last executing test programs: 28.307663205s ago: executing program 1 (id=514): r0 = getpid() syz_pidfd_open(r0, 0x0) r1 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xeeux\x00', 0x6e93ebbbcc0884f2, 0x4, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) mq_timedreceive(r1, 0x0, 0xfffffffffffffee3, 0x1, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x3ed7, &(0x7f0000000140)={0x0, 0x989680}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x40, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = syz_io_uring_setup(0xffe, &(0x7f0000000080)={0x0, 0x80, 0x0, 0x2, 0x19b}, &(0x7f0000000380), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000700)=""/256, 0x100}], 0x2) 28.306661905s ago: executing program 1 (id=515): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000080), 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) 28.112476605s ago: executing program 1 (id=521): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 27.875402164s ago: executing program 1 (id=525): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000003c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@journal_ioprio}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000001240)='./file0\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 27.704178434s ago: executing program 1 (id=528): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21881e, &(0x7f0000000300), 0x1, 0x4fd, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeJgNONJ6iY2iZrEjuLPRxrNe/Om/n5f03mvfkn8Ahha1yNiNyLGIuJ+RExn13PZEZ+1j+S+F3uPl/b3Hi/lotW6+49c2p5ci44/k7iWvWYxIn7wnYgf547HbWzvrC1Wq5XNrD7brG3MNrZ3bq3WFlcqK5X1cnlhfmHuk9sfl8+tr+/VxrLSl5//fvcbP03SmsqudPbjPLW7XjiMkxiNiO9dRLABGMn6MzboRHgt+Yh4OyLeT5//6RhJv5oAwFXWak1Ha7qzDgBcdfl0DSyXL2VrAVORz5dK7TW8d2IyX603mjcf1LfWl9trZTNRyD9YrVbmsrXCmSjkkvp8Wn5ZLx+p346ItyLi5+MTab20VK8uD/I/PgAwxK4dmf//Pd6e/wGAK6446AQAgL4z/wPA8DH/A8DwMf8DwPBpz/8Tg04DAOgj7/8BYPiY/wFgqHz/zp3kaO1nn3+9/HB7a63+8NZypbFWqm0tlZbqmxullXp9Jf3MntpJr1et1zfmP4qtRzPf3Gg0ZxvbO/dq9a315r30c73vVQrpXbt96BkA0Mtb7z37Uy6ZkT+dSI/o2MuhMNDMgIuWH3QCwMCMDDoBYGDs9gXD6wzv8S0PwBXRZYveVxS7/YJQq9VqXVxKwAW78QXr/zCsOtb//RQwDBnr/zC8rP/D8Gq1cqfd8z9OeyMAcLlZ4wd6fP//7ez8m+ybAz9aPnrH04vMCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC63g/1/S9le4FORz5dKEW9ExEwUcg9Wq5W5iHgzIv44XhhP6vMDzhkAOKv8X3PZ/l83pj+ceqXp3WuHxbGI+Mkv7/7i0WKzufmHiLHcP8cPrjefZtfL/c8eADjZwTydnjveyL/Ye7x0cPQzn799OyKK7fj7e2Oxfxh/NEbTczEKETH5r1xWb8t1rF2cxe6TiPh8t/7nYipdA2nvfHo0fhL7jb7Gz78SP5+2tc/J38XnziEXGDbPkvHns27PXz6up+fuz38xHaHOLhv/kpda2k/HwJfxD8a/kR7j3/XTxvjod99tlyaOtz2J+OJoxEHs/Y7x5yB+rkf8D08Z/89fevf9Xm2tX0XciO7xO2PNNmsbs43tnVurtcWVykplvVxemF+Y++T2x+XZdI16tvds8PdPb77Zqy3p/2SP+MUT+v/VU/b/1/+9/8OvtIvHkkzif/2DbvHz8c7/iZ/MiV87ZfzFyd8We7Ul8Zd79P+kr//NU8Z//pedY9uGAwCD09jeWVusViubCgqXv5D8k70EaXQtfKtfscaie9PPPmg/00eaWq3XitVrxDiPVTfgMjh86CPiP4NOBgAAAAAAAAAAAAAA6Kofv7E06D4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdf0vAAD//xmrzyY=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x3920e, r1, 0xff, 0x3, 0x2, 0x80}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) mkdir(&(0x7f0000000100)='./control\x00', 0x21) syz_clone(0x80000, &(0x7f0000000000)="dceb11aa33f6057f91af43b5eaab779b86d4", 0x12, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)="ec8773a85a6f9a905984a65817697251b6bf1171f373295f8ba224d594fd9134c60c244034d6d19be8679ff6e26efcae4fbbc23d8a16919dd123f6e1527c9a0c5f62fc2dc1f377d42318bcbeb02375a275f3fe7b922f0696aad44289c58e9cb6a1f4b58802a676fdabdbe2b5b2e358bb594b8bf8bfed3cf64ff9cfaf1df9c3bc86719f2c18bf33e247ed51f845471c76") rmdir(&(0x7f0000000040)='./control\x00') 27.470236913s ago: executing program 1 (id=539): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYRESDEC=r0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x81800) mlockall(0x7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x30980, 0x140) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={r6, 0x200}, &(0x7f00000001c0)=0xffffffffffffffe2) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000638975a03ba04c6d", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 12.396416009s ago: executing program 32 (id=539): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYRESDEC=r0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x81800) mlockall(0x7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x30980, 0x140) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={r6, 0x200}, &(0x7f00000001c0)=0xffffffffffffffe2) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000638975a03ba04c6d", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 9.063325221s ago: executing program 3 (id=800): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x7, 0x1f, 0x100, &(0x7f00000000c0)="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"}) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = inotify_init() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x10) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/188) inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x5000009) 9.038922981s ago: executing program 3 (id=801): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) 8.95825441s ago: executing program 3 (id=802): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f0000"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f0000001200), 0x200442, 0x0) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xdf, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff43052f002000636777fbac141443e000000d62079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb", 0x0, 0xfe, 0x60000000}, 0x50) 8.60542841s ago: executing program 3 (id=807): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_clone3(&(0x7f0000000480)={0x4a880480, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000080)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54dabaa5206d4a2a060b5ccc774b3ec4c81a1a9852327ff871d16d0d9344e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9aeb8576d329be6e4bb168f1434000000", @ANYRESHEX=0x0], 0xfd, 0x296, &(0x7f0000001080)="$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") truncate(&(0x7f0000001300)='./file0/file0\x00', 0x4) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x20, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xfffffffffffffeb3, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = epoll_create1(0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000100)={0x80000009}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000800)={0x110002015}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) openat(r0, &(0x7f00000002c0)='./file0/file0\x00', 0x80000, 0x6c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r10, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0x32, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r11, 0x4) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f00000001c0)={0xa, 0x8000002, 0xfffffffd, @rand_addr, 0x5fdd4394}, 0x1c) 7.829054428s ago: executing program 3 (id=819): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000180)={[{@norecovery}, {@errors_remount}, {@barrier}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}]}, 0x1, 0x746, &(0x7f0000000f40)="$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") open(0x0, 0x400141042, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) bind$can_raw(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) bind$can_raw(r2, &(0x7f0000000280)={0x1d, r1}, 0x10) 7.390251107s ago: executing program 3 (id=831): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfeffffff, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 7.347821517s ago: executing program 33 (id=831): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfeffffff, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 1.521286364s ago: executing program 4 (id=954): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000002c0)=0x3500, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) 1.448063913s ago: executing program 4 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xffe, &(0x7f0000000080)={0x0, 0x80, 0x0, 0x2, 0x19b}, &(0x7f0000000380), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000700)=""/256, 0x100}], 0x2) 1.350494393s ago: executing program 4 (id=961): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x8000, &(0x7f0000000000)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@errors_remount}]}, 0x80, 0x63c, &(0x7f0000001bc0)="$eJzs3c9rG9kdAPDvjCwnTtw6KaU0aUsNPSRQothpaNqekvTQHAINNIdSeoiJ7dRE+UHsQOIG4kAPLbRQSq+l5NJ/oPRafF32tizs5rbnheyyZHcPu0u0zGgUK7IUa23L0mY+H5D05s1I7301enpvZjSaAEprOrtLI45ExJUkYqpt3mQ0Z04Xyz376MHV7JZEo/GbD5NIirzW8s+Lx4PZXdJ8zlvnI75V2Vzu8v3V63P1RtPDiJMrN26fXL6/emLpxty1hWsLN2dP/ez0mZmfz76xO3EeLB4vXPz19//2pz/8dPHt+okkzsbl6h/noyOO3TLdfHcjC7E9fywizmSJLu8L7KVK8XmsRsR3Yioq+VTTVCz9daiVAwaqUWn2T43xBlA6SQy7BsBwtMYBrW37QWwHj7Kn57L7e13iHyu23vfn20YHniVtW0ZZbsShXSh/LSK+eHD0X9kteuyHGNuFcnqW/ygivttt/Sd5/IfySLP400jbnpelZ4p9G1n9frmDOiRt6f4+fw93UNrLvkr87eshi/9s8Zjln+/x+lvt4pnumC5b+wNgONbPFR15NhCJjf4vGxm2xj/ROf5p/C8/NtTZd21H7/4v3YVX31o+/hvr1v+3+vv9eR+edozDklj75FL3l6x2Zrz3lwv/6FX+dNv4L7tl5bfGgn3Y8dDw6aOIox3x/zl/65MX6z/pMv7NFrnSZxm/eueDC73m7TD+HWs8jjjWdftnY1SapTqOTybROj55evbk4lJ9YaZ537WM/7/5+//0Kn/Y8Wfr/8BL8a9+rznn1es/y7vdZxn/vfT4RjO1b9O8yS3jT98fTy7nqfH8fqN5jScXi0WaD/fmVlbunHp1XVrL5I+zzfiP/6h7++8Rf77xMdH6yuzD7d9ef9b6Hu20w/X/vNHngr1k8c/3+Pxvtf7/3mcZn/7u7g+6zmi9JS/Fv7FPYmKbMQEAAAAAAEBZpfkx2CStvUinaa048PbtOJDWby2v/Hjx1t2b8xHH899DVtPWke6p5nSSTc8Wv4dtTZ/qmP5JRByOiH9WJvLp2tVqfX7YwQMAAAAAAAAAAAAAAAAAAMCIOFic//+8uB7Yx5U0rdWGXStgzwzyAnPAaNP+obzy9r8311sDRoz+H8qra/v3pQCloKlDeWn/UF7aP5SX9g/lpf1DefVu/5vmPBp0XQAAAACAXXP4h+tPxiJi7RcT+S0zXsyrDrVmwKB1tHFHAqFEKsOuADA0Lzp8p/9D6fS1jf9Z8eeAg68OMARJt8x8cNB4deNf7/pMAAAAAAAAAAAAAGAAjh1Zf5I4/x9KyWl/UF7bO/+/sv2nAiOj2x/++BMgKAfb+FByfewE2N9rhvP/AQAAAAAAAAAAAGDPTOa3JK0VPwOejDSt1SK+ERGHoposLtUXZiLimxHxbqW6L5ueHXalAQAAAAAAAAAAAAAAAAAA4DWzfH/1+ly9vnCnPfH5ppzXO9G64umo1Kc9EcnAi0ijI2ciIkYh9sEkxtpykoi1bM3vxisnO//8xCi8P0ViyF9MAAAAAAAAAAAAAAAAAABQQm3nHnd39N97XCMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2Hsb1/8fXGLYMQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAX09fBgAA//925zoW") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fdb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000fb"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) getdents(0xffffffffffffffff, 0x0, 0x0) 1.320913953s ago: executing program 5 (id=962): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) 1.284419603s ago: executing program 5 (id=965): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x19) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x1f, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000008000000000000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000186a000004000000000000000000008018150000", @ANYRES32, @ANYBLOB="00000000000000002203fffffcffffff18220000", @ANYRES32=0x1, @ANYBLOB="0000000004000000545b060008000000180000000e00000000000000eb000000950000000000000019650600f0ffffff18100000", @ANYRES32, @ANYBLOB="000000000000000018430000ffffffff00f6ff0000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x200, 0x26, &(0x7f0000000440)=""/38, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000480)=[0xffffffffffffffff], &(0x7f00000006c0)=[{0x5, 0x1, 0xd, 0xa}, {0x1, 0x3, 0x4, 0xb}, {0x4, 0x2, 0x2, 0x8}, {0x5, 0x4, 0x0, 0x7}, {0x3, 0x2, 0xc, 0x8}, {0x3, 0x2, 0xf, 0x8}, {0x5, 0x2, 0x0, 0x3}, {0x1, 0x2, 0x8, 0x8}, {0x2, 0x2, 0x5, 0xa}, {0x2, 0x3, 0x5, 0x2}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='page_pool_release\x00', r1, 0x0, 0x32000000000000}, 0x18) r2 = getpid() r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002380)=ANY=[@ANYBLOB="180000005200090100000000fb01df251c"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r4) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="88000000", @ANYRES16=r6, @ANYBLOB="000229bd7000fcdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001007063690011000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003001a000000b899dbb688424fd7d9a35ac14b3848a7decf441564b78e69c38d4249eda15a77a3746b00680eaaf86fba9feae559052d2d0c7e49a594d3b85f767c99fba63ee84e006673f0369bc6d3508ae9aa62e415f6e2be36961f954b771de5ef471c2de7cc2755b164fc0355eba64f0038ea9a98c13305c822b6cf7c93af1d18d49d4a5b4601f53c4e1126"], 0x88}, 0x1, 0x0, 0x0, 0x4004}, 0x4048081) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x2000) 1.029516632s ago: executing program 0 (id=966): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000500), 0x0, 0x494, &(0x7f0000000a00)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000002d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'netdevsim0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x7fdfffffffffffff, 0x8080) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x50, 0x30, 0xb, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mpls={0x38, 0x1, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0xfc}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x10000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) write$binfmt_misc(r4, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a010000000000f3000003d74b4f3d00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01ef50619551f14dc961ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) 1.029079893s ago: executing program 4 (id=967): sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0), 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000002c0)=0x3500, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) 979.702063ms ago: executing program 4 (id=969): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000480)='./file0\x00', 0x808082, &(0x7f0000000200), 0xfe, 0x480, &(0x7f00000004c0)="$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") sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdeeH\xe5+\xf0', 0xffffffffffffffff) write$tcp_mem(r2, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000002200ffff25bd7000fbdbdf387b000708000000000000000000001d00000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x20040040) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0xfffffffa, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42, 0x10010}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") personality(0x500006) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) syz_emit_ethernet(0x35, &(0x7f0000000940)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x15, 0xfffc, 0x0, 0x0, 0x11, 0x0, @empty, @loopback, {[@ra={0x94, 0x4}]}}, {0x0, 0x4e22, 0xf, 0x0, @gue={{0x1, 0x0, 0x1, 0xdd, 0x0, @void}, "040f97"}}}}}}, 0x0) 917.418022ms ago: executing program 6 (id=970): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x4001, &(0x7f0000000100), 0x1, 0x504, &(0x7f0000000500)="$eJzs3U9sI1cZAPBvJsnau02bLfQAqNClFBa0WjvxtlHVC+VUIVQJ0SOHbUicKIodR7FTmrCH7JE7EpU4wYkzByQOSD1xR+IANy7lgFRgBWqQOBjN2N46f7yxtrG9G/9+0mjezIvne29H8571WTsvgKl1IyIOI+JKRLwbEQvd82lEJFnhzc6W/d0nD+6tHj24t5pEu/3OP5O8PjvXu1bS3T/TvWYxIn7wVsSPkhNB/xTR3D/YWqnVqrvdU+VWfafc3D+4vVlf2ahuVLcrleWl5cXX77xWubC+vlT/zcdXI+L3v/vyR388/NZPsmbNd+v6+3GROl2fexgnMxsR3xtFsAmY6fbnyuN8+LE+xEXKnvPPRcTL+fO/EDP53Tzu+G369hhbBwCMQru9EO2F/mMA4LJL8xxYkpa6uYD5SNNSqZPDeyGupbVGs3VrvbG3vdbJlV2PuXR9s1Zd7OYKr8dcsr45W13Ky73jWrVy4vhORDwfET8rXM2PS6uN2tokv/gAwBR75sT8/59CZ/4HAC654qfFwiTbAQCMT3HSDQAAxs78DwDTx/wPANPH/A8A08f8DwDTx/wPAFPl+2+/nW3to+77r9fe29/barx3e63a3CrV91ZLq43dndJGo7GRv7Onft71ao3GztKrsfd+uVVttsrN/YO79cbedutu/l7vu9W5sfQKAHiU51/68C9JRBy+cTXfou99/+fO1S+OunXAKKWTbgAwMTOTbgAwMadX+wKmhXw80LdE7/2+08VThZM+GOryqXVD4clz84ufIf8PPNXk/2F6PV7+33d5uAzk/2F6tduJNf8BYMrI8QPJOfX9v/8vtvsOhvv9HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC6l+XxL0lJ3LfD5SNNSKeLZiLgec8n6Zq26GBHPRcSfC3OF7HgpIqwbBABPs/TvSXf9r5sLr8yfrL1S+G8h30fEj3/xzs/fX2m1dpciriT/eni+9UH3fGUS7QcAztObp3vzeM8nD+6t9rZxtufj73QWF83iHnW3Ts1szOb7Yp5ruPbvpHvckX1fmbmA+If3I+ILZ/U/yXMj17srn56Mn8V+dqzx02Px07yus8/+LT5/AW2BafNhNv68edbzl8aNfH/281/MR6jPrjf+HZ0a/9KH49/MgPHvxrAxXv3Dd0+dbC906u5HfGk24qh38b7xpxc/GRD/lSHj//XFr7w8qK79y4ibcVb/k2Oxyq36Trm5f3B7s76yUd2oblcqy0vLi6/fea1SznPU5V6m+rR/vHHruUHxs/5fGxC/eE7/vz5k/3/1v3d/+NVHxP/m186+/y88In42J35jyPgr135bHFSXxV8b0P/z7v+tIeN/9LeDtSH/FAAYg+b+wdZKrVbdHXUhHX2IvJBEHI6hO51C4dc/fWtcsUZYiCejGQpPUmHSIxMwap8+9JNuCQAAAAAAAAAAAAAAMMg4/jvRpPsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5fX/AAAA//+UpNR8") 892.582542ms ago: executing program 2 (id=971): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) inotify_init() 801.860712ms ago: executing program 5 (id=972): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/188) 784.667722ms ago: executing program 6 (id=973): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 739.469312ms ago: executing program 5 (id=974): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000480)='./file0\x00', 0x808082, &(0x7f0000000200), 0xfe, 0x480, &(0x7f00000004c0)="$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") sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdeeH\xe5+\xf0', 0xffffffffffffffff) write$tcp_mem(r2, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000002200ffff25bd7000fbdbdf387b000708000000000000000000001d00000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x20040040) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0xfffffffa, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42, 0x10010}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") personality(0x500006) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) syz_emit_ethernet(0x35, &(0x7f0000000940)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x15, 0xfffc, 0x0, 0x0, 0x11, 0x0, @empty, @loopback, {[@ra={0x94, 0x4}]}}, {0x0, 0x4e22, 0xf, 0x0, @gue={{0x1, 0x0, 0x1, 0xdd, 0x0, @void}, "040f97"}}}}}}, 0x0) 738.194181ms ago: executing program 0 (id=975): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) 734.079692ms ago: executing program 2 (id=976): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000002c0), 0x3, 0x45b, &(0x7f0000000b80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x69) open_by_handle_at(r1, &(0x7f0000000040)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 730.509462ms ago: executing program 6 (id=977): prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0)={[{@dioread_nolock}, {@minixdf}, {@nolazytime}, {}]}, 0x1, 0x783, &(0x7f0000002200)="$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") openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x48) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000010000000000000052ff1c0ca34b2a7095", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) syz_clone(0x42000800, &(0x7f0000000300)="2b6f99a68a73a265e0107885ba57592330466d1ff2aa324c5dde19db00e4e3341a393279d52ea3402aa42a3590b7f887a2a37261e850fa34196d21aaa6d094a3512e7228e51a76f6518e578d1045238328513c049234773f1ca6e721", 0x5c, 0x0, &(0x7f00000003c0), &(0x7f0000000580)="56551bd1918dde83e51e3980691c2d3886effbde43c384d46c129ecce7b7d3a2015e0ca0602edc9c3618c420fff00ce00773823bf86c23eba785897aed80281b537db825fa8e44acaf9c45656db3ceab2f7b651f3a94cd30e73c7a0d4cb771ad972ac3868bd941aee23ba9c3736da1adaf5835b51796dd36c1a18a8bdd3dc36e264cb11c4601971f67cd781301a078d508ea9be390dd6aff144a3cc8a881d4aed1df34d651a2b00ce073fbbddc553e05ce2dd78f4c10") mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2000) r4 = openat(0xffffffffffffff9c, 0x0, 0xc4042, 0x1d7) sendfile(r4, r4, 0x0, 0xfffe80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='kmem_cache_free\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000001c0)='signal_generate\x00', r5}, 0x10) syz_emit_ethernet(0xfffffffffffffecc, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) 597.440021ms ago: executing program 0 (id=978): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000003c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@journal_ioprio}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) link(&(0x7f0000001240)='./file0\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 444.409781ms ago: executing program 2 (id=979): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x80}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x0, 0x14002, 0x2, 0x3}, 0x0, 0x0) 429.972581ms ago: executing program 0 (id=980): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0637bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 358.139031ms ago: executing program 2 (id=981): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380), 0x208e24b) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8000c61) 330.113901ms ago: executing program 0 (id=982): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) setgid(0x0) 238.054221ms ago: executing program 4 (id=983): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x19) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x1f, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000008000000000000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000186a000004000000000000000000008018150000", @ANYRES32, @ANYBLOB="00000000000000002203fffffcffffff18220000", @ANYRES32=0x1, @ANYBLOB="0000000004000000545b060008000000180000000e00000000000000eb000000950000000000000019650600f0ffffff18100000", @ANYRES32, @ANYBLOB="000000000000000018430000ffffffff00f6ff0000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x200, 0x26, &(0x7f0000000440)=""/38, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000480)=[0xffffffffffffffff], &(0x7f00000006c0)=[{0x5, 0x1, 0xd, 0xa}, {0x1, 0x3, 0x4, 0xb}, {0x4, 0x2, 0x2, 0x8}, {0x5, 0x4, 0x0, 0x7}, {0x3, 0x2, 0xc, 0x8}, {0x3, 0x2, 0xf, 0x8}, {0x5, 0x2, 0x0, 0x3}, {0x1, 0x2, 0x8, 0x8}, {0x2, 0x2, 0x5, 0xa}, {0x2, 0x3, 0x5, 0x2}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='page_pool_release\x00', r1, 0x0, 0x32000000000000}, 0x18) r2 = getpid() r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002380)=ANY=[@ANYBLOB="180000005200090100000000fb01df251c"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = syz_io_uring_setup(0x16c2, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x2}, &(0x7f0000000240)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r4) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="88000000", @ANYRES16=r9, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x4004}, 0x4048081) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x2000) 237.292581ms ago: executing program 0 (id=984): socket$kcm(0x10, 0xdf7a2f2a2a2c4f26, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x24, r2, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x24}}, 0x4004810) r3 = syz_open_dev$mouse(&(0x7f0000000580), 0x40, 0x200000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000005c0)={0xd, 0x8, 0x1, 'queue0\x00', 0x7}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb703000008000000b70400008f2000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x9, 0x9d, 0x101}]}) 203.553071ms ago: executing program 6 (id=985): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0000004e0000000500000000000000a900000000000000050036000000000000000000"], 0x101000) 192.34246ms ago: executing program 5 (id=986): inotify_init() 151.012051ms ago: executing program 2 (id=987): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000002c0), 0x3, 0x45b, &(0x7f0000000b80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x69) open_by_handle_at(r1, &(0x7f0000000040)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 150.55413ms ago: executing program 6 (id=988): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 106.25369ms ago: executing program 5 (id=989): ustat(0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000005c0), 0x2, 0x0) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@data_err_abort}, {@minixdf}, {@errors_remount}, {@abort}, {@noblock_validity}, {@barrier}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}]}, 0x1, 0x618, &(0x7f0000000640)="$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") r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000100000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = io_uring_setup(0x2e34, &(0x7f0000000180)) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) setns(r8, 0x24020000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x202, 0xa, 0x16af, 0x0}, &(0x7f0000000200)=0x10) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000f80)=""/4096) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000280)={r9, 0x5}, &(0x7f00000002c0)=0x8) open_tree(0xffffffffffffff9c, 0x0, 0x89901) close_range(r3, 0xffffffffffffffff, 0x0) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) connect$pppl2tp(r0, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r10, 0x1, 0x0, 0x1, 0x0, {0xa, 0x4c23, 0x0, @loopback, 0x9}}}, 0x32) 21.6154ms ago: executing program 6 (id=990): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000003c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@journal_ioprio}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EP8A330c/gP+FQMdDBlFH0So3PSmy9qkv5aZbPl84Lbn5N7bc78593t7Tm5CAhhYx7IfhYiXI+KbJOJQy7pi5CuPrW63/PD6VLYksbLy6Z9JJPljze2T/PeBvPJSRPz6VcTJwsZ2a4tLs+VKJZ3P62P1uStjtcWlU5fmyjPpTHp5YnLyzFuTE+++83bXYn39/N/ff3L3wzNfH1/+7uf7h28ncTYO5uta43gCN1orx8r/5qXhOLtuw/EuNNZPkl4fALsylOf5cGTXgEMxlGc98Pz7MiJWgAGVyH8YUM1xQHNu36V58DPjwQerE6BG7COt8RdXXxuJvY250f7l5LGZUTbfHe1C+1kbv/xx53a2xOavQ+zbog6wIzduRsTpYnHj9T/Jr3+7d7rx4vHm1rcxaP9/oJfuZuOfN9qN/wpr459oM/450CZ3d2Pr/C/c70IzHWXjv/fajn/XLl2jQ3nthcaYbzi5eKmSno6IFyPiRAzvyeqb3c85s3xvpdO61vFftmTtN8eC+XHcL+55fJ/pcr0cESNPEnfTg5sRrxTbxZ+s9X/Spv+z5+P8Nts4mt55tdO6reN/ulZ+initbf8/uqOVbH5/cqxxPow1z4qN/rp19LdO7fc6/qz/928e/2jSer+2tvM2ftz7T9pp3W7P/5Hks0a5mQTXyvX6/HjESPLxxscnHu3brDe3z+I/cXzz61+78z+bfH2+zfhvHbnVcdN+6P/pHfX/zgv3Pvrih07tb6//32yUTuSP5Ne/9vJzZbsH+KTPHwAAAAAAAPSTQkQcjKRQWisXCqXS6vs7jsT+QqVaq5+8WF24PB2Nz8qOxnCheaf7UMv7Icbz98M26xPr6pMRcTgivh3a16iXpqqV6V4HDwAAAAAAAAAAAAAAAAAAAH3iQIfP/2d+H+r10QFPXeOLDfb0+iiAXtjyK/+78U1PQF/aMv+B55b8h8El/2FwyX8YXPIfBpf8h8El/2FwyX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqvPnzmXLyvLD61NZffrq4sJs9eqp6bQ2W5pbmCpNVeevlGaq1ZlKWpqqzm319yrV6pXxiVi4NlZPa/Wx2uLShbnqwuX6hUtz5Zn0Qjr8v0QFAAAAAAAAAAAAAAAAAAAAz5ba4tJsuVJJ5xU6Ft6PvjiMpxngql3tXuyXKBQ6FG7m3buzvXp4UQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAdf4LAAD//++4Mnc=") chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) link(&(0x7f0000001240)='./file0\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 0s ago: executing program 2 (id=991): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000011c0)={0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000840)=@security={'security\x00', 0x4, 0x4, 0x448, 0xffffffff, 0x2a8, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x7fffffe, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, [0x0, 0xff000000, 0xffffffff, 0xffffffff], [0xff000000, 0xff000000, 0xffffff00, 0xff], 'dvmrp0\x00', 'vlan0\x00', {0xff}, {}, 0x2f, 0xb, 0x3, 0x18}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x2, 0x2, 'system_u:object_r:lib_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@private1, @local, [], [0x0, 0xffffff00], 'geneve1\x00', 'macvlan0\x00', {0xff}, {}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x12, r1, 0x3f4a8000) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000840)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@sndinfo={0x20, 0x84, 0x2, {0xb487, 0x1, 0x4, 0x3e72}}], 0x20}], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1d9) write$binfmt_script(r3, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0x10012, r2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) kernel console output (not intermixed with test programs): T4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.414: corrupted in-inode xattr: invalid ea_ino [ 51.978455][ T4628] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.414: couldn't read orphan inode 15 (err -117) [ 51.992603][ T4632] netlink: 20 bytes leftover after parsing attributes in process `syz.4.416'. [ 51.995377][ T4626] loop1: detected capacity change from 0 to 512 [ 52.011324][ T4634] netlink: 20 bytes leftover after parsing attributes in process `syz.3.415'. [ 52.012445][ T4626] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 52.030230][ T4626] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.412: casefold flag without casefold feature [ 52.043616][ T4626] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.412: couldn't read orphan inode 15 (err -117) [ 52.093670][ T4639] loop2: detected capacity change from 0 to 512 [ 52.097879][ T4626] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #2: block 4: comm syz.1.412: lblock 0 mapped to illegal pblock 4 (length 1) [ 52.114465][ T4639] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 52.185076][ T4645] loop3: detected capacity change from 0 to 256 [ 52.307419][ T4657] loop1: detected capacity change from 0 to 512 [ 52.323180][ T4660] loop2: detected capacity change from 0 to 512 [ 52.335202][ T4657] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.360181][ T4660] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.427: corrupted in-inode xattr: invalid ea_ino [ 52.378483][ T4657] EXT4-fs (loop1): 1 truncate cleaned up [ 52.391010][ T4660] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.427: couldn't read orphan inode 15 (err -117) [ 52.441130][ T4665] netlink: 20 bytes leftover after parsing attributes in process `syz.2.428'. [ 52.460787][ T4667] loop3: detected capacity change from 0 to 512 [ 52.470646][ T4667] EXT4-fs (loop3): bad s_min_extra_isize: 16416 [ 52.488602][ T4667] loop5: detected capacity change from 0 to 7 [ 52.500175][ T4670] netlink: 20 bytes leftover after parsing attributes in process `syz.1.430'. [ 52.501498][ T4667] Buffer I/O error on dev loop5, logical block 0, async page read [ 52.517164][ T4667] Buffer I/O error on dev loop5, logical block 0, async page read [ 52.525015][ T4667] loop5: unable to read partition table [ 52.530747][ T4667] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 52.530747][ T4667] ) failed (rc=-5) [ 52.543528][ T4673] loop2: detected capacity change from 0 to 512 [ 52.560785][ T4673] EXT4-fs (loop2): bad s_min_extra_isize: 16416 [ 52.614137][ T4679] loop3: detected capacity change from 0 to 1024 [ 52.630602][ T4673] loop5: detected capacity change from 0 to 7 [ 52.637249][ T4673] Buffer I/O error on dev loop5, logical block 0, async page read [ 52.646152][ T4673] Buffer I/O error on dev loop5, logical block 0, async page read [ 52.654096][ T4673] loop5: unable to read partition table [ 52.663302][ T4673] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 52.663302][ T4673] ) failed (rc=-5) [ 52.683052][ T4677] loop1: detected capacity change from 0 to 512 [ 52.709485][ T4677] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 52.723777][ T4677] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.434: casefold flag without casefold feature [ 52.753557][ T4677] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.434: couldn't read orphan inode 15 (err -117) [ 52.764845][ T4691] loop2: detected capacity change from 0 to 512 [ 52.773911][ T4693] loop3: detected capacity change from 0 to 1024 [ 52.793471][ T4675] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.812278][ T4691] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 52.838851][ T4677] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #2: block 4: comm syz.1.434: lblock 0 mapped to illegal pblock 4 (length 1) [ 52.895889][ T4675] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.929420][ T4703] bpf_get_probe_write_proto: 11 callbacks suppressed [ 52.929437][ T4703] syz.3.440[4703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.936181][ T4703] syz.3.440[4703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.957247][ T4703] syz.3.440[4703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.977256][ T4703] loop3: detected capacity change from 0 to 512 [ 52.996117][ T4703] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.998795][ T4707] loop4: detected capacity change from 0 to 2048 [ 53.026163][ T4703] EXT4-fs (loop3): 1 truncate cleaned up [ 53.039122][ T4675] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.100271][ T4717] loop3: detected capacity change from 0 to 1024 [ 53.133729][ T4675] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.161939][ T4725] loop4: detected capacity change from 0 to 1024 [ 53.177839][ T4675] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.189162][ T4675] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.200583][ T4675] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.212093][ T4675] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.281198][ T4730] loop0: detected capacity change from 0 to 2048 [ 53.317425][ T4730] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.356338][ T4730] netlink: 'syz.0.449': attribute type 1 has an invalid length. [ 53.438489][ T4745] loop4: detected capacity change from 0 to 512 [ 53.439356][ T4746] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 53.459143][ T4745] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.460877][ T4739] loop2: detected capacity change from 0 to 512 [ 53.486520][ T4739] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 53.498984][ T4739] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.451: casefold flag without casefold feature [ 53.516733][ T4739] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.451: couldn't read orphan inode 15 (err -117) [ 53.533129][ T4739] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 4: comm syz.2.451: lblock 0 mapped to illegal pblock 4 (length 1) [ 53.547563][ T4745] ext4: Unknown parameter '0xffffffffffffffff184467440737095516150000000000000000000000000000000000000000000000' [ 53.664406][ T4757] syz.0.455[4757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.664468][ T4757] syz.0.455[4757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.676973][ T4757] syz.0.455[4757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.693171][ T4757] loop0: detected capacity change from 0 to 512 [ 53.715485][ T4757] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.723289][ T4762] loop2: detected capacity change from 0 to 512 [ 53.728600][ T4757] EXT4-fs (loop0): 1 truncate cleaned up [ 53.739210][ T4762] EXT4-fs (loop2): bad s_min_extra_isize: 16416 [ 53.759030][ T4762] loop5: detected capacity change from 0 to 7 [ 53.765403][ T4762] Buffer I/O error on dev loop5, logical block 0, async page read [ 53.773793][ T4762] Buffer I/O error on dev loop5, logical block 0, async page read [ 53.781751][ T4762] loop5: unable to read partition table [ 53.787631][ T4762] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 53.787631][ T4762] ) failed (rc=-5) [ 53.918070][ T4781] loop4: detected capacity change from 0 to 1024 [ 53.936372][ T4779] loop0: detected capacity change from 0 to 2048 [ 53.938781][ T4777] syzkaller0: entered promiscuous mode [ 53.966710][ T4779] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.968274][ T4781] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.466: corrupted in-inode xattr: bad magic number in in-inode xattr [ 53.997603][ T4779] netlink: 'syz.0.464': attribute type 1 has an invalid length. [ 54.044867][ T4794] loop1: detected capacity change from 0 to 512 [ 54.052598][ T4794] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.070073][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 54.070087][ T29] audit: type=1326 audit(1736980577.302:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.077745][ T4794] EXT4-fs (loop1): 1 truncate cleaned up [ 54.100756][ T29] audit: type=1326 audit(1736980577.302:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.128784][ T29] audit: type=1326 audit(1736980577.302:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.152118][ T29] audit: type=1326 audit(1736980577.302:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.175580][ T29] audit: type=1326 audit(1736980577.302:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.189764][ T4800] loop4: detected capacity change from 0 to 512 [ 54.198916][ T29] audit: type=1326 audit(1736980577.302:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.228910][ T29] audit: type=1326 audit(1736980577.302:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.245251][ T4800] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.252142][ T29] audit: type=1326 audit(1736980577.302:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.252169][ T29] audit: type=1326 audit(1736980577.302:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.290998][ T4794] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.1.468: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 54.343667][ T29] audit: type=1326 audit(1736980577.502:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4795 comm="syz.2.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 54.373100][ T4804] loop3: detected capacity change from 0 to 2048 [ 54.397590][ T4808] loop2: detected capacity change from 0 to 1024 [ 54.397991][ T4800] EXT4-fs (loop4): 1 truncate cleaned up [ 54.421268][ T4804] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.434542][ T4804] netlink: 'syz.3.472': attribute type 1 has an invalid length. [ 54.461076][ T4814] loop1: detected capacity change from 0 to 1024 [ 54.469280][ T4800] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.470: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 54.554183][ T4823] loop2: detected capacity change from 0 to 512 [ 54.615670][ T4823] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.635469][ T4823] EXT4-fs (loop2): 1 truncate cleaned up [ 54.648700][ T4829] loop4: detected capacity change from 0 to 512 [ 54.680161][ T4829] EXT4-fs (loop4): fragment/cluster size (2048) != block size (4096) [ 54.688477][ T4836] loop1: detected capacity change from 0 to 1024 [ 54.706116][ T4836] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.747844][ T4836] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 54.756765][ T4836] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.828329][ T4836] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 54.857816][ T4836] EXT4-fs (loop1): Remounting filesystem read-only [ 54.866077][ T4849] __nla_validate_parse: 7 callbacks suppressed [ 54.866089][ T4849] netlink: 20 bytes leftover after parsing attributes in process `syz.2.486'. [ 54.879676][ T4851] loop4: detected capacity change from 0 to 1024 [ 54.882317][ T4836] EXT4-fs (loop1): 1 orphan inode deleted [ 54.907794][ T4851] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.915352][ T4843] loop3: detected capacity change from 0 to 1024 [ 54.926867][ T4836] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 54.927327][ T4843] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.946560][ T4843] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.954818][ T4843] ext4: Unknown parameter 'obj_role' [ 54.968874][ T4851] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 54.969588][ T4858] loop0: detected capacity change from 0 to 512 [ 54.991542][ T4851] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.027037][ T4851] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 55.035960][ T4862] loop2: detected capacity change from 0 to 512 [ 55.037717][ T4851] EXT4-fs (loop4): Remounting filesystem read-only [ 55.049480][ T4858] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.491: corrupted in-inode xattr: invalid ea_ino [ 55.063293][ T4851] EXT4-fs (loop4): 1 orphan inode deleted [ 55.073485][ T4862] EXT4-fs (loop2): bad s_min_extra_isize: 16416 [ 55.076032][ T4858] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.491: couldn't read orphan inode 15 (err -117) [ 55.093170][ T4851] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 55.130197][ T4862] loop5: detected capacity change from 0 to 7 [ 55.136366][ T4862] Buffer I/O error on dev loop5, logical block 0, async page read [ 55.144939][ T4862] Buffer I/O error on dev loop5, logical block 0, async page read [ 55.152791][ T4862] loop5: unable to read partition table [ 55.156811][ T4858] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.491: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 55.178296][ T4862] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 55.178296][ T4862] ) failed (rc=-5) [ 55.209884][ T4868] netlink: 24 bytes leftover after parsing attributes in process `syz.1.495'. [ 55.239260][ T4870] loop2: detected capacity change from 0 to 1024 [ 55.349597][ T4886] netlink: 24 bytes leftover after parsing attributes in process `syz.3.499'. [ 55.381681][ T4889] syz.2.503[4889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.381737][ T4889] syz.2.503[4889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.393379][ T4889] syz.2.503[4889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.408724][ T4891] loop4: detected capacity change from 0 to 1024 [ 55.529071][ T4895] loop0: detected capacity change from 0 to 2048 [ 55.632866][ T4904] loop4: detected capacity change from 0 to 1024 [ 55.642507][ T4906] loop0: detected capacity change from 0 to 512 [ 55.652966][ T4906] EXT4-fs (loop0): bad s_min_extra_isize: 16416 [ 55.660653][ T4904] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.673742][ T4904] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 55.681968][ T4904] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.696133][ T4906] loop5: detected capacity change from 0 to 7 [ 55.702467][ T4906] Buffer I/O error on dev loop5, logical block 0, async page read [ 55.710614][ T4906] Buffer I/O error on dev loop5, logical block 0, async page read [ 55.718533][ T4906] loop5: unable to read partition table [ 55.724264][ T4906] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 55.724264][ T4906] ) failed (rc=-5) [ 55.757184][ T4904] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 55.795082][ T4904] EXT4-fs (loop4): Remounting filesystem read-only [ 55.804285][ T4904] EXT4-fs (loop4): 1 orphan inode deleted [ 55.810898][ T4904] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 55.812171][ T4911] loop0: detected capacity change from 0 to 2048 [ 55.950456][ T4915] syzkaller0: entered promiscuous mode [ 55.992977][ T4922] loop1: detected capacity change from 0 to 1024 [ 56.197129][ T4938] sg_write: data in/out 14238/14 bytes for SCSI command 0x0-- guessing data in; [ 56.197129][ T4938] program syz.3.522 not setting count and/or reply_len properly [ 56.230205][ T4940] loop4: detected capacity change from 0 to 1024 [ 56.240031][ T4938] loop3: detected capacity change from 0 to 2048 [ 56.264737][ T4940] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 56.278558][ T4942] syz.0.524[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.287066][ T4938] loop3: p1 < > p4 [ 56.305330][ T4938] loop3: p4 size 8388608 extends beyond EOD, truncated [ 56.311026][ T4940] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 56.321015][ T4940] EXT4-fs (loop4): orphan cleanup on readonly fs [ 56.376179][ T4940] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 56.392774][ T2999] loop3: p1 < > p4 [ 56.398429][ T4940] EXT4-fs (loop4): Remounting filesystem read-only [ 56.402207][ T4946] loop1: detected capacity change from 0 to 1024 [ 56.405090][ T4940] EXT4-fs (loop4): 1 orphan inode deleted [ 56.417789][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 56.425740][ T4940] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 56.446874][ T4946] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.1.525: corrupted in-inode xattr: bad magic number in in-inode xattr [ 56.543427][ T4957] loop3: detected capacity change from 0 to 1024 [ 56.561720][ T4957] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.3.527: corrupted in-inode xattr: bad magic number in in-inode xattr [ 56.609548][ T4963] loop1: detected capacity change from 0 to 512 [ 56.619465][ T4966] netlink: 20 bytes leftover after parsing attributes in process `syz.3.530'. [ 56.649618][ T4963] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.701032][ T4972] loop4: detected capacity change from 0 to 1024 [ 56.748507][ T3299] EXT4-fs error (device loop1): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /109/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 56.752229][ T4985] tipc: Started in network mode [ 56.774400][ T4985] tipc: Node identity ac1414aa, cluster identity 4711 [ 56.835439][ T4985] tipc: Enabled bearer , priority 10 [ 56.870701][ T4993] loop2: detected capacity change from 0 to 512 [ 56.884115][ T4995] loop4: detected capacity change from 0 to 1024 [ 56.905398][ T4993] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 57.018759][ T5001] loop3: detected capacity change from 0 to 512 [ 57.049379][ T5001] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.062743][ T5001] EXT4-fs (loop3): 1 truncate cleaned up [ 57.141727][ T5008] loop2: detected capacity change from 0 to 2048 [ 57.154045][ T5012] loop4: detected capacity change from 0 to 256 [ 57.270361][ T5008] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.285913][ T5014] loop0: detected capacity change from 0 to 512 [ 57.294730][ T5014] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 57.324571][ T5008] netlink: 'syz.2.547': attribute type 1 has an invalid length. [ 57.332669][ T5008] netlink: 224 bytes leftover after parsing attributes in process `syz.2.547'. [ 57.343200][ T5025] syz_tun: entered promiscuous mode [ 57.354437][ T5014] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.549: casefold flag without casefold feature [ 57.377698][ T5025] netlink: 36 bytes leftover after parsing attributes in process `syz.3.553'. [ 57.386612][ T5025] netlink: 24 bytes leftover after parsing attributes in process `syz.3.553'. [ 57.416791][ T5014] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.549: couldn't read orphan inode 15 (err -117) [ 57.446689][ T5024] syz_tun: left promiscuous mode [ 57.490359][ T5014] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 4: comm syz.0.549: lblock 0 mapped to illegal pblock 4 (length 1) [ 57.761760][ T5038] syzkaller0: entered promiscuous mode [ 57.875309][ T5043] loop4: detected capacity change from 0 to 1024 [ 57.884128][ T5043] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.909981][ T5043] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 57.918103][ T5043] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.924937][ T5043] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 57.935953][ T5043] EXT4-fs (loop4): Remounting filesystem read-only [ 57.942625][ T5043] EXT4-fs (loop4): 1 orphan inode deleted [ 57.949928][ T5043] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 58.012501][ T5048] loop3: detected capacity change from 0 to 1024 [ 58.656791][ T1049] tipc: Node number set to 2886997162 [ 58.739275][ T5055] loop3: detected capacity change from 0 to 2048 [ 58.750828][ T5056] loop0: detected capacity change from 0 to 1024 [ 58.781821][ T5056] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.792690][ T5056] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 58.801803][ T5056] EXT4-fs (loop0): orphan cleanup on readonly fs [ 58.808886][ T5056] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 58.819823][ T5056] EXT4-fs (loop0): Remounting filesystem read-only [ 58.826641][ T5056] EXT4-fs (loop0): 1 orphan inode deleted [ 58.833008][ T5056] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 58.885405][ T5060] netlink: 20 bytes leftover after parsing attributes in process `syz.2.556'. [ 58.970622][ T5069] loop2: detected capacity change from 0 to 1024 [ 59.065573][ T5055] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.085306][ T5055] netlink: 'syz.3.563': attribute type 1 has an invalid length. [ 59.093070][ T5055] netlink: 224 bytes leftover after parsing attributes in process `syz.3.563'. [ 59.123341][ T5079] loop4: detected capacity change from 0 to 512 [ 59.147722][ T5079] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 59.162971][ T5078] loop2: detected capacity change from 0 to 512 [ 59.204162][ T5074] syzkaller0: entered promiscuous mode [ 59.236614][ T5078] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 59.283373][ T5079] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.564: casefold flag without casefold feature [ 59.320780][ T5079] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.564: couldn't read orphan inode 15 (err -117) [ 59.341062][ T5061] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.564: lblock 0 mapped to illegal pblock 4 (length 1) [ 59.424182][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 59.424195][ T29] audit: type=1326 audit(1736980582.652:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5085 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8cf25d29 code=0x7ffc0000 [ 59.524078][ T5090] loop0: detected capacity change from 0 to 1024 [ 59.558393][ T29] audit: type=1326 audit(1736980582.712:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5085 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f5e8cf25d29 code=0x7ffc0000 [ 59.581882][ T29] audit: type=1326 audit(1736980582.712:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5085 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8cf25d29 code=0x7ffc0000 [ 59.605684][ T29] audit: type=1326 audit(1736980582.712:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5085 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f5e8cf25d29 code=0x7ffc0000 [ 59.629279][ T29] audit: type=1326 audit(1736980582.712:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5085 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8cf25d29 code=0x7ffc0000 [ 59.669402][ T5092] netlink: 'GPL': attribute type 10 has an invalid length. [ 59.700208][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.707427][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.759166][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.766253][ T5092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.773652][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.780743][ T5092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.799229][ T5090] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.0.573: corrupted in-inode xattr: bad magic number in in-inode xattr [ 59.841842][ T5104] loop4: detected capacity change from 0 to 1024 [ 59.857193][ T5092] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 59.896572][ T29] audit: type=1326 audit(1736980582.922:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 59.920061][ T29] audit: type=1326 audit(1736980582.922:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 59.944084][ T29] audit: type=1326 audit(1736980582.922:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 59.967391][ T29] audit: type=1326 audit(1736980582.922:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 59.990774][ T29] audit: type=1326 audit(1736980582.922:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 60.015674][ T5106] bpf_get_probe_write_proto: 8 callbacks suppressed [ 60.015763][ T5106] syz.0.578[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.024584][ T5106] syz.0.578[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.053734][ T5106] syz.0.578[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.106751][ T5104] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.577: corrupted in-inode xattr: bad magic number in in-inode xattr [ 60.242276][ T5118] loop2: detected capacity change from 0 to 1024 [ 60.256713][ T5118] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.273668][ T5118] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 60.282066][ T5118] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.312000][ T5118] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.581: Freeing blocks not in datazone - block = 0, count = 4096 [ 60.342559][ T5123] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 60.351117][ T5118] EXT4-fs (loop2): Remounting filesystem read-only [ 60.371973][ T5118] EXT4-fs (loop2): 1 orphan inode deleted [ 60.384959][ T5118] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 60.441222][ T5127] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 60.485037][ T5127] netlink: 'GPL': attribute type 10 has an invalid length. [ 60.546723][ T5134] loop2: detected capacity change from 0 to 1024 [ 60.554900][ T5134] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.574406][ T5134] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 60.583756][ T5134] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.591982][ T5134] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 60.601776][ T5134] EXT4-fs (loop2): Remounting filesystem read-only [ 60.609702][ T5134] EXT4-fs (loop2): 1 orphan inode deleted [ 60.616008][ T5134] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 60.702072][ T5140] loop2: detected capacity change from 0 to 2048 [ 60.760532][ T5144] loop0: detected capacity change from 0 to 1024 [ 60.822737][ T5146] netlink: 'GPL': attribute type 10 has an invalid length. [ 60.841001][ T5146] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.848183][ T5146] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.904507][ T5151] loop0: detected capacity change from 0 to 1024 [ 61.130343][ T5165] loop3: detected capacity change from 0 to 1024 [ 61.170622][ T5165] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.3.598: corrupted in-inode xattr: bad magic number in in-inode xattr [ 61.440420][ T5175] syzkaller0: entered promiscuous mode [ 61.527041][ T5184] loop2: detected capacity change from 0 to 1024 [ 61.549363][ T5186] loop4: detected capacity change from 0 to 512 [ 61.585553][ T5186] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.649087][ T5186] EXT4-fs (loop4): 1 truncate cleaned up [ 61.664480][ T5167] loop0: detected capacity change from 0 to 512 [ 61.689410][ T5193] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.714141][ T5167] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 61.727870][ T5195] syz.2.608[5195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.727926][ T5195] syz.2.608[5195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.775752][ T5167] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.599: casefold flag without casefold feature [ 61.827647][ T5195] syz.2.608[5195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.893816][ T5167] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.599: couldn't read orphan inode 15 (err -117) [ 62.029958][ T5207] syzkaller0: entered promiscuous mode [ 62.070958][ T5167] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 4: comm syz.0.599: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.230647][ T5211] loop3: detected capacity change from 0 to 512 [ 62.258696][ T5211] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 62.316295][ T5211] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.614: casefold flag without casefold feature [ 62.376840][ T5211] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.614: couldn't read orphan inode 15 (err -117) [ 62.444505][ T5211] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 4: comm syz.3.614: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.507593][ T5222] loop2: detected capacity change from 0 to 512 [ 62.542433][ T5222] EXT4-fs (loop2): bad s_min_extra_isize: 16416 [ 62.556232][ T5226] loop0: detected capacity change from 0 to 1024 [ 62.599475][ T5222] loop5: detected capacity change from 0 to 7 [ 62.605609][ T5222] Buffer I/O error on dev loop5, logical block 0, async page read [ 62.624320][ T5229] loop4: detected capacity change from 0 to 2048 [ 62.637739][ T5226] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.656266][ T5230] loop3: detected capacity change from 0 to 1024 [ 62.672977][ T5226] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 62.682499][ T5222] Buffer I/O error on dev loop5, logical block 0, async page read [ 62.690557][ T5222] loop5: unable to read partition table [ 62.730697][ T5226] EXT4-fs (loop0): orphan cleanup on readonly fs [ 62.753219][ T5222] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 62.753219][ T5222] ) failed (rc=-5) [ 62.768971][ T5226] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 62.810065][ T5226] EXT4-fs (loop0): Remounting filesystem read-only [ 62.836241][ T5226] EXT4-fs (loop0): 1 orphan inode deleted [ 62.871454][ T5226] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 62.904015][ T5242] syz.3.625[5242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.904094][ T5242] syz.3.625[5242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.932968][ T5244] syz.4.627[5244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.995676][ T5242] syz.3.625[5242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.028037][ T5247] loop2: detected capacity change from 0 to 2048 [ 63.061405][ T5246] loop3: detected capacity change from 0 to 512 [ 63.098183][ T5246] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.129854][ T5246] EXT4-fs (loop3): 1 truncate cleaned up [ 63.148629][ T5247] loop2: p1 < > p3 [ 63.154913][ T5247] loop2: p3 size 134217728 extends beyond EOD, truncated [ 63.187705][ T2999] loop2: p1 < > p3 [ 63.200345][ T5247] capability: warning: `syz.2.628' uses 32-bit capabilities (legacy support in use) [ 63.213567][ T2999] loop2: p3 size 134217728 extends beyond EOD, truncated [ 63.244137][ T5258] loop0: detected capacity change from 0 to 1024 [ 63.326998][ T5258] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.0.632: corrupted in-inode xattr: bad magic number in in-inode xattr [ 63.417359][ T5264] loop3: detected capacity change from 0 to 512 [ 63.464585][ T5264] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 63.515206][ T5266] loop0: detected capacity change from 0 to 512 [ 63.525497][ T5264] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.633: casefold flag without casefold feature [ 63.553215][ T5266] EXT4-fs (loop0): fragment/cluster size (2048) != block size (4096) [ 63.605626][ T5264] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.633: couldn't read orphan inode 15 (err -117) [ 63.671021][ T5264] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 4: comm syz.3.633: lblock 0 mapped to illegal pblock 4 (length 1) [ 63.695538][ T5269] loop0: detected capacity change from 0 to 1024 [ 63.786799][ T5276] netlink: 24 bytes leftover after parsing attributes in process `syz.4.636'. [ 63.870851][ T5286] loop0: detected capacity change from 0 to 1024 [ 63.903910][ T5288] loop2: detected capacity change from 0 to 1024 [ 63.958921][ T5296] loop3: detected capacity change from 0 to 512 [ 63.992583][ T5296] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.041634][ T5296] EXT4-fs (loop3): 1 truncate cleaned up [ 64.063902][ T5296] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.645: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 64.159453][ T5299] netlink: 'GPL': attribute type 10 has an invalid length. [ 64.317460][ T5308] loop2: detected capacity change from 0 to 2048 [ 64.345563][ T5304] loop0: detected capacity change from 0 to 512 [ 64.369352][ T5304] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 64.385772][ T5304] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.649: casefold flag without casefold feature [ 64.404044][ T5304] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.649: couldn't read orphan inode 15 (err -117) [ 64.431993][ T5306] loop3: detected capacity change from 0 to 2048 [ 64.452210][ T5304] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 4: comm syz.0.649: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.528349][ T5308] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.541976][ T5308] netlink: 'syz.2.650': attribute type 1 has an invalid length. [ 64.550618][ T5308] netlink: 224 bytes leftover after parsing attributes in process `syz.2.650'. [ 64.736308][ T5324] loop0: detected capacity change from 0 to 512 [ 64.778265][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 64.778282][ T29] audit: type=1326 audit(1736980587.992:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.808384][ T29] audit: type=1326 audit(1736980587.992:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.810892][ T5324] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 64.831779][ T29] audit: type=1326 audit(1736980587.992:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.864918][ T29] audit: type=1326 audit(1736980587.992:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.888287][ T29] audit: type=1326 audit(1736980587.992:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.913966][ T29] audit: type=1326 audit(1736980587.992:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.940215][ T29] audit: type=1326 audit(1736980587.992:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.2.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 64.979555][ T29] audit: type=1326 audit(1736980588.102:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 64.980923][ T5333] loop3: detected capacity change from 0 to 512 [ 65.007111][ T29] audit: type=1326 audit(1736980588.102:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 65.007140][ T29] audit: type=1326 audit(1736980588.102:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7fec0f765d29 code=0x7ffc0000 [ 65.064599][ T5324] EXT4-fs (loop0): 1 truncate cleaned up [ 65.071082][ T5333] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.657: corrupted in-inode xattr: invalid ea_ino [ 65.092467][ T5324] EXT4-fs mount: 220 callbacks suppressed [ 65.092481][ T5324] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.094593][ T5336] loop2: detected capacity change from 0 to 2048 [ 65.121051][ T5333] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.657: couldn't read orphan inode 15 (err -117) [ 65.148549][ T5336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.167401][ T5324] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.651: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 65.177456][ T5333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.211555][ T5326] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 65.257551][ T5326] netlink: 'GPL': attribute type 10 has an invalid length. [ 65.278745][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.297021][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.355192][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.375261][ T5343] loop2: detected capacity change from 0 to 512 [ 65.405848][ T5343] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 65.439673][ T5349] loop0: detected capacity change from 0 to 1024 [ 65.456327][ T5343] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.659: casefold flag without casefold feature [ 65.472564][ T5343] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.659: couldn't read orphan inode 15 (err -117) [ 65.485402][ T5343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.499235][ T5343] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 4: comm syz.2.659: lblock 0 mapped to illegal pblock 4 (length 1) [ 65.524690][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.539710][ T5347] loop3: detected capacity change from 0 to 512 [ 65.548599][ T5347] EXT4-fs (loop3): bad s_min_extra_isize: 16416 [ 65.574628][ T5349] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.597912][ T5349] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.0.662: corrupted in-inode xattr: bad magic number in in-inode xattr [ 65.630297][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.675899][ T5354] loop4: detected capacity change from 0 to 512 [ 65.693213][ T5354] EXT4-fs (loop4): bad s_min_extra_isize: 16416 [ 66.257584][ T5347] loop5: detected capacity change from 0 to 7 [ 66.264938][ T5347] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.273909][ T5347] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.283285][ T5347] loop5: unable to read partition table [ 66.290057][ T5347] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 66.290057][ T5347] ) failed (rc=-5) [ 66.377421][ T5360] loop0: detected capacity change from 0 to 1024 [ 66.403354][ T5362] netlink: 'GPL': attribute type 10 has an invalid length. [ 66.422293][ T5354] loop5: detected capacity change from 0 to 7 [ 66.432189][ T3909] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.440606][ T3909] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.448751][ T3909] loop5: unable to read partition table [ 66.454778][ T3909] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.462816][ T3909] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.470712][ T3909] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.478621][ T3909] Buffer I/O error on dev loop5, logical block 0, async page read [ 66.486904][ T5354] loop5: unable to read partition table [ 66.501272][ T5354] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 66.501272][ T5354] ) failed (rc=-5) [ 66.562126][ T5360] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.622607][ T5377] loop2: detected capacity change from 0 to 1024 [ 66.680845][ T5385] bpf_get_probe_write_proto: 2 callbacks suppressed [ 66.680859][ T5385] syz.3.676[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.687670][ T5385] syz.3.676[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.694837][ T5377] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.698959][ T5385] syz.3.676[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.743875][ T5385] loop3: detected capacity change from 0 to 512 [ 66.765929][ T5385] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.800955][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.811804][ T5385] EXT4-fs (loop3): 1 truncate cleaned up [ 66.818195][ T5385] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.866723][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.879843][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.895301][ T5389] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.928535][ T5391] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 66.952098][ T5391] netlink: 'GPL': attribute type 10 has an invalid length. [ 66.993189][ T5394] loop2: detected capacity change from 0 to 1024 [ 67.035954][ T5399] loop0: detected capacity change from 0 to 1024 [ 67.050579][ T5399] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.062541][ T5399] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 67.070617][ T5399] EXT4-fs (loop0): orphan cleanup on readonly fs [ 67.077508][ T5394] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.102781][ T5399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 67.112647][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.123487][ T5399] EXT4-fs (loop0): Remounting filesystem read-only [ 67.130275][ T5399] EXT4-fs (loop0): 1 orphan inode deleted [ 67.138053][ T5399] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 67.150168][ T5399] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 67.157139][ T5399] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.208937][ T5404] loop2: detected capacity change from 0 to 1024 [ 67.232874][ T5406] loop0: detected capacity change from 0 to 2048 [ 67.260119][ T5404] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.333586][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.344427][ T5406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.379273][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.473712][ T5412] loop0: detected capacity change from 0 to 512 [ 67.489034][ T5412] EXT4-fs (loop0): fragment/cluster size (2048) != block size (4096) [ 67.520442][ T5416] loop5: detected capacity change from 0 to 7 [ 67.526982][ T5416] loop5: unable to read partition table [ 67.537634][ T5416] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 67.537634][ T5416] ) failed (rc=-5) [ 67.583818][ T5420] syz.4.689[5420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.583869][ T5420] syz.4.689[5420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.616078][ T5422] loop2: detected capacity change from 0 to 1024 [ 67.637193][ T5420] syz.4.689[5420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.668470][ T5422] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.708660][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.785672][ T5430] syzkaller0: entered promiscuous mode [ 67.814407][ T5427] loop0: detected capacity change from 0 to 2048 [ 67.845983][ T5433] syz.4.691[5433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.846154][ T5433] syz.4.691[5433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.859261][ T5433] syz.4.691[5433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.874568][ T5433] loop4: detected capacity change from 0 to 512 [ 67.910185][ T5433] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.963011][ T5439] loop3: detected capacity change from 0 to 1024 [ 67.976715][ T5439] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.007166][ T5427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.019880][ T5427] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.033833][ T5424] netlink: 'syz.0.690': attribute type 1 has an invalid length. [ 68.041527][ T5424] netlink: 224 bytes leftover after parsing attributes in process `syz.0.690'. [ 68.054803][ T5444] loop2: detected capacity change from 0 to 512 [ 68.066428][ T5439] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 68.077440][ T5439] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.088773][ T5433] EXT4-fs (loop4): 1 truncate cleaned up [ 68.095224][ T5433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.147361][ T5439] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.694: Freeing blocks not in datazone - block = 0, count = 4096 [ 68.170607][ T5439] EXT4-fs (loop3): Remounting filesystem read-only [ 68.238397][ T5439] EXT4-fs (loop3): 1 orphan inode deleted [ 68.246110][ T5439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.260365][ T5439] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 68.267569][ T5439] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.307797][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.330025][ T5444] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.695: corrupted in-inode xattr: invalid ea_ino [ 68.514452][ T5444] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.695: couldn't read orphan inode 15 (err -117) [ 68.542852][ T5444] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.566118][ T5451] loop4: detected capacity change from 0 to 1024 [ 68.587590][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.601685][ T5453] loop3: detected capacity change from 0 to 256 [ 68.609048][ T5454] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.695: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 68.696405][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.721954][ T5460] loop3: detected capacity change from 0 to 1024 [ 68.755526][ T5460] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.769070][ T5460] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 68.778273][ T5460] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.784926][ T5460] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.701: Freeing blocks not in datazone - block = 0, count = 4096 [ 68.799751][ T5460] EXT4-fs (loop3): Remounting filesystem read-only [ 68.808554][ T5460] EXT4-fs (loop3): 1 orphan inode deleted [ 68.815189][ T5460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.830307][ T5460] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 68.837730][ T5460] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.870216][ T5451] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.897946][ T5451] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.696: corrupted in-inode xattr: bad magic number in in-inode xattr [ 68.931069][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.969340][ T5458] netlink: 52 bytes leftover after parsing attributes in process `syz.0.699'. [ 68.985612][ T5467] loop2: detected capacity change from 0 to 512 [ 69.022845][ T5467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.044361][ T5475] loop5: detected capacity change from 0 to 7 [ 69.057034][ T5475] buffer_io_error: 10 callbacks suppressed [ 69.057046][ T5475] Buffer I/O error on dev loop5, logical block 0, async page read [ 69.071847][ T5475] Buffer I/O error on dev loop5, logical block 0, async page read [ 69.079720][ T5475] loop5: unable to read partition table [ 69.085689][ T5475] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 69.085689][ T5475] ) failed (rc=-5) [ 69.175207][ T5481] loop3: detected capacity change from 0 to 1024 [ 69.207928][ T5467] EXT4-fs (loop2): 1 truncate cleaned up [ 69.213646][ T5481] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.224627][ T5481] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 69.244048][ T5481] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.250962][ T5481] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 69.260738][ T5481] EXT4-fs (loop3): Remounting filesystem read-only [ 69.267472][ T5481] EXT4-fs (loop3): 1 orphan inode deleted [ 69.273848][ T5481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 69.285954][ T5481] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 69.292866][ T5481] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.377065][ T5467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.398470][ T5483] loop4: detected capacity change from 0 to 2048 [ 69.420909][ T5492] netlink: 24 bytes leftover after parsing attributes in process `syz.3.710'. [ 69.432881][ T5483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.476764][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.523074][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.631723][ T5502] syz.0.714[5502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.640385][ T5502] loop0: detected capacity change from 0 to 512 [ 69.699946][ T5507] loop5: detected capacity change from 0 to 7 [ 69.716356][ T5502] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 69.731336][ T5507] Buffer I/O error on dev loop5, logical block 0, async page read [ 69.755139][ T5507] Buffer I/O error on dev loop5, logical block 0, async page read [ 69.763806][ T5507] loop5: unable to read partition table [ 69.779290][ T5511] loop4: detected capacity change from 0 to 1024 [ 69.786669][ T5502] EXT4-fs (loop0): 1 truncate cleaned up [ 69.796102][ T5507] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 69.796102][ T5507] ) failed (rc=-5) [ 69.810980][ T5502] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.829975][ T5511] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.880366][ T5511] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.718: corrupted in-inode xattr: bad magic number in in-inode xattr [ 69.910965][ T5516] loop2: detected capacity change from 0 to 1024 [ 69.927408][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.958424][ T5516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.988962][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.065456][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.132735][ T5522] syzkaller0: entered promiscuous mode [ 70.145702][ T5525] loop0: detected capacity change from 0 to 512 [ 70.170621][ T5525] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.190894][ T5526] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 70.209618][ T5525] EXT4-fs (loop0): 1 truncate cleaned up [ 70.223312][ T5529] netlink: 'syz.2.722': attribute type 10 has an invalid length. [ 70.232660][ T5525] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.266314][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 70.266353][ T29] audit: type=1326 audit(1736980593.492:1568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 70.317002][ T5525] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.723: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 70.376081][ T29] audit: type=1326 audit(1736980593.522:1569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 70.401610][ T29] audit: type=1326 audit(1736980593.532:1570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 70.427786][ T29] audit: type=1326 audit(1736980593.532:1571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 70.451708][ T29] audit: type=1326 audit(1736980593.532:1572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 70.474491][ T29] audit: type=1326 audit(1736980593.532:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 70.533922][ T5539] loop4: detected capacity change from 0 to 1024 [ 70.553321][ T5539] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.576148][ T5539] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 70.589703][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.602508][ T5539] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.612948][ T5539] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.727: Freeing blocks not in datazone - block = 0, count = 4096 [ 70.695695][ T5542] netlink: 'GPL': attribute type 10 has an invalid length. [ 70.704458][ T5539] EXT4-fs (loop4): Remounting filesystem read-only [ 70.713633][ T5539] EXT4-fs (loop4): 1 orphan inode deleted [ 70.721423][ T29] audit: type=1326 audit(1736980593.952:1574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59fe45d29 code=0x7ffc0000 [ 70.747473][ T5539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.783244][ T5539] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 70.797711][ T5539] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.809857][ T29] audit: type=1326 audit(1736980593.982:1575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7ff59fe45d29 code=0x7ffc0000 [ 70.835702][ T29] audit: type=1326 audit(1736980593.982:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59fe45d29 code=0x7ffc0000 [ 70.863740][ T29] audit: type=1326 audit(1736980593.982:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5541 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59fe45d29 code=0x7ffc0000 [ 70.926932][ T5546] loop0: detected capacity change from 0 to 512 [ 70.948177][ T5546] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 71.000799][ T5546] EXT4-fs (loop0): 1 truncate cleaned up [ 71.010780][ T5546] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.166246][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.330787][ T5561] loop2: detected capacity change from 0 to 512 [ 71.343949][ T5559] loop3: detected capacity change from 0 to 1024 [ 71.355832][ T5562] loop4: detected capacity change from 0 to 512 [ 71.379052][ T5559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.397593][ T5561] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.419496][ T5562] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 71.460834][ T5561] EXT4-fs (loop2): 1 truncate cleaned up [ 71.469496][ T5561] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.507958][ T5562] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.731: casefold flag without casefold feature [ 71.587648][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.598169][ T5562] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.731: couldn't read orphan inode 15 (err -117) [ 71.618424][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.662942][ T5562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.676439][ T5571] netlink: 52 bytes leftover after parsing attributes in process `syz.3.738'. [ 71.711143][ T5573] loop2: detected capacity change from 0 to 1024 [ 71.764747][ T5573] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.790907][ T5549] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.731: lblock 0 mapped to illegal pblock 4 (length 1) [ 71.819759][ T5573] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 71.848328][ T5573] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.900251][ T5573] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 71.939343][ T5580] loop3: detected capacity change from 0 to 512 [ 71.966728][ T5573] EXT4-fs (loop2): Remounting filesystem read-only [ 71.986794][ T5580] EXT4-fs (loop3): fragment/cluster size (2048) != block size (4096) [ 71.994668][ T5573] EXT4-fs (loop2): 1 orphan inode deleted [ 72.021188][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.025546][ T5573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 72.062770][ T5573] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 72.073476][ T5573] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.111636][ T5588] loop3: detected capacity change from 0 to 2048 [ 72.166080][ T5590] loop4: detected capacity change from 0 to 256 [ 72.194934][ T5593] loop0: detected capacity change from 0 to 1024 [ 72.247939][ T5606] loop2: detected capacity change from 0 to 2048 [ 72.306163][ T40] bridge_slave_1: left allmulticast mode [ 72.311869][ T40] bridge_slave_1: left promiscuous mode [ 72.317542][ T5614] loop3: detected capacity change from 0 to 1024 [ 72.317641][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.330228][ T5614] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.349808][ T40] bridge_slave_0: left allmulticast mode [ 72.356951][ T40] bridge_slave_0: left promiscuous mode [ 72.365199][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.369081][ T5606] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.386821][ T5614] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 72.402008][ T5614] EXT4-fs (loop3): orphan cleanup on readonly fs [ 72.414460][ T5614] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 72.432969][ T5614] EXT4-fs (loop3): Remounting filesystem read-only [ 72.443803][ T5606] netlink: 'syz.2.750': attribute type 1 has an invalid length. [ 72.446744][ T5614] EXT4-fs (loop3): 1 orphan inode deleted [ 72.452535][ T5606] netlink: 224 bytes leftover after parsing attributes in process `syz.2.750'. [ 72.477070][ T5614] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 72.549850][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.571105][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.582161][ T5631] loop3: detected capacity change from 0 to 512 [ 72.596961][ T5634] loop0: detected capacity change from 0 to 256 [ 72.605725][ T40] bond0 (unregistering): Released all slaves [ 72.622454][ T5631] EXT4-fs (loop3): fragment/cluster size (2048) != block size (4096) [ 72.682379][ T5638] loop3: detected capacity change from 0 to 2048 [ 72.702084][ T5605] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 72.710337][ T5605] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 72.729718][ T40] hsr_slave_0: left promiscuous mode [ 72.747345][ T40] hsr_slave_1: left promiscuous mode [ 72.768032][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.789836][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.847840][ T40] team0 (unregistering): Port device team_slave_1 removed [ 72.855512][ T5647] netlink: 'syz.4.760': attribute type 10 has an invalid length. [ 72.865123][ T40] team0 (unregistering): Port device team_slave_0 removed [ 72.920944][ T5649] loop2: detected capacity change from 0 to 1024 [ 72.938610][ T5649] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.966600][ T5642] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 72.999023][ T5655] netlink: 8 bytes leftover after parsing attributes in process `syz.3.762'. [ 73.001605][ T5649] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 73.008091][ T5655] netlink: 24 bytes leftover after parsing attributes in process `syz.3.762'. [ 73.026749][ T5649] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.034520][ T5649] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 73.062148][ T5581] chnl_net:caif_netlink_parms(): no params data found [ 73.067009][ T5649] EXT4-fs (loop2): Remounting filesystem read-only [ 73.098860][ T5649] EXT4-fs (loop2): 1 orphan inode deleted [ 73.109079][ T5649] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 73.151300][ T5581] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.158397][ T5581] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.165439][ T5665] loop3: detected capacity change from 0 to 2048 [ 73.182703][ T5581] bridge_slave_0: entered allmulticast mode [ 73.209749][ T5581] bridge_slave_0: entered promiscuous mode [ 73.218540][ T5581] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.225654][ T5581] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.232961][ T5581] bridge_slave_1: entered allmulticast mode [ 73.239872][ T5581] bridge_slave_1: entered promiscuous mode [ 73.241834][ T5676] loop2: detected capacity change from 0 to 512 [ 73.272084][ T5581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.279127][ T5676] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.290690][ T5581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.332415][ T5581] team0: Port device team_slave_0 added [ 73.335199][ T5685] loop0: detected capacity change from 0 to 512 [ 73.352340][ T5581] team0: Port device team_slave_1 added [ 73.365051][ T5685] EXT4-fs (loop0): fragment/cluster size (2048) != block size (4096) [ 73.374049][ T5676] EXT4-fs (loop2): 1 truncate cleaned up [ 73.386788][ T5581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.390708][ T5676] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.765: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 73.393744][ T5581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.393771][ T5581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.394471][ T5581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.457249][ T5581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.483373][ T5581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.518212][ T5581] hsr_slave_0: entered promiscuous mode [ 73.533617][ T5692] loop5: detected capacity change from 0 to 7 [ 73.539976][ T5581] hsr_slave_1: entered promiscuous mode [ 73.546108][ T5581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.552034][ T5692] Buffer I/O error on dev loop5, logical block 0, async page read [ 73.557000][ T5581] Cannot create hsr debugfs directory [ 73.575353][ T5692] Buffer I/O error on dev loop5, logical block 0, async page read [ 73.583466][ T5692] loop5: unable to read partition table [ 73.595194][ T5692] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 73.595194][ T5692] ) failed (rc=-5) [ 73.687500][ T5704] netlink: 'syz.3.774': attribute type 21 has an invalid length. [ 73.705546][ T5704] netlink: 132 bytes leftover after parsing attributes in process `syz.3.774'. [ 73.714630][ T5704] netlink: 'syz.3.774': attribute type 1 has an invalid length. [ 73.801467][ T5717] loop3: detected capacity change from 0 to 512 [ 73.812969][ T5713] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 73.821264][ T5713] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 73.823407][ T5581] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 73.862275][ T5581] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 73.880217][ T5728] loop2: detected capacity change from 0 to 512 [ 73.894223][ T5728] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 73.910352][ T5717] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.916645][ T5581] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 73.942749][ T5581] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 73.988714][ T5717] EXT4-fs (loop3): 1 truncate cleaned up [ 74.000575][ T5717] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.778: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 74.020254][ T5581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.028685][ T5722] netlink: 24 bytes leftover after parsing attributes in process `syz.0.777'. [ 74.050233][ T5736] syz_tun: entered promiscuous mode [ 74.058819][ T5581] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.079767][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.086970][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.104646][ T5581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.115294][ T5581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.125947][ T5745] netlink: 24 bytes leftover after parsing attributes in process `syz.4.780'. [ 74.135817][ T5735] syz_tun: left promiscuous mode [ 74.142928][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.150059][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.175081][ T5746] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 74.205631][ T5746] netlink: 'GPL': attribute type 10 has an invalid length. [ 74.224286][ T5581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.354256][ T5581] veth0_vlan: entered promiscuous mode [ 74.362922][ T5581] veth1_vlan: entered promiscuous mode [ 74.381506][ T5581] veth0_macvtap: entered promiscuous mode [ 74.389357][ T5581] veth1_macvtap: entered promiscuous mode [ 74.399382][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.409941][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.419804][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.430321][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.440148][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.450801][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.460617][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.471111][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.481745][ T5581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.490123][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.500661][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.510477][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.520988][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.530802][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.541265][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.551099][ T5581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.561526][ T5581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.572123][ T5581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.583518][ T5581] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.592414][ T5581] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.601236][ T5581] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.610018][ T5581] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.748405][ T5805] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 74.756792][ T5805] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 74.842021][ T5818] loop5: detected capacity change from 0 to 512 [ 74.869644][ T5821] netlink: 8 bytes leftover after parsing attributes in process `syz.4.792'. [ 74.872068][ T5818] EXT4-fs (loop5): fragment/cluster size (2048) != block size (4096) [ 74.951921][ T5831] netlink: 24 bytes leftover after parsing attributes in process `syz.0.793'. [ 75.002855][ T5837] syz_tun: entered promiscuous mode [ 75.010868][ T5836] syz_tun: left promiscuous mode [ 75.034706][ T5838] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 75.045914][ T5842] loop3: detected capacity change from 0 to 2048 [ 75.051093][ T5809] loop2: detected capacity change from 0 to 512 [ 75.065794][ T5838] loop4: detected capacity change from 0 to 512 [ 75.072614][ T5809] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 75.081228][ T5838] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.096143][ T5838] EXT4-fs (loop4): orphan cleanup on readonly fs [ 75.103826][ T5838] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.796: bg 0: block 248: padding at end of block bitmap is not set [ 75.119974][ T5809] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.789: casefold flag without casefold feature [ 75.133858][ T5838] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.796: Failed to acquire dquot type 1 [ 75.134839][ T5809] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.789: couldn't read orphan inode 15 (err -117) [ 75.157931][ T5838] EXT4-fs (loop4): 1 truncate cleaned up [ 75.185031][ T5809] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 4: comm syz.2.789: lblock 0 mapped to illegal pblock 4 (length 1) [ 75.202075][ T5838] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.220810][ T5838] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 75.248234][ T5838] EXT4-fs error (device loop4): __ext4_remount:6749: comm syz.4.796: Abort forced by user [ 75.265687][ T5838] EXT4-fs (loop4): Remounting filesystem read-only [ 75.272302][ T5838] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 75.283578][ T5838] ext4 filesystem being remounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.328875][ T5869] syzkaller0: entered promiscuous mode [ 75.344381][ T5874] FAULT_INJECTION: forcing a failure. [ 75.344381][ T5874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.357486][ T5874] CPU: 1 UID: 0 PID: 5874 Comm: syz.4.803 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 75.368138][ T5874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.378208][ T5874] Call Trace: [ 75.381493][ T5874] [ 75.384430][ T5874] dump_stack_lvl+0xf2/0x150 [ 75.389060][ T5874] dump_stack+0x15/0x1a [ 75.393225][ T5874] should_fail_ex+0x223/0x230 [ 75.397927][ T5874] should_fail+0xb/0x10 [ 75.402199][ T5874] should_fail_usercopy+0x1a/0x20 [ 75.407370][ T5874] _copy_from_iter+0xd5/0xd00 [ 75.412071][ T5874] ? kmalloc_reserve+0x16e/0x190 [ 75.417021][ T5874] ? __build_skb_around+0x196/0x1f0 [ 75.422427][ T5874] ? __alloc_skb+0x21f/0x310 [ 75.427027][ T5874] ? __virt_addr_valid+0x1ed/0x250 [ 75.432205][ T5874] ? __check_object_size+0x364/0x520 [ 75.437576][ T5874] netlink_sendmsg+0x460/0x6e0 [ 75.442356][ T5874] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.447696][ T5874] __sock_sendmsg+0x140/0x180 [ 75.452464][ T5874] ____sys_sendmsg+0x312/0x410 [ 75.457278][ T5874] __sys_sendmsg+0x19d/0x230 [ 75.462020][ T5874] __x64_sys_sendmsg+0x46/0x50 [ 75.466841][ T5874] x64_sys_call+0x2734/0x2dc0 [ 75.471543][ T5874] do_syscall_64+0xc9/0x1c0 [ 75.476161][ T5874] ? clear_bhb_loop+0x55/0xb0 [ 75.480898][ T5874] ? clear_bhb_loop+0x55/0xb0 [ 75.485677][ T5874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.491603][ T5874] RIP: 0033:0x7f5e8cf25d29 [ 75.496042][ T5874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.515821][ T5874] RSP: 002b:00007f5e8b591038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.524254][ T5874] RAX: ffffffffffffffda RBX: 00007f5e8d115fa0 RCX: 00007f5e8cf25d29 [ 75.532233][ T5874] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 75.540274][ T5874] RBP: 00007f5e8b591090 R08: 0000000000000000 R09: 0000000000000000 [ 75.548258][ T5874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.556294][ T5874] R13: 0000000000000000 R14: 00007f5e8d115fa0 R15: 00007fffb78a1f38 [ 75.564286][ T5874] [ 75.585202][ T5903] loop4: detected capacity change from 0 to 512 [ 75.596177][ T5901] loop2: detected capacity change from 0 to 2048 [ 75.603838][ T5903] EXT4-fs (loop4): fragment/cluster size (2048) != block size (4096) [ 75.699961][ T5911] loop4: detected capacity change from 0 to 2048 [ 75.719765][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 75.719780][ T29] audit: type=1326 audit(1736980598.952:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.5.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.749465][ T29] audit: type=1326 audit(1736980598.952:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.5.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.759248][ T5918] loop3: detected capacity change from 0 to 128 [ 75.772733][ T29] audit: type=1326 audit(1736980598.952:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.5.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.772768][ T29] audit: type=1326 audit(1736980598.952:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.5.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.772796][ T29] audit: type=1326 audit(1736980598.962:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.5.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.816370][ T5916] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 75.826165][ T29] audit: type=1326 audit(1736980598.962:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.5.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.849136][ T5916] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 75.891164][ T29] audit: type=1400 audit(1736980599.012:1761): avc: denied { bind } for pid=5909 comm="syz.3.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.910639][ T29] audit: type=1326 audit(1736980599.122:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.5.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.934237][ T29] audit: type=1326 audit(1736980599.122:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.5.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.935401][ T29] audit: type=1326 audit(1736980599.142:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.5.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f0f323d5d29 code=0x7ffc0000 [ 75.940746][ T5911] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.953547][ T5911] netlink: 'syz.4.806': attribute type 1 has an invalid length. [ 75.953564][ T5911] netlink: 224 bytes leftover after parsing attributes in process `syz.4.806'. [ 76.112459][ T5940] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 76.112479][ T5940] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 76.155780][ T5935] loop2: detected capacity change from 0 to 512 [ 76.166708][ T5935] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.168211][ T5935] EXT4-fs (loop2): 1 truncate cleaned up [ 76.185604][ T5943] loop5: detected capacity change from 0 to 1024 [ 76.211221][ T5943] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.217602][ T5943] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 76.217709][ T5943] EXT4-fs (loop5): orphan cleanup on readonly fs [ 76.217775][ T5943] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.816: Freeing blocks not in datazone - block = 0, count = 4096 [ 76.218156][ T5943] EXT4-fs (loop5): Remounting filesystem read-only [ 76.218213][ T5943] EXT4-fs (loop5): 1 orphan inode deleted [ 76.218666][ T5943] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 76.340266][ T5948] syzkaller0: entered promiscuous mode [ 76.389981][ T5949] loop0: detected capacity change from 0 to 512 [ 76.391126][ T5949] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 76.406646][ T5949] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.814: casefold flag without casefold feature [ 76.433025][ T3298] FAT-fs (loop3): error, invalid access to FAT (entry 0xffff0000) [ 76.475576][ T3298] FAT-fs (loop3): Filesystem has been set read-only [ 76.495666][ T3298] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 76.513020][ T3298] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 76.520799][ T5949] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.814: couldn't read orphan inode 15 (err -117) [ 76.579654][ T5960] loop5: detected capacity change from 0 to 7 [ 76.585877][ T5960] Buffer I/O error on dev loop5, logical block 0, async page read [ 76.595150][ T5962] bpf_get_probe_write_proto: 17 callbacks suppressed [ 76.595164][ T5962] syz.2.823[5962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.602284][ T5960] Buffer I/O error on dev loop5, logical block 0, async page read [ 76.602565][ T5962] syz.2.823[5962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.613531][ T5960] loop5: unable to read partition table [ 76.632735][ T5962] syz.2.823[5962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.655260][ T5938] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 4: comm syz.0.814: lblock 0 mapped to illegal pblock 4 (length 1) [ 76.661021][ T5960] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 76.661021][ T5960] ) failed (rc=-5) [ 76.831071][ T5972] loop4: detected capacity change from 0 to 1024 [ 76.858543][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.887335][ T5979] netlink: 4 bytes leftover after parsing attributes in process `syz.0.830'. [ 76.931147][ T5972] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.827: corrupted in-inode xattr: bad magic number in in-inode xattr [ 76.976075][ T5986] syz.5.834[5986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.976132][ T5986] syz.5.834[5986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.988406][ T5986] syz.5.834[5986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.004948][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.112721][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.116845][ T6002] loop0: detected capacity change from 0 to 1024 [ 77.131857][ T6002] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.153120][ T6002] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 77.161267][ T6002] EXT4-fs (loop0): orphan cleanup on readonly fs [ 77.170401][ T6002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 77.203102][ T6002] EXT4-fs (loop0): Remounting filesystem read-only [ 77.213054][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.236560][ T6002] EXT4-fs (loop0): 1 orphan inode deleted [ 77.243461][ T6002] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 77.290289][ T6016] loop5: detected capacity change from 0 to 512 [ 77.317625][ T6016] EXT4-fs (loop5): bad s_min_extra_isize: 16416 [ 77.331059][ T6004] loop4: detected capacity change from 0 to 512 [ 77.346431][ T6019] loop0: detected capacity change from 0 to 1024 [ 77.354736][ T6004] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 77.373319][ T6019] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.394368][ T5989] chnl_net:caif_netlink_parms(): no params data found [ 77.413597][ T6016] loop5: detected capacity change from 0 to 7 [ 77.417505][ T6023] loop2: detected capacity change from 0 to 1024 [ 77.419944][ T6016] Buffer I/O error on dev loop5, logical block 0, async page read [ 77.434504][ T6016] Buffer I/O error on dev loop5, logical block 0, async page read [ 77.434757][ T6004] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.836: casefold flag without casefold feature [ 77.442464][ T6016] loop5: unable to read partition table [ 77.445647][ T6019] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 77.456885][ T6004] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.836: couldn't read orphan inode 15 (err -117) [ 77.460841][ T6016] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 77.460841][ T6016] ) failed (rc=-5) [ 77.473979][ T6019] EXT4-fs (loop0): orphan cleanup on readonly fs [ 77.517612][ T52] bridge_slave_1: left allmulticast mode [ 77.523281][ T52] bridge_slave_1: left promiscuous mode [ 77.529090][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.557130][ T52] bridge_slave_0: left allmulticast mode [ 77.559249][ T6019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 77.562879][ T52] bridge_slave_0: left promiscuous mode [ 77.578205][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.582702][ T6019] EXT4-fs (loop0): Remounting filesystem read-only [ 77.593618][ T6019] EXT4-fs (loop0): 1 orphan inode deleted [ 77.600746][ T6019] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 77.606939][ T6013] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.836: lblock 0 mapped to illegal pblock 4 (length 1) [ 77.702130][ T6045] syz.2.847[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.702471][ T6045] syz.2.847[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.719882][ T6045] syz.2.847[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.749038][ T52] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 77.808821][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.818967][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.828510][ T52] bond0 (unregistering): Released all slaves [ 77.837191][ T52] bond1 (unregistering): Released all slaves [ 77.845791][ T52] bond2 (unregistering): Released all slaves [ 77.854664][ T52] bond3 (unregistering): Released all slaves [ 77.863882][ T52] bond4 (unregistering): Released all slaves [ 77.874550][ T6031] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 77.882848][ T6031] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 77.903684][ T6053] netlink: 24 bytes leftover after parsing attributes in process `syz.0.849'. [ 77.906018][ T6058] loop2: detected capacity change from 0 to 1024 [ 77.919972][ T6058] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.948374][ T5989] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.955464][ T5989] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.969021][ T5989] bridge_slave_0: entered allmulticast mode [ 77.977644][ T6058] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 77.984469][ T5989] bridge_slave_0: entered promiscuous mode [ 77.987165][ T6058] EXT4-fs (loop2): orphan cleanup on readonly fs [ 77.994987][ T5989] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.005149][ T5989] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.012976][ T5989] bridge_slave_1: entered allmulticast mode [ 78.013404][ T6058] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.850: Freeing blocks not in datazone - block = 0, count = 4096 [ 78.019541][ T5989] bridge_slave_1: entered promiscuous mode [ 78.038326][ T6058] EXT4-fs (loop2): Remounting filesystem read-only [ 78.048205][ T6058] EXT4-fs (loop2): 1 orphan inode deleted [ 78.048338][ T52] tipc: Disabling bearer [ 78.054494][ T6058] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 78.059008][ T52] tipc: Left network mode [ 78.120205][ T5989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.127386][ T6069] loop4: detected capacity change from 0 to 512 [ 78.137665][ T6069] EXT4-fs (loop4): fragment/cluster size (2048) != block size (4096) [ 78.139925][ T6066] loop5: detected capacity change from 0 to 1024 [ 78.158337][ T52] hsr_slave_0: left promiscuous mode [ 78.167080][ T52] hsr_slave_1: left promiscuous mode [ 78.172979][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.180547][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.197166][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.204680][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.228376][ T52] veth1_macvtap: left promiscuous mode [ 78.233891][ T52] veth0_macvtap: left promiscuous mode [ 78.239446][ T52] veth1_vlan: left promiscuous mode [ 78.244679][ T52] veth0_vlan: left promiscuous mode [ 78.320111][ T6077] loop4: detected capacity change from 0 to 8192 [ 78.335544][ T6089] syz.5.856[6089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.375276][ T52] team0 (unregistering): Port device team_slave_1 removed [ 78.418625][ T52] team0 (unregistering): Port device team_slave_0 removed [ 78.457029][ T5989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.504180][ T5989] team0: Port device team_slave_0 added [ 78.514751][ T5989] team0: Port device team_slave_1 added [ 78.539550][ T5989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.546640][ T5989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.572649][ T5989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.604193][ T5989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.611529][ T5989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.637682][ T5989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.695755][ T6105] loop2: detected capacity change from 0 to 512 [ 78.712771][ T6105] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 78.739630][ T5989] hsr_slave_0: entered promiscuous mode [ 78.747812][ T6105] EXT4-fs (loop2): 1 truncate cleaned up [ 78.754875][ T5989] hsr_slave_1: entered promiscuous mode [ 78.776809][ T6105] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.862: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 78.835803][ T6118] syzkaller0: entered promiscuous mode [ 78.861991][ T6124] loop2: detected capacity change from 0 to 1024 [ 78.877175][ T6122] loop4: detected capacity change from 0 to 1024 [ 79.031727][ T5989] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 79.059865][ T5989] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 79.086865][ T5989] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 79.104052][ T5989] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 79.144284][ T6156] loop0: detected capacity change from 0 to 512 [ 79.152270][ T5989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.171836][ T6156] EXT4-fs (loop0): bad s_min_extra_isize: 16416 [ 79.184220][ T6157] syz_tun: entered promiscuous mode [ 79.196811][ T5989] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.205709][ T6163] loop2: detected capacity change from 0 to 512 [ 79.223442][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.233322][ T406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.242091][ T6163] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 79.266189][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.273784][ T406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.276123][ T6168] loop5: detected capacity change from 0 to 7 [ 79.289603][ T2999] Buffer I/O error on dev loop5, logical block 0, async page read [ 79.296989][ T6155] syz_tun: left promiscuous mode [ 79.306439][ T2999] Buffer I/O error on dev loop5, logical block 0, async page read [ 79.307098][ T6163] EXT4-fs (loop2): 1 truncate cleaned up [ 79.314711][ T2999] loop5: unable to read partition table [ 79.336383][ T6163] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.874: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 79.377691][ T5989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.388498][ T6168] Buffer I/O error on dev loop5, logical block 0, async page read [ 79.396400][ T6168] Buffer I/O error on dev loop5, logical block 0, async page read [ 79.404355][ T6168] loop5: unable to read partition table [ 79.415812][ T6168] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 79.415812][ T6168] ) failed (rc=-5) [ 79.437863][ T6186] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 79.446126][ T6186] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 79.490453][ T3576] Buffer I/O error on dev loop5, logical block 0, async page read [ 79.503110][ T3576] Buffer I/O error on dev loop5, logical block 0, async page read [ 79.606396][ T6206] loop2: detected capacity change from 0 to 512 [ 79.625384][ T6206] EXT4-fs (loop2): bad s_min_extra_isize: 16416 [ 79.658496][ T6206] loop5: detected capacity change from 0 to 7 [ 79.688748][ T6206] loop5: unable to read partition table [ 79.696028][ T6219] loop0: detected capacity change from 0 to 1024 [ 79.707960][ T6206] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 79.707960][ T6206] ) failed (rc=-5) [ 79.731767][ T6219] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.737948][ T5989] veth0_vlan: entered promiscuous mode [ 79.775677][ T5989] veth1_vlan: entered promiscuous mode [ 79.790643][ T6228] loop5: detected capacity change from 0 to 7 [ 79.797188][ T5581] loop5: unable to read partition table [ 79.809897][ T6219] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 79.818963][ T6219] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.826386][ T6219] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.883: Freeing blocks not in datazone - block = 0, count = 4096 [ 79.839856][ T6228] loop5: unable to read partition table [ 79.850414][ T6219] EXT4-fs (loop0): Remounting filesystem read-only [ 79.860623][ T6219] EXT4-fs (loop0): 1 orphan inode deleted [ 79.861941][ T5989] veth0_macvtap: entered promiscuous mode [ 79.867057][ T6219] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 79.882631][ T6228] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 79.882631][ T6228] ) failed (rc=-5) [ 79.915753][ T5989] veth1_macvtap: entered promiscuous mode [ 79.932474][ T6236] loop0: detected capacity change from 0 to 1024 [ 79.954053][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.964625][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.974530][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.984989][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.994848][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.005417][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.015345][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.025828][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.046326][ T5989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.065490][ T6247] loop5: detected capacity change from 0 to 512 [ 80.067950][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.082376][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.092525][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.102979][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.113120][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.123831][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.133740][ T5989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.144331][ T5989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.155773][ T6247] EXT4-fs (loop5): fragment/cluster size (2048) != block size (4096) [ 80.177009][ T5989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.188708][ T5989] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.197513][ T5989] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.206212][ T5989] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.214962][ T5989] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.259588][ T6257] loop2: detected capacity change from 0 to 1024 [ 80.396116][ T6273] loop6: detected capacity change from 0 to 512 [ 80.421306][ T6279] netlink: 4 bytes leftover after parsing attributes in process `syz.5.897'. [ 80.429363][ T6280] loop0: detected capacity change from 0 to 2048 [ 80.437012][ T6273] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 80.490249][ T6273] EXT4-fs (loop6): 1 truncate cleaned up [ 80.505826][ T6292] loop5: detected capacity change from 0 to 7 [ 80.513541][ T6292] loop5: unable to read partition table [ 80.519458][ T6292] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 80.519458][ T6292] ) failed (rc=-5) [ 80.657361][ T6307] loop2: detected capacity change from 0 to 1024 [ 80.673939][ T6307] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.724821][ T6307] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 80.742666][ T6321] loop6: detected capacity change from 0 to 1024 [ 80.746742][ T6307] EXT4-fs (loop2): orphan cleanup on readonly fs [ 80.755710][ T6307] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.908: Freeing blocks not in datazone - block = 0, count = 4096 [ 80.779114][ T6307] EXT4-fs (loop2): Remounting filesystem read-only [ 80.785899][ T6307] EXT4-fs (loop2): 1 orphan inode deleted [ 80.814906][ T6307] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 80.833321][ T6334] loop5: detected capacity change from 0 to 1024 [ 80.871870][ T6337] loop4: detected capacity change from 0 to 512 [ 80.878364][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 80.878378][ T29] audit: type=1326 audit(1736980604.112:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 80.889283][ T6337] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.930219][ T29] audit: type=1326 audit(1736980604.112:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 80.953736][ T29] audit: type=1326 audit(1736980604.152:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 80.976811][ T6337] EXT4-fs (loop4): 1 truncate cleaned up [ 80.977167][ T29] audit: type=1326 audit(1736980604.152:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.006287][ T29] audit: type=1326 audit(1736980604.152:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.029692][ T29] audit: type=1326 audit(1736980604.152:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.053140][ T29] audit: type=1326 audit(1736980604.152:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.076745][ T29] audit: type=1326 audit(1736980604.152:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.100134][ T29] audit: type=1326 audit(1736980604.152:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.123462][ T29] audit: type=1326 audit(1736980604.152:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.2.908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f83e63d5d29 code=0x7ffc0000 [ 81.133116][ T6351] loop2: detected capacity change from 0 to 512 [ 81.184774][ T6337] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.914: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 81.216587][ T6351] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 81.231837][ T6349] Process accounting resumed [ 81.393033][ T6376] loop4: detected capacity change from 0 to 1024 [ 81.422597][ T6376] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.921: Failed to acquire dquot type 0 [ 81.440899][ T6374] loop2: detected capacity change from 0 to 2048 [ 81.455930][ T6380] loop6: detected capacity change from 0 to 1024 [ 81.465107][ T6376] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 81.495624][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.921: corrupted inode contents [ 81.512996][ T6376] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #13: comm syz.4.921: mark_inode_dirty error [ 81.526072][ T6374] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.540354][ T6389] FAULT_INJECTION: forcing a failure. [ 81.540354][ T6389] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.543518][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.921: corrupted inode contents [ 81.553499][ T6389] CPU: 0 UID: 0 PID: 6389 Comm: syz.0.925 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 81.566056][ T6374] netlink: 'syz.2.923': attribute type 1 has an invalid length. [ 81.575782][ T6389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.575797][ T6389] Call Trace: [ 81.575804][ T6389] [ 81.575811][ T6389] dump_stack_lvl+0xf2/0x150 [ 81.583586][ T6374] netlink: 224 bytes leftover after parsing attributes in process `syz.2.923'. [ 81.593636][ T6389] dump_stack+0x15/0x1a [ 81.593676][ T6389] should_fail_ex+0x223/0x230 [ 81.598582][ T6376] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.921: mark_inode_dirty error [ 81.599890][ T6389] should_fail+0xb/0x10 [ 81.619212][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.921: corrupted inode contents [ 81.622202][ T6389] should_fail_usercopy+0x1a/0x20 [ 81.654349][ T6376] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 81.654340][ T6389] _copy_to_user+0x20/0xa0 [ 81.667267][ T6389] simple_read_from_buffer+0xa0/0x110 [ 81.672735][ T6389] proc_fail_nth_read+0xf9/0x140 [ 81.677759][ T6389] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 81.683409][ T6389] vfs_read+0x1a2/0x700 [ 81.687675][ T6389] ? __rcu_read_unlock+0x4e/0x70 [ 81.692625][ T6389] ? __fget_files+0x17c/0x1c0 [ 81.697382][ T6389] ksys_read+0xe8/0x1b0 [ 81.700283][ T6376] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #13: comm syz.4.921: corrupted inode contents [ 81.701699][ T6389] __x64_sys_read+0x42/0x50 [ 81.718029][ T6389] x64_sys_call+0x2874/0x2dc0 [ 81.722822][ T6389] do_syscall_64+0xc9/0x1c0 [ 81.724115][ T6376] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.921: mark_inode_dirty error [ 81.727323][ T6389] ? clear_bhb_loop+0x55/0xb0 [ 81.727347][ T6389] ? clear_bhb_loop+0x55/0xb0 [ 81.727415][ T6389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.753812][ T6389] RIP: 0033:0x7ff59fe4473c [ 81.758381][ T6389] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 81.777979][ T6389] RSP: 002b:00007ff59e4b1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 81.786433][ T6389] RAX: ffffffffffffffda RBX: 00007ff5a0035fa0 RCX: 00007ff59fe4473c [ 81.794467][ T6389] RDX: 000000000000000f RSI: 00007ff59e4b10a0 RDI: 0000000000000004 [ 81.802512][ T6389] RBP: 00007ff59e4b1090 R08: 0000000000000000 R09: 0000000000000000 [ 81.810577][ T6389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.818538][ T6389] R13: 0000000000000000 R14: 00007ff5a0035fa0 R15: 00007ffe9ce00e48 [ 81.826520][ T6389] [ 81.864490][ T6396] loop0: detected capacity change from 0 to 512 [ 81.888466][ T6396] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.898367][ T6376] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 81.903070][ T6401] loop6: detected capacity change from 0 to 512 [ 81.937043][ T6376] EXT4-fs (loop4): 1 truncate cleaned up [ 81.943620][ T6401] EXT4-fs (loop6): fragment/cluster size (2048) != block size (4096) [ 81.955125][ T6396] EXT4-fs (loop0): 1 truncate cleaned up [ 82.007685][ T6396] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.928: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 82.033133][ T6415] loop5: detected capacity change from 0 to 7 [ 82.044692][ T6411] buffer_io_error: 36 callbacks suppressed [ 82.044706][ T6411] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.048079][ T6417] x_tables: duplicate underflow at hook 2 [ 82.051064][ T6411] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.072029][ T6411] loop5: unable to read partition table [ 82.082473][ T3286] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.091582][ T3286] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.103845][ T3286] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.112800][ T3286] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.134662][ T3286] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.167296][ T6415] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.175437][ T6419] loop0: detected capacity change from 0 to 512 [ 82.188913][ T6415] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.196782][ T6415] loop5: unable to read partition table [ 82.202433][ T3286] Buffer I/O error on dev loop5, logical block 0, async page read [ 82.211991][ T6419] EXT4-fs (loop0): fragment/cluster size (2048) != block size (4096) [ 82.212173][ T6415] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 82.212173][ T6415] ) failed (rc=-5) [ 82.275408][ T6425] loop5: detected capacity change from 0 to 7 [ 82.282086][ T3286] loop5: unable to read partition table [ 82.289524][ T6425] loop5: unable to read partition table [ 82.295261][ T6425] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 82.295261][ T6425] ) failed (rc=-5) [ 82.422543][ T6446] loop0: detected capacity change from 0 to 1024 [ 82.431902][ T6446] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.456820][ T6446] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 82.465130][ T6446] EXT4-fs (loop0): orphan cleanup on readonly fs [ 82.471723][ T6446] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.945: Freeing blocks not in datazone - block = 0, count = 4096 [ 82.485203][ T6446] EXT4-fs (loop0): Remounting filesystem read-only [ 82.492475][ T6446] EXT4-fs (loop0): 1 orphan inode deleted [ 82.500722][ T6446] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 82.559771][ T6453] loop4: detected capacity change from 0 to 1024 [ 82.572333][ T6453] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.599558][ T6453] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 82.626133][ T6453] EXT4-fs (loop4): orphan cleanup on readonly fs [ 82.628370][ T6460] loop5: detected capacity change from 0 to 512 [ 82.639503][ T6462] loop0: detected capacity change from 0 to 512 [ 82.644885][ T6453] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 82.648746][ T6460] EXT4-fs: Ignoring removed i_version option [ 82.659330][ T6453] EXT4-fs (loop4): Remounting filesystem read-only [ 82.661124][ T6460] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.668632][ T6453] EXT4-fs (loop4): 1 orphan inode deleted [ 82.681360][ T6460] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 82.691627][ T6453] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 82.699862][ T6462] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.710964][ T6464] loop2: detected capacity change from 0 to 1024 [ 82.731211][ T6460] EXT4-fs (loop5): 1 truncate cleaned up [ 82.739526][ T6462] EXT4-fs (loop0): 1 truncate cleaned up [ 82.811978][ T6473] loop2: detected capacity change from 0 to 512 [ 82.826296][ T6473] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 82.862767][ T6480] loop2: detected capacity change from 0 to 512 [ 82.885945][ T6480] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.949351][ T6488] loop4: detected capacity change from 0 to 1024 [ 82.961972][ T6492] loop6: detected capacity change from 0 to 1024 [ 82.989894][ T6496] bpf_get_probe_write_proto: 11 callbacks suppressed [ 82.989911][ T6496] syz.5.965[6496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.002734][ T6496] syz.5.965[6496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.003525][ T6480] EXT4-fs (loop2): 1 truncate cleaned up [ 83.018232][ T6496] syz.5.965[6496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.037012][ T6488] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.059716][ T6494] loop5: detected capacity change from 0 to 7 [ 83.066000][ T6488] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 83.074269][ T6492] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.076580][ T6494] loop5: unable to read partition table [ 83.085062][ T6488] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.097824][ T6488] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.961: Freeing blocks not in datazone - block = 0, count = 4096 [ 83.108177][ T6494] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 83.108177][ T6494] ) failed (rc=-5) [ 83.112264][ T6492] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 83.133046][ T6488] EXT4-fs (loop4): Remounting filesystem read-only [ 83.139803][ T6488] EXT4-fs (loop4): 1 orphan inode deleted [ 83.146176][ T6488] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 83.156234][ T6492] EXT4-fs (loop6): orphan cleanup on readonly fs [ 83.197580][ T6492] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 83.213489][ T6492] EXT4-fs (loop6): Remounting filesystem read-only [ 83.222548][ T6492] EXT4-fs (loop6): 1 orphan inode deleted [ 83.261711][ T6502] loop0: detected capacity change from 0 to 512 [ 83.268769][ T6492] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 83.269254][ T6502] EXT4-fs (loop0): bad s_min_extra_isize: 16416 [ 83.374657][ T6510] loop6: detected capacity change from 0 to 512 [ 83.392397][ T6502] loop5: detected capacity change from 0 to 7 [ 83.401895][ T6502] loop5: unable to read partition table [ 83.409051][ T6510] EXT4-fs (loop6): fragment/cluster size (2048) != block size (4096) [ 83.413469][ T6502] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 83.413469][ T6502] ) failed (rc=-5) [ 83.550474][ T6525] loop2: detected capacity change from 0 to 512 [ 83.565633][ T6522] loop6: detected capacity change from 0 to 2048 [ 83.584642][ T6526] loop4: detected capacity change from 0 to 512 [ 83.593326][ T6526] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 83.605873][ T6525] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.616811][ T6526] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.969: casefold flag without casefold feature [ 83.642291][ T6522] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.655338][ T6525] EXT4-fs (loop2): 1 truncate cleaned up [ 83.670507][ T6522] netlink: 'syz.6.977': attribute type 1 has an invalid length. [ 83.678243][ T6522] netlink: 224 bytes leftover after parsing attributes in process `syz.6.977'. [ 83.692366][ T6525] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.976: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 83.706359][ T6519] loop5: detected capacity change from 0 to 512 [ 83.720133][ T6534] loop0: detected capacity change from 0 to 1024 [ 83.730196][ T6526] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.969: couldn't read orphan inode 15 (err -117) [ 83.730435][ T6519] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 83.786808][ T6506] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.969: lblock 0 mapped to illegal pblock 4 (length 1) [ 83.818486][ T6519] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.974: casefold flag without casefold feature [ 83.840478][ T6519] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.974: couldn't read orphan inode 15 (err -117) [ 83.931838][ T6519] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #2: block 4: comm syz.5.974: lblock 0 mapped to illegal pblock 4 (length 1) [ 83.950316][ T6548] loop2: detected capacity change from 0 to 1024 [ 83.997538][ T6552] syz.0.984[6552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.997623][ T6552] syz.0.984[6552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.024939][ T6552] syz.0.984[6552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.076880][ T6559] syz.4.983[6559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.098844][ T6559] syz.4.983[6559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.126232][ T6559] syz.4.983[6559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.133993][ T6563] loop5: detected capacity change from 0 to 1024 [ 84.147965][ T6567] loop2: detected capacity change from 0 to 512 [ 84.153107][ T6563] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.160286][ T6567] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 84.186046][ T6563] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 84.188914][ T6567] EXT4-fs (loop2): 1 truncate cleaned up [ 84.207722][ T6571] loop6: detected capacity change from 0 to 1024 [ 84.214344][ T6563] EXT4-fs (loop5): orphan cleanup on readonly fs [ 84.214818][ T6567] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.987: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=17, rec_len=3657, size=1024 fake=0 [ 84.244971][ T6563] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 84.261864][ T6563] EXT4-fs (loop5): Remounting filesystem read-only [ 84.278636][ T6563] EXT4-fs (loop5): 1 orphan inode deleted [ 84.299570][ T6563] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 84.308984][ T6563] ================================================================== [ 84.317087][ T6563] BUG: KCSAN: data-race in __find_get_block / has_bh_in_lru [ 84.324492][ T6563] [ 84.326862][ T6563] read-write to 0xffff888237d2ba28 of 8 bytes by task 6571 on cpu 1: [ 84.334930][ T6563] __find_get_block+0x434/0x8a0 [ 84.339886][ T6563] bdev_getblk+0x139/0x3b0 [ 84.344314][ T6563] ext4_getblk+0x1bd/0x530 [ 84.348738][ T6563] ext4_bread_batch+0x5b/0x360 [ 84.353508][ T6563] __ext4_find_entry+0xa1d/0x1090 [ 84.358547][ T6563] ext4_lookup+0xba/0x390 [ 84.362875][ T6563] __lookup_slow+0x184/0x250 [ 84.367469][ T6563] lookup_slow+0x3c/0x60 [ 84.371716][ T6563] walk_component+0x1f5/0x230 [ 84.376484][ T6563] path_lookupat+0x10a/0x2b0 [ 84.381077][ T6563] filename_lookup+0x150/0x340 [ 84.385850][ T6563] user_path_at+0x3c/0x120 [ 84.390276][ T6563] __se_sys_chdir+0x4c/0x140 [ 84.394875][ T6563] __x64_sys_chdir+0x1f/0x30 [ 84.399470][ T6563] x64_sys_call+0x25cc/0x2dc0 [ 84.404158][ T6563] do_syscall_64+0xc9/0x1c0 [ 84.408663][ T6563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.414575][ T6563] [ 84.416889][ T6563] read to 0xffff888237d2ba28 of 8 bytes by task 6563 on cpu 0: [ 84.424429][ T6563] has_bh_in_lru+0x35/0x1f0 [ 84.428936][ T6563] __lru_add_drain_all+0x23f/0x3f0 [ 84.434052][ T6563] lru_add_drain_all+0x10/0x20 [ 84.438831][ T6563] invalidate_bdev+0x47/0x70 [ 84.443428][ T6563] ext4_put_super+0x571/0x840 [ 84.448120][ T6563] generic_shutdown_super+0xe5/0x220 [ 84.453421][ T6563] kill_block_super+0x2a/0x70 [ 84.458114][ T6563] ext4_kill_sb+0x44/0x80 [ 84.462444][ T6563] deactivate_locked_super+0x7d/0x1c0 [ 84.467821][ T6563] fc_drop_locked+0x50/0x60 [ 84.472321][ T6563] vfs_get_tree+0x160/0x1e0 [ 84.476827][ T6563] do_new_mount+0x227/0x690 [ 84.481415][ T6563] path_mount+0x49b/0xb30 [ 84.485739][ T6563] __se_sys_mount+0x27c/0x2d0 [ 84.490417][ T6563] __x64_sys_mount+0x67/0x80 [ 84.495005][ T6563] x64_sys_call+0x2c84/0x2dc0 [ 84.499758][ T6563] do_syscall_64+0xc9/0x1c0 [ 84.504345][ T6563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.510245][ T6563] [ 84.512555][ T6563] value changed: 0x0000000000000000 -> 0xffff888106a8caf8 [ 84.519658][ T6563] [ 84.521968][ T6563] Reported by Kernel Concurrency Sanitizer on: [ 84.528099][ T6563] CPU: 0 UID: 0 PID: 6563 Comm: syz.5.989 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 84.538678][ T6563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.548723][ T6563] ================================================================== [ 84.572063][ T6577] xt_SECMARK: invalid mode: 2