last executing test programs: 8.527522824s ago: executing program 3 (id=1644): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8957) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, 0x0, 0x20000090) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000280)='|', 0x1, 0x4000000, 0x0, 0x0) shutdown(r6, 0x1) writev(r6, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0x34000}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x0, 0x55f, &(0x7f0000001040)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0), &(0x7f0000002340)=ANY=[], 0x361, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r2) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c2da771", @ANYRES16=r8, @ANYBLOB="00032dbd7000fedbdf25880000"], 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x40) 7.61604771s ago: executing program 3 (id=1658): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) 7.53007578s ago: executing program 3 (id=1659): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat(0xffffffffffffffff, &(0x7f0000000400)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c"], 0x0, 0x26, 0x0, 0xb, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6}, @exit, @alu={0x5, 0x1, 0x3, 0xa, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xec, &(0x7f00000004c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 7.451141519s ago: executing program 3 (id=1662): socket$packet(0x11, 0x2, 0x300) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x2, 0x9a2, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x40, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0xb}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2, 0x0, 0x0, 0xffff}}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000240)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 5.949700313s ago: executing program 3 (id=1671): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000008c0)=""/169, 0xa9}, {&(0x7f0000000b00)=""/132, 0x84}], 0x2, 0x2, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/image_size', 0x60000, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc1}, 0x24000090) 5.881113483s ago: executing program 3 (id=1675): creat(&(0x7f0000000040)='./file0\x00', 0x0) (async) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) recvfrom$packet(r0, &(0x7f00000001c0)=""/7, 0x7, 0x0, &(0x7f0000000200)={0x11, 0x1, 0x0, 0x1, 0x2, 0x6, @remote}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@newtaction={0x48, 0x76, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x6, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@newtaction={0x48, 0x76, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mirred={0x30, 0x6, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) (async) ioctl$SG_IO(r6, 0x2285, 0x0) socket$nl_route(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484e242a0300bffff7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) dup(r2) (async) r7 = dup(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r8}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) 2.421612269s ago: executing program 1 (id=1744): r0 = syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") r1 = openat(r0, &(0x7f0000000240)='.\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x80044940, &(0x7f0000000d40)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYRES8, @ANYRESHEX, @ANYRESOCT=r1, @ANYRES8=r5, @ANYRES16, @ANYBLOB="4ebde7a82849d64f6ddad5f51efde528c3164532ab96058df71d38638805e03237c2246dc913e2035b49719de9b9f4813c018e"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='mm_collapse_huge_page_swapin\x00', r10, 0x0, 0x4}, 0x18) r11 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) pwritev(r11, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x1}], 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x126a4b5, &(0x7f000000b6c0)=ANY=[@ANYRES16=r9, @ANYRES64=r7, @ANYBLOB="12a4095a2aac12f0bfcb206d982e44066381388d27f14002d8d7431d3947f6399c7ff9f5193fc0398653e5a67bbb319f02bf4ac6f6ccd5acbfe1350cc3a6d2d48cf6c089ddf67171ffb3b15988e7b394c5daf3e12ca05e4dbdad7edd45f10cbc296a53a530d4c2d203ee650d5fff3a9b5aae78794fe84327e508172cdd72eeff5af4d6db9379bef20dde8e64b91d31a84ce8a7598bb78cc85108874811fc650f0520a5", @ANYRES16=r6, @ANYRESDEC=r8, @ANYRES16=r4, @ANYRES16, @ANYBLOB="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", @ANYRES8=r3, @ANYRESOCT=0x0], 0x0, 0x0, &(0x7f0000000000)) r12 = socket(0x1e, 0x2, 0x0) epoll_create1(0x80000) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) r14 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r15}, 0x10) r16 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r16, 0x0, 0x5, &(0x7f0000000240)={@local, @multicast2, 0xfffe, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x2, 0x0, 0x80}, 0x3c) setsockopt$MRT_INIT(r16, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) sendmsg$NFT_BATCH(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xd0}}, 0x0) r17 = epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x100010, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r18 = syz_open_procfs(0x0, &(0x7f0000001080)='smaps_rollup\x00') mlockall(0x3) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) preadv(r18, &(0x7f0000000040)=[{&(0x7f0000000a00)=""/197, 0xc5}], 0x1, 0x0, 0x0) dup3(r12, r17, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 1.672508276s ago: executing program 1 (id=1753): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x100, 0xc0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='ib_mad_send_done_handler\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) futimesat(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000001840)='\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x4, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x8, 0x0, 0x43]}}]}}]}, 0x8c}}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r9) sendmsg$IEEE802154_ADD_IFACE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000008000000000002100000009001f0070687930000000000c000500"/46], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x3, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x100000, 0xfffffffffffffffe, 0x0, 0x6, 0x40, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='vfat\x00', 0x8a000, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='zser.:*{q{']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) 1.487982846s ago: executing program 0 (id=1754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x2900) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000003fffffe218110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x2900) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) 1.455477265s ago: executing program 0 (id=1755): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8957) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, 0x0, 0x20000090) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000280)='|', 0x1, 0x4000000, 0x0, 0x0) shutdown(r6, 0x1) writev(r6, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0x34000}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x0, 0x55f, &(0x7f0000001040)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0), &(0x7f0000002340)=ANY=[], 0x361, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r2) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c2da771", @ANYRES16=r7, @ANYBLOB="00032dbd7000fedbdf25880000"], 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x40) 1.406682905s ago: executing program 1 (id=1757): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000002980)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') get_mempolicy(0x0, 0x0, 0x400010, &(0x7f0000394000/0x3000)=nil, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) accept$packet(r2, &(0x7f0000000200), &(0x7f00000003c0)=0x14) syz_socket_connect_nvme_tcp() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x20000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r5}) socket$nl_generic(0x10, 0x3, 0x10) 1.094364754s ago: executing program 1 (id=1760): r0 = syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") r1 = openat(r0, &(0x7f0000000240)='.\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x80044940, &(0x7f0000000d40)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYRES8, @ANYRESHEX, @ANYRESOCT=r1, @ANYRES8=r5, @ANYRES16, @ANYBLOB="4ebde7a82849d64f6ddad5f51efde528c3164532ab96058df71d38638805e03237c2246dc913e2035b49719de9b9f4813c018e"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='mm_collapse_huge_page_swapin\x00', r10, 0x0, 0x4}, 0x18) r11 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) pwritev(r11, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x1}], 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x126a4b5, &(0x7f000000b6c0)=ANY=[@ANYRES16=r9, @ANYRES64=r7, @ANYBLOB="12a4095a2aac12f0bfcb206d982e44066381388d27f14002d8d7431d3947f6399c7ff9f5193fc0398653e5a67bbb319f02bf4ac6f6ccd5acbfe1350cc3a6d2d48cf6c089ddf67171ffb3b15988e7b394c5daf3e12ca05e4dbdad7edd45f10cbc296a53a530d4c2d203ee650d5fff3a9b5aae78794fe84327e508172cdd72eeff5af4d6db9379bef20dde8e64b91d31a84ce8a7598bb78cc85108874811fc650f0520a5", @ANYRES16=r6, @ANYRESDEC=r8, @ANYRES16=r4, @ANYRES16, @ANYBLOB="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", @ANYRES8=r3, @ANYRESOCT=0x0], 0x0, 0x0, &(0x7f0000000000)) r12 = socket(0x1e, 0x2, 0x0) epoll_create1(0x80000) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) r14 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r15}, 0x10) r16 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r16, 0x0, 0x5, &(0x7f0000000240)={@local, @multicast2, 0xfffe, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x2, 0x0, 0x80}, 0x3c) setsockopt$MRT_INIT(r16, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) sendmsg$NFT_BATCH(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xd0}}, 0x0) r17 = epoll_create1(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x100010, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r18 = syz_open_procfs(0x0, &(0x7f0000001080)='smaps_rollup\x00') mlockall(0x3) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) preadv(r18, &(0x7f0000000040)=[{&(0x7f0000000a00)=""/197, 0xc5}], 0x1, 0x0, 0x0) dup3(r12, r17, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 667.069712ms ago: executing program 4 (id=1761): socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendto$packet(r0, &(0x7f0000000680)=' ', 0x1, 0x20008801, &(0x7f0000000200)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 644.058242ms ago: executing program 4 (id=1763): syz_mount_image$iso9660(&(0x7f0000000780), &(0x7f0000000000)='./file0\x00', 0x21488b, &(0x7f0000000580)=ANY=[@ANYBLOB='map=acorn,sbsector=0x0000000000000000,uid=', @ANYRESDEC=0x0, @ANYBLOB="0000b18eb0ea96e8437d91edf772ce16e8f4545927e1e38533740c5b1da10b839e273fa468d364205a63adda5262cda8e690c1049c88d615fd8362cd464a35e122ae29c203d5ce83fd7888eb1f09a8a7f55959926a7fd5ac27fd519b1ddcfd9072f503656169e720fdc2da8c998a8706232e5263a0a4ae6c4f7bb45c188f8796988c5a249b44e88403ccba24c43fc9772bda8284aa92ec636cef4a8504aa5d93196ef268133ec7dce716f39d8218dfb746771af45f2e8963b9f5fb3ea77f578c0636d486f8142642d1988066a6aeb8eba784a0732396d5caec2e14e0cb3876c7a124add832a89c58ad75797f", @ANYRES16, @ANYBLOB="48aa122ce7bad1d4005fd66df97f8ec44bbc8f22ca2298ce346671617bb371da3c639abd9ee548b49a9c10009f28579f82efb3cf18d7e4f7d0cda9f6feec4c5df95db277defa1414ccf2075e6fd144cdc78c1f843f1574502ce415c27f3cec8893fe5950104e7d7b43440fd107294cf00fe8000000000000", @ANYRESDEC=0x0], 0x1, 0x65b, &(0x7f0000002280)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) 537.531381ms ago: executing program 0 (id=1764): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x25}, @TCA_CT_ACTION={0x6, 0x3, 0x6}, @TCA_CT_ZONE={0x6, 0x4, 0x3}]}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}}, 0x0) 536.706232ms ago: executing program 4 (id=1765): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x804, 0x0, {0xa, 0x0, 0x2}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x1a) 493.003851ms ago: executing program 0 (id=1766): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r1, 0x0, 0xbb}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r1, 0x0, 0xbb}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) (async) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 491.495112ms ago: executing program 4 (id=1768): prlimit64(0x0, 0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x141601) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x5, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x14, &(0x7f00000000c0)={0x0, 0x11}, 0x1, 0x10, &(0x7f0000000000), 0xa, 0x0, 0xffffffffffffffff, 0x4c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') openat(r7, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[], 0x1, 0x67e, &(0x7f0000001600)="$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") listxattr(0x0, &(0x7f0000000340)=""/144, 0x90) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r9, 0xffffffffffffffff, 0x0) 442.321881ms ago: executing program 0 (id=1770): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000002980)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') get_mempolicy(0x0, 0x0, 0x400010, &(0x7f0000394000/0x3000)=nil, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) accept$packet(r2, &(0x7f0000000200), &(0x7f00000003c0)=0x14) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x30}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}, {@user_xattr}]}, 0xfd, 0x4fa, &(0x7f00000005c0)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x20000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r5}) socket$nl_generic(0x10, 0x3, 0x10) 441.839151ms ago: executing program 2 (id=1771): socket(0x10, 0x3, 0x0) (async) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfc8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84d23c44d09305222fd3a0ec4be3e563112f0b39bd87afe234870072858dc06e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6ee82a73b787046b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f0800000000000000af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b4000000000000072c57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced91180604b6dd2499d16d7d9158ffffffff00000000d6069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c1c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed210d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e170000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000000022000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69f865ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9c42b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5c97947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7b65f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cffe6740f90735f66ca54fd878e0b3bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fadb85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7da88d2489fb000a4aa838f911c1a869fa55e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff0099d71bb0d2f443e77a44e8c4b0455d95b19c73ef4c98f775aad9e1b317b3cc48f7ad1d82ea6ad6c3c7d943fb0157c2ed8a8e1538560f2be7d4cca6539277505826bd61bad2bcd4914344d4a27b29d2eb89bdc7a702e485d68c04e8f6b05336bf8d8e116605eaf375a592fe2382763c3cba76a0e4029dad5d37dd77abb1b7d2e2de23a4131e45ed81123ad6fa4f8b92c47e00000000000000000000000000000002928efeae918fc0a8169a3c965af4a789e5d8f5a51d00d9deb18086071556a0a4d1c562f721450807b770449f6affc91e7f9dbe0ec29c1bf00632ec723262c665af7c56a8538bb99a5b9733a34ef2bb36a2cb72c7bc7052f89809a375825cc4cb42837e07df102dc16a4e422ab0f8865a26cdd4597aca429d7f1ae655de15ad84ff77589ea56ca53190dc65c9ea21c375c2659c854ae12d16ccbd84753230dc8ed63ef4e245ef42884485811f26dcd1c40a193bbbf39931afa4d8c6b9202b4bc15d20cf20608fb81b70180e6c754b4f771b0a3bdf5c22d8d15bd518bbf4ee73a54786cb6d353a360677ac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYRES32=r2], &(0x7f0000000040)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000008}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYRES32=r2], &(0x7f0000000040)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000008}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f008004cfe050000000000002f77fbac141416e000030a94079f03b1800044020510e0845013f2325f003909050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xffffff3e}, 0x2c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffc89}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8000000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000024000280140001800800010000000000080002007f0000010c0002800500010000000000080007400000000008000340"], 0x80}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8000000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000024000280140001800800010000000000080002007f0000010c0002800500010000000000080007400000000008000340"], 0x80}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000180)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r6, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, &(0x7f0000000380), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400), 0x0, 0xaf, 0x0, 0x0, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x1000d2, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', r8, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a1c, @void, @value}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', r8, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a1c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="541675b39e5ae77e2227186d95d6d5b2285933e84999ef079e86e3b1d9ad25406748f5584a4d8e4ec41a0cb66294c6f59de269e57f295420436f6479ae36cc88de910760092572a648", @ANYRES16=r11, @ANYRES16=r7, @ANYRES16=r10, @ANYRES16=r10, @ANYRES32=r9], &(0x7f00000002c0)='GPL\x00', 0xc6f, 0x0, 0x0, 0x40f00, 0x1c, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="541675b39e5ae77e2227186d95d6d5b2285933e84999ef079e86e3b1d9ad25406748f5584a4d8e4ec41a0cb66294c6f59de269e57f295420436f6479ae36cc88de910760092572a648", @ANYRES16=r11, @ANYRES16=r7, @ANYRES16=r10, @ANYRES16=r10, @ANYRES32=r9], &(0x7f00000002c0)='GPL\x00', 0xc6f, 0x0, 0x0, 0x40f00, 0x1c, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r12}, 0x10) r13 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r14 = dup(r13) sendfile(r14, r13, 0x0, 0x8000fffffffe) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a20000000000a010100000000000000000500000909000100737900140000001100010000000000000000000300000a05e42c3c2b0ea965d970668811e44670d02d03000000ddb7c451b20d2e232418b62768d53559b2b9964b4d213dcc35dd978b0d355e486524f911fd0c000000000000063480daeb9e926df938a265acc02a0244e28388ff94b6f3ff860dcbfc5b380000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4044800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r15, &(0x7f0000000000), 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) lseek(r15, 0xa, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r13}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r13}, 0x8) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) (async) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 206.55027ms ago: executing program 2 (id=1772): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0xf9, 0x0}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'macvtap0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r6 = syz_io_uring_complete(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r6) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x68, r8, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x7, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x20040000) r9 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r9, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x4f7, 0x7}}}}, [@NL80211_ATTR_TX_RATES={0x14, 0x10d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x48, 0x36, 0x24, 0x5, 0x1f, 0x1, 0x30]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28fffe00", @ANYRES16=r9, @ANYBLOB="000127bd7000fbdbdf256b00000008000300", @ANYRES32=r10, @ANYBLOB="0a000600ffffffffffff0000"], 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x4048054) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rpc\x00') getdents64(r11, &(0x7f0000002f40)=""/4098, 0x1002) openat(r11, &(0x7f0000000580)='./file0\x00', 0x109080, 0x28) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000600010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021"], 0x98}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040820}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002130f4bafedb975dd5275dcd34420300", @ANYRES32=r10, @ANYBLOB="0c009900ff0000006a0000000800220125020000080027000300000008009f000000000008009f0001000000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) r13 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r13, 0x84, 0x71, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x800000000000000}, 0x18) ioctl$EXT4_IOC_GETSTATE(r4, 0x40046629, &(0x7f0000000380)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 145.64866ms ago: executing program 4 (id=1773): socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x2000000000000005, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 94.44698ms ago: executing program 2 (id=1774): socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendto$packet(r0, &(0x7f0000000680)=' ', 0x1, 0x20008801, &(0x7f0000000200)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 93.8649ms ago: executing program 0 (id=1775): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8957) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, 0x0, 0x20000090) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000280)='|', 0x1, 0x4000000, 0x0, 0x0) shutdown(r6, 0x1) writev(r6, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0x34000}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x0, 0x55f, &(0x7f0000001040)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0), &(0x7f0000002340)=ANY=[], 0x361, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r2) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c2da771", @ANYRES16=r7, @ANYBLOB="00032dbd7000fedbdf25880000"], 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x40) 93.40986ms ago: executing program 2 (id=1776): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x25}, @TCA_CT_ACTION={0x6, 0x3, 0x6}, @TCA_CT_ZONE={0x6, 0x4, 0x3}]}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}}, 0x0) 76.73156ms ago: executing program 1 (id=1777): syz_mount_image$iso9660(&(0x7f0000000780), &(0x7f0000000000)='./file0\x00', 0x21488b, &(0x7f0000000580)=ANY=[@ANYBLOB='map=acorn,sbsector=0x0000000000000000,uid=', @ANYRESDEC=0x0, @ANYBLOB="0000b18eb0ea96e8437d91edf772ce16e8f4545927e1e38533740c5b1da10b839e273fa468d364205a63adda5262cda8e690c1049c88d615fd8362cd464a35e122ae29c203d5ce83fd7888eb1f09a8a7f55959926a7fd5ac27fd519b1ddcfd9072f503656169e720fdc2da8c998a8706232e5263a0a4ae6c4f7bb45c188f8796988c5a249b44e88403ccba24c43fc9772bda8284aa92ec636cef4a8504aa5d93196ef268133ec7dce716f39d8218dfb746771af45f2e8963b9f5fb3ea77f578c0636d486f8142642d1988066a6aeb8eba784a0732396d5caec2e14e0cb3876c7a124add832a89c58ad75797f", @ANYRES16, @ANYBLOB="48aa122ce7bad1d4005fd66df97f8ec44bbc8f22ca2298ce346671617bb371da3c639abd9ee548b49a9c10009f28579f82efb3cf18d7e4f7d0cda9f6feec4c5df95db277defa1414ccf2075e6fd144cdc78c1f843f1574502ce415c27f3cec8893fe5950104e7d7b43440fd107294cf00fe8000000000000", @ANYRESDEC=0x0], 0x1, 0x65b, &(0x7f0000002280)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) 40.940829ms ago: executing program 2 (id=1778): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x8, 0x12, r2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRES32], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ifs_status\x00', r3, 0x0, 0x40}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', @random="4f33e363a4b1"}) 40.315149ms ago: executing program 2 (id=1779): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) madvise(&(0x7f00004ec000/0x1000)=nil, 0x1000, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) arch_prctl$ARCH_GET_CPUID(0x1011) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x5}, 0x18) shutdown(r0, 0x1) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x4}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000004) 39.91116ms ago: executing program 4 (id=1780): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) fsopen(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x8002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x7cdb, &(0x7f0000000140)={0x0, 0x26f6, 0x100, 0x0, 0x2fa}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x6a13, &(0x7f0000000300)={0x0, 0xf344, 0x10b8, 0x3, 0x1b2}, &(0x7f0000000240), &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x20, 0x0, @fd_index=0x9, 0xe000000000000000, 0x0, 0x7, 0x0, 0x1}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) write$cgroup_devices(r2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x38, 0x81, 0xb, 0x50000}, {0x10, 0x2}, {0x2, 0x7, 0x9, 0xdc}, {0x0, 0x7, 0x4, 0x43d}]}) 0s ago: executing program 1 (id=1781): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x40, 0x7ffc0003}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = gettid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r3, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0xc0bc5310, &(0x7f0000000040)={0x270, @time={0x3e, 0x3142b715}, 0x0, {0x71, 0x6}, 0x6, 0x0, 0x1}) tkill(r2, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000280)) pause() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) utime(&(0x7f0000000080)='./file0\x00', 0x0) gettid() kernel console output (not intermixed with test programs): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 94.565877][ T7109] loop4: detected capacity change from 0 to 1024 [ 94.575671][ T7101] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 94.583770][ T7101] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.1149: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 94.591262][ T7111] loop3: detected capacity change from 0 to 512 [ 94.609972][ T7111] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 94.620418][ T7109] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 94.629104][ T7101] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1149: couldn't read orphan inode 13 (err -117) [ 94.698541][ T7111] EXT4-fs (loop3): 1 truncate cleaned up [ 94.753873][ T7109] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.4.1151: corrupted in-inode xattr: bad magic number in in-inode xattr [ 94.800253][ T7101] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 94.828641][ T7101] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 2 [ 94.892619][ T7123] loop4: detected capacity change from 0 to 512 [ 94.901067][ T7123] EXT4-fs: Ignoring removed oldalloc option [ 94.916229][ T7123] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1156: Parent and EA inode have the same ino 15 [ 94.935780][ T7123] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1156: Parent and EA inode have the same ino 15 [ 94.950625][ T7123] EXT4-fs (loop4): 1 orphan inode deleted [ 95.015148][ T7134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1158'. [ 95.024194][ T7134] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1158'. [ 95.033965][ T7134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1158'. [ 95.066416][ T7134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1158'. [ 95.077171][ T7133] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1159'. [ 95.086196][ T7133] IPVS: Error joining to the multicast group [ 95.161834][ T7147] loop4: detected capacity change from 0 to 256 [ 95.177983][ T7147] FAT-fs (loop4): Directory bread(block 64) failed [ 95.188723][ T7151] loop3: detected capacity change from 0 to 512 [ 95.198768][ T7147] FAT-fs (loop4): Directory bread(block 65) failed [ 95.205324][ T7149] rdma_rxe: rxe_newlink: failed to add lo [ 95.206137][ T7147] FAT-fs (loop4): Directory bread(block 66) failed [ 95.219303][ T7147] FAT-fs (loop4): Directory bread(block 67) failed [ 95.223500][ T7151] ext4 filesystem being mounted at /230/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.236828][ T7147] FAT-fs (loop4): Directory bread(block 68) failed [ 95.243564][ T7147] FAT-fs (loop4): Directory bread(block 69) failed [ 95.250578][ T7147] FAT-fs (loop4): Directory bread(block 70) failed [ 95.257372][ T7147] FAT-fs (loop4): Directory bread(block 71) failed [ 95.264307][ T7147] FAT-fs (loop4): Directory bread(block 72) failed [ 95.270894][ T7147] FAT-fs (loop4): Directory bread(block 73) failed [ 95.298810][ T7151] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1167: corrupted inode contents [ 95.318695][ T7151] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.1167: mark_inode_dirty error [ 95.343224][ T7151] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1167: corrupted inode contents [ 95.357737][ T7151] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #19: comm syz.3.1167: mark_inode_dirty error [ 95.370973][ T7151] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #19: comm syz.3.1167: mark inode dirty (error -117) [ 95.390977][ T7151] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 95.436278][ T7164] loop2: detected capacity change from 0 to 1024 [ 95.445030][ T7164] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 95.472094][ T7164] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.2.1171: corrupted in-inode xattr: bad magic number in in-inode xattr [ 95.476216][ T7170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1172'. [ 95.497174][ T7170] IPVS: Error joining to the multicast group [ 95.646773][ T7185] loop1: detected capacity change from 0 to 128 [ 95.671804][ T7175] ebtables: ebtables: counters copy to user failed while replacing table [ 95.681911][ T7185] ext4 filesystem being mounted at /230/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.726949][ T7193] loop0: detected capacity change from 0 to 256 [ 95.763385][ T7193] FAT-fs (loop0): Directory bread(block 64) failed [ 95.774197][ T7195] loop2: detected capacity change from 0 to 512 [ 95.776159][ T7193] FAT-fs (loop0): Directory bread(block 65) failed [ 95.785788][ T7195] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 95.787181][ T7193] FAT-fs (loop0): Directory bread(block 66) failed [ 95.803820][ T7193] FAT-fs (loop0): Directory bread(block 67) failed [ 95.815349][ T7193] FAT-fs (loop0): Directory bread(block 68) failed [ 95.823148][ T7185] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 95.833263][ T7193] FAT-fs (loop0): Directory bread(block 69) failed [ 95.839874][ T7193] FAT-fs (loop0): Directory bread(block 70) failed [ 95.846155][ T7195] EXT4-fs (loop2): 1 truncate cleaned up [ 95.846860][ T7193] FAT-fs (loop0): Directory bread(block 71) failed [ 95.859692][ T7193] FAT-fs (loop0): Directory bread(block 72) failed [ 95.866227][ T7193] FAT-fs (loop0): Directory bread(block 73) failed [ 95.885086][ T7204] loop3: detected capacity change from 0 to 512 [ 95.972262][ T7204] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.022764][ T7207] lo speed is unknown, defaulting to 1000 [ 96.136250][ T7210] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1183: corrupted inode contents [ 96.149218][ T7210] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.1183: mark_inode_dirty error [ 96.172476][ T7210] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1183: corrupted inode contents [ 96.189380][ T7210] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #19: comm syz.3.1183: mark_inode_dirty error [ 96.202382][ T7210] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #19: comm syz.3.1183: mark inode dirty (error -117) [ 96.215634][ T7210] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 96.269632][ T7220] loop3: detected capacity change from 0 to 128 [ 96.296311][ T7220] ext4 filesystem being mounted at /236/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.341256][ T7220] EXT4-fs (loop3): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 96.653018][ T7238] loop2: detected capacity change from 0 to 512 [ 96.669364][ T7238] EXT4-fs: Ignoring removed oldalloc option [ 96.678495][ T7238] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1192: Parent and EA inode have the same ino 15 [ 96.787442][ T7237] loop1: detected capacity change from 0 to 512 [ 96.802393][ T7237] ext4 filesystem being mounted at /231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.824874][ T7238] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1192: Parent and EA inode have the same ino 15 [ 96.845892][ T7238] EXT4-fs (loop2): 1 orphan inode deleted [ 97.079436][ T7250] loop3: detected capacity change from 0 to 128 [ 97.093843][ T7250] vfat: Unknown parameter '' [ 97.185159][ T7256] loop1: detected capacity change from 0 to 512 [ 97.209644][ T7258] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1199'. [ 97.218609][ T7258] IPVS: Error joining to the multicast group [ 97.240178][ T7256] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.331189][ T7264] loop0: detected capacity change from 0 to 128 [ 97.354075][ T7265] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1198: corrupted inode contents [ 97.374949][ T7264] ext4 filesystem being mounted at /232/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.439864][ T7265] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #19: comm syz.1.1198: mark_inode_dirty error [ 97.442875][ T7262] loop4: detected capacity change from 0 to 8192 [ 97.460928][ T7265] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1198: corrupted inode contents [ 97.490438][ T7268] 9pnet_fd: Insufficient options for proto=fd [ 97.497634][ T7265] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #19: comm syz.1.1198: mark_inode_dirty error [ 97.498022][ T7264] EXT4-fs (loop0): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 97.512529][ T7265] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #19: comm syz.1.1198: mark inode dirty (error -117) [ 97.533718][ T7265] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 97.661508][ T7273] loop3: detected capacity change from 0 to 512 [ 97.668152][ T7273] EXT4-fs: Ignoring removed oldalloc option [ 97.730642][ T7273] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1204: Parent and EA inode have the same ino 15 [ 97.791251][ T7282] loop1: detected capacity change from 0 to 128 [ 97.798512][ T7273] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1204: Parent and EA inode have the same ino 15 [ 97.841489][ T7273] EXT4-fs (loop3): 1 orphan inode deleted [ 97.848301][ T7273] EXT4-fs mount: 237 callbacks suppressed [ 97.848316][ T7273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.868841][ T7282] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.893046][ T7282] ext4 filesystem being mounted at /237/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.930998][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.935572][ T7244] syz.2.1193 (7244) used greatest stack depth: 7360 bytes left [ 98.050579][ T7282] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 98.108979][ T7298] loop2: detected capacity change from 0 to 2048 [ 98.122919][ T7298] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.136651][ T7298] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 98.187818][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.230342][ T7302] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1211'. [ 98.239347][ T7302] IPVS: Error joining to the multicast group [ 98.350232][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.371355][ T7311] loop2: detected capacity change from 0 to 512 [ 98.439981][ T7311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.469931][ T7311] ext4 filesystem being mounted at /239/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.577852][ T7320] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1214: corrupted inode contents [ 98.613041][ T7322] loop4: detected capacity change from 0 to 512 [ 98.621434][ T7320] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #19: comm syz.2.1214: mark_inode_dirty error [ 98.624315][ T7309] loop3: detected capacity change from 0 to 512 [ 98.636588][ T7322] EXT4-fs: Ignoring removed oldalloc option [ 98.645518][ T7320] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1214: corrupted inode contents [ 98.659871][ T7322] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1217: Parent and EA inode have the same ino 15 [ 98.673118][ T7320] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3006: inode #19: comm syz.2.1214: mark_inode_dirty error [ 98.685571][ T7322] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1217: Parent and EA inode have the same ino 15 [ 98.698104][ T7320] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3009: inode #19: comm syz.2.1214: mark inode dirty (error -117) [ 98.725057][ T7318] loop0: detected capacity change from 0 to 512 [ 98.732878][ T7320] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 98.744043][ T7318] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.756854][ T7322] EXT4-fs (loop4): 1 orphan inode deleted [ 98.763533][ T7322] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.778189][ T7309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.800352][ T7318] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.812636][ T7309] ext4 filesystem being mounted at /243/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.836889][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.848823][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.865856][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.885761][ T7329] loop1: detected capacity change from 0 to 512 [ 98.906422][ T7329] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 98.929169][ T7333] loop4: detected capacity change from 0 to 1024 [ 98.945444][ T7333] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 98.945475][ T7329] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e02c, mo2=0002] [ 98.965195][ T7329] System zones: 1-12 [ 98.970282][ T7329] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.976831][ T7329] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.1218: Inode bitmap for bg 0 marked uninitialized [ 98.986903][ T7333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.991691][ T7329] EXT4-fs (loop1): Remounting filesystem read-only [ 99.004157][ T7333] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.4.1221: corrupted in-inode xattr: bad magic number in in-inode xattr [ 99.011783][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.023994][ T7329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 99.044729][ T7329] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 99.051844][ T7329] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.052559][ T7339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7339 comm=syz.2.1219 [ 99.081454][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.103849][ T29] kauditd_printk_skb: 977 callbacks suppressed [ 99.103866][ T29] audit: type=1400 audit(1734560119.303:3566): avc: denied { connect } for pid=7328 comm="syz.1.1218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.129703][ T7329] loop1: detected capacity change from 0 to 128 [ 99.133446][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.137100][ T7329] FAT-fs (loop1): bogus number of FAT sectors [ 99.151284][ T7329] FAT-fs (loop1): Can't find a valid FAT filesystem [ 99.176423][ T7343] loop0: detected capacity change from 0 to 512 [ 99.188374][ T7345] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1224'. [ 99.199270][ T7343] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.200550][ T7348] loop2: detected capacity change from 0 to 128 [ 99.213261][ T7343] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 99.229133][ T7345] IPVS: Error joining to the multicast group [ 99.250113][ T7348] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.286233][ T7348] ext4 filesystem being mounted at /241/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.343393][ T7355] xt_cgroup: xt_cgroup: no path or classid specified [ 99.369465][ T7348] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 99.371611][ T7370] loop0: detected capacity change from 0 to 512 [ 99.430190][ T7370] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.447234][ T7376] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 99.460280][ T7370] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.483095][ T7378] netlink: 'syz.3.1233': attribute type 1 has an invalid length. [ 99.491065][ T7378] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1233'. [ 99.539014][ T7380] loop3: detected capacity change from 0 to 1024 [ 99.541394][ T7370] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #19: comm syz.0.1230: corrupted inode contents [ 99.569104][ T7370] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #19: comm syz.0.1230: mark_inode_dirty error [ 99.580301][ T7380] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.594121][ T7370] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #19: comm syz.0.1230: corrupted inode contents [ 99.614772][ T7386] loop4: detected capacity change from 0 to 1024 [ 99.629167][ T7370] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3006: inode #19: comm syz.0.1230: mark_inode_dirty error [ 99.634602][ T7386] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 99.651420][ T7370] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3009: inode #19: comm syz.0.1230: mark inode dirty (error -117) [ 99.652905][ T29] audit: type=1400 audit(1734560119.853:3567): avc: denied { remove_name } for pid=7377 comm="syz.3.1233" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.686697][ T29] audit: type=1400 audit(1734560119.853:3568): avc: denied { rename } for pid=7377 comm="syz.3.1233" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 99.714901][ T7370] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 99.756316][ T29] audit: type=1400 audit(1734560119.913:3569): avc: denied { unlink } for pid=7377 comm="syz.3.1233" name="file1" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 99.779118][ T29] audit: type=1400 audit(1734560119.913:3570): avc: denied { create } for pid=7377 comm="syz.3.1233" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 99.799797][ T29] audit: type=1400 audit(1734560119.933:3571): avc: denied { read } for pid=7377 comm="syz.3.1233" name="file0" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 99.804750][ T7386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.821953][ T29] audit: type=1400 audit(1734560119.933:3572): avc: denied { lock } for pid=7377 comm="syz.3.1233" path="/247/file1/file0/file1" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 99.859067][ T29] audit: type=1400 audit(1734560120.053:3573): avc: denied { setattr } for pid=7377 comm="syz.3.1233" name="file0" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 99.881477][ T29] audit: type=1326 audit(1734560120.063:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95a7a85d29 code=0x7ffc0000 [ 99.882665][ T7386] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.4.1234: corrupted in-inode xattr: bad magic number in in-inode xattr [ 99.904946][ T29] audit: type=1326 audit(1734560120.063:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95a7a85d29 code=0x7ffc0000 [ 99.907234][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.970884][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.993754][ T7398] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1237'. [ 100.093571][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.185119][ T7415] FAULT_INJECTION: forcing a failure. [ 100.185119][ T7415] name failslab, interval 1, probability 0, space 0, times 0 [ 100.197996][ T7415] CPU: 0 UID: 0 PID: 7415 Comm: syz.4.1244 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 100.208867][ T7415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 100.218972][ T7415] Call Trace: [ 100.222313][ T7415] [ 100.225255][ T7415] dump_stack_lvl+0xf2/0x150 [ 100.229877][ T7415] dump_stack+0x15/0x1a [ 100.234114][ T7415] should_fail_ex+0x223/0x230 [ 100.238899][ T7415] should_failslab+0x8f/0xb0 [ 100.243510][ T7415] kmem_cache_alloc_node_noprof+0x59/0x320 [ 100.249390][ T7415] ? __alloc_skb+0x10b/0x310 [ 100.253987][ T7415] __alloc_skb+0x10b/0x310 [ 100.258410][ T7415] netlink_alloc_large_skb+0xad/0xe0 [ 100.263758][ T7415] netlink_sendmsg+0x3b4/0x6e0 [ 100.268535][ T7415] ? __pfx_netlink_sendmsg+0x10/0x10 [ 100.273831][ T7415] __sock_sendmsg+0x140/0x180 [ 100.278532][ T7415] ____sys_sendmsg+0x312/0x410 [ 100.283308][ T7415] __sys_sendmsg+0x19d/0x230 [ 100.287935][ T7415] __x64_sys_sendmsg+0x46/0x50 [ 100.292824][ T7415] x64_sys_call+0x2734/0x2dc0 [ 100.297505][ T7415] do_syscall_64+0xc9/0x1c0 [ 100.302018][ T7415] ? clear_bhb_loop+0x55/0xb0 [ 100.306711][ T7415] ? clear_bhb_loop+0x55/0xb0 [ 100.311462][ T7415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.317376][ T7415] RIP: 0033:0x7f4d10dc5d29 [ 100.321813][ T7415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.341429][ T7415] RSP: 002b:00007f4d0f437038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.349855][ T7415] RAX: ffffffffffffffda RBX: 00007f4d10fb5fa0 RCX: 00007f4d10dc5d29 [ 100.357862][ T7415] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000007 [ 100.365841][ T7415] RBP: 00007f4d0f437090 R08: 0000000000000000 R09: 0000000000000000 [ 100.373827][ T7415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.381858][ T7415] R13: 0000000000000000 R14: 00007f4d10fb5fa0 R15: 00007ffe33d35d88 [ 100.389853][ T7415] [ 100.405636][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.458968][ T7423] loop3: detected capacity change from 0 to 512 [ 100.546429][ T7427] loop0: detected capacity change from 0 to 2048 [ 100.568491][ T7423] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.571717][ T7427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.588938][ T7423] ext4 filesystem being mounted at /249/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.630269][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.709443][ T7434] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1249'. [ 100.718441][ T7434] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1249'. [ 100.785195][ T7423] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1248: corrupted inode contents [ 100.814666][ T7423] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.1248: mark_inode_dirty error [ 100.904900][ T7423] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1248: corrupted inode contents [ 100.967371][ T7440] loop1: detected capacity change from 0 to 128 [ 100.997431][ T7423] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #19: comm syz.3.1248: mark_inode_dirty error [ 101.061234][ T7423] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #19: comm syz.3.1248: mark inode dirty (error -117) [ 101.106117][ T7440] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.146954][ T7423] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 101.176299][ T7440] ext4 filesystem being mounted at /242/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.400834][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.585501][ T7440] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 101.615075][ T7446] syz.0.1250[7446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.615625][ T7446] syz.0.1250[7446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.664045][ T7446] syz.0.1250[7446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.911806][ T7455] hub 9-0:1.0: USB hub found [ 101.949216][ T7455] hub 9-0:1.0: 8 ports detected [ 102.240363][ T7465] netlink: 10 bytes leftover after parsing attributes in process `syz.3.1259'. [ 102.486587][ T3409] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0xfd [ 102.498404][ T7477] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1261'. [ 102.617443][ T7481] loop3: detected capacity change from 0 to 512 [ 102.648002][ T7481] EXT4-fs: Ignoring removed oldalloc option [ 102.673463][ T7481] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1263: Parent and EA inode have the same ino 15 [ 102.710910][ T7481] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1263: Parent and EA inode have the same ino 15 [ 102.751968][ T7481] EXT4-fs (loop3): 1 orphan inode deleted [ 102.771208][ T7481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.850730][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.931480][ T7485] loop3: detected capacity change from 0 to 1024 [ 102.959531][ T7485] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 102.983408][ T7487] loop2: detected capacity change from 0 to 1024 [ 102.995659][ T7487] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 103.010835][ T7485] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.038225][ T7485] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.3.1264: corrupted in-inode xattr: bad magic number in in-inode xattr [ 103.069736][ T7487] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.104335][ T7487] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.2.1265: corrupted in-inode xattr: bad magic number in in-inode xattr [ 103.133421][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.191827][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.259831][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.270966][ T7495] loop3: detected capacity change from 0 to 1024 [ 103.299132][ T7495] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 103.327817][ T7499] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1270'. [ 103.343096][ T7495] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.360418][ T7499] IPVS: Error joining to the multicast group [ 103.394427][ T7495] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.3.1268: corrupted in-inode xattr: bad magic number in in-inode xattr [ 103.430806][ T7511] loop2: detected capacity change from 0 to 256 [ 103.458617][ T7511] FAT-fs (loop2): Directory bread(block 64) failed [ 103.474082][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.492266][ T7511] FAT-fs (loop2): Directory bread(block 65) failed [ 103.519228][ T7511] FAT-fs (loop2): Directory bread(block 66) failed [ 103.526461][ T7515] loop1: detected capacity change from 0 to 164 [ 103.537226][ T7516] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1275'. [ 103.546526][ T7511] FAT-fs (loop2): Directory bread(block 67) failed [ 103.558789][ T7511] FAT-fs (loop2): Directory bread(block 68) failed [ 103.568777][ T7516] SELinux: syz.0.1275 (7516) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 103.593311][ T7511] FAT-fs (loop2): Directory bread(block 69) failed [ 103.619806][ T7511] FAT-fs (loop2): Directory bread(block 70) failed [ 103.626356][ T7511] FAT-fs (loop2): Directory bread(block 71) failed [ 103.636211][ T7511] FAT-fs (loop2): Directory bread(block 72) failed [ 103.643720][ T7511] FAT-fs (loop2): Directory bread(block 73) failed [ 103.712918][ T7527] lo speed is unknown, defaulting to 1000 [ 103.785161][ T7519] loop3: detected capacity change from 0 to 512 [ 103.803646][ T7536] loop2: detected capacity change from 0 to 512 [ 103.815562][ T7536] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.827145][ T7519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.842963][ T7519] ext4 filesystem being mounted at /261/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.856712][ T7536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.884170][ T7536] ext4 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.923929][ T7545] netlink: 'syz.0.1282': attribute type 1 has an invalid length. [ 103.931900][ T7545] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1282'. [ 103.963888][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.964768][ T7545] loop0: detected capacity change from 0 to 1024 [ 103.984750][ T7549] loop1: detected capacity change from 0 to 512 [ 103.993388][ T7549] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.001885][ T7549] EXT4-fs (loop1): blocks per group (248) and clusters per group (32768) inconsistent [ 104.016848][ T7545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.044872][ T7549] loop1: detected capacity change from 0 to 736 [ 104.046085][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.051501][ T7549] iso9660: Unknown parameter '' [ 104.095259][ T7557] loop2: detected capacity change from 0 to 1024 [ 104.106074][ T7557] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 104.161107][ T7557] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.190112][ T7557] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.2.1285: corrupted in-inode xattr: bad magic number in in-inode xattr [ 104.210077][ T7565] loop3: detected capacity change from 0 to 512 [ 104.217272][ T7565] EXT4-fs: Ignoring removed oldalloc option [ 104.224182][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.226166][ T7565] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1288: Parent and EA inode have the same ino 15 [ 104.245874][ T7565] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1288: Parent and EA inode have the same ino 15 [ 104.259545][ T7565] EXT4-fs (loop3): 1 orphan inode deleted [ 104.265975][ T7565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.300775][ T7567] rdma_rxe: rxe_newlink: failed to add lo [ 104.347580][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.641536][ T7575] loop2: detected capacity change from 0 to 164 [ 104.738101][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 104.738118][ T29] audit: type=1400 audit(1734560124.933:3730): avc: denied { create } for pid=7578 comm="syz.3.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 104.912955][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.980725][ T7579] block device autoloading is deprecated and will be removed. [ 105.015395][ T7579] syz.3.1293: attempt to access beyond end of device [ 105.015395][ T7579] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 105.133003][ T7590] loop2: detected capacity change from 0 to 128 [ 105.151359][ T7590] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 105.273479][ T29] audit: type=1400 audit(1734560125.473:3731): avc: denied { map } for pid=7595 comm="syz.4.1299" path="/dev/usbmon8" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 105.596304][ T7599] loop2: detected capacity change from 0 to 512 [ 105.631413][ T7599] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.668026][ T7599] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.726097][ T7609] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1303'. [ 105.943955][ T7611] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1304'. [ 106.083032][ T29] audit: type=1326 audit(1734560126.283:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.106562][ T29] audit: type=1326 audit(1734560126.283:3733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.164146][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.197062][ T7620] loop3: detected capacity change from 0 to 256 [ 106.221806][ T29] audit: type=1326 audit(1734560126.333:3734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.236873][ T7620] FAT-fs (loop3): Directory bread(block 64) failed [ 106.245361][ T29] audit: type=1326 audit(1734560126.333:3735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.255018][ T7620] FAT-fs (loop3): Directory bread(block 65) failed [ 106.275249][ T29] audit: type=1326 audit(1734560126.333:3736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.282809][ T7620] FAT-fs (loop3): Directory bread(block 66) failed [ 106.305217][ T29] audit: type=1326 audit(1734560126.333:3737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.312384][ T7620] FAT-fs (loop3): Directory bread(block 67) failed [ 106.335110][ T29] audit: type=1326 audit(1734560126.333:3738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.342508][ T7620] FAT-fs (loop3): Directory bread(block 68) failed [ 106.365056][ T29] audit: type=1326 audit(1734560126.333:3739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7616 comm="syz.3.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 106.395051][ T7620] FAT-fs (loop3): Directory bread(block 69) failed [ 106.395120][ T7620] FAT-fs (loop3): Directory bread(block 70) failed [ 106.395142][ T7620] FAT-fs (loop3): Directory bread(block 71) failed [ 106.395170][ T7620] FAT-fs (loop3): Directory bread(block 72) failed [ 106.422078][ T7620] FAT-fs (loop3): Directory bread(block 73) failed [ 106.499812][ T7628] program syz.2.1310 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.613954][ T7633] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1312'. [ 106.644513][ T7633] IPVS: Error joining to the multicast group [ 106.653550][ T7635] loop3: detected capacity change from 0 to 1024 [ 106.672071][ T7635] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 106.711244][ T7635] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.843336][ T7635] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.3.1311: corrupted in-inode xattr: bad magic number in in-inode xattr [ 106.873408][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.942520][ T7641] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1313'. [ 106.952406][ T7641] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1313'. [ 107.889395][ T7591] syz.0.1295 (7591) used greatest stack depth: 6288 bytes left [ 107.924268][ T7651] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1320'. [ 107.936002][ T7651] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.943461][ T7651] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.975232][ T7651] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.982694][ T7651] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.033055][ T7658] FAULT_INJECTION: forcing a failure. [ 108.033055][ T7658] name failslab, interval 1, probability 0, space 0, times 0 [ 108.045766][ T7658] CPU: 0 UID: 0 PID: 7658 Comm: syz.3.1319 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 108.056511][ T7658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 108.066695][ T7658] Call Trace: [ 108.069985][ T7658] [ 108.072919][ T7658] dump_stack_lvl+0xf2/0x150 [ 108.077607][ T7658] dump_stack+0x15/0x1a [ 108.081784][ T7658] should_fail_ex+0x223/0x230 [ 108.086520][ T7658] should_failslab+0x8f/0xb0 [ 108.091137][ T7658] kmem_cache_alloc_node_noprof+0x59/0x320 [ 108.097030][ T7658] ? __alloc_skb+0x10b/0x310 [ 108.101629][ T7658] __alloc_skb+0x10b/0x310 [ 108.106051][ T7658] netlink_alloc_large_skb+0xad/0xe0 [ 108.111344][ T7658] netlink_sendmsg+0x3b4/0x6e0 [ 108.116126][ T7658] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.121538][ T7658] __sock_sendmsg+0x140/0x180 [ 108.126234][ T7658] ____sys_sendmsg+0x312/0x410 [ 108.131104][ T7658] __sys_sendmsg+0x19d/0x230 [ 108.135727][ T7658] __x64_sys_sendmsg+0x46/0x50 [ 108.140522][ T7658] x64_sys_call+0x2734/0x2dc0 [ 108.145217][ T7658] do_syscall_64+0xc9/0x1c0 [ 108.149725][ T7658] ? clear_bhb_loop+0x55/0xb0 [ 108.154473][ T7658] ? clear_bhb_loop+0x55/0xb0 [ 108.159158][ T7658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.165154][ T7658] RIP: 0033:0x7f8be7ee5d29 [ 108.169570][ T7658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.189227][ T7658] RSP: 002b:00007f8be6536038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.197655][ T7658] RAX: ffffffffffffffda RBX: 00007f8be80d6080 RCX: 00007f8be7ee5d29 [ 108.205678][ T7658] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 000000000000000b [ 108.213675][ T7658] RBP: 00007f8be6536090 R08: 0000000000000000 R09: 0000000000000000 [ 108.221649][ T7658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.229633][ T7658] R13: 0000000000000000 R14: 00007f8be80d6080 R15: 00007ffd94d3a9d8 [ 108.237614][ T7658] [ 108.370369][ T7671] loop0: detected capacity change from 0 to 128 [ 108.378970][ T7671] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 108.402300][ T7673] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1325'. [ 108.509648][ T7678] loop2: detected capacity change from 0 to 512 [ 108.519488][ T7678] EXT4-fs: Ignoring removed bh option [ 108.525238][ T7678] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.536687][ T7676] loop4: detected capacity change from 0 to 512 [ 108.551982][ T7678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.565076][ T7676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.570743][ T7678] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.578473][ T7676] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.654936][ T7691] loop0: detected capacity change from 0 to 512 [ 108.674524][ T7685] loop3: detected capacity change from 0 to 512 [ 108.681326][ T7691] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 108.689295][ T7691] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 108.697478][ T7691] EXT4-fs (loop0): orphan cleanup on readonly fs [ 108.699349][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.713890][ T7691] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 108.724417][ T7691] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 108.726836][ T7685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.734798][ T7691] EXT4-fs (loop0): 1 truncate cleaned up [ 108.753211][ T7691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 108.759886][ T7685] ext4 filesystem being mounted at /278/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.765813][ T7691] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.835031][ T7696] loop2: detected capacity change from 0 to 512 [ 108.841890][ T7696] EXT4-fs: Ignoring removed oldalloc option [ 108.889597][ T7696] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1332: Parent and EA inode have the same ino 15 [ 108.913854][ T7696] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1332: Parent and EA inode have the same ino 15 [ 108.932095][ T7710] loop1: detected capacity change from 0 to 128 [ 108.934659][ T7696] EXT4-fs (loop2): 1 orphan inode deleted [ 108.939816][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.004539][ T7713] loop4: detected capacity change from 0 to 128 [ 109.049133][ T7713] ext4 filesystem being mounted at /282/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 109.052803][ T7723] loop2: detected capacity change from 0 to 128 [ 109.101966][ T7713] EXT4-fs (loop4): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 109.117208][ T7723] FAT-fs (loop2): Directory bread(block 32) failed [ 109.120813][ T7728] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1344'. [ 109.124898][ T7723] FAT-fs (loop2): Directory bread(block 33) failed [ 109.148025][ T7723] FAT-fs (loop2): Directory bread(block 34) failed [ 109.154720][ T7723] FAT-fs (loop2): Directory bread(block 35) failed [ 109.155524][ T7731] loop0: detected capacity change from 0 to 1024 [ 109.170275][ T7723] FAT-fs (loop2): Directory bread(block 36) failed [ 109.170343][ T7723] FAT-fs (loop2): Directory bread(block 37) failed [ 109.170371][ T7723] FAT-fs (loop2): Directory bread(block 38) failed [ 109.170393][ T7723] FAT-fs (loop2): Directory bread(block 39) failed [ 109.170421][ T7723] FAT-fs (loop2): Directory bread(block 40) failed [ 109.170443][ T7723] FAT-fs (loop2): Directory bread(block 41) failed [ 109.190738][ T7731] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 109.233737][ T7731] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.0.1343: corrupted in-inode xattr: bad magic number in in-inode xattr [ 109.330891][ T7722] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1341'. [ 109.417242][ T7754] netlink: 'syz.0.1349': attribute type 4 has an invalid length. [ 109.523729][ T7765] pim6reg: entered allmulticast mode [ 109.549661][ T7765] pim6reg: left allmulticast mode [ 109.667525][ T7761] lo speed is unknown, defaulting to 1000 [ 109.704341][ T7764] loop2: detected capacity change from 0 to 512 [ 109.739275][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 109.739293][ T29] audit: type=1326 audit(1734560129.933:3935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.777031][ T7764] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.824996][ T29] audit: type=1326 audit(1734560129.973:3936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.848591][ T29] audit: type=1326 audit(1734560129.973:3937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.872138][ T29] audit: type=1326 audit(1734560129.973:3938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.895828][ T29] audit: type=1326 audit(1734560129.973:3939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.919318][ T29] audit: type=1326 audit(1734560129.973:3940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.942891][ T29] audit: type=1326 audit(1734560129.973:3941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.966300][ T29] audit: type=1326 audit(1734560129.973:3942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 109.989941][ T29] audit: type=1326 audit(1734560129.973:3943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 110.013453][ T29] audit: type=1326 audit(1734560129.973:3944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8be7ee5d29 code=0x7ffc0000 [ 110.131465][ T7773] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1355'. [ 110.259836][ T7779] loop1: detected capacity change from 0 to 256 [ 110.281392][ T7779] FAT-fs (loop1): Directory bread(block 64) failed [ 110.288039][ T7779] FAT-fs (loop1): Directory bread(block 65) failed [ 110.298393][ T7781] xt_CT: You must specify a L4 protocol and not use inversions on it [ 110.321923][ T7779] FAT-fs (loop1): Directory bread(block 66) failed [ 110.344280][ T7779] FAT-fs (loop1): Directory bread(block 67) failed [ 110.361368][ T7779] FAT-fs (loop1): Directory bread(block 68) failed [ 110.380359][ T7779] FAT-fs (loop1): Directory bread(block 69) failed [ 110.383587][ T7791] loop4: detected capacity change from 0 to 512 [ 110.387022][ T7779] FAT-fs (loop1): Directory bread(block 70) failed [ 110.416394][ T7779] FAT-fs (loop1): Directory bread(block 71) failed [ 110.416812][ T7791] ext4 filesystem being mounted at /285/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.425107][ T7792] netlink: 'syz.3.1362': attribute type 3 has an invalid length. [ 110.433523][ T7779] FAT-fs (loop1): Directory bread(block 72) failed [ 110.441070][ T7792] netlink: 'syz.3.1362': attribute type 3 has an invalid length. [ 110.455551][ T7779] FAT-fs (loop1): Directory bread(block 73) failed [ 110.502371][ T7800] loop2: detected capacity change from 0 to 512 [ 110.527648][ T7805] loop0: detected capacity change from 0 to 512 [ 110.534546][ T7805] EXT4-fs: Ignoring removed oldalloc option [ 110.560161][ T7805] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1368: Parent and EA inode have the same ino 15 [ 110.575922][ T7800] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.591435][ T7811] loop4: detected capacity change from 0 to 1024 [ 110.602669][ T7805] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1368: Parent and EA inode have the same ino 15 [ 110.617112][ T7811] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 110.640946][ T7805] EXT4-fs (loop0): 1 orphan inode deleted [ 110.664324][ T7820] loop3: detected capacity change from 0 to 1024 [ 110.686630][ T7811] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.4.1367: corrupted in-inode xattr: bad magic number in in-inode xattr [ 110.704676][ T7826] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1364: corrupted inode contents [ 110.717110][ T7820] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 110.721345][ T7826] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #19: comm syz.2.1364: mark_inode_dirty error [ 110.739148][ T7820] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 51 with max blocks 1 with error 28 [ 110.755591][ T7820] EXT4-fs (loop3): This should not happen!! Data will be lost [ 110.755591][ T7820] [ 110.765323][ T7820] EXT4-fs (loop3): Total free blocks count 0 [ 110.771434][ T7820] EXT4-fs (loop3): Free/Dirty block details [ 110.777384][ T7820] EXT4-fs (loop3): free_blocks=68451041280 [ 110.783216][ T7820] EXT4-fs (loop3): dirty_blocks=16 [ 110.788332][ T7820] EXT4-fs (loop3): Block reservation details [ 110.794487][ T7820] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 110.798476][ T7826] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1364: corrupted inode contents [ 110.815791][ T7826] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3006: inode #19: comm syz.2.1364: mark_inode_dirty error [ 110.841833][ T7826] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3009: inode #19: comm syz.2.1364: mark inode dirty (error -117) [ 110.855974][ T7826] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 110.862943][ T7835] loop4: detected capacity change from 0 to 1024 [ 110.883713][ T7835] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 110.918931][ T7845] loop1: detected capacity change from 0 to 256 [ 110.932645][ T7835] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.4.1375: corrupted in-inode xattr: bad magic number in in-inode xattr [ 110.954972][ T7847] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 110.955381][ T7849] loop2: detected capacity change from 0 to 512 [ 110.967395][ T7847] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 111.020312][ T7858] loop0: detected capacity change from 0 to 512 [ 111.031784][ T7858] SELinux: Context system_u:object_r:crack_exec_t:s0 is not valid (left unmapped). [ 111.053799][ T7845] FAT-fs (loop1): Directory bread(block 64) failed [ 111.060559][ T7845] FAT-fs (loop1): Directory bread(block 65) failed [ 111.067206][ T7845] FAT-fs (loop1): Directory bread(block 66) failed [ 111.169475][ T7845] FAT-fs (loop1): Directory bread(block 67) failed [ 111.177377][ T7845] FAT-fs (loop1): Directory bread(block 68) failed [ 111.184174][ T7845] FAT-fs (loop1): Directory bread(block 69) failed [ 111.191719][ T7845] FAT-fs (loop1): Directory bread(block 70) failed [ 111.198692][ T7845] FAT-fs (loop1): Directory bread(block 71) failed [ 111.205475][ T7845] FAT-fs (loop1): Directory bread(block 72) failed [ 111.212221][ T7845] FAT-fs (loop1): Directory bread(block 73) failed [ 111.276098][ T7870] rdma_rxe: rxe_newlink: failed to add lo [ 112.543261][ T7877] loop3: detected capacity change from 0 to 512 [ 112.941910][ T7877] ext4 filesystem being mounted at /288/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.968562][ T7879] loop2: detected capacity change from 0 to 512 [ 113.002487][ T7877] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1389: corrupted inode contents [ 113.018894][ T7877] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.1389: mark_inode_dirty error [ 113.032276][ T7879] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 113.048178][ T7877] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.1389: corrupted inode contents [ 113.060739][ T7879] EXT4-fs (loop2): mount failed [ 113.065807][ T7877] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #19: comm syz.3.1389: mark_inode_dirty error [ 113.081092][ T7877] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #19: comm syz.3.1389: mark inode dirty (error -117) [ 113.094206][ T7877] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 113.134772][ T7888] __nla_validate_parse: 1 callbacks suppressed [ 113.134791][ T7888] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1391'. [ 113.303340][ T7898] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1394'. [ 113.442602][ T7904] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1395'. [ 114.482636][ T7916] loop2: detected capacity change from 0 to 164 [ 114.892658][ T7927] loop2: detected capacity change from 0 to 128 [ 114.915234][ T7927] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 114.935143][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 114.935161][ T29] audit: type=1326 audit(1734560135.133:4116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 114.991505][ T29] audit: type=1326 audit(1734560135.133:4117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 115.015067][ T29] audit: type=1326 audit(1734560135.133:4118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 115.038623][ T29] audit: type=1326 audit(1734560135.133:4119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 115.111142][ T1034] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 115.118894][ T1034] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 115.132927][ T1034] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 115.145425][ T1034] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 115.170730][ T29] audit: type=1326 audit(1734560135.263:4120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 115.194280][ T29] audit: type=1326 audit(1734560135.263:4121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 115.200793][ T7938] loop1: detected capacity change from 0 to 512 [ 115.217752][ T29] audit: type=1400 audit(1734560135.273:4122): avc: denied { bind } for pid=7912 comm="syz.0.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 115.243360][ T29] audit: type=1326 audit(1734560135.283:4123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 115.264176][ T7946] loop4: detected capacity change from 0 to 128 [ 115.266816][ T29] audit: type=1326 audit(1734560135.303:4124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 115.296541][ T29] audit: type=1326 audit(1734560135.333:4125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7912 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 115.304089][ T7946] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 115.355843][ T7933] loop3: detected capacity change from 0 to 512 [ 115.387230][ T7950] loop1: detected capacity change from 0 to 256 [ 115.400602][ T7933] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.412664][ T7952] Cannot find del_set index 0 as target [ 115.438837][ T7950] FAT-fs (loop1): Directory bread(block 64) failed [ 115.445744][ T7950] FAT-fs (loop1): Directory bread(block 65) failed [ 115.452391][ T7950] FAT-fs (loop1): Directory bread(block 66) failed [ 115.458924][ T7950] FAT-fs (loop1): Directory bread(block 67) failed [ 115.465506][ T7950] FAT-fs (loop1): Directory bread(block 68) failed [ 115.472128][ T7950] FAT-fs (loop1): Directory bread(block 69) failed [ 115.478715][ T7950] FAT-fs (loop1): Directory bread(block 70) failed [ 115.485286][ T7950] FAT-fs (loop1): Directory bread(block 71) failed [ 115.491905][ T7950] FAT-fs (loop1): Directory bread(block 72) failed [ 115.498868][ T7950] FAT-fs (loop1): Directory bread(block 73) failed [ 115.525810][ T7961] loop4: detected capacity change from 0 to 2048 [ 115.552433][ T7961] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 115.567620][ T7961] EXT4-fs (loop4): Remounting filesystem read-only [ 115.598197][ T7968] loop1: detected capacity change from 0 to 512 [ 115.607600][ T7968] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.621078][ T7968] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.651017][ T7972] loop3: detected capacity change from 0 to 128 [ 115.659733][ T7972] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 115.700571][ T7974] loop4: detected capacity change from 0 to 1024 [ 115.727838][ T7979] netlink: 192 bytes leftover after parsing attributes in process `syz.1.1421'. [ 115.736991][ T7979] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1421'. [ 115.746617][ T7974] pim6reg: entered allmulticast mode [ 115.754089][ T7981] loop3: detected capacity change from 0 to 1024 [ 115.761298][ T7974] pim6reg: left allmulticast mode [ 115.815430][ T7979] loop1: detected capacity change from 0 to 8192 [ 115.823083][ T7979] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 115.930086][ T7994] loop4: detected capacity change from 0 to 256 [ 115.945916][ T7994] FAT-fs (loop4): Directory bread(block 64) failed [ 115.952548][ T7994] FAT-fs (loop4): Directory bread(block 65) failed [ 115.959119][ T7994] FAT-fs (loop4): Directory bread(block 66) failed [ 115.965747][ T7994] FAT-fs (loop4): Directory bread(block 67) failed [ 115.973278][ T7994] FAT-fs (loop4): Directory bread(block 68) failed [ 115.979887][ T7994] FAT-fs (loop4): Directory bread(block 69) failed [ 115.986440][ T7994] FAT-fs (loop4): Directory bread(block 70) failed [ 115.993299][ T7994] FAT-fs (loop4): Directory bread(block 71) failed [ 116.000023][ T7994] FAT-fs (loop4): Directory bread(block 72) failed [ 116.006558][ T7994] FAT-fs (loop4): Directory bread(block 73) failed [ 116.030634][ T7999] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1429'. [ 116.050606][ T8005] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1428'. [ 116.078332][ T8007] loop4: detected capacity change from 0 to 164 [ 116.078768][ T8005] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.087965][ T8007] rock: directory entry would overflow storage [ 116.093374][ T8005] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.099549][ T8007] rock: sig=0x66, size=4, remaining=3 [ 116.108239][ T8005] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.122543][ T8005] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.139779][ T8005] vxlan0: entered promiscuous mode [ 116.168871][ T8007] rock: directory entry would overflow storage [ 116.175247][ T8007] rock: sig=0x66, size=4, remaining=3 [ 116.219779][ T8007] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 116.328226][ T8015] loop4: detected capacity change from 0 to 512 [ 116.335315][ T8015] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.351390][ T8015] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.452408][ T8024] loop4: detected capacity change from 0 to 1024 [ 116.524953][ T8028] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.538838][ T8028] loop4: detected capacity change from 0 to 164 [ 116.545770][ T8030] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.557097][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.557097][ T8028] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 116.560214][ T8030] loop3: detected capacity change from 0 to 164 [ 116.572007][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.572007][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.591032][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.591032][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.605951][ T8030] FAULT_INJECTION: forcing a failure. [ 116.605951][ T8030] name failslab, interval 1, probability 0, space 0, times 0 [ 116.607102][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.607102][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.618645][ T8030] CPU: 0 UID: 0 PID: 8030 Comm: syz.3.1438 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 116.632735][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.632735][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.642643][ T8030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 116.642662][ T8030] Call Trace: [ 116.642676][ T8030] [ 116.642686][ T8030] dump_stack_lvl+0xf2/0x150 [ 116.656803][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.656803][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.666086][ T8030] dump_stack+0x15/0x1a [ 116.671501][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.671501][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.672341][ T8030] should_fail_ex+0x223/0x230 [ 116.680489][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.680489][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.690298][ T8030] should_failslab+0x8f/0xb0 [ 116.721311][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.721311][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 116.725977][ T8030] kmem_cache_alloc_noprof+0x52/0x320 [ 116.749512][ T8030] ? vm_area_dup+0x2c/0x130 [ 116.754043][ T8030] ? xa_load+0xb9/0xe0 [ 116.758197][ T8030] vm_area_dup+0x2c/0x130 [ 116.762672][ T8030] __split_vma+0xf7/0x6a0 [ 116.767108][ T8030] ? __rcu_read_unlock+0x4e/0x70 [ 116.772140][ T8030] vms_gather_munmap_vmas+0x171/0x7a0 [ 116.777557][ T8030] ? mas_walk+0x204/0x320 [ 116.781944][ T8030] __mmap_region+0x306/0x13f0 [ 116.786710][ T8030] ? __rcu_read_unlock+0x4e/0x70 [ 116.791753][ T8030] ? mntput_no_expire+0x70/0x3c0 [ 116.796769][ T8030] mmap_region+0x164/0x1e0 [ 116.801215][ T8030] do_mmap+0x718/0xb60 [ 116.805359][ T8030] vm_mmap_pgoff+0x133/0x290 [ 116.809985][ T8030] ksys_mmap_pgoff+0x286/0x330 [ 116.814780][ T8030] x64_sys_call+0x1940/0x2dc0 [ 116.819471][ T8030] do_syscall_64+0xc9/0x1c0 [ 116.823994][ T8030] ? clear_bhb_loop+0x55/0xb0 [ 116.828753][ T8030] ? clear_bhb_loop+0x55/0xb0 [ 116.833448][ T8030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.839388][ T8030] RIP: 0033:0x7f8be7ee5d29 [ 116.843881][ T8030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.863564][ T8030] RSP: 002b:00007f8be6557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 116.871991][ T8030] RAX: ffffffffffffffda RBX: 00007f8be80d5fa0 RCX: 00007f8be7ee5d29 [ 116.879967][ T8030] RDX: 0000000001000002 RSI: 0000000000004000 RDI: 0000000020268000 [ 116.888039][ T8030] RBP: 00007f8be6557090 R08: 0000000000000008 R09: 0000000000000000 [ 116.896099][ T8030] R10: 0000000004016012 R11: 0000000000000246 R12: 0000000000000001 [ 116.904159][ T8030] R13: 0000000000000000 R14: 00007f8be80d5fa0 R15: 00007ffd94d3a9d8 [ 116.912149][ T8030] [ 116.936337][ T8035] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.939166][ T8028] syz.4.1437: attempt to access beyond end of device [ 116.939166][ T8028] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 117.001634][ T8041] loop3: detected capacity change from 0 to 256 [ 117.022988][ T8041] FAT-fs (loop3): Directory bread(block 64) failed [ 117.030124][ T8041] FAT-fs (loop3): Directory bread(block 65) failed [ 117.036712][ T8041] FAT-fs (loop3): Directory bread(block 66) failed [ 117.043342][ T8041] FAT-fs (loop3): Directory bread(block 67) failed [ 117.050444][ T8041] FAT-fs (loop3): Directory bread(block 68) failed [ 117.057133][ T8041] FAT-fs (loop3): Directory bread(block 69) failed [ 117.064620][ T8041] FAT-fs (loop3): Directory bread(block 70) failed [ 117.071694][ T8041] FAT-fs (loop3): Directory bread(block 71) failed [ 117.078264][ T8041] FAT-fs (loop3): Directory bread(block 72) failed [ 117.085009][ T8041] FAT-fs (loop3): Directory bread(block 73) failed [ 117.272220][ T8056] loop3: detected capacity change from 0 to 512 [ 117.293462][ T8056] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.325562][ T8060] netlink: 'syz.1.1448': attribute type 13 has an invalid length. [ 117.333485][ T8060] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1448'. [ 117.356130][ T8060] syz_tun: refused to change device tx_queue_len [ 117.361030][ T8056] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.362647][ T8060] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 117.399649][ T8067] loop4: detected capacity change from 0 to 128 [ 117.416320][ T8067] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 117.518443][ T8083] loop3: detected capacity change from 0 to 256 [ 117.535037][ T8083] FAT-fs (loop3): Directory bread(block 64) failed [ 117.558333][ T8083] FAT-fs (loop3): Directory bread(block 65) failed [ 117.568409][ T8083] FAT-fs (loop3): Directory bread(block 66) failed [ 117.577085][ T8083] FAT-fs (loop3): Directory bread(block 67) failed [ 117.595175][ T8083] FAT-fs (loop3): Directory bread(block 68) failed [ 117.602437][ T8083] FAT-fs (loop3): Directory bread(block 69) failed [ 117.609349][ T8083] FAT-fs (loop3): Directory bread(block 70) failed [ 117.615894][ T8083] FAT-fs (loop3): Directory bread(block 71) failed [ 117.623109][ T8083] FAT-fs (loop3): Directory bread(block 72) failed [ 117.629680][ T8083] FAT-fs (loop3): Directory bread(block 73) failed [ 117.686719][ T8101] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1463'. [ 117.699910][ T8101] netlink: 'syz.1.1463': attribute type 10 has an invalid length. [ 117.712308][ T8101] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 117.751068][ T8108] syz.1.1466[8108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.751211][ T8108] syz.1.1466[8108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.765512][ T8110] 9pnet: Could not find request transport: xen [ 117.789721][ T8113] loop1: detected capacity change from 0 to 512 [ 117.799898][ T8113] EXT4-fs: Ignoring removed oldalloc option [ 117.807816][ T8113] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1468: Parent and EA inode have the same ino 15 [ 117.820335][ T8115] pim6reg1: entered allmulticast mode [ 117.821709][ T8113] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1468: Parent and EA inode have the same ino 15 [ 117.838665][ T8113] EXT4-fs (loop1): 1 orphan inode deleted [ 117.891104][ T8122] netem: change failed [ 117.900385][ T8118] 9pnet: Could not find request transport: xen [ 117.959629][ T8128] loop3: detected capacity change from 0 to 256 [ 117.975249][ T8128] FAT-fs (loop3): Directory bread(block 64) failed [ 117.984082][ T8128] FAT-fs (loop3): Directory bread(block 65) failed [ 117.994221][ T8128] FAT-fs (loop3): Directory bread(block 66) failed [ 118.001266][ T8128] FAT-fs (loop3): Directory bread(block 67) failed [ 118.008138][ T8128] FAT-fs (loop3): Directory bread(block 68) failed [ 118.013855][ T8120] SELinux: Context system_u:object_r:system_map_t:s0 is not valid (left unmapped). [ 118.014834][ T8128] FAT-fs (loop3): Directory bread(block 69) failed [ 118.030788][ T8128] FAT-fs (loop3): Directory bread(block 70) failed [ 118.037422][ T8128] FAT-fs (loop3): Directory bread(block 71) failed [ 118.044089][ T8128] FAT-fs (loop3): Directory bread(block 72) failed [ 118.050731][ T8128] FAT-fs (loop3): Directory bread(block 73) failed [ 118.179269][ T8148] lo speed is unknown, defaulting to 1000 [ 118.231613][ T8151] loop2: detected capacity change from 0 to 512 [ 118.238203][ T8151] ext4: Unknown parameter 'noacl' [ 118.252310][ T8152] loop1: detected capacity change from 0 to 164 [ 118.255774][ T8148] Driver unsupported XDP return value 0 on prog (id 982) dev N/A, expect packet loss! [ 118.297899][ T8157] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.310708][ T8157] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.317815][ T8157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.334152][ T8157] loop1: detected capacity change from 0 to 1024 [ 118.341540][ T8157] EXT4-fs: Ignoring removed bh option [ 118.347976][ T8157] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 118.360167][ T8157] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 118.368432][ T8157] EXT4-fs (loop1): orphan cleanup on readonly fs [ 118.375297][ T8157] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 118.384841][ T8157] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #3: comm syz.1.1482: mark_inode_dirty error [ 118.396336][ T8157] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1482: Invalid block bitmap block 3 in block_group 0 [ 118.409983][ T8157] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1482: Invalid block bitmap block 3 in block_group 0 [ 118.428782][ T8157] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1482: Invalid block bitmap block 3 in block_group 0 [ 118.442532][ T8157] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 118.452229][ T8157] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #3: comm syz.1.1482: mark_inode_dirty error [ 118.466800][ T8157] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 1: comm syz.1.1482: lblock 6 mapped to illegal pblock 1 (length 1) [ 118.473112][ T8155] loop2: detected capacity change from 0 to 512 [ 118.481798][ T8157] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 48: comm syz.1.1482: lblock 0 mapped to illegal pblock 48 (length 1) [ 118.502308][ T8157] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1482: Failed to acquire dquot type 0 [ 118.514202][ T8157] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 49: comm syz.1.1482: lblock 1 mapped to illegal pblock 49 (length 1) [ 118.529455][ T8157] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1482: Failed to acquire dquot type 0 [ 118.541360][ T8157] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 118.552385][ T8157] EXT4-fs error (device loop1): ext4_evict_inode:256: inode #15: comm syz.1.1482: mark_inode_dirty error [ 118.578608][ T8155] ext4 filesystem being mounted at /290/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.590976][ T8157] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 118.601367][ T8157] EXT4-fs (loop1): 1 orphan inode deleted [ 118.664378][ T8172] FAULT_INJECTION: forcing a failure. [ 118.664378][ T8172] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 118.677702][ T8172] CPU: 1 UID: 0 PID: 8172 Comm: syz.1.1487 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 118.688528][ T8172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 118.698605][ T8172] Call Trace: [ 118.701891][ T8172] [ 118.704834][ T8172] dump_stack_lvl+0xf2/0x150 [ 118.709524][ T8172] dump_stack+0x15/0x1a [ 118.713782][ T8172] should_fail_ex+0x223/0x230 [ 118.718484][ T8172] should_fail+0xb/0x10 [ 118.722659][ T8172] should_fail_usercopy+0x1a/0x20 [ 118.727837][ T8172] _copy_from_user+0x1e/0xb0 [ 118.732486][ T8172] memdup_user+0x64/0xc0 [ 118.736802][ T8172] strndup_user+0x68/0xa0 [ 118.741163][ T8172] __se_sys_mount+0x4e/0x2d0 [ 118.745776][ T8172] ? fput+0x1c4/0x200 [ 118.749863][ T8172] ? ksys_write+0x176/0x1b0 [ 118.754446][ T8172] __x64_sys_mount+0x67/0x80 [ 118.759145][ T8172] x64_sys_call+0x2c84/0x2dc0 [ 118.763965][ T8172] do_syscall_64+0xc9/0x1c0 [ 118.768561][ T8172] ? clear_bhb_loop+0x55/0xb0 [ 118.773291][ T8172] ? clear_bhb_loop+0x55/0xb0 [ 118.778104][ T8172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.784056][ T8172] RIP: 0033:0x7f95a7a85d29 [ 118.788496][ T8172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.808168][ T8172] RSP: 002b:00007f95a60f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 118.816668][ T8172] RAX: ffffffffffffffda RBX: 00007f95a7c75fa0 RCX: 00007f95a7a85d29 [ 118.824659][ T8172] RDX: 0000000020000440 RSI: 0000000020000400 RDI: 0000000000000000 [ 118.832657][ T8172] RBP: 00007f95a60f7090 R08: 0000000020000540 R09: 0000000000000000 [ 118.840717][ T8172] R10: 0000000002000200 R11: 0000000000000246 R12: 0000000000000001 [ 118.848723][ T8172] R13: 0000000000000000 R14: 00007f95a7c75fa0 R15: 00007fffdf52bfa8 [ 118.856720][ T8172] [ 118.941780][ T8175] lo speed is unknown, defaulting to 1000 [ 119.049239][ T8184] ebtables: ebtables: counters copy to user failed while replacing table [ 119.065125][ T8191] loop2: detected capacity change from 0 to 512 [ 119.078479][ T8191] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.100812][ T8191] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.158297][ T8195] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 119.334157][ T8210] netlink: 6 bytes leftover after parsing attributes in process `syz.3.1500'. [ 119.343091][ T8210] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 119.407129][ T8210] loop3: detected capacity change from 0 to 512 [ 119.432916][ T8210] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.487434][ T8210] ext4 filesystem being mounted at /316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.497479][ T8219] loop4: detected capacity change from 0 to 256 [ 119.560304][ T8219] FAT-fs (loop4): Directory bread(block 64) failed [ 119.567033][ T8219] FAT-fs (loop4): Directory bread(block 65) failed [ 119.574251][ T8219] FAT-fs (loop4): Directory bread(block 66) failed [ 119.581209][ T8219] FAT-fs (loop4): Directory bread(block 67) failed [ 119.588790][ T8219] FAT-fs (loop4): Directory bread(block 68) failed [ 119.596869][ T8219] FAT-fs (loop4): Directory bread(block 69) failed [ 119.603559][ T8219] FAT-fs (loop4): Directory bread(block 70) failed [ 119.610108][ T8219] FAT-fs (loop4): Directory bread(block 71) failed [ 119.617196][ T8219] FAT-fs (loop4): Directory bread(block 72) failed [ 119.623762][ T8219] FAT-fs (loop4): Directory bread(block 73) failed [ 119.632600][ T8233] loop3: detected capacity change from 0 to 256 [ 119.733626][ T8242] loop1: detected capacity change from 0 to 128 [ 119.757053][ T8242] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 119.806189][ T8254] loop3: detected capacity change from 0 to 512 [ 119.816465][ T8257] loop4: detected capacity change from 0 to 128 [ 119.830899][ T8254] loop3: detected capacity change from 0 to 1024 [ 119.904967][ T8268] serio: Serial port pts0 [ 119.996701][ T29] kauditd_printk_skb: 629 callbacks suppressed [ 119.996731][ T29] audit: type=1400 audit(1734560140.193:4749): avc: denied { bind } for pid=8277 comm=77DEA305FF07 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.030230][ T8276] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1521'. [ 120.050116][ T29] audit: type=1400 audit(1734560140.253:4750): avc: denied { listen } for pid=8269 comm="syz.1.1521" lport=59745 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 120.091528][ T29] audit: type=1400 audit(1734560140.253:4751): avc: denied { accept } for pid=8269 comm="syz.1.1521" lport=59745 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 120.114571][ T29] audit: type=1400 audit(1734560140.253:4752): avc: denied { write } for pid=8269 comm="syz.1.1521" path="socket:[18158]" dev="sockfs" ino=18158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 120.138621][ T29] audit: type=1400 audit(1734560140.253:4753): avc: denied { getopt } for pid=8269 comm="syz.1.1521" lport=59745 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 120.169559][ T29] audit: type=1326 audit(1734560140.323:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 120.193076][ T29] audit: type=1326 audit(1734560140.323:4755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 120.216502][ T29] audit: type=1326 audit(1734560140.323:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 120.239938][ T29] audit: type=1326 audit(1734560140.323:4757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 120.263483][ T29] audit: type=1326 audit(1734560140.323:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 120.438922][ T8292] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1527'. [ 120.448052][ T8292] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.455558][ T8292] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.463285][ T8292] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.471000][ T8292] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.483811][ T8293] loop3: detected capacity change from 0 to 164 [ 120.515417][ T8295] 9pnet_fd: Insufficient options for proto=fd [ 120.604891][ T8302] loop2: detected capacity change from 0 to 512 [ 120.627014][ T8305] netlink: '+}[@': attribute type 10 has an invalid length. [ 120.634456][ T8302] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.647243][ T8305] team0: Device hsr_slave_0 failed to register rx_handler [ 120.676001][ T8302] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1530: corrupted inode contents [ 120.688368][ T8302] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #19: comm syz.2.1530: mark_inode_dirty error [ 120.700435][ T8302] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1530: corrupted inode contents [ 120.712933][ T8302] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3006: inode #19: comm syz.2.1530: mark_inode_dirty error [ 120.726399][ T8302] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3009: inode #19: comm syz.2.1530: mark inode dirty (error -117) [ 120.740209][ T8302] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 120.804641][ T8324] loop2: detected capacity change from 0 to 128 [ 120.823175][ T8324] ext4 filesystem being mounted at /297/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 120.833453][ T8327] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1540'. [ 120.877003][ T8324] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 120.886971][ T8330] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 120.893507][ T8330] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 120.900958][ T8330] vhci_hcd vhci_hcd.0: Device attached [ 120.908600][ T8330] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 120.918478][ T8330] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(8) [ 120.925052][ T8330] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 120.932529][ T8330] vhci_hcd vhci_hcd.0: Device attached [ 120.948604][ T8330] syz.4.1541[8330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.948702][ T8330] syz.4.1541[8330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.960523][ T8330] syz.4.1541[8330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.981240][ T8339] loop1: detected capacity change from 0 to 164 [ 120.990274][ T8335] vhci_hcd: connection closed [ 120.999602][ T8331] vhci_hcd: connection closed [ 121.004784][ T11] vhci_hcd: stop threads [ 121.013810][ T11] vhci_hcd: release socket [ 121.018244][ T11] vhci_hcd: disconnect device [ 121.047726][ T11] vhci_hcd: stop threads [ 121.052041][ T11] vhci_hcd: release socket [ 121.056478][ T11] vhci_hcd: disconnect device [ 121.079078][ T24] vhci_hcd: vhci_device speed not set [ 121.123636][ T8343] loop1: detected capacity change from 0 to 512 [ 121.141549][ T8343] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.234110][ T8343] ext4 filesystem being mounted at /293/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.418139][ T8352] loop1: detected capacity change from 0 to 512 [ 121.457341][ T8352] ext4 filesystem being mounted at /295/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.529665][ T8364] netlink: 'syz.0.1549': attribute type 1 has an invalid length. [ 121.549866][ T8364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8364 comm=syz.0.1549 [ 121.567716][ T8366] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1552'. [ 121.621453][ T8376] loop2: detected capacity change from 0 to 512 [ 121.628096][ T8376] EXT4-fs: Ignoring removed oldalloc option [ 121.644405][ T8371] syzkaller0: entered allmulticast mode [ 121.651580][ T8371] syzkaller0 (unregistering): left allmulticast mode [ 121.658673][ T8367] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1547: corrupted inode contents [ 121.660403][ T8376] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1553: Parent and EA inode have the same ino 15 [ 121.672671][ T8367] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #19: comm syz.1.1547: mark_inode_dirty error [ 121.683497][ T8376] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1553: Parent and EA inode have the same ino 15 [ 121.694752][ T8367] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1547: corrupted inode contents [ 121.708047][ T8376] EXT4-fs (loop2): 1 orphan inode deleted [ 121.719835][ T8367] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #19: comm syz.1.1547: mark_inode_dirty error [ 121.736626][ T8367] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #19: comm syz.1.1547: mark inode dirty (error -117) [ 121.749864][ T8367] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 121.762106][ T8374] ip6gre1: entered allmulticast mode [ 121.840582][ T8387] loop4: detected capacity change from 0 to 256 [ 121.861462][ T8387] FAT-fs (loop4): Directory bread(block 64) failed [ 121.868114][ T8387] FAT-fs (loop4): Directory bread(block 65) failed [ 121.875821][ T8387] FAT-fs (loop4): Directory bread(block 66) failed [ 121.882801][ T8387] FAT-fs (loop4): Directory bread(block 67) failed [ 121.889610][ T8387] FAT-fs (loop4): Directory bread(block 68) failed [ 121.896331][ T8387] FAT-fs (loop4): Directory bread(block 69) failed [ 121.903022][ T8387] FAT-fs (loop4): Directory bread(block 70) failed [ 121.909643][ T8387] FAT-fs (loop4): Directory bread(block 71) failed [ 121.916445][ T8387] FAT-fs (loop4): Directory bread(block 72) failed [ 121.924868][ T8387] FAT-fs (loop4): Directory bread(block 73) failed [ 121.925293][ T8396] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 122.006534][ T8406] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1565'. [ 122.015572][ T8406] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1565'. [ 122.041936][ T8406] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.113330][ T8406] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.236994][ T8406] bond0: (slave netdevsim1): Releasing backup interface [ 122.251482][ T8406] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.303061][ T8406] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.360116][ T8406] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.372378][ T8406] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.384283][ T8406] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.396066][ T8406] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.433043][ T8420] loop1: detected capacity change from 0 to 512 [ 122.460533][ T8420] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.498735][ T8423] loop2: detected capacity change from 0 to 164 [ 122.525996][ T8420] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1570: corrupted inode contents [ 122.541275][ T8420] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #19: comm syz.1.1570: mark_inode_dirty error [ 122.553667][ T8420] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1570: corrupted inode contents [ 122.566198][ T8420] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #19: comm syz.1.1570: mark_inode_dirty error [ 122.578733][ T8420] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #19: comm syz.1.1570: mark inode dirty (error -117) [ 122.591997][ T8420] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 122.788139][ T8437] sz1: rxe_newlink: already configured on lo [ 123.978013][ T8465] tipc: Enabled bearer , priority 10 [ 124.074239][ T8473] loop4: detected capacity change from 0 to 164 [ 124.120594][ T8473] rock: directory entry would overflow storage [ 124.126816][ T8473] rock: sig=0x66, size=4, remaining=3 [ 124.142539][ T8475] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1583'. [ 124.286470][ T8479] loop1: detected capacity change from 0 to 512 [ 124.318941][ T8479] EXT4-fs: Ignoring removed oldalloc option [ 124.345697][ T8481] Cannot find del_set index 0 as target [ 124.485533][ T8479] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1586: Parent and EA inode have the same ino 15 [ 124.555818][ T8479] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1586: Parent and EA inode have the same ino 15 [ 124.590389][ T8490] Cannot find set identified by id 632 to match [ 124.630646][ T8492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8492 comm=syz.3.1592 [ 124.669433][ T8479] EXT4-fs (loop1): 1 orphan inode deleted [ 124.742332][ T8492] netlink: 'syz.3.1592': attribute type 1 has an invalid length. [ 124.750240][ T8492] netlink: 15411 bytes leftover after parsing attributes in process `syz.3.1592'. [ 124.843525][ T8500] lo speed is unknown, defaulting to 1000 [ 125.114449][ T8504] lo speed is unknown, defaulting to 1000 [ 125.214579][ T8508] loop1: detected capacity change from 0 to 164 [ 125.247365][ T8510] loop4: detected capacity change from 0 to 512 [ 125.265045][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 125.265063][ T29] audit: type=1326 audit(1734560145.463:4924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8457 comm="syz.0.1581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 125.294748][ T29] audit: type=1326 audit(1734560145.463:4925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8457 comm="syz.0.1581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 125.318246][ T29] audit: type=1326 audit(1734560145.463:4926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8457 comm="syz.0.1581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 125.370777][ T8510] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 125.489443][ T8510] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.1597: bad orphan inode 16 [ 125.522004][ T8510] ext4_test_bit(bit=15, block=4) = 0 [ 125.527343][ T8510] EXT4-fs (loop4): 1 orphan inode deleted [ 125.594693][ T8510] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1597'. [ 125.633451][ T29] audit: type=1326 audit(1734560145.543:4927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8457 comm="syz.0.1581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f013aaf5d29 code=0x7ffc0000 [ 125.677658][ T8516] EXT4-fs error (device loop4): __ext4_new_inode:1071: comm syz.4.1597: reserved inode found cleared - inode=1 [ 125.751964][ T8515] xt_hashlimit: max too large, truncated to 1048576 [ 125.824247][ T8520] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1599'. [ 125.869204][ T29] audit: type=1326 audit(1734560146.063:4928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8519 comm="syz.2.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 125.939531][ T29] audit: type=1326 audit(1734560146.093:4929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8519 comm="syz.2.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 125.963031][ T29] audit: type=1326 audit(1734560146.093:4930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8519 comm="syz.2.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 125.986520][ T29] audit: type=1326 audit(1734560146.103:4931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8519 comm="syz.2.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 126.009972][ T29] audit: type=1326 audit(1734560146.103:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8519 comm="syz.2.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 126.033497][ T29] audit: type=1326 audit(1734560146.103:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8519 comm="syz.2.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 126.061282][ T8524] loop4: detected capacity change from 0 to 128 [ 126.075070][ T8533] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1604'. [ 126.087164][ T8533] 0ªX¹¦À: renamed from caif0 [ 126.101149][ T8533] 0ªX¹¦À: entered allmulticast mode [ 126.106464][ T8533] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 126.165742][ T8527] bio_check_eod: 11225 callbacks suppressed [ 126.165758][ T8527] syz.4.1601: attempt to access beyond end of device [ 126.165758][ T8527] loop4: rw=2049, sector=145, nr_sectors = 832 limit=128 [ 126.242365][ T8538] xt_CT: No such helper "pptp" [ 126.250105][ T8540] syz.4.1601: attempt to access beyond end of device [ 126.250105][ T8540] loop4: rw=0, sector=177, nr_sectors = 1 limit=128 [ 126.279486][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.279486][ T8523] loop4: rw=0, sector=177, nr_sectors = 1 limit=128 [ 126.292677][ T8523] Buffer I/O error on dev loop4, logical block 177, async page read [ 126.343079][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.343079][ T8523] loop4: rw=0, sector=178, nr_sectors = 1 limit=128 [ 126.356279][ T8523] Buffer I/O error on dev loop4, logical block 178, async page read [ 126.379440][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.379440][ T8523] loop4: rw=0, sector=179, nr_sectors = 1 limit=128 [ 126.392693][ T8523] Buffer I/O error on dev loop4, logical block 179, async page read [ 126.409429][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.409429][ T8523] loop4: rw=0, sector=180, nr_sectors = 1 limit=128 [ 126.422636][ T8523] Buffer I/O error on dev loop4, logical block 180, async page read [ 126.437349][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.437349][ T8523] loop4: rw=0, sector=181, nr_sectors = 1 limit=128 [ 126.450561][ T8523] Buffer I/O error on dev loop4, logical block 181, async page read [ 126.469772][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.469772][ T8523] loop4: rw=0, sector=182, nr_sectors = 1 limit=128 [ 126.483018][ T8523] Buffer I/O error on dev loop4, logical block 182, async page read [ 126.520966][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.520966][ T8523] loop4: rw=0, sector=183, nr_sectors = 1 limit=128 [ 126.534206][ T8523] Buffer I/O error on dev loop4, logical block 183, async page read [ 126.559289][ T8523] syz.4.1601: attempt to access beyond end of device [ 126.559289][ T8523] loop4: rw=0, sector=184, nr_sectors = 1 limit=128 [ 126.572513][ T8523] Buffer I/O error on dev loop4, logical block 184, async page read [ 126.589789][ T8523] Buffer I/O error on dev loop4, logical block 177, async page read [ 126.598253][ T8523] Buffer I/O error on dev loop4, logical block 178, async page read [ 126.666440][ T8548] loop2: detected capacity change from 0 to 512 [ 126.781675][ T8548] ext4 filesystem being mounted at /310/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.885827][ T8554] rdma_rxe: rxe_newlink: failed to add lo [ 126.911003][ T8555] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1609: corrupted inode contents [ 127.025098][ T8555] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #19: comm syz.2.1609: mark_inode_dirty error [ 127.142715][ T8555] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.1609: corrupted inode contents [ 127.244985][ T8562] loop1: detected capacity change from 0 to 2048 [ 127.256876][ T8555] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3006: inode #19: comm syz.2.1609: mark_inode_dirty error [ 127.303155][ T8555] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3009: inode #19: comm syz.2.1609: mark inode dirty (error -117) [ 127.339780][ T8562] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.1613: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 127.375224][ T8555] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 128.047064][ T3297] EXT4-fs unmount: 68 callbacks suppressed [ 128.047098][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.290707][ T8588] loop2: detected capacity change from 0 to 1024 [ 128.297614][ T8588] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.305520][ T8591] loop1: detected capacity change from 0 to 128 [ 128.333970][ T8591] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 128.372231][ T8588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.393077][ T8591] ext4 filesystem being mounted at /309/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 128.450475][ T8587] dccp_close: ABORT with 44 bytes unread [ 128.485132][ T8591] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 128.542140][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.632746][ T8602] loop2: detected capacity change from 0 to 512 [ 128.669486][ T8602] EXT4-fs: Ignoring removed oldalloc option [ 128.700944][ T8602] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1626: Parent and EA inode have the same ino 15 [ 128.754515][ T8602] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1626: Parent and EA inode have the same ino 15 [ 128.808612][ T8602] EXT4-fs (loop2): 1 orphan inode deleted [ 128.837390][ T8602] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.946544][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.021476][ T8607] lo speed is unknown, defaulting to 1000 [ 129.106262][ T8611] loop2: detected capacity change from 0 to 512 [ 129.154525][ T8611] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.201062][ T8611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.246544][ T8611] ext4 filesystem being mounted at /316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.347129][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.616244][ T8623] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 129.852811][ T8626] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1635'. [ 129.929975][ T8626] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1635'. [ 130.228078][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 130.270562][ T8643] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1640'. [ 130.357183][ T8663] loop2: detected capacity change from 0 to 512 [ 130.368668][ T8663] EXT4-fs: Ignoring removed oldalloc option [ 130.390393][ T8663] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1647: Parent and EA inode have the same ino 15 [ 130.403492][ T8663] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1647: Parent and EA inode have the same ino 15 [ 130.412776][ T8666] vhci_hcd: invalid port number 255 [ 130.426328][ T8663] EXT4-fs (loop2): 1 orphan inode deleted [ 130.448074][ T8663] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.514726][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.539231][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 130.539249][ T29] audit: type=1326 audit(1734560150.743:5030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 130.594791][ T29] audit: type=1326 audit(1734560150.773:5031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 130.618293][ T29] audit: type=1326 audit(1734560150.773:5032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 130.641719][ T29] audit: type=1326 audit(1734560150.773:5033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 130.665044][ T8683] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 130.665123][ T29] audit: type=1326 audit(1734560150.773:5034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d10dc5d29 code=0x7ffc0000 [ 130.695875][ T29] audit: type=1326 audit(1734560150.773:5035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4d10dc7c47 code=0x7ffc0000 [ 130.725066][ T29] audit: type=1326 audit(1734560150.773:5036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f4d10dc7bbc code=0x7ffc0000 [ 130.732504][ T8686] loop2: detected capacity change from 0 to 128 [ 130.748626][ T29] audit: type=1326 audit(1734560150.773:5037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f4d10dc7af4 code=0x7ffc0000 [ 130.778378][ T29] audit: type=1326 audit(1734560150.773:5038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f4d10dc7af4 code=0x7ffc0000 [ 130.779190][ T8687] loop1: detected capacity change from 0 to 128 [ 130.801712][ T29] audit: type=1326 audit(1734560150.773:5039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8678 comm="syz.4.1652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4d10dc498a code=0x7ffc0000 [ 130.833393][ T8686] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 130.845865][ T8686] ext4 filesystem being mounted at /324/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 130.894854][ T8687] FAT-fs (loop1): bogus number of reserved sectors [ 130.901446][ T8687] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 130.910799][ T8687] FAT-fs (loop1): Can't find a valid FAT filesystem [ 130.930335][ T8686] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 131.011980][ T8666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.020565][ T8666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.079184][ T3376] IPVS: starting estimator thread 0... [ 131.179102][ T8700] IPVS: using max 2304 ests per chain, 115200 per kthread [ 131.306176][ T8708] netlink: 'syz.3.1659': attribute type 4 has an invalid length. [ 131.612777][ T8719] loop4: detected capacity change from 0 to 164 [ 131.825462][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.872052][ T8715] Set syz1 is full, maxelem 65536 reached [ 132.507972][ T8738] loop4: detected capacity change from 0 to 512 [ 132.522510][ T8740] loop2: detected capacity change from 0 to 128 [ 132.753707][ T8738] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.763287][ T8740] vfat: Unknown parameter '' [ 132.803658][ T8738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.816462][ T8738] ext4 filesystem being mounted at /346/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.885050][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.895779][ T8748] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1671'. [ 132.952983][ T8754] sg_write: data in/out 207360/1 bytes for SCSI command 0xf2-- guessing data in; [ 132.952983][ T8754] program syz.3.1675 not setting count and/or reply_len properly [ 133.001773][ T8764] FAULT_INJECTION: forcing a failure. [ 133.001773][ T8764] name failslab, interval 1, probability 0, space 0, times 0 [ 133.014547][ T8764] CPU: 0 UID: 0 PID: 8764 Comm: syz.4.1678 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 133.025246][ T8764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 133.035386][ T8764] Call Trace: [ 133.038684][ T8764] [ 133.041663][ T8764] dump_stack_lvl+0xf2/0x150 [ 133.046302][ T8764] dump_stack+0x15/0x1a [ 133.050502][ T8764] should_fail_ex+0x223/0x230 [ 133.055275][ T8764] should_failslab+0x8f/0xb0 [ 133.059917][ T8764] kmem_cache_alloc_noprof+0x52/0x320 [ 133.065319][ T8764] ? copy_fs_struct+0x31/0x110 [ 133.070130][ T8764] ? __fget_files+0x17c/0x1c0 [ 133.074854][ T8764] copy_fs_struct+0x31/0x110 [ 133.079539][ T8764] ksys_unshare+0x2c0/0x6e0 [ 133.084141][ T8764] ? ksys_write+0x176/0x1b0 [ 133.088664][ T8764] __x64_sys_unshare+0x1f/0x30 [ 133.093491][ T8764] x64_sys_call+0x1a3e/0x2dc0 [ 133.098207][ T8764] do_syscall_64+0xc9/0x1c0 [ 133.102737][ T8764] ? clear_bhb_loop+0x55/0xb0 [ 133.107428][ T8764] ? clear_bhb_loop+0x55/0xb0 [ 133.112152][ T8764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.118227][ T8764] RIP: 0033:0x7f4d10dc5d29 [ 133.122733][ T8764] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.142352][ T8764] RSP: 002b:00007f4d0f437038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 133.150831][ T8764] RAX: ffffffffffffffda RBX: 00007f4d10fb5fa0 RCX: 00007f4d10dc5d29 [ 133.158840][ T8764] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000046060480 [ 133.166817][ T8764] RBP: 00007f4d0f437090 R08: 0000000000000000 R09: 0000000000000000 [ 133.174837][ T8764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.182890][ T8764] R13: 0000000000000000 R14: 00007f4d10fb5fa0 R15: 00007ffe33d35d88 [ 133.190945][ T8764] [ 133.238905][ T8770] pim6reg: entered allmulticast mode [ 133.305642][ T8776] lo speed is unknown, defaulting to 1000 [ 133.375240][ T8793] loop4: detected capacity change from 0 to 128 [ 133.385007][ T8793] vfat: Unknown parameter 'ÿÿÿÿ' [ 133.392952][ T8795] No such timeout policy "syz0" [ 133.400131][ T8795] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 133.409270][ T8795] loop1: detected capacity change from 0 to 128 [ 133.425666][ T8793] loop4: detected capacity change from 0 to 1024 [ 133.440538][ T8793] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.446243][ T8798] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1692'. [ 133.459884][ T8798] netlink: 'syz.0.1692': attribute type 7 has an invalid length. [ 133.467699][ T8798] netlink: 'syz.0.1692': attribute type 8 has an invalid length. [ 133.475751][ T8798] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1692'. [ 133.497595][ T8801] netlink: 'syz.0.1692': attribute type 1 has an invalid length. [ 133.498110][ T8793] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 133.526723][ T8793] EXT4-fs (loop4): orphan cleanup on readonly fs [ 133.541949][ T8793] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 133.554911][ T8793] EXT4-fs (loop4): Remounting filesystem read-only [ 133.559990][ T8808] loop2: detected capacity change from 0 to 512 [ 133.561713][ T8793] EXT4-fs (loop4): 1 orphan inode deleted [ 133.568433][ T8808] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 133.577565][ T8793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 133.595139][ T8793] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 133.602243][ T8793] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.626089][ T8793] loop4: detected capacity change from 0 to 1024 [ 133.661658][ T8814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1698'. [ 133.672899][ T8815] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 133.733571][ T8821] pim6reg: entered allmulticast mode [ 133.755381][ T8808] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.768285][ T8808] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.780010][ T8793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.823760][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.826401][ T8831] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1703'. [ 133.860083][ T8826] lo speed is unknown, defaulting to 1000 [ 133.915646][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.937299][ T8837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.945994][ T8837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.187803][ T8852] 9pnet_fd: Insufficient options for proto=fd [ 134.221873][ T8856] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1710'. [ 134.233883][ T8858] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1711'. [ 134.276878][ T8865] loop4: detected capacity change from 0 to 164 [ 134.284191][ T8865] rock: directory entry would overflow storage [ 134.290419][ T8865] rock: sig=0x66, size=4, remaining=3 [ 134.340135][ T8868] loop4: detected capacity change from 0 to 512 [ 134.360480][ T8868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 134.909789][ T8892] loop2: detected capacity change from 0 to 512 [ 134.916795][ T8892] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 134.928114][ T8892] EXT4-fs (loop2): 1 truncate cleaned up [ 134.934359][ T8892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.191404][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.505084][ T8906] loop1: detected capacity change from 0 to 1024 [ 135.511979][ T8906] EXT4-fs: Ignoring removed orlov option [ 135.521621][ T8906] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.571234][ T8914] FAULT_INJECTION: forcing a failure. [ 135.571234][ T8914] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.584417][ T8914] CPU: 0 UID: 0 PID: 8914 Comm: syz.4.1733 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 135.595133][ T8914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 135.605326][ T8914] Call Trace: [ 135.608657][ T8914] [ 135.611610][ T8914] dump_stack_lvl+0xf2/0x150 [ 135.616316][ T8914] dump_stack+0x15/0x1a [ 135.620495][ T8914] should_fail_ex+0x223/0x230 [ 135.625213][ T8914] should_fail+0xb/0x10 [ 135.629486][ T8914] should_fail_usercopy+0x1a/0x20 [ 135.634560][ T8914] _copy_to_user+0x20/0xa0 [ 135.639029][ T8914] simple_read_from_buffer+0xa0/0x110 [ 135.644521][ T8914] proc_fail_nth_read+0xf9/0x140 [ 135.649484][ T8914] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 135.655144][ T8914] vfs_read+0x1a2/0x700 [ 135.659336][ T8914] ? __rcu_read_unlock+0x4e/0x70 [ 135.664397][ T8914] ? __fget_files+0x17c/0x1c0 [ 135.669152][ T8914] ksys_read+0xe8/0x1b0 [ 135.673341][ T8914] __x64_sys_read+0x42/0x50 [ 135.677870][ T8914] x64_sys_call+0x2874/0x2dc0 [ 135.682611][ T8914] do_syscall_64+0xc9/0x1c0 [ 135.687136][ T8914] ? clear_bhb_loop+0x55/0xb0 [ 135.691869][ T8914] ? clear_bhb_loop+0x55/0xb0 [ 135.696668][ T8914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.702623][ T8914] RIP: 0033:0x7f4d10dc473c [ 135.707059][ T8914] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 135.726957][ T8914] RSP: 002b:00007f4d0f437030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 135.735412][ T8914] RAX: ffffffffffffffda RBX: 00007f4d10fb5fa0 RCX: 00007f4d10dc473c [ 135.743487][ T8914] RDX: 000000000000000f RSI: 00007f4d0f4370a0 RDI: 0000000000000004 [ 135.751480][ T8914] RBP: 00007f4d0f437090 R08: 0000000000000000 R09: 0000000000000000 [ 135.759528][ T8914] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 135.767521][ T8914] R13: 0000000000000000 R14: 00007f4d10fb5fa0 R15: 00007ffe33d35d88 [ 135.775519][ T8914] [ 135.834785][ T8922] SELinux: Context system_u:object_r:updpwd_exec_t:s0 is not valid (left unmapped). [ 135.844823][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 135.844837][ T29] audit: type=1400 audit(1734564251.030:5263): avc: denied { relabelfrom } for pid=8905 comm="syz.1.1730" name="TCP" dev="sockfs" ino=20943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 135.873925][ T29] audit: type=1400 audit(1734564251.040:5264): avc: denied { relabelto } for pid=8905 comm="syz.1.1730" name="TCP" dev="sockfs" ino=20943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:updpwd_exec_t:s0" [ 135.911106][ T8922] sg_write: data in/out 231/42 bytes for SCSI command 0x0-- guessing data in; [ 135.911106][ T8922] program syz.1.1730 not setting count and/or reply_len properly [ 136.018886][ T8931] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1738'. [ 136.112306][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.378521][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.401169][ T8951] loop1: detected capacity change from 0 to 128 [ 136.411167][ T8951] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.423948][ T8951] ext4 filesystem being mounted at /326/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.498720][ T8951] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 136.624505][ T8966] loop4: detected capacity change from 0 to 512 [ 136.639323][ T8966] EXT4-fs: inline encryption not supported [ 136.649755][ T8966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.670134][ T8966] ext4 filesystem being mounted at /371/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.712257][ T29] audit: type=1326 audit(1734564251.910:5265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 136.735729][ T29] audit: type=1326 audit(1734564251.910:5266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 136.763388][ T29] audit: type=1326 audit(1734564251.960:5267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 136.828578][ T29] audit: type=1326 audit(1734564252.020:5268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 136.859830][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.884091][ T29] audit: type=1326 audit(1734564252.060:5269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2defe75d29 code=0x7ffc0000 [ 136.920714][ T29] audit: type=1326 audit(1734564252.110:5270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8950 comm="syz.1.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95a7a85d29 code=0x7ffc0000 [ 136.935196][ T8973] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1750'. [ 136.944199][ T29] audit: type=1326 audit(1734564252.110:5271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8950 comm="syz.1.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95a7a85d29 code=0x7ffc0000 [ 136.977138][ T29] audit: type=1326 audit(1734564252.110:5272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8950 comm="syz.1.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f95a7a85d29 code=0x7ffc0000 [ 137.071443][ T8983] Cannot find del_set index 0 as target [ 137.077155][ T8982] lo speed is unknown, defaulting to 1000 [ 137.148267][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.203509][ T8988] loop4: detected capacity change from 0 to 256 [ 137.221422][ T8988] msdos: Unknown parameter '"' [ 137.233230][ T8989] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1753'. [ 137.710416][ T9013] loop1: detected capacity change from 0 to 128 [ 137.732232][ T9013] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.768854][ T9013] ext4 filesystem being mounted at /329/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 137.860108][ T9013] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 138.200353][ T9024] loop4: detected capacity change from 0 to 164 [ 138.220099][ T9024] rock: directory entry would overflow storage [ 138.226382][ T9024] rock: sig=0x66, size=4, remaining=3 [ 138.306761][ T9032] netlink: 'syz.0.1766': attribute type 3 has an invalid length. [ 138.314637][ T9033] netlink: 'syz.0.1766': attribute type 3 has an invalid length. [ 138.379417][ T9043] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1771'. [ 138.388536][ T9044] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1771'. [ 138.603531][ T9049] loop4: detected capacity change from 0 to 164 [ 138.660139][ T9053] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1772'. [ 138.744145][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.770461][ T9065] loop1: detected capacity change from 0 to 164 [ 138.786330][ T9065] rock: directory entry would overflow storage [ 138.792708][ T9065] rock: sig=0x66, size=4, remaining=3 [ 138.817907][ T9069] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1779'. [ 138.827176][ T3297] ================================================================== [ 138.835288][ T3297] BUG: KCSAN: data-race in __find_get_block / has_bh_in_lru [ 138.842613][ T3297] [ 138.844943][ T3297] read-write to 0xffff888237c2ba28 of 8 bytes by task 9066 on cpu 0: [ 138.853110][ T3297] __find_get_block+0x434/0x8a0 [ 138.858004][ T3297] bdev_getblk+0x30/0x3b0 [ 138.859577][ T3377] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 138.862341][ T3297] __ext4_get_inode_loc+0x2f7/0x910 [ 138.877104][ T3297] ext4_reserve_inode_write+0xb0/0x200 [ 138.882607][ T3297] __ext4_mark_inode_dirty+0x8e/0x440 [ 138.888017][ T3297] ext4_dirty_inode+0x91/0xb0 [ 138.892723][ T3297] __mark_inode_dirty+0x166/0x7e0 [ 138.897772][ T3297] file_update_time+0x285/0x2b0 [ 138.902656][ T3297] ext4_page_mkwrite+0x19e/0xb70 [ 138.907604][ T3297] handle_mm_fault+0x12f7/0x2ac0 [ 138.912534][ T3297] exc_page_fault+0x3b9/0x650 [ 138.917214][ T3297] asm_exc_page_fault+0x26/0x30 [ 138.922084][ T3297] [ 138.924398][ T3297] read to 0xffff888237c2ba28 of 8 bytes by task 3297 on cpu 1: [ 138.931931][ T3297] has_bh_in_lru+0x35/0x1f0 [ 138.936430][ T3297] smp_call_function_many_cond+0x2d5/0xc20 [ 138.942238][ T3297] on_each_cpu_cond_mask+0x3c/0x90 [ 138.947364][ T3297] invalidate_bh_lrus+0x2a/0x30 [ 138.952218][ T3297] blkdev_flush_mapping+0x9b/0x1a0 [ 138.957364][ T3297] bdev_release+0x2f9/0x420 [ 138.959085][ T9078] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1783'. [ 138.961878][ T3297] blkdev_release+0x15/0x20 [ 138.975341][ T3297] __fput+0x17a/0x6d0 [ 138.979324][ T3297] ____fput+0x1c/0x30 [ 138.983303][ T3297] task_work_run+0x13a/0x1a0 [ 138.987893][ T3297] syscall_exit_to_user_mode+0xa8/0x120 [ 138.993445][ T3297] do_syscall_64+0xd6/0x1c0 [ 138.997950][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.003851][ T3297] [ 139.006164][ T3297] value changed: 0xffff888100705c98 -> 0xffff8881004bb478 [ 139.013259][ T3297] [ 139.015579][ T3297] Reported by Kernel Concurrency Sanitizer on: [ 139.021729][ T3297] CPU: 1 UID: 0 PID: 3297 Comm: syz-executor Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 139.032581][ T3297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 139.042660][ T3297] ==================================================================