 709.230314][T19318] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 709.261720][T19318] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.283942][T19319] fido_id[19319]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 709.328757][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.438731][T19334] loop5: detected capacity change from 0 to 512 [ 709.466239][T19334] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 709.489346][T19334] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.546066][ T29] audit: type=1400 audit(1760073705.755:2015): avc: denied { lock } for pid=19337 comm="syz.4.4688" path="socket:[48116]" dev="sockfs" ino=48116 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 709.620633][T19342] loop3: detected capacity change from 0 to 1024 [ 709.627697][T19342] EXT4-fs: Ignoring removed orlov option [ 709.641204][T19342] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 709.727260][T19342] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.777913][T19344] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 709.824619][ T29] audit: type=1400 audit(1760073705.786:2016): avc: denied { create } for pid=19337 comm="syz.4.4688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 709.844312][ T29] audit: type=1400 audit(1760073705.797:2017): avc: denied { ioctl } for pid=19337 comm="syz.4.4688" path="socket:[48122]" dev="sockfs" ino=48122 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 710.047861][T19350] loop6: detected capacity change from 0 to 512 [ 710.086074][T19344] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 710.099059][T19354] loop4: detected capacity change from 0 to 512 [ 710.152010][T19350] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 710.386168][T19354] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4692: corrupted inode contents [ 710.404945][T19350] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 710.420369][T19354] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #16: comm syz.4.4692: mark_inode_dirty error [ 710.445626][T19354] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4692: corrupted inode contents [ 710.463688][T19344] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 710.487991][T19354] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.4692: mark_inode_dirty error [ 710.513601][T19354] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4692: corrupted inode contents [ 710.535532][T19350] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4690'. [ 710.552868][T19344] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 710.603952][T19354] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 710.676811][T19354] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.4692: corrupted inode contents [ 710.703039][ T295] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.725888][ T295] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.734999][T19354] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.4692: mark_inode_dirty error [ 710.791318][ T295] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.825458][T19354] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 710.841966][ T295] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.861070][T19354] EXT4-fs (loop4): 1 truncate cleaned up [ 710.867320][T19354] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.880325][T11537] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 710.890154][T11537] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 710.918152][T19354] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 710.919220][T19370] FAULT_INJECTION: forcing a failure. [ 710.919220][T19370] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 710.941731][T19370] CPU: 1 UID: 0 PID: 19370 Comm: syz.5.4698 Not tainted syzkaller #0 PREEMPT(voluntary) [ 710.941762][T19370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 710.941815][T19370] Call Trace: [ 710.941822][T19370] [ 710.941830][T19370] __dump_stack+0x1d/0x30 [ 710.941856][T19370] dump_stack_lvl+0xe8/0x140 [ 710.941883][T19370] dump_stack+0x15/0x1b [ 710.941941][T19370] should_fail_ex+0x265/0x280 [ 710.941986][T19370] should_fail+0xb/0x20 [ 710.942019][T19370] should_fail_usercopy+0x1a/0x20 [ 710.942042][T19370] _copy_from_user+0x1c/0xb0 [ 710.942091][T19370] ___sys_sendmsg+0xc1/0x1d0 [ 710.942138][T19370] __x64_sys_sendmsg+0xd4/0x160 [ 710.942180][T19370] x64_sys_call+0x191e/0x3000 [ 710.942283][T19370] do_syscall_64+0xd2/0x200 [ 710.942316][T19370] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 710.942354][T19370] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 710.942385][T19370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 710.942408][T19370] RIP: 0033:0x7f9b7df1eec9 [ 710.942438][T19370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 710.942457][T19370] RSP: 002b:00007f9b7c97f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 710.942481][T19370] RAX: ffffffffffffffda RBX: 00007f9b7e175fa0 RCX: 00007f9b7df1eec9 [ 710.942499][T19370] RDX: 0000000002000081 RSI: 0000200000000000 RDI: 0000000000000007 [ 710.942517][T19370] RBP: 00007f9b7c97f090 R08: 0000000000000000 R09: 0000000000000000 [ 710.942547][T19370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 710.942565][T19370] R13: 00007f9b7e176038 R14: 00007f9b7e175fa0 R15: 00007ffeac0eed78 [ 710.942628][T19370] [ 711.116869][ T8577] hid-generic 0008:0008:FFFFFFFD.0008: hidraw0: HID v0.01 Device [syz1] on syz1 [ 711.167483][T19371] fido_id[19371]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 711.213509][T19373] loop6: detected capacity change from 0 to 512 [ 711.272100][T19377] IPv6: Can't replace route, no match found [ 711.454327][T19389] loop1: detected capacity change from 0 to 512 [ 711.550993][T19389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 711.565770][T19373] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 711.588625][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.629485][T19373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.646452][T19389] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.646867][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.761396][T19402] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4707'. [ 711.827986][T19406] loop3: detected capacity change from 0 to 512 [ 711.829882][T19407] loop1: detected capacity change from 0 to 512 [ 711.842567][T19406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 711.842979][T19407] EXT4-fs: Ignoring removed i_version option [ 711.859506][T19406] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.904883][T19407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 711.935401][T19410] loop6: detected capacity change from 0 to 1024 [ 711.942635][T19410] EXT4-fs: Ignoring removed orlov option [ 711.949864][T19410] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 711.985030][T19410] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 712.847529][T13234] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 712.969474][ T29] audit: type=1400 audit(1760075245.350:2018): avc: denied { setopt } for pid=19416 comm="syz.3.4715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 713.070145][ T29] audit: type=1326 audit(1760075245.382:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19416 comm="syz.3.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 713.093757][ T29] audit: type=1326 audit(1760075245.382:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19416 comm="syz.3.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 713.117302][ T29] audit: type=1326 audit(1760075245.382:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19416 comm="syz.3.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 713.611172][T19450] loop4: detected capacity change from 0 to 512 [ 713.640055][T19450] EXT4-fs: Ignoring removed i_version option [ 713.847226][T19460] loop3: detected capacity change from 0 to 512 [ 713.860283][T19460] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 713.882866][T19460] EXT4-fs (loop3): orphan cleanup on readonly fs [ 713.889857][T19460] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.4726: Block bitmap for bg 0 marked uninitialized [ 713.906448][T19460] EXT4-fs (loop3): Remounting filesystem read-only [ 713.913119][T19460] EXT4-fs (loop3): 1 orphan inode deleted [ 713.919425][T19460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 713.940888][T19450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 713.957709][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.003129][T19464] loop1: detected capacity change from 0 to 1024 [ 714.029342][T19464] EXT4-fs: dax option not supported [ 714.106683][T19475] loop5: detected capacity change from 0 to 128 [ 714.125121][T19475] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 714.175404][T19475] ext4 filesystem being mounted at /120/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 714.427458][T19475] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #2: comm syz.5.4732: checksumming directory block 0 [ 714.527581][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.538928][T17267] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 714.561139][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.608056][T19481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 714.643269][T19481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 714.737772][T19495] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4739'. [ 714.740295][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 714.740317][ T29] audit: type=1326 audit(1760076783.212:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.746737][T19495] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4739'. [ 714.746800][T19495] netlink: 'syz.1.4739': attribute type 7 has an invalid length. [ 714.753088][ T29] audit: type=1326 audit(1760076783.223:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.860776][ T29] audit: type=1326 audit(1760076783.296:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.884481][ T29] audit: type=1326 audit(1760076783.296:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.908160][ T29] audit: type=1326 audit(1760076783.296:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.931780][ T29] audit: type=1326 audit(1760076783.296:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.955383][ T29] audit: type=1326 audit(1760076783.296:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 714.978937][ T29] audit: type=1326 audit(1760076783.296:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 715.001410][T19497] loop6: detected capacity change from 0 to 512 [ 715.002513][ T29] audit: type=1326 audit(1760076783.296:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 715.032180][ T29] audit: type=1326 audit(1760076783.296:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19487 comm="syz.5.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b7df1eec9 code=0x7ffc0000 [ 715.039617][T19505] loop4: detected capacity change from 0 to 512 [ 715.080918][T19497] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 715.118700][T19497] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 715.155363][T19505] EXT4-fs (loop4): orphan cleanup on readonly fs [ 715.165450][T19510] loop1: detected capacity change from 0 to 136 [ 715.173572][T19505] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4741: Failed to acquire dquot type 1 [ 715.185545][T19505] EXT4-fs (loop4): 1 truncate cleaned up [ 715.191834][T19505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 715.207478][T19510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=19510 comm=syz.1.4745 [ 715.224012][T19497] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4740'. [ 715.234090][T19510] rock: directory entry would overflow storage [ 715.240285][T19510] rock: sig=0x4f50, size=4, remaining=3 [ 715.246009][T19510] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 715.311665][T19518] loop6: detected capacity change from 0 to 512 [ 715.337828][T19518] EXT4-fs: Ignoring removed i_version option [ 715.379457][T19518] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 715.476908][T19536] FAULT_INJECTION: forcing a failure. [ 715.476908][T19536] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 715.490116][T19536] CPU: 0 UID: 0 PID: 19536 Comm: syz.1.4755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 715.490229][T19536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 715.490242][T19536] Call Trace: [ 715.490248][T19536] [ 715.490255][T19536] __dump_stack+0x1d/0x30 [ 715.490284][T19536] dump_stack_lvl+0xe8/0x140 [ 715.490310][T19536] dump_stack+0x15/0x1b [ 715.490331][T19536] should_fail_ex+0x265/0x280 [ 715.490379][T19536] should_fail+0xb/0x20 [ 715.490419][T19536] should_fail_usercopy+0x1a/0x20 [ 715.490474][T19536] _copy_from_user+0x1c/0xb0 [ 715.490572][T19536] __sys_bpf+0x183/0x7c0 [ 715.490679][T19536] __x64_sys_bpf+0x41/0x50 [ 715.490710][T19536] x64_sys_call+0x2aee/0x3000 [ 715.490761][T19536] do_syscall_64+0xd2/0x200 [ 715.490790][T19536] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 715.490825][T19536] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 715.490853][T19536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 715.490881][T19536] RIP: 0033:0x7f588b2eeec9 [ 715.490897][T19536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 715.490934][T19536] RSP: 002b:00007f5889d57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 715.490959][T19536] RAX: ffffffffffffffda RBX: 00007f588b545fa0 RCX: 00007f588b2eeec9 [ 715.490976][T19536] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 715.490993][T19536] RBP: 00007f5889d57090 R08: 0000000000000000 R09: 0000000000000000 [ 715.491009][T19536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 715.491026][T19536] R13: 00007f588b546038 R14: 00007f588b545fa0 R15: 00007ffdb30c9318 [ 715.491109][T19536] [ 715.700856][T19539] loop1: detected capacity change from 0 to 512 [ 715.822740][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.023694][T19544] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4757'. [ 716.074558][T19544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 716.082133][T19544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 716.166691][T19544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 716.174144][T19544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 716.187960][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.194075][T19548] loop4: detected capacity change from 0 to 512 [ 716.209077][T19539] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4756: corrupted inode contents [ 716.221959][T19548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 716.245929][T19548] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.252958][T19539] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.4756: mark_inode_dirty error [ 716.275879][T19539] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4756: corrupted inode contents [ 716.288168][T19548] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4758'. [ 716.311490][T19552] loop6: detected capacity change from 0 to 136 [ 716.320827][T19539] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4756: mark_inode_dirty error [ 716.366122][T19539] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4756: corrupted inode contents [ 716.366950][T19557] loop4: detected capacity change from 0 to 512 [ 716.393407][T19552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=19552 comm=syz.6.4759 [ 716.409308][T19539] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 716.426477][T19558] loop5: detected capacity change from 0 to 512 [ 716.434465][T19539] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.4756: corrupted inode contents [ 716.438138][T19557] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.4761: EA inode hash validation failed [ 716.461176][T19557] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.4761: corrupted inode contents [ 716.474707][T19557] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.4761: mark_inode_dirty error [ 716.487679][T19557] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.4761: corrupted inode contents [ 716.515351][T19539] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.4756: mark_inode_dirty error [ 716.538400][T19558] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 716.548736][T19557] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.4761: mark_inode_dirty error [ 716.564965][T19557] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.4761: mark inode dirty (error -117) [ 716.566199][T19552] rock: directory entry would overflow storage [ 716.578802][T19539] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 716.584700][T19552] rock: sig=0x4f50, size=4, remaining=3 [ 716.595098][T19558] EXT4-fs (loop5): orphan cleanup on readonly fs [ 716.599973][T19552] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 716.606563][T19557] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 716.648921][T19539] EXT4-fs (loop1): 1 truncate cleaned up [ 716.655916][T19558] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4754: Block bitmap for bg 0 marked uninitialized [ 716.669994][T19557] EXT4-fs (loop4): 1 orphan inode deleted [ 716.676074][T11537] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:12: Failed to release dquot type 1 [ 716.688059][T19539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 716.729400][T19539] ext4 filesystem being mounted at /339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 716.740354][T19558] EXT4-fs (loop5): Remounting filesystem read-only [ 716.766290][T19558] EXT4-fs (loop5): 1 orphan inode deleted [ 716.879122][T19579] loop1: detected capacity change from 0 to 2048 [ 716.913180][T19582] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4768'. [ 716.962407][ T5632] Alternate GPT is invalid, using primary GPT. [ 716.968897][ T5632] loop1: p2 p3 p7 [ 716.990807][T19579] Alternate GPT is invalid, using primary GPT. [ 716.997367][T19579] loop1: p2 p3 p7 [ 717.012339][T19587] loop3: detected capacity change from 0 to 512 [ 717.031176][T19587] EXT4-fs: Ignoring removed i_version option [ 717.156422][T19594] tmpfs: Bad value for 'mpol' [ 717.400807][T19592] loop6: detected capacity change from 0 to 512 [ 717.409109][T19597] FAULT_INJECTION: forcing a failure. [ 717.409109][T19597] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 717.422266][T19597] CPU: 1 UID: 0 PID: 19597 Comm: syz.1.4773 Not tainted syzkaller #0 PREEMPT(voluntary) [ 717.422303][T19597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 717.422479][T19597] Call Trace: [ 717.422486][T19597] [ 717.422495][T19597] __dump_stack+0x1d/0x30 [ 717.422516][T19597] dump_stack_lvl+0xe8/0x140 [ 717.422542][T19597] dump_stack+0x15/0x1b [ 717.422565][T19597] should_fail_ex+0x265/0x280 [ 717.422672][T19597] should_fail+0xb/0x20 [ 717.422706][T19597] should_fail_usercopy+0x1a/0x20 [ 717.422730][T19597] _copy_from_user+0x1c/0xb0 [ 717.422755][T19597] __sys_sendto+0x19e/0x330 [ 717.422851][T19597] __x64_sys_sendto+0x76/0x90 [ 717.422886][T19597] x64_sys_call+0x2d14/0x3000 [ 717.422922][T19597] do_syscall_64+0xd2/0x200 [ 717.422988][T19597] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 717.423016][T19597] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 717.423044][T19597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 717.423074][T19597] RIP: 0033:0x7f588b2eeec9 [ 717.423100][T19597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 717.423125][T19597] RSP: 002b:00007f5889d57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 717.423160][T19597] RAX: ffffffffffffffda RBX: 00007f588b545fa0 RCX: 00007f588b2eeec9 [ 717.423173][T19597] RDX: 0000000000000002 RSI: 0000200000000500 RDI: 0000000000000003 [ 717.423187][T19597] RBP: 00007f5889d57090 R08: 0000200000000000 R09: 0000000000000014 [ 717.423199][T19597] R10: 0000000004004841 R11: 0000000000000246 R12: 0000000000000001 [ 717.423233][T19597] R13: 00007f588b546038 R14: 00007f588b545fa0 R15: 00007ffdb30c9318 [ 717.423309][T19597] [ 717.622658][T19592] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 717.629031][ T5630] udevd[5630]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 717.633803][ T9153] udevd[9153]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 717.643454][ T5632] udevd[5632]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 717.668692][T19592] EXT4-fs (loop6): orphan cleanup on readonly fs [ 717.683658][T19592] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.4770: Block bitmap for bg 0 marked uninitialized [ 717.706729][ T5630] udevd[5630]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 717.707845][ T9153] udevd[9153]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 717.729015][ T5632] udevd[5632]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 717.742246][T19592] EXT4-fs (loop6): Remounting filesystem read-only [ 717.764413][T19592] EXT4-fs (loop6): 1 orphan inode deleted [ 717.847040][T19606] pim6reg1: entered promiscuous mode [ 717.852411][T19606] pim6reg1: entered allmulticast mode [ 717.929304][T16054] hid_parser_main: 8182 callbacks suppressed [ 717.929328][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.943128][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.950937][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.958810][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.966596][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.974354][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.982211][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.990000][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 717.997828][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 718.005646][T16054] hid-generic 0008:0008:FFFFFFFD.0009: unknown main item tag 0x0 [ 718.045407][T16054] hid-generic 0008:0008:FFFFFFFD.0009: hidraw0: HID v0.01 Device [syz1] on syz1 [ 718.101237][T19613] fido_id[19613]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 718.158998][T19623] loop4: detected capacity change from 0 to 512 [ 718.186895][T19624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 718.212134][T19623] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.4783: EA inode hash validation failed [ 718.255219][T19624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 718.271190][T19623] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.4783: corrupted inode contents [ 718.320403][T19623] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.4783: mark_inode_dirty error [ 718.351752][T19623] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.4783: corrupted inode contents [ 718.378987][T19623] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.4783: mark_inode_dirty error [ 718.397943][T19623] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.4783: mark inode dirty (error -117) [ 718.410773][T19623] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 718.420112][T19623] EXT4-fs (loop4): 1 orphan inode deleted [ 718.533757][T19632] loop6: detected capacity change from 0 to 128 [ 719.150120][T19645] loop1: detected capacity change from 0 to 2048 [ 719.222139][T19656] loop4: detected capacity change from 0 to 128 [ 719.233556][T19645] Alternate GPT is invalid, using primary GPT. [ 719.239975][T19645] loop1: p2 p3 p7 [ 719.251322][T19656] ext4 filesystem being mounted at /346/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 719.298485][T19656] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.4795: checksumming directory block 0 [ 719.311923][ T8578] hid-generic 0008:0008:FFFFFFFD.000A: hidraw0: HID v0.01 Device [syz1] on syz1 [ 719.399431][T19660] fido_id[19660]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 719.455071][ T9153] udevd[9153]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 719.465705][ T5630] udevd[5630]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 719.475852][ T5632] udevd[5632]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 719.528219][T19675] loop4: detected capacity change from 0 to 512 [ 719.568260][T19672] loop5: detected capacity change from 0 to 512 [ 719.575257][T19672] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 719.578812][T19679] loop1: detected capacity change from 0 to 512 [ 719.593327][T19672] EXT4-fs (loop5): orphan cleanup on readonly fs [ 719.599981][T19672] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4801: Block bitmap for bg 0 marked uninitialized [ 719.615395][T19672] EXT4-fs (loop5): Remounting filesystem read-only [ 719.622082][T19672] EXT4-fs (loop5): 1 orphan inode deleted [ 719.644025][T19685] loop4: detected capacity change from 0 to 128 [ 719.654182][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 719.654197][ T29] audit: type=1326 audit(1760078324.369:2123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 719.706121][ T29] audit: type=1326 audit(1760078324.411:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 719.729983][ T29] audit: type=1326 audit(1760078324.422:2125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 719.753853][ T29] audit: type=1326 audit(1760078324.422:2126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 719.777488][ T29] audit: type=1326 audit(1760078324.422:2127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f87c7dbef03 code=0x7ffc0000 [ 719.803076][ T29] audit: type=1326 audit(1760078324.422:2128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f87c7dbd97f code=0x7ffc0000 [ 719.826447][ T29] audit: type=1326 audit(1760078324.422:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f87c7dbef57 code=0x7ffc0000 [ 719.849934][ T29] audit: type=1326 audit(1760078324.506:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f87c7dbd710 code=0x7ffc0000 [ 719.873464][ T29] audit: type=1326 audit(1760078324.506:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f87c7dbdb2a code=0x7ffc0000 [ 719.874620][T19695] loop1: detected capacity change from 0 to 2048 [ 719.896839][ T29] audit: type=1326 audit(1760078324.506:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19684 comm="syz.4.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 719.917091][T19696] loop3: detected capacity change from 0 to 128 [ 719.945807][T19699] FAULT_INJECTION: forcing a failure. [ 719.945807][T19699] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 719.951478][T19696] ext4 filesystem being mounted at /445/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 719.959032][T19699] CPU: 0 UID: 0 PID: 19699 Comm: syz.6.4811 Not tainted syzkaller #0 PREEMPT(voluntary) [ 719.959122][T19699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 719.959143][T19699] Call Trace: [ 719.959154][T19699] [ 719.959165][T19699] __dump_stack+0x1d/0x30 [ 719.959272][T19699] dump_stack_lvl+0xe8/0x140 [ 719.959314][T19699] dump_stack+0x15/0x1b [ 719.959339][T19699] should_fail_ex+0x265/0x280 [ 719.959388][T19699] should_fail+0xb/0x20 [ 719.959442][T19699] should_fail_usercopy+0x1a/0x20 [ 719.959473][T19699] _copy_from_user+0x1c/0xb0 [ 719.959541][T19699] __sys_bpf+0x183/0x7c0 [ 719.959597][T19699] __x64_sys_bpf+0x41/0x50 [ 719.959639][T19699] x64_sys_call+0x2aee/0x3000 [ 719.959729][T19699] do_syscall_64+0xd2/0x200 [ 719.959765][T19699] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 719.959823][T19699] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 719.959966][T19699] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 719.959997][T19699] RIP: 0033:0x7fdf6913eec9 [ 719.960033][T19699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 719.960071][T19699] RSP: 002b:00007fdf67ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 719.960099][T19699] RAX: ffffffffffffffda RBX: 00007fdf69395fa0 RCX: 00007fdf6913eec9 [ 719.960118][T19699] RDX: 0000000000000094 RSI: 0000200000000400 RDI: 0000000000000005 [ 719.960136][T19699] RBP: 00007fdf67ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 719.960155][T19699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 719.960173][T19699] R13: 00007fdf69396038 R14: 00007fdf69395fa0 R15: 00007ffe34bcf788 [ 719.960200][T19699] [ 720.181435][ T9153] Alternate GPT is invalid, using primary GPT. [ 720.187889][ T9153] loop1: p2 p3 p7 [ 720.189271][T19696] EXT4-fs error (device loop3): __ext4_find_entry:1626: inode #2: comm syz.3.4809: checksumming directory block 0 [ 720.254356][T19695] Alternate GPT is invalid, using primary GPT. [ 720.260923][T19695] loop1: p2 p3 p7 [ 720.273242][T19719] IPv6: Can't replace route, no match found [ 720.403344][ T5630] udevd[5630]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 720.423134][T19732] loop5: detected capacity change from 0 to 512 [ 720.514934][T19739] loop5: detected capacity change from 0 to 512 [ 720.545328][T19739] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 720.553285][T19739] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4825'. [ 720.736468][T19754] IPv6: Can't replace route, no match found [ 720.736487][T19752] loop5: detected capacity change from 0 to 512 [ 720.749653][T19752] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 720.760611][T19752] EXT4-fs (loop5): orphan cleanup on readonly fs [ 720.767702][T19752] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4829: Block bitmap for bg 0 marked uninitialized [ 720.783738][T19752] EXT4-fs (loop5): Remounting filesystem read-only [ 720.790412][T19752] EXT4-fs (loop5): 1 orphan inode deleted [ 720.823665][T19757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19757 comm=syz.3.4831 [ 720.933782][T19769] loop1: detected capacity change from 0 to 512 [ 721.047805][T19769] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 721.066281][T19777] IPv6: Can't replace route, no match found [ 721.088324][T19779] loop1: detected capacity change from 0 to 512 [ 721.096838][T19779] EXT4-fs: Ignoring removed i_version option [ 721.103045][T19775] loop6: detected capacity change from 0 to 512 [ 721.111500][T19775] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 721.126936][T19775] EXT4-fs (loop6): orphan cleanup on readonly fs [ 721.137121][T19775] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.4834: Block bitmap for bg 0 marked uninitialized [ 721.151341][T19775] EXT4-fs (loop6): Remounting filesystem read-only [ 721.158191][T19775] EXT4-fs (loop6): 1 orphan inode deleted [ 721.299987][T19786] IPv6: Can't replace route, no match found [ 721.316536][T19784] loop4: detected capacity change from 0 to 512 [ 721.345700][T19789] loop3: detected capacity change from 0 to 512 [ 721.350426][T19784] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 721.352658][T19789] EXT4-fs: Ignoring removed i_version option [ 721.369060][T19784] EXT4-fs (loop4): orphan cleanup on readonly fs [ 721.375578][T19784] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.4840: Block bitmap for bg 0 marked uninitialized [ 721.389040][T19784] EXT4-fs (loop4): Remounting filesystem read-only [ 721.395763][T19784] EXT4-fs (loop4): 1 orphan inode deleted [ 722.193501][T19799] loop5: detected capacity change from 0 to 512 [ 722.291602][T19811] loop5: detected capacity change from 0 to 512 [ 722.294887][T19812] loop6: detected capacity change from 0 to 512 [ 722.311141][T19811] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 722.342448][T19819] IPv6: Can't replace route, no match found [ 722.360403][T19812] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 722.391321][T19821] loop5: detected capacity change from 0 to 136 [ 722.431128][T19821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=19821 comm=syz.5.4853 [ 722.572680][T19821] rock: directory entry would overflow storage [ 722.578932][T19821] rock: sig=0x4f50, size=4, remaining=3 [ 722.584513][T19821] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 722.607755][T19827] loop3: detected capacity change from 0 to 512 [ 722.614648][T19827] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 722.628327][T19827] EXT4-fs (loop3): orphan cleanup on readonly fs [ 722.635207][T19827] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.4854: Block bitmap for bg 0 marked uninitialized [ 722.648541][T19827] EXT4-fs (loop3): Remounting filesystem read-only [ 722.655180][T19827] EXT4-fs (loop3): 1 orphan inode deleted [ 722.727007][T19835] loop1: detected capacity change from 0 to 512 [ 722.739813][T19837] loop5: detected capacity change from 0 to 512 [ 722.783835][T19846] loop1: detected capacity change from 0 to 512 [ 722.795960][T19844] loop6: detected capacity change from 0 to 512 [ 722.799420][T19850] IPv6: Can't replace route, no match found [ 722.838964][T19846] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 722.859691][T19844] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 722.871345][T19837] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4857'. [ 722.894275][T19844] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4862'. [ 722.925346][ T9] hid_parser_main: 8182 callbacks suppressed [ 722.925368][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.939265][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.947078][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.954887][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.963032][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.970829][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.978912][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.986798][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.994562][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 722.999320][T19862] loop6: detected capacity change from 0 to 512 [ 723.002790][ T9] hid-generic 0008:0008:FFFFFFFD.000B: unknown main item tag 0x0 [ 723.035189][T19857] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4867'. [ 723.050882][T19857] 8021q: adding VLAN 0 to HW filter on device bond10 [ 723.067048][T19857] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4867'. [ 723.072548][T19862] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 723.086837][T19857] vlan2: entered allmulticast mode [ 723.092033][T19857] bond10: entered allmulticast mode [ 723.092831][ T9] hid-generic 0008:0008:FFFFFFFD.000B: hidraw0: HID v0.01 Device [syz1] on syz1 [ 723.171584][T19871] fido_id[19871]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 723.286930][T19881] IPv6: Can't replace route, no match found [ 723.333282][T19887] loop3: detected capacity change from 0 to 512 [ 723.356092][T19885] loop6: detected capacity change from 0 to 512 [ 723.395209][T19891] loop1: detected capacity change from 0 to 512 [ 723.413554][T19887] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 723.468671][T19891] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4878'. [ 723.571112][T19906] IPv6: Can't replace route, no match found [ 723.603727][T19910] IPv6: Can't replace route, no match found [ 723.790722][T19920] loop3: detected capacity change from 0 to 512 [ 723.826644][T19920] EXT4-fs (loop3): orphan cleanup on readonly fs [ 723.842121][T19920] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4887: Failed to acquire dquot type 1 [ 723.864117][T19920] EXT4-fs (loop3): 1 truncate cleaned up [ 723.930213][T19935] loop6: detected capacity change from 0 to 512 [ 723.960365][T19935] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 724.013105][T19944] loop1: detected capacity change from 0 to 512 [ 724.022761][T19944] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.4898: EA inode hash validation failed [ 724.035549][T19946] loop6: detected capacity change from 0 to 512 [ 724.042432][T19946] EXT4-fs: Ignoring removed i_version option [ 724.052599][T19944] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.4898: corrupted inode contents [ 724.069838][T19944] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #15: comm syz.1.4898: mark_inode_dirty error [ 724.088827][T19944] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.4898: corrupted inode contents [ 724.103764][T19944] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.4898: mark_inode_dirty error [ 724.105772][T19952] loop4: detected capacity change from 0 to 136 [ 724.118463][T19944] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.4898: mark inode dirty (error -117) [ 724.143262][T19952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=19952 comm=syz.4.4899 [ 724.160329][T19952] rock: directory entry would overflow storage [ 724.166602][T19952] rock: sig=0x4f50, size=4, remaining=3 [ 724.172171][T19952] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 724.193428][T19944] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 724.224040][T19944] EXT4-fs (loop1): 1 orphan inode deleted [ 724.250719][T19955] IPv6: Can't replace route, no match found [ 724.518248][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 724.518264][ T29] audit: type=1326 audit(1760079097.475:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.678672][ T29] audit: type=1326 audit(1760079097.517:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.702450][ T29] audit: type=1326 audit(1760079097.517:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.726164][ T29] audit: type=1326 audit(1760079097.517:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.749845][ T29] audit: type=1326 audit(1760079097.517:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.773518][ T29] audit: type=1326 audit(1760079097.517:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.797163][ T29] audit: type=1326 audit(1760079097.517:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.821123][ T29] audit: type=1326 audit(1760079097.517:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.844684][ T29] audit: type=1326 audit(1760079097.517:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.868305][ T29] audit: type=1326 audit(1760079097.517:2280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19961 comm="syz.4.4904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c7dbeec9 code=0x7ffc0000 [ 724.871634][T19971] loop4: detected capacity change from 0 to 512 [ 724.959378][T19972] loop5: detected capacity change from 0 to 512 [ 724.969218][T19971] ext4 filesystem being mounted at /379/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 724.974521][T19978] loop6: detected capacity change from 0 to 512 [ 725.010688][T19978] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 725.033655][T19972] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 725.054912][T19972] EXT4-fs (loop5): 1 truncate cleaned up [ 725.087380][T19985] loop4: detected capacity change from 0 to 764 [ 725.137223][T19988] netlink: 'syz.6.4911': attribute type 12 has an invalid length. [ 725.145152][T19988] netlink: 132 bytes leftover after parsing attributes in process `syz.6.4911'. [ 725.159059][T19990] IPv6: Can't replace route, no match found [ 725.202571][T19994] IPv6: Can't replace route, no match found [ 725.240968][T19996] loop1: detected capacity change from 0 to 512 [ 725.256026][T19996] EXT4-fs: Ignoring removed i_version option [ 725.934080][T20011] loop4: detected capacity change from 0 to 512 [ 725.942653][T20011] EXT4-fs: Ignoring removed i_version option [ 726.056104][T20015] loop3: detected capacity change from 0 to 512 [ 726.079559][T20015] EXT4-fs (loop3): orphan cleanup on readonly fs [ 726.097948][T20015] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4917: Failed to acquire dquot type 1 [ 726.127046][T20015] EXT4-fs (loop3): 1 truncate cleaned up [ 726.137128][T20023] loop6: detected capacity change from 0 to 136 [ 726.154947][T20023] rock: directory entry would overflow storage [ 726.161270][T20023] rock: sig=0x4f50, size=4, remaining=3 [ 726.166963][T20023] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 726.529216][T20035] loop6: detected capacity change from 0 to 1024 [ 726.598677][T20035] EXT4-fs: dax option not supported [ 726.653887][T20043] IPv6: Can't replace route, no match found [ 726.801024][T20052] loop1: detected capacity change from 0 to 512 [ 726.815041][T20052] EXT4-fs: Ignoring removed i_version option [ 726.866745][T20053] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4931'. [ 726.879636][T20044] loop5: detected capacity change from 0 to 512 [ 726.937779][T20057] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4931'. [ 726.955009][T20053] 8021q: adding VLAN 0 to HW filter on device bond10 [ 726.965860][T20057] vlan3: entered allmulticast mode [ 726.971209][T20057] bond10: entered allmulticast mode [ 726.979647][T20056] loop4: detected capacity change from 0 to 512 [ 726.991758][T20056] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 727.008423][T20056] EXT4-fs (loop4): orphan cleanup on readonly fs [ 727.015181][T20056] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.4934: Block bitmap for bg 0 marked uninitialized [ 727.016773][T20044] EXT4-fs (loop5): orphan cleanup on readonly fs [ 727.032678][T20056] EXT4-fs (loop4): Remounting filesystem read-only [ 727.041412][T20056] EXT4-fs (loop4): 1 orphan inode deleted [ 727.048317][T20044] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4929: Failed to acquire dquot type 1 [ 727.158404][T20044] EXT4-fs (loop5): 1 truncate cleaned up [ 727.466395][T20066] loop3: detected capacity change from 0 to 512 [ 727.485274][T20066] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.4937: EA inode hash validation failed [ 727.500838][T20066] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.4937: corrupted inode contents [ 727.513162][T20066] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #15: comm syz.3.4937: mark_inode_dirty error [ 727.527213][T20066] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.4937: corrupted inode contents [ 727.539435][T20066] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.4937: mark_inode_dirty error [ 727.557361][T20066] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.4937: mark inode dirty (error -117) [ 727.570272][T20066] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 727.581505][T20066] EXT4-fs (loop3): 1 orphan inode deleted [ 727.685081][T18983] hid-generic 0008:0008:FFFFFFFD.000C: hidraw0: HID v0.01 Device [syz1] on syz1 [ 727.697564][T20076] loop1: detected capacity change from 0 to 512 [ 727.728303][T20076] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 727.741912][T20079] pim6reg1: entered promiscuous mode [ 727.747243][T20079] pim6reg1: entered allmulticast mode [ 727.748090][T20077] fido_id[20077]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 727.812307][T20085] loop4: detected capacity change from 0 to 512 [ 727.824781][T20085] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 727.860254][T20088] FAULT_INJECTION: forcing a failure. [ 727.860254][T20088] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 727.873623][T20088] CPU: 0 UID: 0 PID: 20088 Comm: syz.1.4944 Not tainted syzkaller #0 PREEMPT(voluntary) [ 727.873659][T20088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 727.873753][T20088] Call Trace: [ 727.873761][T20088] [ 727.873772][T20088] __dump_stack+0x1d/0x30 [ 727.873801][T20088] dump_stack_lvl+0xe8/0x140 [ 727.873829][T20088] dump_stack+0x15/0x1b [ 727.873852][T20088] should_fail_ex+0x265/0x280 [ 727.873916][T20088] should_fail+0xb/0x20 [ 727.873967][T20088] should_fail_usercopy+0x1a/0x20 [ 727.873993][T20088] _copy_to_user+0x20/0xa0 [ 727.874028][T20088] simple_read_from_buffer+0xb5/0x130 [ 727.874134][T20088] proc_fail_nth_read+0x10e/0x150 [ 727.874177][T20088] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 727.874211][T20088] vfs_read+0x1a5/0x770 [ 727.874241][T20088] ? __rcu_read_unlock+0x4f/0x70 [ 727.874305][T20088] ? __fget_files+0x184/0x1c0 [ 727.874338][T20088] ? _raw_spin_unlock+0x26/0x50 [ 727.874383][T20088] ksys_read+0xda/0x1a0 [ 727.874415][T20088] __x64_sys_read+0x40/0x50 [ 727.874442][T20088] x64_sys_call+0x27c0/0x3000 [ 727.874468][T20088] do_syscall_64+0xd2/0x200 [ 727.874501][T20088] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 727.874547][T20088] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 727.874579][T20088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 727.874610][T20088] RIP: 0033:0x7f588b2ed8dc [ 727.874631][T20088] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 727.874675][T20088] RSP: 002b:00007f5889d57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 727.874696][T20088] RAX: ffffffffffffffda RBX: 00007f588b545fa0 RCX: 00007f588b2ed8dc [ 727.874713][T20088] RDX: 000000000000000f RSI: 00007f5889d570a0 RDI: 0000000000000003 [ 727.874730][T20088] RBP: 00007f5889d57090 R08: 0000000000000000 R09: 0000000000000000 [ 727.874746][T20088] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 727.874761][T20088] R13: 00007f588b546038 R14: 00007f588b545fa0 R15: 00007ffdb30c9318 [ 727.874786][T20088] [ 728.166058][T20097] loop4: detected capacity change from 0 to 1024 [ 728.203194][T20097] EXT4-fs: dax option not supported [ 728.241437][T20101] loop1: detected capacity change from 0 to 512 [ 728.271392][T20102] loop5: detected capacity change from 0 to 512 [ 728.294236][T20102] EXT4-fs (loop5): orphan cleanup on readonly fs [ 728.327448][T20102] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.4948: Failed to acquire dquot type 1 [ 728.339598][T20101] EXT4-fs: Ignoring removed i_version option [ 728.370508][T20102] EXT4-fs (loop5): 1 truncate cleaned up [ 728.818822][ T8577] hid_parser_main: 8182 callbacks suppressed [ 728.818848][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.832736][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.840513][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.848270][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.856056][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.863946][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.871717][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.879514][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.887358][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.895190][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: unknown main item tag 0x0 [ 728.944035][ T8577] hid-generic 0008:0008:FFFFFFFD.000D: hidraw0: HID v0.01 Device [syz1] on syz1 [ 728.992830][T20115] fido_id[20115]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 729.087717][T20121] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4954'. [ 729.117130][T20121] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 729.124660][T20121] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 729.205970][T20121] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 729.213457][T20121] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 729.249605][T20128] loop6: detected capacity change from 0 to 512 [ 729.276923][T20128] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 729.290540][T20126] loop5: detected capacity change from 0 to 512 [ 729.301740][T20126] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 729.313448][T20126] EXT4-fs (loop5): orphan cleanup on readonly fs [ 729.320057][T20126] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4955: Block bitmap for bg 0 marked uninitialized [ 729.335486][T20126] EXT4-fs (loop5): Remounting filesystem read-only [ 729.342951][T20126] EXT4-fs (loop5): 1 orphan inode deleted [ 729.386718][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 729.386738][ T29] audit: type=1326 audit(1760079102.598:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.432429][ T29] audit: type=1326 audit(1760079102.598:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.456758][ T29] audit: type=1326 audit(1760079102.598:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.480480][ T29] audit: type=1326 audit(1760079102.598:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.504112][ T29] audit: type=1326 audit(1760079102.598:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.527732][ T29] audit: type=1326 audit(1760079102.598:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.551378][ T29] audit: type=1326 audit(1760079102.598:2372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.575073][ T29] audit: type=1326 audit(1760079102.598:2373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.598619][ T29] audit: type=1326 audit(1760079102.598:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.622058][ T29] audit: type=1326 audit(1760079102.598:2375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20131 comm="syz.6.4958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf6913eec9 code=0x7ffc0000 [ 729.675068][T20143] loop6: detected capacity change from 0 to 1024 [ 729.682125][T20143] EXT4-fs: Ignoring removed oldalloc option [ 729.696840][T20143] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 729.772085][T20149] loop4: detected capacity change from 0 to 136 [ 729.784625][T20149] rock: directory entry would overflow storage [ 729.790935][T20149] rock: sig=0x4f50, size=4, remaining=3 [ 729.796614][T20149] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 729.932540][T20165] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4967'. [ 729.966414][T20188] lo: entered allmulticast mode [ 730.016112][T20165] 8021q: adding VLAN 0 to HW filter on device bond11 [ 730.029898][T20215] loop5: detected capacity change from 0 to 512 [ 730.050085][T20165] vlan3: entered allmulticast mode [ 730.055342][T20165] bond11: entered allmulticast mode [ 730.060716][T20215] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 730.288329][T20228] pim6reg1: entered promiscuous mode [ 730.293829][T20228] pim6reg1: entered allmulticast mode [ 730.425442][T20236] IPv6: Can't replace route, no match found [ 730.589218][T20244] loop6: detected capacity change from 0 to 512 [ 730.608205][T20241] loop1: detected capacity change from 0 to 512 [ 730.615341][T20241] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 730.625430][T20244] EXT4-fs: Ignoring removed i_version option [ 730.632933][T20241] EXT4-fs (loop1): orphan cleanup on readonly fs [ 730.639672][T20241] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.4978: Block bitmap for bg 0 marked uninitialized [ 730.653086][T20241] EXT4-fs (loop1): Remounting filesystem read-only [ 730.659666][T20241] EXT4-fs (loop1): 1 orphan inode deleted [ 730.841606][T20253] loop5: detected capacity change from 0 to 512 [ 731.020230][T20253] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 731.190072][T20253] EXT4-fs (loop5): orphan cleanup on readonly fs [ 731.340094][T20253] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4975: Block bitmap for bg 0 marked uninitialized [ 731.363342][T20253] EXT4-fs (loop5): Remounting filesystem read-only [ 731.489523][T20253] EXT4-fs (loop5): 1 orphan inode deleted [ 731.518916][T20267] pim6reg1: entered promiscuous mode [ 731.524493][T20267] pim6reg1: entered allmulticast mode [ 731.537852][T20268] loop1: detected capacity change from 0 to 512 [ 731.580354][T20268] EXT4-fs (loop1): orphan cleanup on readonly fs [ 731.603620][T20268] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4985: Failed to acquire dquot type 1 [ 731.625201][T20268] EXT4-fs (loop1): 1 truncate cleaned up [ 731.669832][T20158] syz.4.4965 (20158) used greatest stack depth: 7224 bytes left [ 731.750699][T20276] loop4: detected capacity change from 0 to 512 [ 731.798596][T20275] loop3: detected capacity change from 0 to 512 [ 731.805650][T20275] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 731.827401][T20275] EXT4-fs (loop3): 1 truncate cleaned up [ 731.879069][T20284] loop4: detected capacity change from 0 to 512 [ 731.888615][T20284] EXT4-fs: Ignoring removed i_version option [ 732.359401][T20291] loop6: detected capacity change from 0 to 512 [ 732.465279][T20291] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 732.511326][T20296] loop3: detected capacity change from 0 to 512 [ 732.544542][T20298] loop6: detected capacity change from 0 to 512 [ 732.560664][T20296] ext4 filesystem being mounted at /481/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 732.573442][T20303] netlink: 'syz.1.4998': attribute type 12 has an invalid length. [ 732.581330][T20303] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4998'. [ 732.591321][T20298] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.4997: EA inode hash validation failed [ 732.618223][T20298] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #15: comm syz.6.4997: corrupted inode contents [ 732.662699][T20298] EXT4-fs error (device loop6): ext4_dirty_inode:6509: inode #15: comm syz.6.4997: mark_inode_dirty error [ 732.738935][T20298] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #15: comm syz.6.4997: corrupted inode contents [ 732.743885][T20296] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #2: comm syz.3.4996: corrupted inode contents [ 732.767871][T20296] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #2: comm syz.3.4996: mark_inode_dirty error [ 732.786479][T20298] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.4997: mark_inode_dirty error [ 732.789387][T20296] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #2: comm syz.3.4996: corrupted inode contents [ 732.805871][T20298] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.4997: mark inode dirty (error -117) [ 732.823491][T20298] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 732.827775][T20306] loop4: detected capacity change from 0 to 512 [ 732.832642][T20298] EXT4-fs (loop6): 1 orphan inode deleted [ 732.854573][T20296] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.4996: mark_inode_dirty error [ 732.856507][T20306] EXT4-fs: Ignoring removed i_version option [ 732.892913][T20307] loop1: detected capacity change from 0 to 1024 [ 732.923152][T20307] EXT4-fs: dax option not supported [ 733.440761][T18042] EXT4-fs unmount: 124 callbacks suppressed [ 733.440782][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 733.552602][T20316] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5003'. [ 733.568292][T20316] 8021q: adding VLAN 0 to HW filter on device bond11 [ 733.578643][T20316] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5003'. [ 733.584442][T20317] loop6: detected capacity change from 0 to 136 [ 733.682201][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 733.703858][T20317] rock: directory entry would overflow storage [ 733.710143][T20317] rock: sig=0x4f50, size=4, remaining=3 [ 733.715774][T20317] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 733.738599][T20322] loop4: detected capacity change from 0 to 512 [ 733.756837][T20322] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.5004: EA inode hash validation failed [ 733.786487][T20322] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.5004: corrupted inode contents [ 733.856821][T20322] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.5004: mark_inode_dirty error [ 733.879028][T20327] loop3: detected capacity change from 0 to 128 [ 733.897014][T20322] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.5004: corrupted inode contents [ 733.921061][T20322] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.5004: mark_inode_dirty error [ 733.958639][T20322] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.5004: mark inode dirty (error -117) [ 733.984559][T20322] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 734.011873][T20322] EXT4-fs (loop4): 1 orphan inode deleted [ 734.025228][T20322] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 734.121808][T20336] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5010'. [ 734.152627][T20339] loop3: detected capacity change from 0 to 512 [ 734.188447][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 734.188479][ T29] audit: type=1326 audit(1760079107.638:2470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.3.5009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 734.196388][T20339] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 734.234725][T20343] loop1: detected capacity change from 0 to 512 [ 734.254026][T20343] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.5012: EA inode hash validation failed [ 734.277560][T20343] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.5012: corrupted inode contents [ 734.280098][ T29] audit: type=1326 audit(1760079107.670:2471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.3.5009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 734.310606][T20343] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #15: comm syz.1.5012: mark_inode_dirty error [ 734.332842][T20343] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.5012: corrupted inode contents [ 734.358031][T20343] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.5012: mark_inode_dirty error [ 734.379465][T20343] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.5012: mark inode dirty (error -117) [ 734.381827][T20333] netlink: 'syz.3.5009': attribute type 4 has an invalid length. [ 734.392340][ T29] audit: type=1326 audit(1760079107.838:2472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.3.5009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 734.424248][T20343] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 734.433977][T20343] EXT4-fs (loop1): 1 orphan inode deleted [ 734.440945][T20343] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 734.460970][T20348] netlink: 'syz.6.5014': attribute type 12 has an invalid length. [ 734.461065][ T29] audit: type=1326 audit(1760079107.911:2473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.3.5009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 734.468911][T20348] netlink: 132 bytes leftover after parsing attributes in process `syz.6.5014'. [ 734.493371][ T29] audit: type=1326 audit(1760079107.953:2474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.3.5009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 734.550798][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 734.636691][T20360] loop3: detected capacity change from 0 to 512 [ 734.654625][T20360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 734.678022][T20360] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 734.832974][T20377] netlink: 'syz.3.5026': attribute type 12 has an invalid length. [ 734.834930][T20376] netlink: 52 bytes leftover after parsing attributes in process `syz.6.5027'. [ 734.840980][T20377] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5026'. [ 734.903188][ T29] audit: type=1400 audit(1760079108.384:2475): avc: denied { ioctl } for pid=20378 comm="syz.3.5028" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 734.959142][T20385] loop3: detected capacity change from 0 to 128 [ 734.966770][T20383] loop6: detected capacity change from 0 to 136 [ 734.981594][ T29] audit: type=1326 audit(1760079108.468:2476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.3.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 735.018717][T20383] rock: directory entry would overflow storage [ 735.025174][T20383] rock: sig=0x4f50, size=4, remaining=3 [ 735.027496][T13234] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 735.030741][T20383] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 735.039805][ T29] audit: type=1326 audit(1760079108.499:2477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.3.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 735.071145][ T29] audit: type=1326 audit(1760079108.499:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.3.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 735.098126][T20386] loop4: detected capacity change from 0 to 512 [ 735.127069][T20386] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 735.137052][T17267] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 735.174592][ T29] audit: type=1326 audit(1760079108.541:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20384 comm="syz.3.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 735.225030][T20386] EXT4-fs (loop4): orphan cleanup on readonly fs [ 735.246012][T20386] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.5016: Block bitmap for bg 0 marked uninitialized [ 735.301147][T20386] EXT4-fs (loop4): Remounting filesystem read-only [ 735.307919][T20386] EXT4-fs (loop4): 1 orphan inode deleted [ 735.339062][T20386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 735.405301][T18983] hid_parser_main: 4086 callbacks suppressed [ 735.405387][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.419314][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.427098][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.434958][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.442733][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.450546][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.458320][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.466212][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.473991][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.481727][T18983] hid-generic 0008:0008:FFFFFFFD.000E: unknown main item tag 0x0 [ 735.547661][T20407] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 735.554924][T20407] IPv6: NLM_F_CREATE should be set when creating new route [ 735.571286][T20408] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 735.578625][T20408] IPv6: NLM_F_CREATE should be set when creating new route [ 735.620729][T18983] hid-generic 0008:0008:FFFFFFFD.000E: hidraw0: HID v0.01 Device [syz1] on syz1 [ 735.663799][T20413] fido_id[20413]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 735.743793][T20420] loop3: detected capacity change from 0 to 136 [ 735.773287][T20420] rock: directory entry would overflow storage [ 735.779592][T20420] rock: sig=0x4f50, size=4, remaining=3 [ 735.785254][T20420] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 736.006976][T20430] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5049'. [ 736.021784][T20430] 8021q: adding VLAN 0 to HW filter on device bond2 [ 736.053758][T20430] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5049'. [ 736.108357][T20440] loop3: detected capacity change from 0 to 512 [ 736.136624][T20440] EXT4-fs: Ignoring removed i_version option [ 736.174433][T20440] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 736.186640][T20443] loop1: detected capacity change from 0 to 512 [ 736.241965][T20443] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.5054: EA inode hash validation failed [ 736.265933][T20443] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.5054: corrupted inode contents [ 736.379090][T20443] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #15: comm syz.1.5054: mark_inode_dirty error [ 736.390791][T20443] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.5054: corrupted inode contents [ 736.409049][T20453] IPv6: Can't replace route, no match found [ 736.424733][T20443] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.5054: mark_inode_dirty error [ 736.445951][T20443] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.5054: mark inode dirty (error -117) [ 736.478738][T20455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20455 comm=syz.5.5058 [ 736.517361][T20443] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 736.622041][T20443] EXT4-fs (loop1): 1 orphan inode deleted [ 736.703436][T20443] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 737.025750][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 737.036010][T20467] loop5: detected capacity change from 0 to 512 [ 737.043206][T13234] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 737.089601][T20467] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.5063: EA inode hash validation failed [ 737.095556][T20473] loop3: detected capacity change from 0 to 512 [ 737.125615][T20467] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.5063: corrupted inode contents [ 737.186793][T20467] EXT4-fs error (device loop5): ext4_dirty_inode:6509: inode #15: comm syz.5.5063: mark_inode_dirty error [ 737.200413][T20473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 737.217233][T20473] ext4 filesystem being mounted at /502/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 737.232981][T20467] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.5063: corrupted inode contents [ 737.263467][T20467] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.5063: mark_inode_dirty error [ 737.297516][T20467] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.5063: mark inode dirty (error -117) [ 737.310770][T20473] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #2: comm syz.3.5066: corrupted inode contents [ 737.322881][T20467] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 737.332912][T20473] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #2: comm syz.3.5066: mark_inode_dirty error [ 737.339249][T20467] EXT4-fs (loop5): 1 orphan inode deleted [ 737.358778][T20473] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #2: comm syz.3.5066: corrupted inode contents [ 737.368347][T20467] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 737.385618][T20473] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.5066: mark_inode_dirty error [ 737.434304][T17267] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 737.470927][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 737.513296][T20489] loop3: detected capacity change from 0 to 512 [ 737.553516][T20491] loop5: detected capacity change from 0 to 512 [ 737.563265][T20489] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 737.576214][T20489] ext4 filesystem being mounted at /503/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 737.576465][T20491] EXT4-fs: Ignoring removed i_version option [ 737.631960][T20491] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 737.651626][T20477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5065'. [ 737.812951][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.210753][T20505] loop6: detected capacity change from 0 to 512 [ 738.218557][T20505] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 738.230081][T20505] EXT4-fs (loop6): orphan cleanup on readonly fs [ 738.236891][T20505] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.5075: Block bitmap for bg 0 marked uninitialized [ 738.250741][T20505] EXT4-fs (loop6): Remounting filesystem read-only [ 738.257457][T20505] EXT4-fs (loop6): 1 orphan inode deleted [ 738.263600][T20505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 738.294683][T20502] loop1: detected capacity change from 0 to 512 [ 738.308371][T20508] IPv6: Can't replace route, no match found [ 738.328298][T20502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 738.344756][T20502] ext4 filesystem being mounted at /407/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 738.426457][T17267] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.436365][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.477952][T20520] IPv6: Can't replace route, no match found [ 738.505596][T20524] loop5: detected capacity change from 0 to 512 [ 738.539532][T20524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 738.569383][T20530] netlink: 'syz.4.5084': attribute type 12 has an invalid length. [ 738.577393][T20530] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5084'. [ 738.589023][T20524] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 738.625445][T20534] loop3: detected capacity change from 0 to 512 [ 738.637266][T20534] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 738.651243][T13234] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.734449][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.812263][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.869253][T17267] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 739.058186][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 739.058229][ T29] audit: type=1326 audit(1760079112.741:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2e90885d67 code=0x7ffc0000 [ 739.124155][ T29] audit: type=1326 audit(1760079112.772:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2e9082af79 code=0x7ffc0000 [ 739.147735][ T29] audit: type=1326 audit(1760079112.772:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2e90885d67 code=0x7ffc0000 [ 739.171388][ T29] audit: type=1326 audit(1760079112.772:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2e9082af79 code=0x7ffc0000 [ 739.195074][ T29] audit: type=1326 audit(1760079112.772:2523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 739.218663][ T29] audit: type=1326 audit(1760079112.783:2524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 739.242402][ T29] audit: type=1326 audit(1760079112.783:2525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 739.265924][ T29] audit: type=1326 audit(1760079112.783:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 739.289458][ T29] audit: type=1326 audit(1760079112.783:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 739.313039][ T29] audit: type=1326 audit(1760079112.783:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20556 comm="syz.3.5090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f2e9088eec9 code=0x7ffc0000 [ 739.354104][T20565] loop6: detected capacity change from 0 to 512 [ 739.384036][T20565] EXT4-fs (loop6): orphan cleanup on readonly fs [ 739.392010][T20565] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.5088: Failed to acquire dquot type 1 [ 739.405494][T20565] EXT4-fs (loop6): 1 truncate cleaned up [ 739.411686][T20565] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 739.680698][ T9] hid-generic 0008:0008:FFFFFFFD.000F: hidraw0: HID v0.01 Device [syz1] on syz1 [ 739.727886][T20588] loop3: detected capacity change from 0 to 512 [ 739.746660][ T3001] udevd[3001]: worker [5632] terminated by signal 33 (Unknown signal 33) [ 739.788754][ T3001] udevd[3001]: worker [5632] failed while handling '/devices/virtual/misc/uhid/0008:0008:FFFFFFFD.000F/hidraw/hidraw0' [ 739.805578][T20588] EXT4-fs (loop3): orphan cleanup on readonly fs [ 739.840302][T20588] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.5096: Failed to acquire dquot type 1 [ 739.867517][T20593] loop4: detected capacity change from 0 to 512 [ 739.917305][T20588] EXT4-fs (loop3): 1 truncate cleaned up [ 739.936625][T20593] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.5101: EA inode hash validation failed [ 739.954461][T18042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 739.954650][T20588] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 739.963729][T20598] loop5: detected capacity change from 0 to 1024 [ 739.991544][T20593] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.5101: corrupted inode contents [ 740.003913][T20598] EXT4-fs: dax option not supported [ 740.014731][T20593] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.5101: mark_inode_dirty error [ 740.038187][T20593] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.5101: corrupted inode contents [ 740.050558][T20593] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.5101: mark_inode_dirty error [ 740.072451][T20593] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.5101: mark inode dirty (error -117) [ 740.105666][T20593] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 740.127864][ T3001] ================================================================== [ 740.130009][T20593] EXT4-fs (loop4): 1 orphan inode deleted [ 740.135986][ T3001] BUG: KCSAN: data-race in dont_mount / step_into [ 740.142262][T20593] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 740.148095][ T3001] [ 740.148105][ T3001] read-write to 0xffff8881072e46c0 of 4 bytes by task 9153 on cpu 1: [ 740.148123][ T3001] dont_mount+0x2a/0x40 [ 740.148145][ T3001] vfs_unlink+0x28f/0x420 [ 740.148164][ T3001] do_unlinkat+0x24e/0x480 [ 740.183410][ T3001] __x64_sys_unlink+0x2e/0x40 [ 740.188112][ T3001] x64_sys_call+0x2dcf/0x3000 [ 740.192814][ T3001] do_syscall_64+0xd2/0x200 [ 740.197342][ T3001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 740.203244][ T3001] [ 740.205607][ T3001] read to 0xffff8881072e46c0 of 4 bytes by task 3001 on cpu 0: [ 740.213155][ T3001] step_into+0x12f/0x7f0 [ 740.217420][ T3001] walk_component+0x162/0x220 [ 740.222115][ T3001] path_lookupat+0xfe/0x2a0 [ 740.226637][ T3001] filename_lookup+0x147/0x340 [ 740.231446][ T3001] do_readlinkat+0x7d/0x320 [ 740.235957][ T3001] __x64_sys_readlink+0x47/0x60 [ 740.240825][ T3001] x64_sys_call+0x28de/0x3000 [ 740.245514][ T3001] do_syscall_64+0xd2/0x200 [ 740.250038][ T3001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 740.255940][ T3001] [ 740.258267][ T3001] value changed: 0x00300080 -> 0x00004080 [ 740.264011][ T3001] [ 740.266335][ T3001] Reported by Kernel Concurrency Sanitizer on: [ 740.272502][ T3001] CPU: 0 UID: 0 PID: 3001 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 740.281800][ T3001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 740.291893][ T3001] ================================================================== [ 740.432440][T12698] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 740.452537][T13672] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.