last executing test programs: 49.869903046s ago: executing program 4 (id=31): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x3}, 0x0, r4) keyctl$update(0x2, r4, &(0x7f00000002c0)="e229b311251052832a727085b07dd335b88ce21d5bf7fe6f81a9dc7de9cecd7f4df8a21514e3ac457198ae999db24f46aa9c8df50de22226eb0619c6c1f54d335b0ab234edc4cbd385a65f5033f88975cb577a345dd80ff3f2846d2e960749173d3f1eb21dfb765845766b0be17d6e4400346b8ac6e99dbafa3a54219a84d591da04a0809975199868a6e131a37fd362ffacdf0364126c93456569594e1ac44373b7ed916e8dcb6fc654", 0xaa) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000, 0x20000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x4, &(0x7f0000000100)=""/211, &(0x7f00000000c0)=0xd3) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sctp_probe_path\x00', r5, 0x0, 0xfffffffffffffff8}, 0x18) 49.690893218s ago: executing program 4 (id=35): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 49.487553791s ago: executing program 4 (id=37): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) 49.457418091s ago: executing program 2 (id=38): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0x130, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1e0, 0x1e0, 0x1e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast1, @private=0xa010102, 0x0, 0x0, 'veth1_virt_wifi\x00', '\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 49.004653397s ago: executing program 4 (id=40): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x8}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setns(r2, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9100, &(0x7f0000000200)={0x0, 0x0, 0x100000}, 0x20) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x600000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x7f, 0xfff, 0x2a, @mcast2, @rand_addr=' \x01\x00', 0x40, 0x7, 0x0, 0x1}}) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={0xffffffffffffffff}, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x446, &(0x7f0000000380)={[{@stripe={'stripe', 0x3d, 0x2}}, {@minixdf}, {@oldalloc}, {@noquota}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@delalloc}, {@errors_continue}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}, {@user_xattr}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r8, 0x0, 0xc005) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x141042, 0x0) fallocate(r9, 0x10, 0xffc, 0x6da) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1f00000003000000a20900000100000042500000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000000000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0x1d, &(0x7f0000000480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6fd}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='syzkaller\x00', 0x372e6795, 0x0, 0x0, 0x41100, 0x20, '\x00', r4, @fallback=0x25, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0x7, 0x2, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x8, &(0x7f0000000700)=[r10], &(0x7f0000000740)=[{0x2, 0x1, 0xf, 0x6}, {0x1, 0x5, 0xf, 0xc}, {0x2, 0x5, 0xd, 0xa}, {0x25, 0x2, 0x7, 0x3}, {0x4, 0x4, 0x6}, {0x1, 0x1, 0xc, 0x8}, {0x1, 0x4, 0x2, 0xc}, {0x2, 0x2, 0x10, 0xb}], 0x10, 0x0, @void, @value}, 0x94) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xd83, &(0x7f00000000c0)) 49.002672737s ago: executing program 2 (id=41): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x1, {{0x40}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r3}, 0x18) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000140)={0x4}, 0x10) write(r4, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000fe02000200020000", 0x1c) 48.551051192s ago: executing program 4 (id=44): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) 48.137521498s ago: executing program 2 (id=47): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000140)={0x4}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000fe02000200020000", 0x1c) 48.088040268s ago: executing program 2 (id=49): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x8}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setns(r2, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9100, &(0x7f0000000200)={0x0, 0x0, 0x100000}, 0x20) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x600000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x7f, 0xfff, 0x2a, @mcast2, @rand_addr=' \x01\x00', 0x40, 0x7, 0x0, 0x1}}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={0xffffffffffffffff}, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x446, &(0x7f0000000380)={[{@stripe={'stripe', 0x3d, 0x2}}, {@minixdf}, {@oldalloc}, {@noquota}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@delalloc}, {@errors_continue}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}, {@user_xattr}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r9 = dup(r8) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r9, 0x0, 0xc005) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x141042, 0x0) fallocate(r10, 0x10, 0xffc, 0x6da) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1f00000003000000a20900000100000042500000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000000000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0x1d, &(0x7f0000000480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6fd}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='syzkaller\x00', 0x372e6795, 0x0, 0x0, 0x41100, 0x20, '\x00', r4, @fallback=0x25, r5, 0x8, &(0x7f00000005c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0x7, 0x2, 0x3}, 0x10, 0xffffffffffffffff, r6, 0x8, &(0x7f0000000700)=[r11], &(0x7f0000000740)=[{0x2, 0x1, 0xf, 0x6}, {0x1, 0x5, 0xf, 0xc}, {0x2, 0x5, 0xd, 0xa}, {0x25, 0x2, 0x7, 0x3}, {0x4, 0x4, 0x6}, {0x1, 0x1, 0xc, 0x8}, {0x1, 0x4, 0x2, 0xc}, {0x2, 0x2, 0x10, 0xb}], 0x10, 0x0, @void, @value}, 0x94) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xd83, &(0x7f00000000c0)) 47.847362271s ago: executing program 2 (id=53): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)=@o_path={&(0x7f0000000080)='./file0\x00', r1}, 0x18) 47.12933826s ago: executing program 2 (id=68): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400", 0x32}], 0x1) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 47.079834341s ago: executing program 32 (id=68): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400", 0x32}], 0x1) writev(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 46.799413314s ago: executing program 4 (id=74): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fd, &(0x7f0000000600)="$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") syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f0000001280)=ANY=[], 0x6, 0x0, &(0x7f0000000000)) 46.787411425s ago: executing program 33 (id=74): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fd, &(0x7f0000000600)="$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") syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f0000001280)=ANY=[], 0x6, 0x0, &(0x7f0000000000)) 2.919207833s ago: executing program 5 (id=829): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b0000000500000002000000040000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000040002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) (fail_nth: 5) 2.647826376s ago: executing program 5 (id=832): add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x65) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x3, 0x0, &(0x7f0000001400)) sigaltstack(&(0x7f0000000100)={&(0x7f00000000c0)=""/51, 0x0, 0xfffffffffffffe55}, &(0x7f0000000140)={&(0x7f0000000080)=""/49, 0x0, 0x3e}) sigaltstack(&(0x7f0000000480)={0x0}, &(0x7f0000000540)={0x0}) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x5, "b7facfb7be"}, &(0x7f0000000300)=0xd) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={r3, 0x6}, &(0x7f00000003c0)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_netfilter(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000002800)=ANY=[@ANYBLOB="a01300000f01010226bd7000ffdbdf2500fa0e84ee733592e7db029e33f400000408003f00", @ANYRES32=r2, @ANYBLOB="f6625d5d4157187a21f43f8caf253ec127ff1622876558fe3bc41270505c973c9683efae5ea185fd4152bb4e8aa37abdf5ac08374283f56c548a523bbe89f54d0d6ee17da441ccec81040e03095aa9723d50fcb0753173679a61e5611ff37174ebf6391f176b919be267a8c50f0eb65d1d2da6bf39df18bb37d1e6c6ca4632f86f9d96b4c8cecb2d8e8f2c041900ad90159b53b0f6702c87eec88cf7dc87ed3ebfb74e92c28cc386b60b75387906e13bfd4773e7da812f9f1518fcf31423efdaeb07e14ac38e0f052443bc2d3fc9d0c29a82891144494b08d297c3dd603861cf799ba5f6f079011f8098a9ad08bbb6c8c31d335131462ba7eb30d1d3bf6d9734dc1b5e1e96e52b15598ae5b6c199e4292263a41ed34261d311343e72e4bab02882689e02a3a116d1785c81ed09e462bab21caf8b630d8c47c6eaca99b7241af760ee12bcfc2c9ec9cf47d008b406c1d196fb6d9dd2cb593ac120305287f2b1b3bb5fb27f836dcbc5e03f2582e187d74efaac2288fbd722011205cd007374912d0b503a92575f2b962f37c1e7790babb87b2721208463252cbb2afcfe2625b525c9225bca67e87e3d569633779d410c0d457e8aebd1087ced5c3c6df86966b7b187025095c3d762dafb3daf0c4cbc525892d01918522a95f2483ff10d696dcaced834147af1f72a2e83e68293dc7b96931200e4eb01c4a84202afa0ea7d4d6f06c20b9332bf71132495c413e025bf7facb809e033c7b634bf2bf9ffaf3ae197671fcd2e3114bdd08a68c055175d7cebf92b83628a9b82248a1ca05e4c237c3e39360f20b5f769ddcb7cace8c46520e83be221e22201262c8827212e27b61000000008004000", @ANYRES32=r4, @ANYBLOB="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"], 0x13a0}, 0x1, 0x0, 0x0, 0x20040001}, 0x9b89c482f5327150) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r8, 0x5412, &(0x7f0000000200)=0x13) 2.084405673s ago: executing program 3 (id=837): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff011}, 0x18) r2 = io_uring_setup(0x51d2, &(0x7f0000000100)={0x0, 0x631d, 0x1000, 0x2, 0x3e0}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000002700)={0x119f, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0xf9}, {&(0x7f00000015c0)=""/4096, 0xd8da7}, {&(0x7f0000002a00)=""/88, 0x8}], 0x0}, 0x20) 1.994173095s ago: executing program 3 (id=841): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 1.945223435s ago: executing program 3 (id=844): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 1.895702356s ago: executing program 3 (id=848): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) syz_io_uring_setup(0x239, &(0x7f00000000c0)={0x0, 0x393, 0x100, 0x0, 0x171}, 0x0, 0x0) stat(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000004c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$eJzs28FrXEUcB/BfkqapqclGrdUWxEEvFeTR5OBFL0FSkC4obSO0gvBqXnTJczfkLYEVsXry6t8hggjeBPGml1z8DwRvuXisID7JrrZd3RVWQjfI53PZH8z7zs7ssAuzzBy+8tn7O9tVtp13Y3ZmJmZ3I9LdFClm4y8fxwsvf//DM9dv3rq63mxuXEvpyvqN1ZdSSsvPfvvWh18891337JtfL3+zEAcrbx/+svbzwfmDC4e/33ivVaVWldqdbsrT7U6nm98ui7TVqnaylN4oi7wqUqtdFXtD7dtlZ3e3l/L21tLi7l5RVSlv99JO0UvdTuru9VL+bt5qpyzL0tJiMLlT96rNz+/WdR1R1/NxOuq6rh+JxTgbj8ZSLEcjVuKxeDyeiHPxZJyPp+Lp+OqnL3tHCQAAAAAAAAAAAAAAAAAAAOD4THr//0L/qWmPGgAAAAAAAAAAAAAAAAAAAP5frt+8dXW92dy4ltKZiPLT/c39zcHroH19O1pRRhGXoxG/Rf/2/8CgvvJac+Ny6luJT8o7f+bv7G/ODedXoxEvjs6vDvJpOL8Qiw/m16IR50bl52NtZP5MXHr+gXwWjfjxnehEGVtxlL3//h+tpvTq682/5S/2nxtv7mEsDwAAAByLLN0zcv+eZePaB/kJ/h8Y2l8fZS+emurUiYiq98FOXpbFnmJkcelkDKNfnD7ODucjYrLUr3VdT/9DmFIx/puyEBH/ueeZiDgZE/xHMe1fJh6G+4s+7ZEAAAAAAAAAAAAwibHHABf+7YTg3ETHCac9RwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YAeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//0AbP3Q==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r4, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_pgetevents(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.855237936s ago: executing program 0 (id=850): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0000}]}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000001f00)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xd, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth1\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x40a40, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x2) ioctl$PPPIOCBRIDGECHAN(r2, 0x40047435, &(0x7f0000000200)=0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRESHEX], 0x58}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x178}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x3, 0x7ffffdbd}]}) 1.753613818s ago: executing program 5 (id=854): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)=r1}, 0x20) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) rmdir(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 1.716447788s ago: executing program 1 (id=855): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 1.716010478s ago: executing program 1 (id=856): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0), 0x0, 0x0, 0x3f) 1.661759129s ago: executing program 5 (id=857): r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000002280), &(0x7f0000000200)='./file0\x00', 0x8, &(0x7f0000000680)=ANY=[@ANYRES64=0x0, @ANYBLOB="ba7162f8aed3890f4b2bf892bb8d49a99dfea2f2ed16e3e6d0c1fa55496a842451af228aa5602848e9147270c35d3a8bccca9c503644d60d", @ANYRES8=0x0, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES32, @ANYBLOB="c8e056372768e9c4f924f91072cc7f8be64f91d9ecc68102062acc0c1fcba498b7c89489f4de3cf1e2e7081a887cf5f4163f00607703fa108bb1bc7885525f080e872204a62321120848d42777905937d2e02300f6936417f21fd3bc8c211fc49ef1472bb5bb2340d120352f7488aa537b26c478164ae40c075c7a11239b02e057e5dc620ea31613662614ee98e14595511c1645551b5145787cafaebed85986c4fe1f34d8a73d5c0dc709baa8c26c6e3d93bed7cddba63004616fc9c5da6ba16583c148d1e2e5ca655c3505fd56089b4662a7c4b0cd4675d33cf101099ae8f44497eef6a7c8751d", @ANYRESOCT], 0x1, 0x20b, &(0x7f0000001000)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002300)='memory.events\x00', 0x275a, 0x0) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000180)=0x80, &(0x7f00000001c0)=0x2) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0xfb, 0xc6, 0x3, 0xa0, "6da8695a681c416cbd22f81a34f6583a", "033af3955c7ddb1984cffc6762a2548db4639fdeaf93f9ff9d8404d0ebb1c2a477b8d7d1f27a5fb2ff6b0100756ee36cda7c1e3e08c6f7214a9ca2e100cd8c02354dfac45fb4e262c7b507c953071ebfe765da44dc6dedf88b6c92643919b840dfc19ed1454e0e509c1e704b234a72e202221b743bea1b9c7762a3d961c82dfc410bf1631a55c7e002a1a44868382f65a5fed0e3c5cbac0ca4d2751defebdd42cec07a4fa33de44c832577ea13da8a2aef"}, 0xc6, 0x1) write$binfmt_script(r6, &(0x7f00000002c0)={'#! ', './bus', [], 0xa, "edb7c64bfff36abf0a0a2b24e1eae90932a871a47a7d2561a9ac5adabefd937953380a4743d280351afb7b5c84486de637b7314c72782565fc03a57db079e54e2dec0a9dbc55af36d07c093234269edadeb4a128b96efe0406065e28a848fb616624a4dd45b54c06c7fa0cca3910a89fbc1534977b4589f4"}, 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 1.497610661s ago: executing program 6 (id=859): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) pwritev2(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="fbadf5185a90d3c83f830e08708be7afc5951c16e5b63725609e0c410de2d1d7d1", 0x21}], 0x1, 0x7fff, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) sendfile(r0, r2, 0x0, 0x100001) 933.078788ms ago: executing program 1 (id=860): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)=@o_path={0x0, r1}, 0x18) 932.500998ms ago: executing program 0 (id=861): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x4}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, 0x0, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, &(0x7f0000000480), 0x65) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e00000000", @ANYRES32=0x0], 0x48) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000080)={0x3, 0x800, 0xb2}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x17, {0x2, 0x9139}, 0x31}, 0x1) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="bc0000000002010400000000000000000a000000300001802c00018014000300fe88000000000000000000000000000114000400fe8800000000000000000000000001013c0003800c00028005000100000000002c00018014000300fe88000000000000000000000000010114000400fe8000000000000000000000000000bb3c0002800c0002800500010000"], 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='subflow_check_data_avail\x00', r5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 911.296448ms ago: executing program 1 (id=862): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r5}}], 0x20, 0x2400e044}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x3, 0x0, 0xb, 0x6, 0xff, 0x3, 0x5, r5}, &(0x7f0000000380)=0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrusage(0x1, &(0x7f0000001080)) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x100, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='\x00', &(0x7f0000000040)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000200010004"], 0x51b402) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './file0', [{0x20, '@*}$*{]\xf4,-\\[-!&[^\x17'}], 0xa, "9a0d3af1dfa1daf2ea93bc433a314f876e5873f5048802ea98ec50fe67e41526b222c17bda6d271acf079cc3c3b1b34ecc7f660a31f05734c7580ac209023b1a9633889dc205a54137d7c6fa7cad54e200d68e3bf63f0b280f33911500f8d1b092d044848646ecf8d37c52320b9713c97ae97317d775cc48631488ff6c0097f3a8b333aa06230f89b8ed03f55ed965b9259c69c54c3c648fc7fc6c6d1ba37143cfe09beb4cf36143d75ef0a5950c7a6b43556164bf0e95e1c66fb284499b"}, 0xdc) 901.368788ms ago: executing program 3 (id=863): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mknod$loop(&(0x7f0000000080)='./cgroup/../file0\x00', 0x8, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) rmdir(&(0x7f0000000140)='./cgroup/../file0\x00') 897.203698ms ago: executing program 6 (id=864): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[], 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x800, &(0x7f0000000000)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, r2, 0xc4fc9e906872338b, 0x70bd2d, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x24}}, 0x0) 830.795569ms ago: executing program 3 (id=865): ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000000)=[{0x7, 0x0, 0x83}], 0x1, 0x1, 0x0, 0x0, 0x42, 0x5c}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000240), 0x36, 0xcc800) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r3, &(0x7f0000000000)={0x27}, 0x62) 801.20933ms ago: executing program 6 (id=866): syz_io_uring_setup(0x3ac7, &(0x7f00000001c0)={0x0, 0xfffffffd, 0x400, 0x1, 0x2f9}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x10d, 0x5}, {0x10, 0x107, 0x6}], 0x20}, 0x0, 0xe3d08660d3cd4684}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 649.185301ms ago: executing program 5 (id=867): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8b, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='xprtrdma_nomrs_err\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000005304010000000000000000000500000a14"], 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) 578.395442ms ago: executing program 6 (id=868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff011}, 0x18) r2 = io_uring_setup(0x51d2, &(0x7f0000000100)={0x0, 0x631d, 0x1000, 0x2, 0x3e0}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000002700)={0x119f, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0xf9}, {&(0x7f00000015c0)=""/4096, 0xd8da7}, {&(0x7f0000002a00)=""/88, 0x8}], 0x0}, 0x20) 531.586213ms ago: executing program 6 (id=869): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 477.257854ms ago: executing program 6 (id=870): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0xf3a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) r5 = openat$cgroup_pressure(r2, &(0x7f0000000240)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r5, &(0x7f0000000280)={'full', 0x20, 0x81, 0x20, 0x2}, 0x2f) 465.937554ms ago: executing program 5 (id=871): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0000}]}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000001f00)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xd, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth1\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x40a40, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x2) ioctl$PPPIOCBRIDGECHAN(r2, 0x40047435, &(0x7f0000000200)=0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRESHEX], 0x58}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x178}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x3, 0x7ffffdbd}]}) 116.397898ms ago: executing program 0 (id=872): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)=@o_path={0x0, r1}, 0x18) 57.775789ms ago: executing program 0 (id=873): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) 57.425599ms ago: executing program 0 (id=874): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x2, 0x1, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x8}]}, 0x10) r1 = getpgid(0x0) timer_create(0x1, &(0x7f0000000040)={0x0, 0x8, 0x0, @tid=r1}, &(0x7f0000000080)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) flock(r0, 0x9) 56.938239ms ago: executing program 0 (id=875): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) syz_io_uring_setup(0x239, &(0x7f00000000c0)={0x0, 0x393, 0x100, 0x0, 0x171}, 0x0, 0x0) stat(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000004c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r4, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_pgetevents(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0'}, 0xb) prctl$PR_SET_NAME(0xf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004ac0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) 26.589739ms ago: executing program 1 (id=876): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[], 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x18) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x800, &(0x7f0000000000)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, r2, 0xc4fc9e906872338b, 0x70bd2d, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x24}}, 0x0) 0s ago: executing program 1 (id=877): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x163042, 0x58) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000340)) r1 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, &(0x7f00000003c0), 0x0, 0x8) tkill(r1, 0x7) kernel console output (not intermixed with test programs): ot:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.166573][ T29] audit: type=1326 audit(1748186169.146:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.190004][ T29] audit: type=1326 audit(1748186169.146:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.213475][ T29] audit: type=1326 audit(1748186169.146:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.237256][ T29] audit: type=1326 audit(1748186169.146:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.260591][ T29] audit: type=1326 audit(1748186169.146:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.284077][ T29] audit: type=1326 audit(1748186169.146:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.293471][ T4256] loop0: detected capacity change from 0 to 1024 [ 59.307456][ T29] audit: type=1326 audit(1748186169.146:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f888896e969 code=0x7ffc0000 [ 59.317370][ T4256] EXT4-fs: Ignoring removed bh option [ 59.347951][ T4257] loop5: detected capacity change from 0 to 1024 [ 59.356881][ T4257] EXT4-fs: Ignoring removed bh option [ 59.357739][ T4258] netlink: 'syz.3.256': attribute type 4 has an invalid length. [ 59.362720][ T4257] EXT4-fs: inline encryption not supported [ 59.387617][ T4256] EXT4-fs: inline encryption not supported [ 59.397992][ T4257] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.412370][ T4256] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.423845][ T4256] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 59.500249][ T4257] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 59.523935][ T4256] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.257: lblock 2 mapped to illegal pblock 2 (length 1) [ 59.540838][ T4257] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.255: lblock 2 mapped to illegal pblock 2 (length 1) [ 59.563084][ T4256] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.257: lblock 0 mapped to illegal pblock 48 (length 1) [ 59.577455][ T4257] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.255: lblock 0 mapped to illegal pblock 48 (length 1) [ 59.595971][ T4256] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.257: Failed to acquire dquot type 0 [ 59.617758][ T4256] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 59.628142][ T4257] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.255: Failed to acquire dquot type 0 [ 59.640004][ T4257] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 59.640018][ T4256] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.257: mark_inode_dirty error [ 59.640170][ T4256] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 59.671454][ T4257] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.255: mark_inode_dirty error [ 59.689511][ T4257] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 59.700205][ T4257] EXT4-fs (loop5): 1 orphan inode deleted [ 59.701600][ T4256] EXT4-fs (loop0): 1 orphan inode deleted [ 59.706743][ T4257] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.721512][ T4256] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.737074][ T31] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 59.737407][ T31] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 0 [ 59.751933][ T31] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 59.752052][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 0 [ 59.766238][ T4257] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.806015][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.837669][ T4273] loop5: detected capacity change from 0 to 164 [ 59.845912][ T4256] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.861719][ T4273] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 59.877268][ T4277] loop3: detected capacity change from 0 to 1024 [ 59.890435][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.902512][ T4273] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 59.918614][ T4273] Symlink component flag not implemented [ 59.924532][ T4273] Symlink component flag not implemented [ 59.931572][ T4277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.950967][ T4280] loop0: detected capacity change from 0 to 512 [ 59.957509][ T4277] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.969003][ T4273] Symlink component flag not implemented (7) [ 59.975089][ T4273] Symlink component flag not implemented (116) [ 60.021542][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.022034][ T4280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.051187][ T4280] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.079779][ T4286] netlink: 4 bytes leftover after parsing attributes in process `syz.3.265'. [ 60.111917][ T4286] netlink: 4 bytes leftover after parsing attributes in process `syz.3.265'. [ 60.140546][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.191337][ C0] TC_ACT_REPEAT abuse ? [ 60.236838][ T4301] loop3: detected capacity change from 0 to 1024 [ 60.242641][ T4302] 9pnet_virtio: no channels available for device [ 60.243709][ T4301] EXT4-fs: Ignoring removed bh option [ 60.256021][ T4301] EXT4-fs: inline encryption not supported [ 60.262437][ T4301] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.274784][ T4301] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 60.284405][ T4301] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.272: lblock 2 mapped to illegal pblock 2 (length 1) [ 60.300336][ T4301] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.272: lblock 0 mapped to illegal pblock 48 (length 1) [ 60.317202][ T4301] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.272: Failed to acquire dquot type 0 [ 60.328960][ T4301] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 60.347654][ T4301] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.272: mark_inode_dirty error [ 60.359022][ T4301] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 60.369402][ T4301] EXT4-fs (loop3): 1 orphan inode deleted [ 60.389207][ T267] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 60.405393][ T267] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 60.417808][ T4301] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 60.459952][ T4312] loop3: detected capacity change from 0 to 512 [ 60.467191][ T4312] EXT4-fs: Ignoring removed bh option [ 60.473800][ T4312] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 60.487255][ T4314] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 60.500610][ T4312] EXT4-fs (loop3): 1 truncate cleaned up [ 60.515154][ T4317] loop6: detected capacity change from 0 to 128 [ 60.522737][ T4317] FAT-fs (loop6): bogus sectors per cluster 0 [ 60.528860][ T4317] FAT-fs (loop6): Can't find a valid FAT filesystem [ 60.607853][ T3165] TC_ACT_REPEAT abuse ? [ 60.618930][ T4330] loop1: detected capacity change from 0 to 1024 [ 60.628357][ T4330] ext4: Unknown parameter 'nouser_xattr' [ 60.670181][ T4345] loop3: detected capacity change from 0 to 1024 [ 60.680008][ T4345] EXT4-fs: Ignoring removed bh option [ 60.686948][ T4345] EXT4-fs: inline encryption not supported [ 60.717833][ T4345] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.768599][ T4345] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 60.790088][ T4345] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.279: lblock 2 mapped to illegal pblock 2 (length 1) [ 60.807325][ T4345] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.279: lblock 0 mapped to illegal pblock 48 (length 1) [ 60.824401][ T4345] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.279: Failed to acquire dquot type 0 [ 60.837005][ T4345] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 60.853423][ T4345] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.279: mark_inode_dirty error [ 60.864827][ T4345] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 60.876155][ T4345] EXT4-fs (loop3): 1 orphan inode deleted [ 60.890094][ T4368] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:51: lblock 1 mapped to illegal pblock 1 (length 1) [ 60.905779][ T4368] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:51: Failed to release dquot type 0 [ 60.919404][ T4345] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 61.085514][ T4391] loop5: detected capacity change from 0 to 1024 [ 61.106381][ T4393] validate_nla: 4 callbacks suppressed [ 61.106397][ T4393] netlink: 'syz.0.283': attribute type 4 has an invalid length. [ 61.121832][ T4393] netlink: 'syz.0.283': attribute type 4 has an invalid length. [ 61.142886][ T4391] EXT4-fs: Ignoring removed oldalloc option [ 61.150319][ T4391] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 61.160304][ C0] TC_ACT_REPEAT abuse ? [ 61.200725][ T4387] loop3: detected capacity change from 0 to 1024 [ 61.209697][ T4387] ext4: Unknown parameter 'nouser_xattr' [ 61.378554][ T4401] loop0: detected capacity change from 0 to 1024 [ 61.411630][ T4401] ext4: Unknown parameter 'nouser_xattr' [ 61.424736][ T4405] loop1: detected capacity change from 0 to 1024 [ 61.449425][ T4405] EXT4-fs: Ignoring removed oldalloc option [ 61.470973][ T4405] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 61.527120][ T4406] loop5: detected capacity change from 0 to 1024 [ 61.534257][ T4406] ext4: Unknown parameter 'nouser_xattr' [ 61.568349][ T4410] loop6: detected capacity change from 0 to 1024 [ 61.575157][ T4410] EXT4-fs: Ignoring removed bh option [ 61.580649][ T4410] EXT4-fs: inline encryption not supported [ 61.587370][ T4410] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.598553][ T4410] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 61.607869][ T4410] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 2: comm syz.6.288: lblock 2 mapped to illegal pblock 2 (length 1) [ 61.622877][ T4410] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 48: comm syz.6.288: lblock 0 mapped to illegal pblock 48 (length 1) [ 61.637196][ T4410] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.288: Failed to acquire dquot type 0 [ 61.648792][ T4410] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 61.658514][ T4410] EXT4-fs error (device loop6): ext4_evict_inode:259: inode #11: comm syz.6.288: mark_inode_dirty error [ 61.670094][ T4410] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 61.682149][ T4410] EXT4-fs (loop6): 1 orphan inode deleted [ 61.694467][ T4359] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:42: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.709325][ T4359] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:42: Failed to release dquot type 0 [ 61.721646][ T4410] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 61.777860][ T4418] netlink: 'syz.1.291': attribute type 27 has an invalid length. [ 61.792344][ T4418] 9pnet_virtio: no channels available for device [ 61.829735][ T4426] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 61.871284][ C1] TC_ACT_REPEAT abuse ? [ 61.881497][ T4431] loop6: detected capacity change from 0 to 1024 [ 61.888351][ T4431] EXT4-fs: Ignoring removed oldalloc option [ 61.894933][ T4431] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 61.949697][ T4435] netlink: 'syz.6.298': attribute type 4 has an invalid length. [ 61.960221][ T4435] netlink: 'syz.6.298': attribute type 4 has an invalid length. [ 61.994867][ T4439] loop6: detected capacity change from 0 to 1024 [ 62.002688][ T4439] EXT4-fs: Ignoring removed oldalloc option [ 62.009390][ T4439] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 62.020821][ T4441] lo speed is unknown, defaulting to 1000 [ 62.082274][ T4446] netlink: 20 bytes leftover after parsing attributes in process `syz.6.302'. [ 62.095848][ T4446] vlan2: entered promiscuous mode [ 62.100942][ T4446] bridge0: entered promiscuous mode [ 62.208402][ T4459] loop0: detected capacity change from 0 to 1024 [ 62.209088][ T4461] netlink: 'syz.3.310': attribute type 4 has an invalid length. [ 62.226072][ T4461] netlink: 'syz.3.310': attribute type 4 has an invalid length. [ 62.235728][ T4463] loop6: detected capacity change from 0 to 1024 [ 62.242648][ T4459] EXT4-fs: Ignoring removed bh option [ 62.248524][ T4463] EXT4-fs: Ignoring removed oldalloc option [ 62.255821][ T4459] EXT4-fs: inline encryption not supported [ 62.262162][ T4463] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 62.275815][ T4459] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.286780][ T4465] loop5: detected capacity change from 0 to 1024 [ 62.294549][ T4465] EXT4-fs: Ignoring removed bh option [ 62.300678][ T4459] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 62.312798][ T4465] EXT4-fs: inline encryption not supported [ 62.319293][ T4459] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.308: lblock 2 mapped to illegal pblock 2 (length 1) [ 62.333304][ T4465] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.342992][ T4459] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.308: lblock 0 mapped to illegal pblock 48 (length 1) [ 62.359689][ T4459] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.308: Failed to acquire dquot type 0 [ 62.371780][ T4459] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 62.373203][ T4465] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 62.381570][ T4459] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.308: mark_inode_dirty error [ 62.391011][ T4465] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.311: lblock 2 mapped to illegal pblock 2 (length 1) [ 62.401482][ T4459] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 62.416228][ T4465] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.311: lblock 0 mapped to illegal pblock 48 (length 1) [ 62.424726][ T4459] EXT4-fs (loop0): 1 orphan inode deleted [ 62.439422][ T4324] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.446792][ T4465] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.311: Failed to acquire dquot type 0 [ 62.470926][ T4465] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 62.482406][ T4465] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.311: mark_inode_dirty error [ 62.487307][ T4324] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:11: Failed to release dquot type 0 [ 62.505614][ T4465] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 62.518014][ T4465] EXT4-fs (loop5): 1 orphan inode deleted [ 62.523827][ T3392] TC_ACT_REPEAT abuse ? [ 62.531670][ T4324] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.546230][ T4324] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:11: Failed to release dquot type 0 [ 62.559795][ T4459] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.559816][ T4465] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.614114][ T4478] loop6: detected capacity change from 0 to 1024 [ 62.620697][ T4480] loop0: detected capacity change from 0 to 128 [ 62.621016][ T4478] EXT4-fs: Ignoring removed oldalloc option [ 62.635489][ T4478] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 62.718251][ T4495] netlink: 'syz.3.322': attribute type 4 has an invalid length. [ 62.729406][ T4495] netlink: 'syz.3.322': attribute type 4 has an invalid length. [ 62.767534][ T4503] netlink: 'syz.6.323': attribute type 4 has an invalid length. [ 62.777836][ T4501] netlink: 4 bytes leftover after parsing attributes in process `syz.3.325'. [ 62.791437][ T4501] FAULT_INJECTION: forcing a failure. [ 62.791437][ T4501] name failslab, interval 1, probability 0, space 0, times 0 [ 62.804141][ T4501] CPU: 1 UID: 0 PID: 4501 Comm: syz.3.325 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 62.804170][ T4501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.804186][ T4501] Call Trace: [ 62.804194][ T4501] [ 62.804204][ T4501] __dump_stack+0x1d/0x30 [ 62.804311][ T4501] dump_stack_lvl+0xe8/0x140 [ 62.804331][ T4501] dump_stack+0x15/0x1b [ 62.804347][ T4501] should_fail_ex+0x265/0x280 [ 62.804422][ T4501] should_failslab+0x8c/0xb0 [ 62.804464][ T4501] kmem_cache_alloc_noprof+0x50/0x310 [ 62.804484][ T4501] ? skb_clone+0x151/0x1f0 [ 62.804527][ T4501] skb_clone+0x151/0x1f0 [ 62.804563][ T4501] nfnetlink_rcv+0x305/0x1690 [ 62.804705][ T4501] ? memcg_list_lru_alloc+0xc2/0x490 [ 62.804809][ T4501] ? mod_objcg_state+0x40e/0x530 [ 62.804839][ T4501] ? mod_objcg_state+0x40e/0x530 [ 62.804932][ T4501] ? should_fail_ex+0x30/0x280 [ 62.804963][ T4501] ? xas_load+0x413/0x430 [ 62.804990][ T4501] ? xas_load+0x413/0x430 [ 62.805022][ T4501] ? __rcu_read_unlock+0x4f/0x70 [ 62.805090][ T4501] ? memcg_list_lru_alloc+0xc2/0x490 [ 62.805131][ T4501] ? mod_objcg_state+0x40e/0x530 [ 62.805159][ T4501] ? avc_has_perm_noaudit+0xa8/0x200 [ 62.805227][ T4501] ? __rcu_read_unlock+0x4f/0x70 [ 62.805251][ T4501] ? should_fail_ex+0xdb/0x280 [ 62.805294][ T4501] netlink_unicast+0x59e/0x670 [ 62.805400][ T4501] netlink_sendmsg+0x58b/0x6b0 [ 62.805425][ T4501] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.805449][ T4501] __sock_sendmsg+0x142/0x180 [ 62.805559][ T4501] ____sys_sendmsg+0x31e/0x4e0 [ 62.805589][ T4501] ___sys_sendmsg+0x17b/0x1d0 [ 62.805702][ T4501] __x64_sys_sendmsg+0xd4/0x160 [ 62.805727][ T4501] x64_sys_call+0x2999/0x2fb0 [ 62.805748][ T4501] do_syscall_64+0xd0/0x1a0 [ 62.805777][ T4501] ? clear_bhb_loop+0x40/0x90 [ 62.805840][ T4501] ? clear_bhb_loop+0x40/0x90 [ 62.805869][ T4501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.805891][ T4501] RIP: 0033:0x7fd213d5e969 [ 62.805906][ T4501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.805999][ T4501] RSP: 002b:00007fd2123c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.806018][ T4501] RAX: ffffffffffffffda RBX: 00007fd213f85fa0 RCX: 00007fd213d5e969 [ 62.806030][ T4501] RDX: 0000000000000000 RSI: 0000200000000d80 RDI: 0000000000000003 [ 62.806042][ T4501] RBP: 00007fd2123c7090 R08: 0000000000000000 R09: 0000000000000000 [ 62.806058][ T4501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.806073][ T4501] R13: 0000000000000000 R14: 00007fd213f85fa0 R15: 00007ffccf428068 [ 62.806119][ T4501] [ 63.113782][ T4509] loop3: detected capacity change from 0 to 1024 [ 63.121021][ T4511] loop5: detected capacity change from 0 to 1024 [ 63.128145][ T4511] EXT4-fs: Ignoring removed bh option [ 63.134326][ T4511] EXT4-fs: inline encryption not supported [ 63.142155][ T4511] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.166436][ T4509] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.177541][ T4511] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 63.187739][ T4374] bio_check_eod: 7 callbacks suppressed [ 63.187757][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.187757][ T4374] loop0: rw=1, sector=145, nr_sectors = 8 limit=128 [ 63.207197][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.207197][ T4374] loop0: rw=1, sector=161, nr_sectors = 8 limit=128 [ 63.222457][ T4511] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.327: lblock 2 mapped to illegal pblock 2 (length 1) [ 63.237099][ T4521] 9pnet_virtio: no channels available for device [ 63.238663][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.238663][ T4374] loop0: rw=1, sector=177, nr_sectors = 8 limit=128 [ 63.257086][ T4509] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 63.269191][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.269191][ T4374] loop0: rw=1, sector=193, nr_sectors = 8 limit=128 [ 63.279074][ T4511] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.327: lblock 0 mapped to illegal pblock 48 (length 1) [ 63.285332][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.285332][ T4374] loop0: rw=1, sector=209, nr_sectors = 8 limit=128 [ 63.313235][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.313235][ T4374] loop0: rw=1, sector=225, nr_sectors = 8 limit=128 [ 63.314855][ T4518] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.327212][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.327212][ T4374] loop0: rw=1, sector=241, nr_sectors = 8 limit=128 [ 63.333874][ T4518] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.347164][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.347164][ T4374] loop0: rw=1, sector=257, nr_sectors = 8 limit=128 [ 63.359238][ T4509] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 63.369380][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.369380][ T4374] loop0: rw=1, sector=273, nr_sectors = 8 limit=128 [ 63.379793][ T4509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.379793][ T4509] [ 63.379809][ T4509] EXT4-fs (loop3): Total free blocks count 0 [ 63.379821][ T4509] EXT4-fs (loop3): Free/Dirty block details [ 63.379832][ T4509] EXT4-fs (loop3): free_blocks=4293918720 [ 63.379845][ T4509] EXT4-fs (loop3): dirty_blocks=16 [ 63.400222][ T4374] kworker/u8:56: attempt to access beyond end of device [ 63.400222][ T4374] loop0: rw=1, sector=289, nr_sectors = 8 limit=128 [ 63.402968][ T4509] EXT4-fs (loop3): Block reservation details [ 63.415476][ T4511] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.327: Failed to acquire dquot type 0 [ 63.420796][ T4509] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 63.462407][ T4524] FAULT_INJECTION: forcing a failure. [ 63.462407][ T4524] name failslab, interval 1, probability 0, space 0, times 0 [ 63.475466][ T4524] CPU: 1 UID: 0 PID: 4524 Comm: syz.0.330 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 63.475508][ T4524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.475520][ T4524] Call Trace: [ 63.475527][ T4524] [ 63.475535][ T4524] __dump_stack+0x1d/0x30 [ 63.475636][ T4524] dump_stack_lvl+0xe8/0x140 [ 63.475665][ T4524] dump_stack+0x15/0x1b [ 63.475689][ T4524] should_fail_ex+0x265/0x280 [ 63.475736][ T4524] ? rtnl_newlink+0x5c/0x12d0 [ 63.475814][ T4524] should_failslab+0x8c/0xb0 [ 63.475858][ T4524] __kmalloc_cache_noprof+0x4c/0x320 [ 63.475957][ T4524] rtnl_newlink+0x5c/0x12d0 [ 63.475995][ T4524] ? kvm_sched_clock_read+0x11/0x20 [ 63.476020][ T4524] ? sched_clock+0x3f/0x60 [ 63.476124][ T4524] ? trace_clock_local+0x3f/0x60 [ 63.476167][ T4524] ? __rb_reserve_next+0x43e/0x6f0 [ 63.476260][ T4524] ? rb_commit+0x3e9/0x420 [ 63.476288][ T4524] ? __rcu_read_unlock+0x4f/0x70 [ 63.476318][ T4524] ? avc_has_perm_noaudit+0x1b1/0x200 [ 63.476348][ T4524] ? selinux_capable+0x1f9/0x270 [ 63.476406][ T4524] ? security_capable+0x83/0x90 [ 63.476491][ T4524] ? ns_capable+0x7d/0xb0 [ 63.476520][ T4524] ? __pfx_rtnl_newlink+0x10/0x10 [ 63.476553][ T4524] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 63.476602][ T4524] ? avc_has_perm_noaudit+0x1b1/0x200 [ 63.476670][ T4524] netlink_rcv_skb+0x120/0x220 [ 63.476717][ T4524] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.476759][ T4524] rtnetlink_rcv+0x1c/0x30 [ 63.476810][ T4524] netlink_unicast+0x59e/0x670 [ 63.476856][ T4524] netlink_sendmsg+0x58b/0x6b0 [ 63.476888][ T4524] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.476916][ T4524] __sock_sendmsg+0x142/0x180 [ 63.476954][ T4524] ____sys_sendmsg+0x31e/0x4e0 [ 63.477002][ T4524] ___sys_sendmsg+0x17b/0x1d0 [ 63.477050][ T4524] __x64_sys_sendmsg+0xd4/0x160 [ 63.477086][ T4524] x64_sys_call+0x2999/0x2fb0 [ 63.477195][ T4524] do_syscall_64+0xd0/0x1a0 [ 63.477227][ T4524] ? clear_bhb_loop+0x40/0x90 [ 63.477264][ T4524] ? clear_bhb_loop+0x40/0x90 [ 63.477293][ T4524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.477367][ T4524] RIP: 0033:0x7f4ace78e969 [ 63.477388][ T4524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.477412][ T4524] RSP: 002b:00007f4accdf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.477438][ T4524] RAX: ffffffffffffffda RBX: 00007f4ace9b5fa0 RCX: 00007f4ace78e969 [ 63.477456][ T4524] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 63.477473][ T4524] RBP: 00007f4accdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 63.477496][ T4524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.477513][ T4524] R13: 0000000000000000 R14: 00007f4ace9b5fa0 R15: 00007ffd385c9818 [ 63.477564][ T4524] [ 63.756216][ T4374] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 63.763792][ T4511] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 63.768472][ T4374] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.768472][ T4374] [ 63.779688][ T4511] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.327: mark_inode_dirty error [ 63.802958][ T4511] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 63.813487][ T4530] loop0: detected capacity change from 0 to 512 [ 63.813500][ T4511] EXT4-fs (loop5): 1 orphan inode deleted [ 63.823953][ T4530] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 63.831439][ T4322] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.838678][ T4530] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.864907][ T4322] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:9: Failed to release dquot type 0 [ 63.878770][ T4511] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 63.890578][ T4530] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 63.913403][ T4530] EXT4-fs (loop0): 1 truncate cleaned up [ 63.928530][ T4518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.940241][ T4518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.060625][ T4518] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.069641][ T4518] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.078780][ T4518] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.087810][ T4518] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.115924][ T4548] loop0: detected capacity change from 0 to 1024 [ 64.123001][ T4548] EXT4-fs: Ignoring removed oldalloc option [ 64.125870][ T4518] vlan2: left promiscuous mode [ 64.133764][ T4518] bridge0: left promiscuous mode [ 64.142547][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 64.142564][ T29] audit: type=1326 audit(1748186174.236:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.6.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.156280][ T4548] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 64.172158][ T29] audit: type=1326 audit(1748186174.236:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.6.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.249903][ T29] audit: type=1326 audit(1748186174.336:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.281332][ T29] audit: type=1326 audit(1748186174.336:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.304801][ T29] audit: type=1326 audit(1748186174.336:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.306904][ T4546] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.328082][ T29] audit: type=1326 audit(1748186174.336:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.359875][ T29] audit: type=1326 audit(1748186174.346:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.383292][ T29] audit: type=1326 audit(1748186174.346:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.384383][ T4546] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.406776][ T29] audit: type=1326 audit(1748186174.346:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.437927][ T29] audit: type=1326 audit(1748186174.346:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.6.341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 64.474220][ T4542] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.517322][ T4542] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.532068][ T4571] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 64.567955][ T4576] loop0: detected capacity change from 0 to 1024 [ 64.575131][ T4576] EXT4-fs: Ignoring removed oldalloc option [ 64.582633][ T4576] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 64.646574][ T4587] netlink: 40 bytes leftover after parsing attributes in process `syz.0.353'. [ 64.655813][ T4587] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.664621][ T4587] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.673501][ T4587] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.682318][ T4587] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.692587][ T4587] team0: Port device geneve1 added [ 64.700225][ T4588] 9pnet_virtio: no channels available for device [ 64.730324][ T4592] loop0: detected capacity change from 0 to 512 [ 64.737291][ T4592] EXT4-fs: Ignoring removed bh option [ 64.744253][ T4592] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 64.765451][ T4592] EXT4-fs (loop0): 1 truncate cleaned up [ 64.784873][ T4597] loop6: detected capacity change from 0 to 1024 [ 64.792050][ T4597] EXT4-fs: Ignoring removed oldalloc option [ 64.798522][ T4597] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 64.861328][ T4610] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 64.895749][ T4617] loop6: detected capacity change from 0 to 1024 [ 64.903067][ T4617] EXT4-fs: Ignoring removed bh option [ 64.908751][ T4617] EXT4-fs: inline encryption not supported [ 64.915392][ T4617] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.927229][ T4617] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 64.936673][ T4617] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 2: comm syz.6.360: lblock 2 mapped to illegal pblock 2 (length 1) [ 64.951425][ T4617] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 48: comm syz.6.360: lblock 0 mapped to illegal pblock 48 (length 1) [ 64.966132][ T4617] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.360: Failed to acquire dquot type 0 [ 64.978269][ T4617] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 64.987997][ T4617] EXT4-fs error (device loop6): ext4_evict_inode:259: inode #11: comm syz.6.360: mark_inode_dirty error [ 65.000216][ T4617] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 65.010728][ T4617] EXT4-fs (loop6): 1 orphan inode deleted [ 65.019573][ T4359] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:42: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.035172][ T4359] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:42: Failed to release dquot type 0 [ 65.047589][ T4617] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 65.080356][ T4642] FAULT_INJECTION: forcing a failure. [ 65.080356][ T4642] name failslab, interval 1, probability 0, space 0, times 0 [ 65.093188][ T4642] CPU: 1 UID: 0 PID: 4642 Comm: syz.6.361 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 65.093226][ T4642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 65.093242][ T4642] Call Trace: [ 65.093252][ T4642] [ 65.093262][ T4642] __dump_stack+0x1d/0x30 [ 65.093310][ T4642] dump_stack_lvl+0xe8/0x140 [ 65.093345][ T4642] dump_stack+0x15/0x1b [ 65.093368][ T4642] should_fail_ex+0x265/0x280 [ 65.093413][ T4642] should_failslab+0x8c/0xb0 [ 65.093455][ T4642] __kmalloc_noprof+0xa5/0x3e0 [ 65.093561][ T4642] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 65.093625][ T4642] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 65.093663][ T4642] ? selinux_capable+0x1f9/0x270 [ 65.093695][ T4642] genl_family_rcv_msg_doit+0x48/0x1b0 [ 65.093729][ T4642] ? security_capable+0x83/0x90 [ 65.093828][ T4642] ? ns_capable+0x7d/0xb0 [ 65.093851][ T4642] genl_rcv_msg+0x422/0x460 [ 65.093886][ T4642] ? __pfx_fou_nl_add_doit+0x10/0x10 [ 65.093929][ T4642] netlink_rcv_skb+0x120/0x220 [ 65.094030][ T4642] ? __pfx_genl_rcv_msg+0x10/0x10 [ 65.094073][ T4642] genl_rcv+0x28/0x40 [ 65.094102][ T4642] netlink_unicast+0x59e/0x670 [ 65.094145][ T4642] netlink_sendmsg+0x58b/0x6b0 [ 65.094167][ T4642] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.094206][ T4642] __sock_sendmsg+0x142/0x180 [ 65.094239][ T4642] ____sys_sendmsg+0x31e/0x4e0 [ 65.094272][ T4642] ___sys_sendmsg+0x17b/0x1d0 [ 65.094392][ T4642] __x64_sys_sendmsg+0xd4/0x160 [ 65.094418][ T4642] x64_sys_call+0x2999/0x2fb0 [ 65.094514][ T4642] do_syscall_64+0xd0/0x1a0 [ 65.094599][ T4642] ? clear_bhb_loop+0x40/0x90 [ 65.094672][ T4642] ? clear_bhb_loop+0x40/0x90 [ 65.094768][ T4642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.094837][ T4642] RIP: 0033:0x7fc4a3b6e969 [ 65.094887][ T4642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.094911][ T4642] RSP: 002b:00007fc4a21d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.094987][ T4642] RAX: ffffffffffffffda RBX: 00007fc4a3d95fa0 RCX: 00007fc4a3b6e969 [ 65.095004][ T4642] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000004 [ 65.095019][ T4642] RBP: 00007fc4a21d7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.095045][ T4642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.095059][ T4642] R13: 0000000000000000 R14: 00007fc4a3d95fa0 R15: 00007ffc97e26e28 [ 65.095083][ T4642] [ 65.379369][ T4677] loop6: detected capacity change from 0 to 128 [ 65.398172][ T4677] vfat: Unknown parameter 'kmem_cache_free' [ 65.519731][ T4697] loop9: detected capacity change from 0 to 7 [ 65.527477][ T4697] Buffer I/O error on dev loop9, logical block 0, async page read [ 65.535865][ T4697] Buffer I/O error on dev loop9, logical block 0, async page read [ 65.543891][ T4697] loop9: unable to read partition table [ 65.550069][ T4697] loop_reread_partitions: partition scan of loop9 (þ被üŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 65.550069][ T4697] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 65.649356][ T4714] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4714 comm=syz.6.367 [ 65.662774][ T4714] netlink: 36 bytes leftover after parsing attributes in process `syz.6.367'. [ 65.776240][ T4735] loop6: detected capacity change from 0 to 512 [ 65.800602][ T4735] EXT4-fs: Ignoring removed bh option [ 65.819701][ T4735] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 65.841740][ T4735] EXT4-fs (loop6): 1 truncate cleaned up [ 65.895835][ T4744] loop6: detected capacity change from 0 to 1024 [ 65.903137][ T4744] EXT4-fs: Ignoring removed oldalloc option [ 65.912324][ T4744] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 66.013790][ T4751] loop6: detected capacity change from 0 to 512 [ 66.094006][ T4755] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.103004][ T4755] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.111988][ T4755] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.120982][ T4755] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.139551][ T4755] 9pnet_virtio: no channels available for device [ 66.856585][ T4762] FAULT_INJECTION: forcing a failure. [ 66.856585][ T4762] name failslab, interval 1, probability 0, space 0, times 0 [ 66.869374][ T4762] CPU: 1 UID: 0 PID: 4762 Comm: syz.6.377 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 66.869470][ T4762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.869485][ T4762] Call Trace: [ 66.869492][ T4762] [ 66.869500][ T4762] __dump_stack+0x1d/0x30 [ 66.869525][ T4762] dump_stack_lvl+0xe8/0x140 [ 66.869547][ T4762] dump_stack+0x15/0x1b [ 66.869567][ T4762] should_fail_ex+0x265/0x280 [ 66.869676][ T4762] ? rtm_new_nexthop+0x1503/0x4510 [ 66.869700][ T4762] should_failslab+0x8c/0xb0 [ 66.869731][ T4762] __kmalloc_cache_noprof+0x4c/0x320 [ 66.869757][ T4762] rtm_new_nexthop+0x1503/0x4510 [ 66.869796][ T4762] ? nlmsg_notify+0xcf/0x170 [ 66.869839][ T4762] ? nlmsg_notify+0x12e/0x170 [ 66.869954][ T4762] ? __rtnl_unlock+0x95/0xb0 [ 66.870026][ T4762] ? netdev_run_todo+0x7cc/0x820 [ 66.870064][ T4762] ? security_capable+0x83/0x90 [ 66.870103][ T4762] ? ns_capable+0x7d/0xb0 [ 66.870127][ T4762] ? __pfx_rtm_new_nexthop+0x10/0x10 [ 66.870153][ T4762] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 66.870206][ T4762] ? avc_has_perm_noaudit+0x1b1/0x200 [ 66.870232][ T4762] netlink_rcv_skb+0x120/0x220 [ 66.870270][ T4762] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 66.870314][ T4762] rtnetlink_rcv+0x1c/0x30 [ 66.870340][ T4762] netlink_unicast+0x59e/0x670 [ 66.870378][ T4762] netlink_sendmsg+0x58b/0x6b0 [ 66.870445][ T4762] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.870465][ T4762] __sock_sendmsg+0x142/0x180 [ 66.870517][ T4762] ____sys_sendmsg+0x345/0x4e0 [ 66.870545][ T4762] ___sys_sendmsg+0x17b/0x1d0 [ 66.870642][ T4762] __sys_sendmmsg+0x178/0x300 [ 66.870726][ T4762] __x64_sys_sendmmsg+0x57/0x70 [ 66.870751][ T4762] x64_sys_call+0x2f2f/0x2fb0 [ 66.870773][ T4762] do_syscall_64+0xd0/0x1a0 [ 66.870799][ T4762] ? clear_bhb_loop+0x40/0x90 [ 66.870829][ T4762] ? clear_bhb_loop+0x40/0x90 [ 66.870891][ T4762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.870916][ T4762] RIP: 0033:0x7fc4a3b6e969 [ 66.870933][ T4762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.871011][ T4762] RSP: 002b:00007fc4a21d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 66.871033][ T4762] RAX: ffffffffffffffda RBX: 00007fc4a3d95fa0 RCX: 00007fc4a3b6e969 [ 66.871045][ T4762] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000003 [ 66.871062][ T4762] RBP: 00007fc4a21d7090 R08: 0000000000000000 R09: 0000000000000000 [ 66.871074][ T4762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.871086][ T4762] R13: 0000000000000000 R14: 00007fc4a3d95fa0 R15: 00007ffc97e26e28 [ 66.871172][ T4762] [ 67.196535][ T4766] lo speed is unknown, defaulting to 1000 [ 67.203313][ T4768] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 67.406296][ T4784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.385'. [ 67.604759][ T4800] loop0: detected capacity change from 0 to 1024 [ 67.612100][ T4800] EXT4-fs: Ignoring removed bh option [ 67.617839][ T4800] EXT4-fs: inline encryption not supported [ 67.631913][ T4800] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.646685][ T4800] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 67.674213][ T4800] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.392: lblock 2 mapped to illegal pblock 2 (length 1) [ 67.675326][ T4807] loop3: detected capacity change from 0 to 1024 [ 67.694642][ T4800] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.392: lblock 0 mapped to illegal pblock 48 (length 1) [ 67.695417][ T4807] EXT4-fs: Ignoring removed oldalloc option [ 67.715830][ T4807] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 67.715903][ T4800] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.392: Failed to acquire dquot type 0 [ 67.737466][ T4800] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 67.747322][ T4800] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.392: mark_inode_dirty error [ 67.759144][ T4800] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 67.769663][ T4800] EXT4-fs (loop0): 1 orphan inode deleted [ 67.782230][ T4327] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 67.806282][ T4327] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 67.819902][ T4800] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 67.864661][ T4793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.880352][ T4793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.905750][ T4823] loop3: detected capacity change from 0 to 1024 [ 67.912879][ T4823] EXT4-fs: Ignoring removed oldalloc option [ 67.919515][ T4823] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 67.933626][ T4824] loop0: detected capacity change from 0 to 1024 [ 67.940550][ T4824] ext4: Unknown parameter 'nouser_xattr' [ 67.972377][ T4828] loop3: detected capacity change from 0 to 1024 [ 67.979388][ T4828] EXT4-fs: Ignoring removed oldalloc option [ 67.985897][ T4828] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 68.076780][ T4834] lo speed is unknown, defaulting to 1000 [ 68.176168][ T4850] loop3: detected capacity change from 0 to 512 [ 68.197966][ T4850] EXT4-fs: Ignoring removed bh option [ 68.207566][ T4850] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 68.221422][ T4850] EXT4-fs (loop3): 1 truncate cleaned up [ 68.275116][ T4855] loop3: detected capacity change from 0 to 1024 [ 68.300411][ T4858] lo speed is unknown, defaulting to 1000 [ 68.312087][ T4855] EXT4-fs: Ignoring removed bh option [ 68.317566][ T4855] EXT4-fs: inline encryption not supported [ 68.334120][ T4855] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.349033][ T4855] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 68.360753][ T4855] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.414: lblock 2 mapped to illegal pblock 2 (length 1) [ 68.381913][ T4855] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.414: lblock 0 mapped to illegal pblock 48 (length 1) [ 68.420897][ T4855] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.414: Failed to acquire dquot type 0 [ 68.454980][ T4855] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 68.473002][ T4868] loop5: detected capacity change from 0 to 1024 [ 68.482315][ T4855] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.414: mark_inode_dirty error [ 68.506324][ T4868] EXT4-fs: Ignoring removed bh option [ 68.513243][ T4868] EXT4-fs: inline encryption not supported [ 68.519681][ T4868] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.531043][ T4855] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 68.543443][ T4855] EXT4-fs (loop3): 1 orphan inode deleted [ 68.551847][ T4868] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 68.562525][ T4868] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.418: lblock 2 mapped to illegal pblock 2 (length 1) [ 68.576645][ T4327] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 68.592914][ T4327] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 68.613735][ T4868] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.418: lblock 0 mapped to illegal pblock 48 (length 1) [ 68.628743][ T4868] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.418: Failed to acquire dquot type 0 [ 68.640522][ T4868] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 68.658543][ T4855] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 68.674676][ T4875] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 68.724411][ T4878] netlink: 4 bytes leftover after parsing attributes in process `syz.6.423'. [ 68.736202][ T4868] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.418: mark_inode_dirty error [ 68.747740][ T4868] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 68.759984][ T4868] EXT4-fs (loop5): 1 orphan inode deleted [ 68.772072][ T4327] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 68.787766][ T4327] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 68.826022][ T4881] loop0: detected capacity change from 0 to 1024 [ 68.834837][ T4881] EXT4-fs: Ignoring removed oldalloc option [ 68.841944][ T4868] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 68.850627][ T4881] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 68.883380][ T4885] loop6: detected capacity change from 0 to 1024 [ 68.890529][ T4885] EXT4-fs: Ignoring removed oldalloc option [ 68.897016][ T4885] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 69.032364][ T4893] loop0: detected capacity change from 0 to 512 [ 69.039373][ T4893] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 69.056190][ T4893] EXT4-fs: error: could not find journal device path [ 69.138710][ T4899] loop5: detected capacity change from 0 to 1024 [ 69.169402][ T4905] loop3: detected capacity change from 0 to 1024 [ 69.189347][ T4905] EXT4-fs: Ignoring removed oldalloc option [ 69.198477][ T4905] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 69.218054][ T4907] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 69.246783][ T4899] EXT4-fs: Ignoring removed bh option [ 69.252634][ T4899] EXT4-fs: inline encryption not supported [ 69.273021][ T4899] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.302646][ T4899] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 69.321964][ T4916] validate_nla: 7 callbacks suppressed [ 69.321982][ T4916] netlink: 'syz.0.436': attribute type 27 has an invalid length. [ 69.335413][ T29] kauditd_printk_skb: 694 callbacks suppressed [ 69.335426][ T29] audit: type=1326 audit(1748186179.416:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.364955][ T29] audit: type=1326 audit(1748186179.416:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.388236][ T29] audit: type=1326 audit(1748186179.416:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.411718][ T29] audit: type=1326 audit(1748186179.416:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.448105][ T4916] 9pnet_virtio: no channels available for device [ 69.465313][ T4899] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.431: lblock 2 mapped to illegal pblock 2 (length 1) [ 69.488994][ T29] audit: type=1326 audit(1748186179.536:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.512484][ T29] audit: type=1326 audit(1748186179.536:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.535917][ T29] audit: type=1326 audit(1748186179.536:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.559314][ T29] audit: type=1326 audit(1748186179.536:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.582746][ T29] audit: type=1326 audit(1748186179.536:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.606257][ T29] audit: type=1326 audit(1748186179.536:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.0.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ace78e969 code=0x7ffc0000 [ 69.629872][ T4899] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.431: lblock 0 mapped to illegal pblock 48 (length 1) [ 69.659681][ T4899] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.431: Failed to acquire dquot type 0 [ 69.674099][ T4922] loop3: detected capacity change from 0 to 1024 [ 69.680942][ T4922] EXT4-fs: Ignoring removed oldalloc option [ 69.689758][ T4899] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 69.700224][ T4922] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 69.713607][ T4899] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.431: mark_inode_dirty error [ 69.726254][ T4899] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 69.737941][ T4899] EXT4-fs (loop5): 1 orphan inode deleted [ 69.751616][ T4327] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.800090][ T4327] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 69.818475][ T4899] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 69.852626][ T4935] lo speed is unknown, defaulting to 1000 [ 69.897999][ T4939] loop5: detected capacity change from 0 to 1024 [ 69.955670][ T4939] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 70.023201][ T4949] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 70.066479][ T4951] FAULT_INJECTION: forcing a failure. [ 70.066479][ T4951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.079691][ T4951] CPU: 1 UID: 0 PID: 4951 Comm: syz.5.450 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 70.079729][ T4951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.079808][ T4951] Call Trace: [ 70.079817][ T4951] [ 70.079826][ T4951] __dump_stack+0x1d/0x30 [ 70.079879][ T4951] dump_stack_lvl+0xe8/0x140 [ 70.079906][ T4951] dump_stack+0x15/0x1b [ 70.079928][ T4951] should_fail_ex+0x265/0x280 [ 70.080018][ T4951] should_fail+0xb/0x20 [ 70.080076][ T4951] should_fail_usercopy+0x1a/0x20 [ 70.080112][ T4951] _copy_to_user+0x20/0xa0 [ 70.080179][ T4951] simple_read_from_buffer+0xb5/0x130 [ 70.080215][ T4951] proc_fail_nth_read+0x100/0x140 [ 70.080304][ T4951] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 70.080335][ T4951] vfs_read+0x19d/0x6f0 [ 70.080435][ T4951] ? __rcu_read_unlock+0x4f/0x70 [ 70.080465][ T4951] ? __fget_files+0x184/0x1c0 [ 70.080523][ T4951] ksys_read+0xda/0x1a0 [ 70.080550][ T4951] __x64_sys_read+0x40/0x50 [ 70.080624][ T4951] x64_sys_call+0x2d77/0x2fb0 [ 70.080653][ T4951] do_syscall_64+0xd0/0x1a0 [ 70.080685][ T4951] ? clear_bhb_loop+0x40/0x90 [ 70.080759][ T4951] ? clear_bhb_loop+0x40/0x90 [ 70.080781][ T4951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.080809][ T4951] RIP: 0033:0x7f888896d37c [ 70.080829][ T4951] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.080858][ T4951] RSP: 002b:00007f8886fd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.080945][ T4951] RAX: ffffffffffffffda RBX: 00007f8888b95fa0 RCX: 00007f888896d37c [ 70.080962][ T4951] RDX: 000000000000000f RSI: 00007f8886fd70a0 RDI: 0000000000000003 [ 70.080976][ T4951] RBP: 00007f8886fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 70.080989][ T4951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.081006][ T4951] R13: 0000000000000000 R14: 00007f8888b95fa0 R15: 00007ffc69833d28 [ 70.081102][ T4951] [ 70.397760][ T4961] loop5: detected capacity change from 0 to 1024 [ 70.415930][ T4964] loop0: detected capacity change from 0 to 512 [ 70.423861][ T4964] EXT4-fs: Ignoring removed bh option [ 70.429859][ T4964] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 70.438795][ T4961] EXT4-fs: Ignoring removed oldalloc option [ 70.446693][ T4961] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 70.457767][ T4964] EXT4-fs (loop0): 1 truncate cleaned up [ 70.464943][ T4964] EXT4-fs mount: 70 callbacks suppressed [ 70.464956][ T4964] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.523146][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.553594][ T4961] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.583610][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.724758][ T4990] FAULT_INJECTION: forcing a failure. [ 70.724758][ T4990] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.737913][ T4990] CPU: 0 UID: 0 PID: 4990 Comm: syz.3.466 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 70.737993][ T4990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.738009][ T4990] Call Trace: [ 70.738018][ T4990] [ 70.738028][ T4990] __dump_stack+0x1d/0x30 [ 70.738053][ T4990] dump_stack_lvl+0xe8/0x140 [ 70.738134][ T4990] dump_stack+0x15/0x1b [ 70.738156][ T4990] should_fail_ex+0x265/0x280 [ 70.738201][ T4990] should_fail+0xb/0x20 [ 70.738331][ T4990] should_fail_usercopy+0x1a/0x20 [ 70.738357][ T4990] _copy_to_user+0x20/0xa0 [ 70.738388][ T4990] simple_read_from_buffer+0xb5/0x130 [ 70.738449][ T4990] proc_fail_nth_read+0x100/0x140 [ 70.738481][ T4990] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 70.738571][ T4990] vfs_read+0x19d/0x6f0 [ 70.738601][ T4990] ? __rcu_read_unlock+0x4f/0x70 [ 70.738630][ T4990] ? __fget_files+0x184/0x1c0 [ 70.738670][ T4990] ksys_read+0xda/0x1a0 [ 70.738697][ T4990] __x64_sys_read+0x40/0x50 [ 70.738789][ T4990] x64_sys_call+0x2d77/0x2fb0 [ 70.738815][ T4990] do_syscall_64+0xd0/0x1a0 [ 70.738840][ T4990] ? clear_bhb_loop+0x40/0x90 [ 70.738861][ T4990] ? clear_bhb_loop+0x40/0x90 [ 70.738920][ T4990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.738948][ T4990] RIP: 0033:0x7fd213d5d37c [ 70.738968][ T4990] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.738990][ T4990] RSP: 002b:00007fd2123c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.739011][ T4990] RAX: ffffffffffffffda RBX: 00007fd213f85fa0 RCX: 00007fd213d5d37c [ 70.739028][ T4990] RDX: 000000000000000f RSI: 00007fd2123c70a0 RDI: 0000000000000006 [ 70.739044][ T4990] RBP: 00007fd2123c7090 R08: 0000000000000000 R09: 0000000000000000 [ 70.739060][ T4990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.739132][ T4990] R13: 0000000000000000 R14: 00007fd213f85fa0 R15: 00007ffccf428068 [ 70.739151][ T4990] [ 70.960455][ T4994] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 70.979535][ T4996] loop3: detected capacity change from 0 to 512 [ 70.988008][ T4996] EXT4-fs: Ignoring removed bh option [ 71.002835][ T4996] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 71.015651][ T4996] EXT4-fs (loop3): 1 truncate cleaned up [ 71.025509][ T4996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.074667][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.090778][ T5005] lo speed is unknown, defaulting to 1000 [ 71.158205][ T5015] FAULT_INJECTION: forcing a failure. [ 71.158205][ T5015] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.171614][ T5015] CPU: 1 UID: 0 PID: 5015 Comm: syz.3.474 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 71.171722][ T5015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.171735][ T5015] Call Trace: [ 71.171742][ T5015] [ 71.171749][ T5015] __dump_stack+0x1d/0x30 [ 71.171772][ T5015] dump_stack_lvl+0xe8/0x140 [ 71.171791][ T5015] dump_stack+0x15/0x1b [ 71.171829][ T5015] should_fail_ex+0x265/0x280 [ 71.171872][ T5015] should_fail+0xb/0x20 [ 71.171910][ T5015] should_fail_usercopy+0x1a/0x20 [ 71.171931][ T5015] _copy_from_user+0x1c/0xb0 [ 71.172037][ T5015] ___sys_sendmsg+0xc1/0x1d0 [ 71.172077][ T5015] __x64_sys_sendmsg+0xd4/0x160 [ 71.172103][ T5015] x64_sys_call+0x2999/0x2fb0 [ 71.172124][ T5015] do_syscall_64+0xd0/0x1a0 [ 71.172211][ T5015] ? clear_bhb_loop+0x40/0x90 [ 71.172237][ T5015] ? clear_bhb_loop+0x40/0x90 [ 71.172260][ T5015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.172283][ T5015] RIP: 0033:0x7fd213d5e969 [ 71.172299][ T5015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.172327][ T5015] RSP: 002b:00007fd2123a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.172360][ T5015] RAX: ffffffffffffffda RBX: 00007fd213f86080 RCX: 00007fd213d5e969 [ 71.172373][ T5015] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 71.172405][ T5015] RBP: 00007fd2123a6090 R08: 0000000000000000 R09: 0000000000000000 [ 71.172443][ T5015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.172455][ T5015] R13: 0000000000000000 R14: 00007fd213f86080 R15: 00007ffccf428068 [ 71.172475][ T5015] [ 71.198528][ T5018] loop6: detected capacity change from 0 to 1024 [ 71.358340][ T5018] EXT4-fs: Ignoring removed oldalloc option [ 71.365656][ T5018] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 71.382858][ T5018] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.420054][ T3670] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.478488][ T5026] loop6: detected capacity change from 0 to 1024 [ 71.494069][ T5026] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.526533][ T5026] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 71.556113][ T3670] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.594670][ T5037] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 71.612680][ T5040] loop0: detected capacity change from 0 to 512 [ 71.619610][ T5040] EXT4-fs: Ignoring removed bh option [ 71.625884][ T5040] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 71.635784][ T5040] EXT4-fs (loop0): 1 truncate cleaned up [ 71.641847][ T5040] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.669660][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.719141][ T5047] loop0: detected capacity change from 0 to 1024 [ 71.727860][ T5047] EXT4-fs: Ignoring removed oldalloc option [ 71.734565][ T5047] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 71.772429][ T5047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.791302][ T5053] pim6reg1: entered promiscuous mode [ 71.796730][ T5053] pim6reg1: entered allmulticast mode [ 71.859282][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.963194][ T5059] loop3: detected capacity change from 0 to 1024 [ 71.970228][ T5059] EXT4-fs: Ignoring removed oldalloc option [ 71.976862][ T5059] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 72.008584][ T5059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.066320][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.094402][ T5068] loop0: detected capacity change from 0 to 128 [ 72.111430][ T3165] TC_ACT_REPEAT abuse ? [ 72.116712][ T5068] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 72.131447][ T5068] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.174503][ T3317] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.452541][ T5084] netlink: 8 bytes leftover after parsing attributes in process `syz.0.501'. [ 72.642249][ T5086] lo speed is unknown, defaulting to 1000 [ 73.014414][ T5102] FAULT_INJECTION: forcing a failure. [ 73.014414][ T5102] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.027573][ T5102] CPU: 1 UID: 0 PID: 5102 Comm: syz.1.507 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 73.027603][ T5102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.027691][ T5102] Call Trace: [ 73.027699][ T5102] [ 73.027707][ T5102] __dump_stack+0x1d/0x30 [ 73.027732][ T5102] dump_stack_lvl+0xe8/0x140 [ 73.027759][ T5102] dump_stack+0x15/0x1b [ 73.027782][ T5102] should_fail_ex+0x265/0x280 [ 73.027858][ T5102] should_fail+0xb/0x20 [ 73.027900][ T5102] should_fail_usercopy+0x1a/0x20 [ 73.028011][ T5102] _copy_from_user+0x1c/0xb0 [ 73.028038][ T5102] ___sys_sendmsg+0xc1/0x1d0 [ 73.028089][ T5102] __x64_sys_sendmsg+0xd4/0x160 [ 73.028124][ T5102] x64_sys_call+0x2999/0x2fb0 [ 73.028153][ T5102] do_syscall_64+0xd0/0x1a0 [ 73.028187][ T5102] ? clear_bhb_loop+0x40/0x90 [ 73.028209][ T5102] ? clear_bhb_loop+0x40/0x90 [ 73.028280][ T5102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.028301][ T5102] RIP: 0033:0x7f10ee99e969 [ 73.028315][ T5102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.028334][ T5102] RSP: 002b:00007f10ecfe6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 73.028400][ T5102] RAX: ffffffffffffffda RBX: 00007f10eebc6080 RCX: 00007f10ee99e969 [ 73.028414][ T5102] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000004 [ 73.028430][ T5102] RBP: 00007f10ecfe6090 R08: 0000000000000000 R09: 0000000000000000 [ 73.028447][ T5102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.028464][ T5102] R13: 0000000000000000 R14: 00007f10eebc6080 R15: 00007ffc6af3d598 [ 73.028503][ T5102] [ 73.260516][ T5104] loop5: detected capacity change from 0 to 128 [ 73.497831][ T5113] loop6: detected capacity change from 0 to 1024 [ 73.512833][ T5113] EXT4-fs: Ignoring removed oldalloc option [ 73.526840][ T5113] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 73.555820][ T5113] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.582124][ T3670] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.670670][ T5128] loop5: detected capacity change from 0 to 512 [ 73.679014][ T5128] EXT4-fs: Ignoring removed bh option [ 73.684918][ T5128] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 73.705229][ T5128] EXT4-fs (loop5): 1 truncate cleaned up [ 73.711565][ T5128] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.737958][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.798848][ T5135] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 73.904559][ T5151] netlink: 'syz.3.528': attribute type 1 has an invalid length. [ 73.920014][ T5151] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.943573][ T5154] loop5: detected capacity change from 0 to 512 [ 73.950638][ T5151] netlink: 4 bytes leftover after parsing attributes in process `syz.3.528'. [ 73.961605][ T5151] bond1 (unregistering): Released all slaves [ 73.963407][ T5154] EXT4-fs: Ignoring removed bh option [ 73.973738][ T5154] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 73.984532][ T5154] EXT4-fs (loop5): 1 truncate cleaned up [ 73.984863][ T5159] netlink: 'syz.1.531': attribute type 1 has an invalid length. [ 73.990650][ T5154] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.005236][ T5159] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.019036][ T5159] FAULT_INJECTION: forcing a failure. [ 74.019036][ T5159] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.032180][ T5159] CPU: 0 UID: 0 PID: 5159 Comm: syz.1.531 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 74.032210][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.032226][ T5159] Call Trace: [ 74.032235][ T5159] [ 74.032245][ T5159] __dump_stack+0x1d/0x30 [ 74.032273][ T5159] dump_stack_lvl+0xe8/0x140 [ 74.032358][ T5159] dump_stack+0x15/0x1b [ 74.032380][ T5159] should_fail_ex+0x265/0x280 [ 74.032423][ T5159] should_fail+0xb/0x20 [ 74.032462][ T5159] should_fail_usercopy+0x1a/0x20 [ 74.032539][ T5159] _copy_from_user+0x1c/0xb0 [ 74.032564][ T5159] ___sys_sendmsg+0xc1/0x1d0 [ 74.032602][ T5159] __x64_sys_sendmsg+0xd4/0x160 [ 74.032670][ T5159] x64_sys_call+0x2999/0x2fb0 [ 74.032695][ T5159] do_syscall_64+0xd0/0x1a0 [ 74.032726][ T5159] ? clear_bhb_loop+0x40/0x90 [ 74.032754][ T5159] ? clear_bhb_loop+0x40/0x90 [ 74.032848][ T5159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.032876][ T5159] RIP: 0033:0x7f10ee99e969 [ 74.032896][ T5159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.032919][ T5159] RSP: 002b:00007f10ed007038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.032957][ T5159] RAX: ffffffffffffffda RBX: 00007f10eebc5fa0 RCX: 00007f10ee99e969 [ 74.032974][ T5159] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 74.033028][ T5159] RBP: 00007f10ed007090 R08: 0000000000000000 R09: 0000000000000000 [ 74.033044][ T5159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.033060][ T5159] R13: 0000000000000000 R14: 00007f10eebc5fa0 R15: 00007ffc6af3d598 [ 74.033111][ T5159] [ 74.218193][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.235953][ T5164] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 74.281674][ T5168] loop0: detected capacity change from 0 to 1024 [ 74.304910][ T5172] netlink: 'syz.3.537': attribute type 1 has an invalid length. [ 74.322592][ T5168] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.342043][ T5172] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.353504][ T5168] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 74.371013][ T5172] netlink: 4 bytes leftover after parsing attributes in process `syz.3.537'. [ 74.381306][ T5172] bond1 (unregistering): Released all slaves [ 74.403536][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.488342][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 74.488360][ T29] audit: type=1400 audit(1748186184.576:2171): avc: denied { mount } for pid=5186 comm="syz.1.542" name="/" dev="ramfs" ino=10651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 74.544976][ T29] audit: type=1400 audit(1748186184.636:2172): avc: denied { setopt } for pid=5191 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 74.566116][ T29] audit: type=1400 audit(1748186184.656:2173): avc: denied { create } for pid=5191 comm="syz.1.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.585738][ T29] audit: type=1400 audit(1748186184.656:2174): avc: denied { ioctl } for pid=5191 comm="syz.1.544" path="socket:[10663]" dev="sockfs" ino=10663 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.663952][ T5195] netlink: 'syz.3.543': attribute type 27 has an invalid length. [ 74.679690][ T5197] loop6: detected capacity change from 0 to 512 [ 74.691333][ T29] audit: type=1326 audit(1748186184.756:2175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd213d5e969 code=0x7ffc0000 [ 74.714827][ T29] audit: type=1326 audit(1748186184.756:2176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd213d5e969 code=0x7ffc0000 [ 74.738279][ T29] audit: type=1326 audit(1748186184.756:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7fd213d5e969 code=0x7ffc0000 [ 74.761748][ T29] audit: type=1326 audit(1748186184.756:2178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd213d5e969 code=0x7ffc0000 [ 74.785188][ T29] audit: type=1326 audit(1748186184.756:2179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd213d5e969 code=0x7ffc0000 [ 74.817510][ T5202] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 74.843372][ T29] audit: type=1326 audit(1748186184.856:2180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd213d5e969 code=0x7ffc0000 [ 74.891000][ T5199] 9pnet_virtio: no channels available for device [ 74.952301][ T5209] loop0: detected capacity change from 0 to 512 [ 74.959858][ T5209] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 74.976716][ T5209] EXT4-fs: error: could not find journal device path [ 75.311589][ T3165] TC_ACT_REPEAT abuse ? [ 75.530787][ T5227] loop3: detected capacity change from 0 to 512 [ 75.537766][ T5227] EXT4-fs: Ignoring removed bh option [ 75.543711][ T5227] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 75.565311][ T5227] EXT4-fs (loop3): 1 truncate cleaned up [ 75.571518][ T5227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.592361][ T5230] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 75.601690][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.622690][ T5232] loop3: detected capacity change from 0 to 512 [ 75.630054][ T5232] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 75.639323][ T5232] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 75.648350][ T5232] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 75.658161][ T5232] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 75.666333][ T5232] System zones: 0-2, 18-18, 34-35 [ 75.672988][ T5232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.701663][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.772519][ T5247] loop3: detected capacity change from 0 to 8192 [ 75.844494][ T5259] loop6: detected capacity change from 0 to 128 [ 75.970561][ T5263] netlink: 'syz.0.570': attribute type 1 has an invalid length. [ 76.007106][ T5263] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.072580][ T4327] bio_check_eod: 102 callbacks suppressed [ 76.072598][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.072598][ T4327] loop6: rw=1, sector=145, nr_sectors = 8 limit=128 [ 76.094497][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.094497][ T4327] loop6: rw=1, sector=161, nr_sectors = 8 limit=128 [ 76.102778][ T5263] netlink: 4 bytes leftover after parsing attributes in process `syz.0.570'. [ 76.108124][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.108124][ T4327] loop6: rw=1, sector=177, nr_sectors = 8 limit=128 [ 76.130481][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.130481][ T4327] loop6: rw=1, sector=193, nr_sectors = 8 limit=128 [ 76.144123][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.144123][ T4327] loop6: rw=1, sector=209, nr_sectors = 8 limit=128 [ 76.157802][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.157802][ T4327] loop6: rw=1, sector=225, nr_sectors = 8 limit=128 [ 76.171389][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.171389][ T4327] loop6: rw=1, sector=241, nr_sectors = 8 limit=128 [ 76.186424][ T5263] bond1 (unregistering): Released all slaves [ 76.201117][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.201117][ T4327] loop6: rw=1, sector=257, nr_sectors = 8 limit=128 [ 76.214743][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.214743][ T4327] loop6: rw=1, sector=273, nr_sectors = 8 limit=128 [ 76.261150][ T4327] kworker/u8:14: attempt to access beyond end of device [ 76.261150][ T4327] loop6: rw=1, sector=289, nr_sectors = 8 limit=128 [ 76.290511][ T5275] netlink: 4 bytes leftover after parsing attributes in process `syz.0.574'. [ 76.351895][ T5283] loop0: detected capacity change from 0 to 1024 [ 76.359125][ T5283] EXT4-fs: Ignoring removed oldalloc option [ 76.367042][ T5283] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 76.384882][ T5283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.426818][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.550904][ T5299] loop0: detected capacity change from 0 to 1024 [ 76.584151][ T5299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.615358][ T5299] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 76.639422][ T5304] loop5: detected capacity change from 0 to 512 [ 76.647146][ T5304] EXT4-fs: Ignoring removed bh option [ 76.654108][ T5304] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 76.668346][ T5304] EXT4-fs (loop5): 1 truncate cleaned up [ 76.674768][ T5304] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.697216][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.707929][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.724581][ T5307] netlink: 4 bytes leftover after parsing attributes in process `syz.3.585'. [ 76.730043][ T5309] loop5: detected capacity change from 0 to 1024 [ 76.740345][ T5309] EXT4-fs: Ignoring removed oldalloc option [ 76.746817][ T5309] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 76.760678][ T5311] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 76.778697][ T5309] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.819942][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.844050][ T5321] loop5: detected capacity change from 0 to 512 [ 76.851042][ T5321] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 76.867982][ T5321] EXT4-fs: error: could not find journal device path [ 76.944659][ T5329] netlink: 'syz.5.592': attribute type 27 has an invalid length. [ 76.973634][ T5329] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.980941][ T5329] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.996203][ T5331] 9pnet_virtio: no channels available for device [ 77.000407][ T5333] netlink: 120 bytes leftover after parsing attributes in process `syz.0.595'. [ 77.033999][ T5329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.044008][ T5329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.073540][ T5329] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.082510][ T5329] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.084135][ T5322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.091626][ T5329] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.091704][ T5329] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.118908][ T5322] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.224393][ T5338] loop6: detected capacity change from 0 to 8192 [ 77.445994][ T5347] netlink: 'syz.1.599': attribute type 15 has an invalid length. [ 77.453914][ T5347] netlink: 4 bytes leftover after parsing attributes in process `syz.1.599'. [ 77.514407][ T5349] netlink: 'syz.1.600': attribute type 4 has an invalid length. [ 77.610461][ T5353] FAULT_INJECTION: forcing a failure. [ 77.610461][ T5353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.623735][ T5353] CPU: 1 UID: 0 PID: 5353 Comm: syz.1.602 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 77.623775][ T5353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 77.623873][ T5353] Call Trace: [ 77.623881][ T5353] [ 77.623889][ T5353] __dump_stack+0x1d/0x30 [ 77.623912][ T5353] dump_stack_lvl+0xe8/0x140 [ 77.623931][ T5353] dump_stack+0x15/0x1b [ 77.623947][ T5353] should_fail_ex+0x265/0x280 [ 77.624008][ T5353] should_fail+0xb/0x20 [ 77.624050][ T5353] should_fail_usercopy+0x1a/0x20 [ 77.624073][ T5353] _copy_from_user+0x1c/0xb0 [ 77.624101][ T5353] __se_sys_move_pages+0xd26/0x1330 [ 77.624198][ T5353] ? get_pid_task+0x96/0xd0 [ 77.624267][ T5353] ? ksys_write+0x16e/0x1a0 [ 77.624297][ T5353] __x64_sys_move_pages+0x78/0x90 [ 77.624464][ T5353] x64_sys_call+0x2eab/0x2fb0 [ 77.624495][ T5353] do_syscall_64+0xd0/0x1a0 [ 77.624526][ T5353] ? clear_bhb_loop+0x40/0x90 [ 77.624555][ T5353] ? clear_bhb_loop+0x40/0x90 [ 77.624585][ T5353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.624688][ T5353] RIP: 0033:0x7f10ee99e969 [ 77.624703][ T5353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.624723][ T5353] RSP: 002b:00007f10ed007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 77.624748][ T5353] RAX: ffffffffffffffda RBX: 00007f10eebc5fa0 RCX: 00007f10ee99e969 [ 77.624781][ T5353] RDX: 0000200000000080 RSI: 0000000000001efe RDI: 0000000000000000 [ 77.624794][ T5353] RBP: 00007f10ed007090 R08: 0000200000000040 R09: 0000000000000000 [ 77.624806][ T5353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.624819][ T5353] R13: 0000000000000000 R14: 00007f10eebc5fa0 R15: 00007ffc6af3d598 [ 77.624846][ T5353] [ 77.836995][ T5355] loop5: detected capacity change from 0 to 512 [ 77.866051][ T5355] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 77.882881][ T5355] EXT4-fs: error: could not find journal device path [ 78.021024][ T5377] FAULT_INJECTION: forcing a failure. [ 78.021024][ T5377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.034353][ T5377] CPU: 0 UID: 0 PID: 5377 Comm: syz.0.611 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 78.034385][ T5377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.034401][ T5377] Call Trace: [ 78.034409][ T5377] [ 78.034419][ T5377] __dump_stack+0x1d/0x30 [ 78.034498][ T5377] dump_stack_lvl+0xe8/0x140 [ 78.034523][ T5377] dump_stack+0x15/0x1b [ 78.034544][ T5377] should_fail_ex+0x265/0x280 [ 78.034663][ T5377] should_fail+0xb/0x20 [ 78.034703][ T5377] should_fail_usercopy+0x1a/0x20 [ 78.034729][ T5377] strncpy_from_user+0x25/0x230 [ 78.034851][ T5377] ? __fget_files+0x184/0x1c0 [ 78.034884][ T5377] __se_sys_request_key+0x57/0x290 [ 78.034936][ T5377] ? fput+0x8f/0xc0 [ 78.035028][ T5377] __x64_sys_request_key+0x55/0x70 [ 78.035075][ T5377] x64_sys_call+0x2f19/0x2fb0 [ 78.035099][ T5377] do_syscall_64+0xd0/0x1a0 [ 78.035175][ T5377] ? clear_bhb_loop+0x40/0x90 [ 78.035199][ T5377] ? clear_bhb_loop+0x40/0x90 [ 78.035224][ T5377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.035322][ T5377] RIP: 0033:0x7f4ace78e969 [ 78.035343][ T5377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.035365][ T5377] RSP: 002b:00007f4accdf7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 78.035385][ T5377] RAX: ffffffffffffffda RBX: 00007f4ace9b5fa0 RCX: 00007f4ace78e969 [ 78.035398][ T5377] RDX: 0000200000001fee RSI: 0000200000001ffb RDI: 0000200000000040 [ 78.035410][ T5377] RBP: 00007f4accdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.035424][ T5377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.035454][ T5377] R13: 0000000000000000 R14: 00007f4ace9b5fa0 R15: 00007ffd385c9818 [ 78.035480][ T5377] [ 78.256518][ T5381] loop0: detected capacity change from 0 to 1024 [ 78.263617][ T5381] EXT4-fs: Ignoring removed oldalloc option [ 78.270001][ T5381] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 78.292697][ T5381] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.326069][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.340650][ T5387] netlink: 'syz.6.613': attribute type 27 has an invalid length. [ 78.351652][ T5387] 9pnet_virtio: no channels available for device [ 78.763596][ T5401] loop5: detected capacity change from 0 to 1024 [ 78.770343][ T5401] EXT4-fs: Ignoring removed bh option [ 78.775950][ T5401] EXT4-fs: inline encryption not supported [ 78.782295][ T5401] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.793355][ T5401] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 78.803184][ T5401] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.619: lblock 2 mapped to illegal pblock 2 (length 1) [ 78.817525][ T5401] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.619: lblock 0 mapped to illegal pblock 48 (length 1) [ 78.831920][ T5401] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.619: Failed to acquire dquot type 0 [ 78.843385][ T5401] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 78.852999][ T5401] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.619: mark_inode_dirty error [ 78.864344][ T5401] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 78.874582][ T5401] EXT4-fs (loop5): 1 orphan inode deleted [ 78.880745][ T5401] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.893637][ T4369] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.908172][ T4369] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:52: Failed to release dquot type 0 [ 78.922244][ T5401] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 78.944835][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.971653][ T5413] loop5: detected capacity change from 0 to 512 [ 78.978736][ T5413] EXT4-fs: Ignoring removed bh option [ 78.985387][ T5413] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 78.997190][ T5413] EXT4-fs (loop5): 1 truncate cleaned up [ 79.003415][ T5413] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.032847][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.149903][ T5428] loop6: detected capacity change from 0 to 512 [ 79.157146][ T5428] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.166361][ T5428] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 79.175886][ T5428] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 79.185044][ T5428] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 79.194280][ T5428] System zones: 0-2, 18-18, 34-34 [ 79.200468][ T5428] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 79.231307][ T5428] EXT4-fs (loop6): 1 truncate cleaned up [ 79.244299][ T5428] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.274989][ T5439] loop5: detected capacity change from 0 to 1024 [ 79.281708][ T5441] loop0: detected capacity change from 0 to 1024 [ 79.288416][ T5441] EXT4-fs: Ignoring removed bh option [ 79.294033][ T5441] EXT4-fs: inline encryption not supported [ 79.300251][ T5441] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.302937][ T5439] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.322350][ T5441] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 79.335426][ T5439] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 79.341281][ T5441] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.634: lblock 2 mapped to illegal pblock 2 (length 1) [ 79.365276][ T5441] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.634: lblock 0 mapped to illegal pblock 48 (length 1) [ 79.379636][ T5441] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.634: Failed to acquire dquot type 0 [ 79.392963][ T5441] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 79.393276][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.414042][ T5441] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.634: mark_inode_dirty error [ 79.425978][ T5441] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 79.436574][ T5441] EXT4-fs (loop0): 1 orphan inode deleted [ 79.442956][ T5441] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.456606][ T4327] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 79.490435][ T4327] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 79.503595][ T5441] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 79.533608][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 79.533628][ T29] audit: type=1326 audit(1748186189.626:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.563270][ T29] audit: type=1326 audit(1748186189.626:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.591730][ T29] audit: type=1326 audit(1748186189.626:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.611338][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.615844][ T29] audit: type=1326 audit(1748186189.626:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.648311][ T29] audit: type=1326 audit(1748186189.626:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.671839][ T29] audit: type=1326 audit(1748186189.626:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.695284][ T29] audit: type=1326 audit(1748186189.626:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.718841][ T29] audit: type=1326 audit(1748186189.626:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.742217][ T29] audit: type=1326 audit(1748186189.626:2523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.765636][ T29] audit: type=1326 audit(1748186189.626:2524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5448 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 79.792035][ T5454] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.800538][ T5454] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.822689][ T5464] netlink: 'syz.0.641': attribute type 27 has an invalid length. [ 79.836290][ T5464] 9pnet_virtio: no channels available for device [ 79.989538][ T3670] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.115360][ T5487] loop0: detected capacity change from 0 to 1024 [ 80.123381][ T5487] EXT4-fs: Ignoring removed oldalloc option [ 80.134937][ T5485] loop3: detected capacity change from 0 to 1024 [ 80.141698][ T5487] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 80.173521][ T5485] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.173590][ T5487] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.198857][ T5485] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 80.217999][ T5497] netlink: 'syz.6.655': attribute type 27 has an invalid length. [ 80.227605][ T5497] 9pnet_virtio: no channels available for device [ 80.237492][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.264184][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.306124][ T5505] loop0: detected capacity change from 0 to 512 [ 80.314458][ T5505] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 80.331302][ T5505] EXT4-fs: error: could not find journal device path [ 80.338389][ T5501] loop3: detected capacity change from 0 to 512 [ 80.362672][ T5501] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.378748][ T5501] EXT4-fs (loop3): mount failed [ 80.628507][ T5511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.637088][ T5511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.833988][ T5513] nfs4: Unknown parameter '' [ 80.940741][ T5519] loop3: detected capacity change from 0 to 8192 [ 81.088464][ T5528] netlink: 'syz.1.668': attribute type 27 has an invalid length. [ 81.115398][ T5528] 9pnet_virtio: no channels available for device [ 81.133520][ T5530] loop6: detected capacity change from 0 to 1024 [ 81.140967][ T5530] EXT4-fs: Ignoring removed oldalloc option [ 81.147295][ T5530] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 81.164086][ T5530] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.217325][ T3670] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.246025][ T5540] loop6: detected capacity change from 0 to 1024 [ 81.253192][ T5540] EXT4-fs: Ignoring removed oldalloc option [ 81.260111][ T5540] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 81.273924][ T5540] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.303304][ T3670] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.450519][ T5551] loop6: detected capacity change from 0 to 8192 [ 81.923645][ T5558] loop3: detected capacity change from 0 to 512 [ 81.930557][ T5558] EXT4-fs: Ignoring removed bh option [ 81.936322][ T5558] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 81.946088][ T5558] EXT4-fs (loop3): 1 truncate cleaned up [ 81.952251][ T5558] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.980722][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.300881][ T5583] loop6: detected capacity change from 0 to 512 [ 82.308670][ T5583] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 82.325544][ T5583] EXT4-fs: error: could not find journal device path [ 82.627343][ T5606] loop6: detected capacity change from 0 to 8192 [ 82.770386][ T5609] loop5: detected capacity change from 0 to 1024 [ 82.778246][ T5609] EXT4-fs: Ignoring removed oldalloc option [ 82.788733][ T5609] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 82.804049][ T5609] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.835698][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.049896][ T5630] loop5: detected capacity change from 0 to 512 [ 83.057454][ T5630] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 83.074269][ T5630] EXT4-fs: error: could not find journal device path [ 83.130095][ T5637] loop5: detected capacity change from 0 to 1024 [ 83.155878][ T5637] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.197912][ T5637] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 83.229207][ T3653] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.285331][ T5649] lo speed is unknown, defaulting to 1000 [ 83.492085][ T5658] loop6: detected capacity change from 0 to 1024 [ 83.504012][ T5658] EXT4-fs: Ignoring removed bh option [ 83.509619][ T5658] EXT4-fs: inline encryption not supported [ 83.517871][ T5658] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.540283][ T5658] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 83.553120][ T5658] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 2: comm syz.6.718: lblock 2 mapped to illegal pblock 2 (length 1) [ 83.568722][ T5658] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 48: comm syz.6.718: lblock 0 mapped to illegal pblock 48 (length 1) [ 83.604357][ T5658] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.718: Failed to acquire dquot type 0 [ 83.624766][ T5658] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 83.634925][ T5658] EXT4-fs error (device loop6): ext4_evict_inode:259: inode #11: comm syz.6.718: mark_inode_dirty error [ 83.647909][ T5658] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 83.658793][ T5658] EXT4-fs (loop6): 1 orphan inode deleted [ 83.671503][ T4369] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.687899][ T4369] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:52: Failed to release dquot type 0 [ 83.714656][ T5658] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 83.928336][ T5674] loop6: detected capacity change from 0 to 512 [ 83.935526][ T5674] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 83.952469][ T5674] EXT4-fs: error: could not find journal device path [ 83.960086][ T5675] loop3: detected capacity change from 0 to 1024 [ 83.967210][ T5675] ext4: Unknown parameter 'nouser_xattr' [ 83.982701][ T5677] netlink: 'syz.6.727': attribute type 4 has an invalid length. [ 83.992018][ T5677] netlink: 'syz.6.727': attribute type 4 has an invalid length. [ 84.024709][ T5679] loop6: detected capacity change from 0 to 1024 [ 84.031719][ T5679] EXT4-fs: Ignoring removed oldalloc option [ 84.038365][ T5679] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 84.096826][ T5685] loop6: detected capacity change from 0 to 128 [ 84.144848][ T5689] netlink: 'syz.1.732': attribute type 15 has an invalid length. [ 84.152726][ T5689] netlink: 4 bytes leftover after parsing attributes in process `syz.1.732'. [ 84.294292][ T4369] bio_check_eod: 102 callbacks suppressed [ 84.294368][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.294368][ T4369] loop6: rw=1, sector=145, nr_sectors = 8 limit=128 [ 84.318265][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.318265][ T4369] loop6: rw=1, sector=161, nr_sectors = 8 limit=128 [ 84.333206][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.333206][ T4369] loop6: rw=1, sector=177, nr_sectors = 8 limit=128 [ 84.366254][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.366254][ T4369] loop6: rw=1, sector=193, nr_sectors = 8 limit=128 [ 84.380002][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.380002][ T4369] loop6: rw=1, sector=209, nr_sectors = 8 limit=128 [ 84.393756][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.393756][ T4369] loop6: rw=1, sector=225, nr_sectors = 8 limit=128 [ 84.407334][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.407334][ T4369] loop6: rw=1, sector=241, nr_sectors = 8 limit=128 [ 84.420810][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.420810][ T4369] loop6: rw=1, sector=257, nr_sectors = 8 limit=128 [ 84.434296][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.434296][ T4369] loop6: rw=1, sector=273, nr_sectors = 8 limit=128 [ 84.445813][ T5706] lo speed is unknown, defaulting to 1000 [ 84.447755][ T4369] kworker/u8:52: attempt to access beyond end of device [ 84.447755][ T4369] loop6: rw=1, sector=289, nr_sectors = 8 limit=128 [ 84.566259][ T5710] netlink: 60 bytes leftover after parsing attributes in process `syz.1.741'. [ 84.666450][ T5724] loop5: detected capacity change from 0 to 1024 [ 84.684527][ T5724] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 84.711240][ T5726] loop6: detected capacity change from 0 to 8192 [ 84.755625][ T5735] loop5: detected capacity change from 0 to 1024 [ 84.762672][ T5735] EXT4-fs: Ignoring removed oldalloc option [ 84.769014][ T5735] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 84.834431][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 84.834507][ T29] audit: type=1326 audit(1748186194.926:2740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 84.902739][ T29] audit: type=1326 audit(1748186194.926:2741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 84.926315][ T29] audit: type=1326 audit(1748186194.966:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 84.927010][ T5746] loop5: detected capacity change from 0 to 8192 [ 84.949788][ T29] audit: type=1326 audit(1748186194.966:2743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 84.979761][ T29] audit: type=1326 audit(1748186194.966:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 85.003125][ T29] audit: type=1326 audit(1748186194.966:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 85.026591][ T29] audit: type=1326 audit(1748186194.966:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 85.049971][ T29] audit: type=1326 audit(1748186194.966:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 85.073291][ T29] audit: type=1326 audit(1748186194.966:2748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 85.096703][ T29] audit: type=1326 audit(1748186194.966:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5725 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc4a3b6e969 code=0x7ffc0000 [ 85.307951][ T5752] netlink: 'syz.1.755': attribute type 15 has an invalid length. [ 85.315763][ T5752] netlink: 4 bytes leftover after parsing attributes in process `syz.1.755'. [ 85.574966][ T5767] loop6: detected capacity change from 0 to 1024 [ 85.581994][ T5767] EXT4-fs: Ignoring removed oldalloc option [ 85.600272][ T5767] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 85.700128][ T5777] lo speed is unknown, defaulting to 1000 [ 85.723741][ T5779] netlink: 'syz.1.767': attribute type 15 has an invalid length. [ 85.731604][ T5779] netlink: 4 bytes leftover after parsing attributes in process `syz.1.767'. [ 85.767466][ T5785] loop6: detected capacity change from 0 to 1024 [ 85.788421][ T5785] EXT4-fs: Ignoring removed oldalloc option [ 85.797413][ T5785] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 85.850145][ T5792] loop5: detected capacity change from 0 to 1024 [ 85.880973][ T5782] netlink: 60 bytes leftover after parsing attributes in process `syz.3.765'. [ 85.892801][ T5797] netlink: 'syz.0.774': attribute type 27 has an invalid length. [ 85.904555][ T5797] 9pnet_virtio: no channels available for device [ 85.913315][ T5792] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 85.987385][ T5811] loop5: detected capacity change from 0 to 512 [ 85.994853][ T5811] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 86.011823][ T5809] loop6: detected capacity change from 0 to 512 [ 86.011832][ T5811] EXT4-fs: error: could not find journal device path [ 86.031689][ T5809] EXT4-fs: Ignoring removed bh option [ 86.035044][ T5814] loop0: detected capacity change from 0 to 1024 [ 86.044262][ T5814] EXT4-fs: Ignoring removed oldalloc option [ 86.044554][ T5809] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 86.050652][ T5814] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 86.070856][ T5809] EXT4-fs (loop6): 1 truncate cleaned up [ 86.080686][ T5819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5819 comm=syz.5.781 [ 86.126501][ T5823] netlink: 'syz.6.783': attribute type 15 has an invalid length. [ 86.134383][ T5823] netlink: 4 bytes leftover after parsing attributes in process `syz.6.783'. [ 86.185754][ T5829] loop0: detected capacity change from 0 to 8192 [ 86.241212][ T5838] loop6: detected capacity change from 0 to 1024 [ 86.254442][ T5838] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 86.515104][ T5851] loop6: detected capacity change from 0 to 512 [ 86.522030][ T5851] EXT4-fs: Ignoring removed bh option [ 86.527775][ T5851] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 86.538226][ T5851] EXT4-fs (loop6): 1 truncate cleaned up [ 86.569698][ T5856] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5856 comm=syz.3.795 [ 86.621290][ T5860] netlink: 'syz.3.797': attribute type 15 has an invalid length. [ 86.629065][ T5860] netlink: 4 bytes leftover after parsing attributes in process `syz.3.797'. [ 86.637947][ T5858] loop6: detected capacity change from 0 to 8192 [ 86.826875][ T5875] loop6: detected capacity change from 0 to 1024 [ 86.835019][ T5875] EXT4-fs: Ignoring removed oldalloc option [ 86.855224][ T5875] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 86.950234][ T5881] loop3: detected capacity change from 0 to 512 [ 87.013645][ T5881] EXT4-fs: Ignoring removed bh option [ 87.032714][ T5881] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 87.045492][ T5881] EXT4-fs (loop3): 1 truncate cleaned up [ 87.221758][ T5912] FAULT_INJECTION: forcing a failure. [ 87.221758][ T5912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.223858][ T5907] loop3: detected capacity change from 0 to 8192 [ 87.234981][ T5912] CPU: 1 UID: 0 PID: 5912 Comm: syz.0.818 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 87.235090][ T5912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.235107][ T5912] Call Trace: [ 87.235117][ T5912] [ 87.235129][ T5912] __dump_stack+0x1d/0x30 [ 87.235160][ T5912] dump_stack_lvl+0xe8/0x140 [ 87.235323][ T5912] dump_stack+0x15/0x1b [ 87.235346][ T5912] should_fail_ex+0x265/0x280 [ 87.235394][ T5912] should_fail+0xb/0x20 [ 87.235474][ T5912] should_fail_usercopy+0x1a/0x20 [ 87.235502][ T5912] _copy_to_user+0x20/0xa0 [ 87.235594][ T5912] simple_read_from_buffer+0xb5/0x130 [ 87.235681][ T5912] proc_fail_nth_read+0x100/0x140 [ 87.235720][ T5912] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 87.235811][ T5912] vfs_read+0x19d/0x6f0 [ 87.235873][ T5912] ? __rcu_read_unlock+0x4f/0x70 [ 87.235903][ T5912] ? __rcu_read_unlock+0x4f/0x70 [ 87.235933][ T5912] ? __fget_files+0x184/0x1c0 [ 87.235983][ T5912] ksys_read+0xda/0x1a0 [ 87.236088][ T5912] __x64_sys_read+0x40/0x50 [ 87.236124][ T5912] x64_sys_call+0x2d77/0x2fb0 [ 87.236154][ T5912] do_syscall_64+0xd0/0x1a0 [ 87.236228][ T5912] ? clear_bhb_loop+0x40/0x90 [ 87.236258][ T5912] ? clear_bhb_loop+0x40/0x90 [ 87.236288][ T5912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.236398][ T5912] RIP: 0033:0x7f4ace78d37c [ 87.236420][ T5912] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 87.236446][ T5912] RSP: 002b:00007f4accdf7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 87.236472][ T5912] RAX: ffffffffffffffda RBX: 00007f4ace9b5fa0 RCX: 00007f4ace78d37c [ 87.236536][ T5912] RDX: 000000000000000f RSI: 00007f4accdf70a0 RDI: 0000000000000006 [ 87.236612][ T5912] RBP: 00007f4accdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.236629][ T5912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.236645][ T5912] R13: 0000000000000000 R14: 00007f4ace9b5fa0 R15: 00007ffd385c9818 [ 87.236704][ T5912] [ 87.374956][ T5914] loop0: detected capacity change from 0 to 1024 [ 87.456078][ T5914] EXT4-fs: Ignoring removed oldalloc option [ 87.478271][ T5914] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 87.508482][ T5920] loop5: detected capacity change from 0 to 512 [ 87.541612][ T5920] EXT4-fs (loop5): 1 orphan inode deleted [ 87.554861][ T5920] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.682510][ T5928] loop0: detected capacity change from 0 to 8192 [ 87.801513][ T5932] loop5: detected capacity change from 0 to 512 [ 87.808911][ T5932] EXT4-fs: Ignoring removed bh option [ 87.816384][ T5932] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 87.831760][ T5932] EXT4-fs (loop5): 1 truncate cleaned up [ 88.034427][ T5948] FAULT_INJECTION: forcing a failure. [ 88.034427][ T5948] name failslab, interval 1, probability 0, space 0, times 0 [ 88.047215][ T5948] CPU: 1 UID: 0 PID: 5948 Comm: syz.5.829 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 88.047294][ T5948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 88.047311][ T5948] Call Trace: [ 88.047319][ T5948] [ 88.047341][ T5948] __dump_stack+0x1d/0x30 [ 88.047386][ T5948] dump_stack_lvl+0xe8/0x140 [ 88.047413][ T5948] dump_stack+0x15/0x1b [ 88.047433][ T5948] should_fail_ex+0x265/0x280 [ 88.047524][ T5948] should_failslab+0x8c/0xb0 [ 88.047560][ T5948] kmem_cache_alloc_noprof+0x50/0x310 [ 88.047586][ T5948] ? security_inode_alloc+0x37/0x100 [ 88.047695][ T5948] security_inode_alloc+0x37/0x100 [ 88.047725][ T5948] inode_init_always_gfp+0x4b7/0x500 [ 88.047816][ T5948] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 88.047934][ T5948] alloc_inode+0x58/0x170 [ 88.047963][ T5948] new_inode+0x1d/0xe0 [ 88.048000][ T5948] hugetlbfs_get_inode+0x7b/0x370 [ 88.048073][ T5948] hugetlb_file_setup+0x192/0x3d0 [ 88.048095][ T5948] ksys_mmap_pgoff+0x157/0x310 [ 88.048124][ T5948] x64_sys_call+0x1602/0x2fb0 [ 88.048151][ T5948] do_syscall_64+0xd0/0x1a0 [ 88.048193][ T5948] ? clear_bhb_loop+0x40/0x90 [ 88.048217][ T5948] ? clear_bhb_loop+0x40/0x90 [ 88.048290][ T5948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.048313][ T5948] RIP: 0033:0x7f888896e969 [ 88.048369][ T5948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.048466][ T5948] RSP: 002b:00007f8886fd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 88.048486][ T5948] RAX: ffffffffffffffda RBX: 00007f8888b95fa0 RCX: 00007f888896e969 [ 88.048499][ T5948] RDX: 0000000000000000 RSI: 0000000001400000 RDI: 0000200000000000 [ 88.048518][ T5948] RBP: 00007f8886fd7090 R08: ffffffffffffffff R09: 0000000000000000 [ 88.048531][ T5948] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000001 [ 88.048652][ T5948] R13: 0000000000000000 R14: 00007f8888b95fa0 R15: 00007ffc69833d28 [ 88.048673][ T5948] [ 88.312201][ T5952] loop3: detected capacity change from 0 to 1024 [ 88.319213][ T5952] EXT4-fs: Ignoring removed oldalloc option [ 88.327816][ T5952] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 88.415737][ T5958] loop3: detected capacity change from 0 to 1024 [ 88.429142][ T5958] EXT4-fs: Ignoring removed oldalloc option [ 88.528594][ T5960] loop6: detected capacity change from 0 to 512 [ 88.563702][ T5958] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 88.588796][ T5960] EXT4-fs: Ignoring removed bh option [ 88.642909][ T5960] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 88.706236][ T5960] EXT4-fs (loop6): 1 truncate cleaned up [ 88.933744][ T5978] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 89.026305][ T5994] loop6: detected capacity change from 0 to 1024 [ 89.037784][ T5994] EXT4-fs: Ignoring removed oldalloc option [ 89.045642][ T5994] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 89.067362][ T5998] netlink: 'syz.1.849': attribute type 15 has an invalid length. [ 89.075215][ T5998] netlink: 4 bytes leftover after parsing attributes in process `syz.1.849'. [ 89.148975][ T5996] loop3: detected capacity change from 0 to 8192 [ 89.476337][ T6025] loop5: detected capacity change from 0 to 256 [ 89.487730][ T6025] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 89.839459][ T6027] loop6: detected capacity change from 0 to 1024 [ 89.870133][ T6027] EXT4-fs: Ignoring removed oldalloc option [ 89.911267][ T6027] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 89.973845][ T6031] lo speed is unknown, defaulting to 1000 [ 90.040126][ T6036] loop6: detected capacity change from 0 to 512 [ 90.066274][ T6036] EXT4-fs: Ignoring removed bh option [ 90.075304][ T6036] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 90.088189][ T6036] EXT4-fs (loop6): 1 truncate cleaned up [ 90.119752][ T6046] netlink: 44 bytes leftover after parsing attributes in process `syz.0.861'. [ 90.148311][ T6049] netlink: 'syz.1.862': attribute type 27 has an invalid length. [ 90.156220][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 90.156234][ T29] audit: type=1326 audit(1748186200.236:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.185935][ T29] audit: type=1326 audit(1748186200.236:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.209350][ T29] audit: type=1326 audit(1748186200.236:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.232720][ T29] audit: type=1326 audit(1748186200.236:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.235695][ T6049] 9pnet_virtio: no channels available for device [ 90.256152][ T29] audit: type=1326 audit(1748186200.256:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.285994][ T29] audit: type=1326 audit(1748186200.256:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.309441][ T29] audit: type=1326 audit(1748186200.326:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.332814][ T29] audit: type=1326 audit(1748186200.326:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.356205][ T29] audit: type=1326 audit(1748186200.326:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.379716][ T29] audit: type=1326 audit(1748186200.326:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f10ee99e969 code=0x7ffc0000 [ 90.417197][ T6055] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6055 comm=syz.5.867 [ 90.877021][ T6069] loop0: detected capacity change from 0 to 8192 [ 90.965445][ T6069] ================================================================== [ 90.973584][ T6069] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 90.980751][ T6069] [ 90.983081][ T6069] write to 0xffff88810824d42e of 2 bytes by task 6074 on cpu 0: [ 90.990720][ T6069] fat16_ent_put+0x28/0x60 [ 90.995160][ T6069] fat_ent_write+0x69/0xe0 [ 90.999611][ T6069] fat_chain_add+0x15b/0x3f0 [ 91.004217][ T6069] fat_get_block+0x46c/0x5e0 [ 91.008834][ T6069] __block_write_begin_int+0x41c/0xf70 [ 91.014339][ T6069] cont_write_begin+0x5a3/0x8e0 [ 91.019218][ T6069] fat_write_begin+0x4f/0xe0 [ 91.023823][ T6069] generic_perform_write+0x181/0x490 [ 91.029134][ T6069] __generic_file_write_iter+0x9e/0x120 [ 91.034703][ T6069] generic_file_write_iter+0x8d/0x2f0 [ 91.040100][ T6069] do_iter_readv_writev+0x421/0x4c0 [ 91.045319][ T6069] vfs_writev+0x2c9/0x870 [ 91.049654][ T6069] __se_sys_pwritev2+0xfc/0x1c0 [ 91.054528][ T6069] __x64_sys_pwritev2+0x67/0x80 [ 91.059413][ T6069] x64_sys_call+0x1cea/0x2fb0 [ 91.064108][ T6069] do_syscall_64+0xd0/0x1a0 [ 91.068626][ T6069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.074536][ T6069] [ 91.076864][ T6069] read to 0xffff88810824d400 of 512 bytes by task 6069 on cpu 1: [ 91.084585][ T6069] fat_mirror_bhs+0x1df/0x320 [ 91.089284][ T6069] fat_ent_write+0xd0/0xe0 [ 91.093718][ T6069] fat_chain_add+0x15b/0x3f0 [ 91.098321][ T6069] fat_get_block+0x46c/0x5e0 [ 91.102936][ T6069] __block_write_begin_int+0x41c/0xf70 [ 91.108412][ T6069] cont_write_begin+0x5a3/0x8e0 [ 91.113344][ T6069] fat_write_begin+0x4f/0xe0 [ 91.117950][ T6069] cont_write_begin+0x19b/0x8e0 [ 91.122818][ T6069] fat_write_begin+0x4f/0xe0 [ 91.127419][ T6069] generic_cont_expand_simple+0xb0/0x150 [ 91.133083][ T6069] fat_cont_expand+0x3e/0x170 [ 91.137784][ T6069] fat_setattr+0x2a5/0x8a0 [ 91.142238][ T6069] notify_change+0x809/0x890 [ 91.146843][ T6069] do_ftruncate+0x327/0x430 [ 91.151362][ T6069] __x64_sys_ftruncate+0x68/0xc0 [ 91.156320][ T6069] x64_sys_call+0xd65/0x2fb0 [ 91.160934][ T6069] do_syscall_64+0xd0/0x1a0 [ 91.165456][ T6069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.171361][ T6069] [ 91.173688][ T6069] Reported by Kernel Concurrency Sanitizer on: [ 91.179842][ T6069] CPU: 1 UID: 0 PID: 6069 Comm: syz.0.875 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 91.192182][ T6069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 91.202245][ T6069] ==================================================================