last executing test programs: 1m50.354849927s ago: executing program 4 (id=2699): recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="09000000070000000000010003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000ab134f65823538c66cc800", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$setlease(r0, 0x400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@usrquota}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@jqfmt_vfsold}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@sb={'sb', 0x3d, 0xffffffff}}, {@inlinecrypt}, {@grpquota}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300), &(0x7f0000000280)=ANY=[@ANYRES8=r2, @ANYRESOCT=r3], 0xfe37, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0xa20, 0x8000c64) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x101042, 0x1a5) pwrite64(r6, &(0x7f0000000140)='2', 0xfdef, 0xe7c) ioprio_set$pid(0x2, 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4f, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x10, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) r9 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r9, r9, 0x21) r10 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5387, &(0x7f0000000140)) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x433}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000003c0)='kfree\x00', r13}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 1m49.501292113s ago: executing program 4 (id=2710): r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@can_newroute={0x34, 0x18, 0x1, 0x70bd29, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_CS_XOR={0x8, 0x5, {0x2, 0x6, 0xf5, 0x2}}, @CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x1, 0x0, 0x1}, 0x0, 0x5, 0x0, 0x0, '\t\x00'}, 0x1}}]}, 0x34}}, 0x4c0c8) getsockname$packet(r2, &(0x7f0000000280), &(0x7f00000002c0)=0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000000)=ANY=[], 0xfe37, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1200414, &(0x7f00000001c0)={[{@dmode={'dmode', 0x3d, 0x8002}}, {@map_acorn}, {@hide}, {@uid}, {}, {@overriderock}]}, 0x5, 0x56b, &(0x7f0000000a80)="$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") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004d808}, 0x20030004) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x6842c0, 0x90) getdents64(r7, &(0x7f00000017c0)=""/4091, 0xffb) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') read(r8, &(0x7f00000005c0)=""/4096, 0x1000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ec9}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r9, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="7f6316f98218000000009a680000000000000000", @ANYRES32=r0], 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) unlink(&(0x7f0000000180)='./file1\x00') 1m49.300424027s ago: executing program 4 (id=2712): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m49.037435922s ago: executing program 4 (id=2715): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x2004204, &(0x7f0000000680)=ANY=[], 0x3, 0x33f, &(0x7f0000000d80)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000020000000000000000000000000000008a217946eef4988f9ea926fef22019e6b34703e0211fe84f1952188148a6a3ea6f7ecc8c85d4ff69fb6987f26c6597c07d28368a5c9ae135fb30c659fc5d4b28bcff02e6f5f905436db043370162c22d94409dd835c7cf57344db4d73fb60f219c1dd6ef0ac3260940929c13bf34cbe4ced432e97c14c656b3d525890fdd66e1193a193ba40ba0632150bdf9786d198c1807ab0a0d3af074c68b8fae5ecf19d9a3e8d37d1e65", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000f1fff7ff00"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000e81fe90055090100000000009500000000000000bf91000000400000b702000001000000850000008500000037000000000000009500000000000000"], &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000280)=0x8, 0x4) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRES64=r4], 0xf8}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r6, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000fdffffff18ab4745691a0d1009b71ec61502b02a9bef94ee7ab9ee538d8aeaf7b6c4077d29101570e89110888d3a9cecfcdfcbb0d1fbc0a84d2dce0e91c1fa04963c7dac069de6e3b10ec3045356d01eb8bf93da7efdc98a8d0ca568e5", @ANYRESDEC=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x3, 0x8001, 0x2, 0x4, 0xfffffffc, 0x7ff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0, 0x0, 0x100000000000000}, 0x18) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) sendto$inet_nvme_icreq_pdu(r0, &(0x7f00000002c0)={{0x0, 0x8}, 0x0, 0x0, 0x3, 0x2}, 0x80, 0x0, 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/166, 0xa6) waitid(0x1, r7, 0x0, 0x8, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 1m48.738756628s ago: executing program 4 (id=2716): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x7, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) socket(0x2, 0x80805, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x4, 0x1a}, &(0x7f0000000340), &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80}, 0x18) io_uring_enter(r0, 0x3516, 0xf400, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000140)=0x10) 1m48.482461023s ago: executing program 4 (id=2721): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000007b8af8ff00000000bfa200000000000007020000f8ffffefb703000008000000b70400000201000085000000430000009500"], 0x0, 0x0, 0x0, 0x0, 0xa76f68ab0b5a766d, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_create_resource$binfmt(&(0x7f0000000000)='./file1\x00') r6 = openat$binfmt(0xffffffffffffff9c, r5, 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f0000000080)={'#! ', './file1', [{}]}, 0x2) write$binfmt_misc(r6, &(0x7f0000000100)='\t', 0x1) close(r6) execveat$binfmt(0xffffffffffffff9c, r5, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x121030, r2, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="ec00000021000100feffffff000000000000000000000000000000000000000000000000007c0000000000000000000000000000000000001700a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00110000000000000000000000000000000000fe8000000000000000000000000000bbac1414210000000000000000000000002001000000000000000000000000000000000000000000000000020000000000000000000000000000000000fe8000000000000000000000000000bb"], 0xec}}, 0x0) close(r0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000480)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$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") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x189f6d4) 1m48.482237253s ago: executing program 32 (id=2721): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000007b8af8ff00000000bfa200000000000007020000f8ffffefb703000008000000b70400000201000085000000430000009500"], 0x0, 0x0, 0x0, 0x0, 0xa76f68ab0b5a766d, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_create_resource$binfmt(&(0x7f0000000000)='./file1\x00') r6 = openat$binfmt(0xffffffffffffff9c, r5, 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f0000000080)={'#! ', './file1', [{}]}, 0x2) write$binfmt_misc(r6, &(0x7f0000000100)='\t', 0x1) close(r6) execveat$binfmt(0xffffffffffffff9c, r5, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x121030, r2, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="ec00000021000100feffffff000000000000000000000000000000000000000000000000007c0000000000000000000000000000000000001700a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00110000000000000000000000000000000000fe8000000000000000000000000000bbac1414210000000000000000000000002001000000000000000000000000000000000000000000000000020000000000000000000000000000000000fe8000000000000000000000000000bb"], 0xec}}, 0x0) close(r0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000480)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$eJzs3T9rc2UUAPBzkzSNOqSIiyJ4QQen0rq6NEoFsZMSQR002BYkCYUWAlYwduoncPR7+BFcXPwGgqvg1g6VKzf33ia16R/65k3h7e83nd7nnvOc3KckU06+eXPY3z1I4uTsz2i1kqhtxVacJ7EWtaj8FI0AAF4c51kW/2QPyWzUFt8NALAMxed/4bF7AQCW47Mvvvyks7Oz/WmatuL19umom0TE8HTULdY7+/FdDGIvNqIdFxHZpSL+6OOd7WikubV4ZzgedfPM4de/l/U7f0dM8jejHWvz8zfTwmX+y1V3aXT2V6o/2vHa/Pz3/p8fw3F0m/Hu2zP9r0c7/vg2DmIQu5HnTvN/3EzTD7Ofz374Kt8mz09q0V2d3DeV1Zd0JAAAAAAAAAAAAAAAAAAAAAAAPAHraZoU43sm83vyS5P5OaNu/WKyvp5WZuf7jKv5QElVqJgPlEU5omecxS/VfJ2NNE2z8sZpfiPeaPhhAQAAAAAAAAAAAAAAAAAAAMgdfX/c7w0Ge4cLCappANXX+h9aZ2vmyltx3O/Vby64ev+9ZqcN5L3eenM0GrGgx3JX8FLez8Irr04P9/MogupgFrrXqx8URY/7vbRcqh5yv5fctVerOrhfZ5ea8ayNZZN/iYvs6pm2Llu9mtVc0NNovjJ36d8sy+5X5/2/ijMqrySTERv3232lDOa+wDxoXT+L324ueONbRn0hbzwAAAAAAAAAAAAAAAAAAMA10y/9zlk8uTW19tyaAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAlm/7+fxW0IuLqlWvBuEy+7Z4yaMbh0SO/RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ6A/wIAAP//4ipOSw==") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x189f6d4) 31.494453736s ago: executing program 0 (id=3756): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write$selinux_access(r0, &(0x7f0000000040)=ANY=[], 0x41) 31.412171577s ago: executing program 0 (id=3758): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 31.397314348s ago: executing program 0 (id=3759): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x700, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x20, 0x0, 0x0, {0xa}}}, 0x6c}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed", 0xa2}], 0x1}, 0x894) r1 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r2, 0x0, 0xb, 0x0, &(0x7f0000000000)="c1188e19b95d02ff428486", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000feffffff050000000600008000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x143a82, 0x8) r5 = dup(r4) sendfile(r5, r1, 0x0, 0x8000fffffffc) 30.539941914s ago: executing program 0 (id=3778): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@quota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r2}, 0x10) getrusage(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) mount$9p_rdma(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x16, &(0x7f0000000680)={'trans=rdma,', {'port', 0x3d, 0x4e21}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = syz_io_uring_setup(0x6934, &(0x7f0000000300)={0x0, 0x125a, 0x10100, 0xffffffff, 0x100000}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100, 0x0, {0xfffe}}) io_uring_enter(r4, 0x44fd, 0x3, 0x1, 0x0, 0x0) r7 = syz_clone(0x1000000, &(0x7f0000000380)="b4f667f154bb6a0723b6304948779a32a26248a4ea48f3ac1dc531ab9726e1f5336ae1a32ef52c958ac8010aa5b8f5b78d9e75ab53a7f93c595c15bf1d1448752a69ffe85d91474ad917320a336149fdf4c9c3e7ea6ced0d7605ff20ad86975db2aba4ca0d330ea29b55917a0eec3bfe0277c9761c57084d330186b214bb9ae8b80260c10f", 0x85, &(0x7f0000000100), &(0x7f0000000440), &(0x7f0000000480)="6b1c315feea88979423ce8ee1660aa35b8afdb7ea6f91b3c42eceac54e3014b3a21b260cd252a439c362134deaefd6167eea5773531d441a160378e1f56e19f54d93dcf9dc98a733fff57bb76448db8351fbf73675e4f6cd1c6c728c694b039977efa7cb55d26780404e096976b2832f83019533770a7b5bf62184") wait4(r7, 0x0, 0x8, &(0x7f0000000500)) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)=[0x4, 0x44d1], 0x0, 0xfffffffffffffffe, 0x2}}, 0x40) 29.652662881s ago: executing program 0 (id=3793): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0x700, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x20, 0x0, 0x0, {0xa}}}, 0x6c}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) r3 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x5, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@call={0x85, 0x0, 0x0, 0x13}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000340)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000feffffff050000000600008000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/resume', 0x143a82, 0x8) r6 = dup(r5) sendfile(r6, r3, 0x0, 0x8000fffffffc) 28.69863859s ago: executing program 0 (id=3803): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000587b1811000000000000000000", @ANYBLOB="edf7c4ae6b3550fe194b8f2b620c6ad5097154ac910d459e080781ee8c19559478f34c8b895e4682fd2b29bdbdb81da8ec50195eb659bcd0d2fa5d70ff5173fa066d14c68a4abe648d15939fd5145bc9a3ee32e522856995fcbf443384e2db247fbeee9947db9f089d0305a14990128f03f4eec1550123b04c18420347fccf8b18116a75aa54d30c95cffcb956741b95714068b0a9a0711eca221ca72241113129f43d79305ef77bbc56b0269d80cde2d6b64ccde7d641ab6265f03e8b65da1a15236632c2951584bf3f4eb16275119407fad5826f82ba154c8578b000e7527426271fea07f9ea2342f40e8ad70a1415c3d7bfd6cdff49a7a8", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xffffff80, '\x00', 0x0, 0x0, 0x40000003}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_setup(0x6, &(0x7f0000001380)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") 28.543801783s ago: executing program 33 (id=3803): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000587b1811000000000000000000", @ANYBLOB="edf7c4ae6b3550fe194b8f2b620c6ad5097154ac910d459e080781ee8c19559478f34c8b895e4682fd2b29bdbdb81da8ec50195eb659bcd0d2fa5d70ff5173fa066d14c68a4abe648d15939fd5145bc9a3ee32e522856995fcbf443384e2db247fbeee9947db9f089d0305a14990128f03f4eec1550123b04c18420347fccf8b18116a75aa54d30c95cffcb956741b95714068b0a9a0711eca221ca72241113129f43d79305ef77bbc56b0269d80cde2d6b64ccde7d641ab6265f03e8b65da1a15236632c2951584bf3f4eb16275119407fad5826f82ba154c8578b000e7527426271fea07f9ea2342f40e8ad70a1415c3d7bfd6cdff49a7a8", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xffffff80, '\x00', 0x0, 0x0, 0x40000003}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_setup(0x6, &(0x7f0000001380)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") 3.223350867s ago: executing program 3 (id=4198): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c666d61736b3d30303030303030303030303030303030303030303036362c696f636861727365743d69736f383835392d312c6572726f72733d636f6e74696e75652c756e695f786c6174653d302c696f636861727365743d61736369692c726f6469722c73686f72746e616d653d6d697865642c756e695f786c6174653d302c757466383d302c757466383d302c756e695f786c6174653d312c64656275672c756e695f786c6174653d312c666d61736b3d30303030303030303030303030303030303030303030332c6e6f63617365aec489af6ba9723d4b17106f6d47b9ade1c253d4e3b08066427cae9f41fd1e1dd25a22ec22ad6e8bf6f67e052de91b544f2f4541f87a0c0b36e8d444150b35c110bda57fe7a9c06ba087cc975447082aaf95213301f3e04b70ea67a8aa0d582ca1a9525dba7116d80f126f782a78428b878fc79c0be9ad98cb6950995e6edba78e5301e8c8e69cc85beceb8b54f84a84787815ef9a18f1fe1c81b4c1830102f7e3236e2533e486ecb46ee53991c5bfe6289a474582b2e57741fd8de78f42097851bee74d4201c7767e0e0f4b34523150639b1291441ad01f2f72ed3679d7bca0e8b4e0689f883196af0d0dfe7344f276c1b4bd333882cf7879248ad423e3f21cd0cae2309519f9d40df23cf05d9c8d8f9d07da771ea1e3bcd8478fb989f770da17f700000000000000"], 0x6, 0x2c0, &(0x7f0000000900)="$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") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = socket(0x2a, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000005600)='sys_enter\x00', r7, 0x0, 0x2}, 0x18) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="1400350064756d6d7930"], 0x3c}}, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r9, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) r10 = socket(0x840000000002, 0x3, 0x100) sendmmsg$inet(r10, &(0x7f0000003800)=[{{&(0x7f00000005c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000600)="d95750aa6bb541a689742997cc2201662f663c2abbf4f4772d8f3f30ded178a9cf4e1eea8e67fd66e38c", 0x2a}, {&(0x7f0000000640)="826cf522a3340216395675aada6d7e40ef303e1cc8cbcb5b5d6161a102e6a67b63520771912d4d1d49f14ea6fc7d086f2f0ce9d46dfba9599ae8b29787925cce94f47a047a42859b9fd394402ed59ec858ce16865ae3", 0x56}, {&(0x7f00000006c0)="101af404b6a92305394e87326c1383160d8d03be402b51aacdae", 0x1a}, {&(0x7f0000000700)="35575a10f61713e608163c51218f7c46c6f4faa9fba76660542c6d193296be5755f1a6465062a9c422cc0257690c990d071af7be039e60c83223504a8ff3b9632e6f2e3463409c87096098c493d84e8d3f196498f951201f55033b7f7a24e3819dab973ddbc40310fa8466e90def7f9e2115280163c98219dc5523ec7e681ed1896799abac527da28d4ab4c4e29ffb845b9368665801d90aa03db11570d2f2ab34a37a136b622702ecf7ce179f88d1bcfa7ab3d3bc1bfdf557", 0xb9}, {&(0x7f0000000880)="222d81fac6b2f425daaf64c93d5a3c2d6afec6098722dc7ed202cef2f22b71b8fcbb8427f98c6ab37215d7f0890a53355c3ac68aa4db316c57d1", 0x3a}, {&(0x7f0000003980)="bb5b85359888483eaf0dc030ae82b698a1c1b242e688a3867ea82fba3df8579e29cc0f6b71cacf58dd88b252b43210c70e969615ba55f1772558ac5f7324ea2bd0471c2d5cd9ac0080acca5d97b51215c56884393965f36aa812927f44a4431d217ce5d1a911a8ccc0077e37743bd025dae3a8d3d66350623e878bf6fd049e0e6605e57a923cb758a63c4b6d12531e53e608dbcbcb6768ecbbc29ed6ca60aa70418b5169ffa4cdb62866120e52b1a3eafb99b2fb141de7ddbe", 0xb9}, {&(0x7f00000009c0)="2d870d997b28f9f0f7d97b28afbb5a5d304594c179135c6a8869abb5baa76c526aef95a70fd2e5fdb91db098ee1f43615eccab48749766dba0ef873d32e3e05d4d825530783b9251240591e5023d920e5ab8a3521d0d62f7c7c6d66588a05b672d2b8a26c7aeaa86afe131fc20665ac641d05526331d4614e5b3506bf8b01df38189d1d820dcad1c709e5851923572a16329cd0d300a95a35fc9ed30168e39ce1bd7e063c09216a61ef29a4ac5b809aa932aac5a5a739e744defd79cc66902259ed590fd92f3163f912db8420884d8eea0c2276a10be6ef213a043", 0xdb}], 0x7, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0xd, 0x3, [{0x2, 0x3, ')'}, {0x7, 0x2}, {0x2, 0x2}]}, @generic={0x83, 0xc, "e9e56691c4895af3134f"}, @timestamp={0x44, 0x1c, 0xbf, 0x0, 0x7, [0x400, 0x9, 0xf, 0x3be0, 0xfffff1fc, 0x0]}, @generic={0x7, 0x6, "308f78c1"}]}}}], 0x80}}, {{&(0x7f0000000bc0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, &(0x7f0000001d80)=[{&(0x7f0000000940)="c38097ec1a01980cacdcd6ab2332ca7112db2b5639e8e3fb433382ff8d449e3ae28968b63f2e2ba8079c3dd6bee750d26f822472", 0x34}, {&(0x7f0000000900)="c17818f3f47247a3eac8d52669de0f3e1d47b52579bcb657ae9d9e932809d09482a5de9ab5e44b128beef8b22ceb", 0x2e}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="737ea54aef1cb3a9501435b4aef7123003a0829ab36d8b957804949c5da5c1b7d9d513df1ad28987628518347183910163b707128814c8494513aa7044088ae03c3edd176724a17be985d6c53ca288bb11cfc1432736667803b7220e0210e2ee81619ac0dea526c17e6512683a8b7f066a5f180c4626a6aa2ebf6ec332968de29db20c838dcfa00619f3be85e2edf74235955ca0879cc4a1553914372bed90b67d5a4057602e7c7c7cd1f1fb4470a8d1ff6ced3e0d25dedd25180f28f0a0ff68d6fdb023", 0xc4}], 0x4, &(0x7f0000000200)=[@ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @ssrr={0x89, 0x17, 0xcf, [@multicast2, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @end, @cipso={0x86, 0x11, 0x2, [{0x2, 0x5, "3e6488"}, {0x5, 0x6, "cbd7a28f"}]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd}}], 0x60}}, {{&(0x7f0000001e40)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000001e80)="cf1c28e4187f55ae9ab1c0deb6a16a0bbb895d1b99b581e79453f65dcebcd85fc9d5e4b4eaf3d553d57032c4f26e4d5ef875e8e8f2342a215f659e21235edf253a0440fffae5886efa24ff37140d8da46d323c5f3f6610021306fe0b11a6a58c51741cc6287fc9", 0x67}, {&(0x7f0000001f00)="333d0c6cb634b274074c2851fb18e4ea0089a7422f53840e632403a0a24359c5632975c35786187ef18ad777ea297cc61b0bfd7b73b5eb7f0edba70ae85b0c5dec8de8962a0d88b5fd4e0996fb39829259ab28ebb142feade2c3859818a5b3344d14ed295c0099e3a8f2dab968f871eca7e9d01e625b330d3269508990236b0a97ae7da8d064c986bb64c8456542f0aeb602f8b2bf9735ae7aa552945b9c7ab85a700b32bb7564fab849d5", 0xab}], 0x2, &(0x7f0000003d40)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="ac14143eac1414aa000000001400000000000000000000000200000005000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0020000001414bb781dabe2cffa98b5170000000000000000000000a6fe95cb97793e7adc5406e775d08149c0a8ea36e38d30cbba8a53157608f0484c12700140f89f0c3ce9801e3b32f43ad671492d02651243ec8530c7a6c88fcbab8e", @ANYRES32=r5, @ANYRES32=r10], 0x180}}, {{&(0x7f0000002140)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000003300)=[{&(0x7f0000002180)="ca002a01083be1e318b4fbbfe62a35dd26b3ac1f4872c02e233697c4859d315157c16fde9a9c2d6052ab1feb63dbe963e0ca0938027d6d666ef7d1941fca86da709408376ffc9f92cfc3558b6d763be917e0a91e896d4a7589f1e981", 0x5c}, {&(0x7f0000002200)="24aab8fe1386efe34208d162fe3692de30e2c0470d4b2434212ccd099b5305a9713f77a3e119c36d51acb94e1cc6353ef73ebf547eda45132676fbdede8d72ddc1b418da14106f4cbbfe952e44e6eed334182c56f913fd36219ae9db84057e4184bab1964a0a583e6d6a9ade36355d45f917874ece4b453c5e7e34717465ea0ec3d01f4e4265886b33ed1ae77a12b1e2456eaffad8ee8114454148df61c846bbe15b4824a5dbc45ceee0df1a31d29f77b9d75d168ff0d20cf1a06af80df0c13017a84605ca715e727122e37a880a354af60af6bcf388c68961eb8fc8dd3d95525c52b7b122d39bd0c1a20403fe6f5316fddc9fa0e5eda46ff6984910ef36bca12b078e5f20811f090cbe9f6427e694efaf9e63126e1eb8aa59a6028aabd4eeae88324cda760f312eeccbd9a3f25ef9c3101a58d9f471acf4c456c07e4f845a782881c8df7e55fdb701070a243451151f0c77b0db1df6eba701f418b441cd6836e2bb48c1d8c3296e7bcd1aa32bac8e2965323efb9de0fc3b22d7d375209fd9c6951ad16f249413c3c25474cfb027053fc0ffc30c5faffc4dfc213206f0c5d7d0ea9b2faeea826aaecbe4650df7924aed66799a41d53dbbdd82b050ecf8ad80c353d3689cf0141b9ecc5bc8a7921f9bad646561044c0651c77ff478f28bc80c4a348db96f7bb047ef524ec38096aef574d365ec95fa0b0d9030cdf82f998ccd1d1628dda8dcc7d1bc24f257303a2514e355d726d7d2e1b0433fa38325025938ecb11e7dfeaf9b7e0a56789166669538cf79926b4e57e476a025bd5ff86d78386a581951c8d593037bb719e12ef58b6d7159d19f524cc8ca87a9eb889e25c8643acac475c4610dd92dafd35716ebd4ac9818a303550dfdf74b9a49d7b6f631560069ddd62015614e4de8db25f03b55ddd105546f504969a8393abd33525d2305c7f4d9d9d81dcefbb74b925076edde980ce916f129c2e7b88b49b4c0ea1275d3cfa7170fe54b2e7c29481c8f862155f379dbda2137e835507a1c01cd3d0c7c2e5f7e84b3a46ad47184b59adbf2043cab51b9e387925dfcc58d309a2e2449dd6ad6cf1c899271be67fb7110e72a02390386f5733e6d99aed4c25c8eeb6521fb552b8b9bddf14930542166231d0b3038a32ff6a8da70877625e0f6e6406ea4fbe7942131438d22f3b5374229c05e68c18e3646f8b937b67903fa14012ad164b22d9878e730c0d36cd1d746494fb084bab813d82ed7e3e21ab832d3b25d02ebd98234cb647d7a653f2be31673edc914f0f5661ac2b6ca91c15512a4a85a757495ce0652ce33eda64721a94044e267a47342113ea4b4f7cf0876fcac6346924455147bc731d8caecec5534586457eb96a19f3902e613acc647699e001c91b025fb1c8994ad4946ccfbf912ce91d07d6512bcef5f4290135366226ea5e7a1ccb8dc0c95ece8927114c8ab907296a825b794cad14f6a5d5fcf2c9ceaacc1fcdfd882fc57595d102f82b44da01d25367d85bda9ba90ec9f29f79af8d416de15a9d43c82d8bcb0185521ce65782eb966d71d996fbbfa0dc63d982f84e6043b595aeb35dfa45e24a096ff873527ed6c3164f6789582709fbf02a184af107ac96e5109bda66a31552c877f61250eab6418c39723a9fcc637b3d55fdce050a1766c5b414d5a4d7f6b8a8c5e953d0c2c85d75000e20728d8f12080b570cfcb94c9e2073008ad0cd6b3691604a93526d0037a3266f0ee2d1eca86e6c7e337ef7d301a4e1deca10817d806280e14955279260dcd0603cc22dd03fd93b0743534d002e32ea06ad9b1c8381aaee24e1d6d00f65e8eaa51e8f6acde125458cd54f4453280ba9b8b6372e85f4fa88d4c56e4063b471e35ccfcd8317b95f865d22e6aa1eb6342fab31c273e44910afe691ead6ef2d11ae57f8d3bbc44427652e75c96135ddeb0b487703fd7849f38fc002bf6f6ec655b93eebbd4179d913944d34992b5d8d153604ca3211e4d900833f6a5163398d49e89adec9d130cc6b3fda5411bf5ebd2bdbf7fb8ca2d0ac4d6c81413237a62d4d41ccf83a04539a34005618f520e56573b032d7a801009b1f4ec87481514e47967c2e81c853aae974b30bcdc08d82e06660ce925b9919b44ec25f2c74d636af92f3f1252bbcbcda398ea632739fbd49b8262d4091ff011f1a3dad11d7678b36a87a1e27c17557d2fe9b6584bcad14788a2e4bfccb02784a8fe40ae01ad599d1e165b3ac46659fc0c15f0f7ea560198ec6d1a525591867ac161f45ee5fdfb7268c855b7a27b69cf57e47020d7c4950fbe89f6f2147a244eb6573ffd77cf2cbb8295447f58c0a934e36f6498ead7b7f3cc3edd9046153128cc13ed927467b8eb5656100907330ebe7688a32bcbbcf44941a8db0c85a94d2b62e782621d70d55cc2f0562f3bb2d8f4485d054dfa185ed3bcbf0afb73e1c5e6cfa2c83a897dbe40bb4eb399b0eb1fcf0b53789b98c2de8336832468534ddb673517ad56cb876df1f29e89b5e5ecf04570a3c8064368c4d0c53a7c9960d2275659022d277053bfd2249c646afde1111191a714a99db23f5bbb9a904fef52cbbf933492ec7f1ccd4c79ef93d2edea7aad6a6fe2789e7fdd73ec3b03fd43db3f5f241a2a8549647d0e65f270e7743394830d71d52a92b5ffdea108332e686bb4847d39338e8dd7bbf39e68dadfe9c05836a30f2593f2bd01ac761e20a8f2411ff9dd71bbbb7cf113ff11010ada687791c62131e61cfc16521b2e50092d3146779fc874f1c1d939aec5632727684842ed90a1b4cedff830cdb30c7677c76e1237782c445e3143f005c42e4faec6cf8b7f561f147611cd3e558f931c9b57bace38b0d83f4a1eb2cb5bb321c0311005665aa11b32bcef71c07240aeb11d417f13f6b51b39b8dc29becb99a4e10aff3aa60bca965f64bd797eaa170d27c9dfea0deac2067d2e5cbeb197b9c27d83acd52a00630ac4f16ef4574ad3b285d8b88c7f86bf9a9062a9c601e9d6a22b4e55b80ea9e2f80f7d51bf44381991c8c67a0665448627e843f3a00b686a6643ebaf46bee8e46d34927e585f1f43968228a68f10450035e4bd26404c5a20c3d259e50e4b3d2b0fcd68a6127e89ff6c2c53606beef253281590cb19f889bbe48308aca99b15cf833894c9866e496c4f5a1a3ce36d90a4e7e0b246ae25ec504850f6d08718471ae791dc4808fae3d1020cdff4dc00b44b6a0da6ea79852aace6a426a28ac88dae387b6b15daa6149c5bfccdb7b95391bc899d95d960471d343005e159f457073f132186b2f587918759afdc7de1ff8cda6d5f9aed3a38be6565c1c07aca09ddf6167e19c61f9d34ce3de7e5d6f9b091367ab81abcf661493c713c3abda57dc4f7626397a6128ad1ae111fc4ae28e06403e42636eea47e165db5f532c45c1777d62d3b92e1a6df672304f692db02127d7c190020129a26ab98322a5515910abeb070175c5ba51ec0475cc6cf9cc04dab62463953b20a8f8deff1dd13c893007200c5fd40238119d62ac417b270175d1f9309b6c722a04162e7d52a3903fd3ba433b30c74a504b0d2636e69f8e911a712258ca34c593a1cfaf5d20de6486c6dc7d57d512aa301cca059fdf0d157e8026755232a3d444f886c78c3836515f9a7e33371587d8e0a2dfa29aba7cc506b2ccf34837152caa3fa4cc0d70875ab096056acefe370672b90c7528101187b4902bab536619ccb927a50568e6ef7eb3c5352ad6937a88c7d68a1f8ed8f7eb9d19b32e0311a3fc065de24768f1b1eff5433abfb6248e3b06c4e9524857fd51dd147da7d545c9851923e992aa188a26805037688410a6f156ae4fa5e1d0ae3e29418c95841d3c1225d8ff46272aa1c87ab6a30a371c38b12f642a91eb8b858192ed88699e809f1e02eea843d6eafc7f92e00428cc79c351f81bf85f86afed0c913423cd9187133b4f15ed09535c74e07344fd222f2f4495fd8c31c6722266d51375ec1f0eb0d1d449b8a8785dd059c7af2fed2eb8eb7f3c3b398f4bcd2dec04882894ccb14249f2bb4f77e4379a2785468b346b7c560b95bc587cb4ecdb6fd51acbdacc1ba95ceeaed563daef6a8a3a343d6b1f330a1767772a716ac535b25b13ece10dc4bff1108d39a9dd1fdcee87211d8da4501b8cd3448f7657d256c9900fee10e195afc351ee82bb4fbe546f99f27ae3ef1fb6e23b7eec70cd611875f9c199739f1405cc76576b3216c9a57c8885f590f2cbbd879d4ad2f3d068237594468106d15c9a8b230900da05e14ea7cb531a5aeb4d57bea98c0960e8933008aca0bab7c5b8de8aed0452d58b723c01362d3d1f3acf174ccd9d2b1a62d5c04640f54dfb1185c46a654ee65b30d4435ef0052a95e86ee2b309e5e72b54b9d8f75b4d81192dba255da94051580cae60ce1bd8426bdffd888caa3dc865aedac728b89fb7bd8d35b12baf378bf7d9e5cb3fe69bf74932912e439cfb68eaf3a9ec7ff8ca6ab2cd41e6de6c5ffdf1fda30b8711e5922028235c88d1c36cec44979ca1f549fe10c5eb75382702f94b73c859a18a361558efdfccb6361afb07d36fcfdc143a2e1647452983ab5313f1d9a4409729bf06c44a328e9e944ce18ab0efb1811992492394047fb99deb2d1a5cd21a136ae78130ccf5dad581f7e263125dee9074efc0b2203106dcc7cd659c0af11d66890cd8134be65fdfd18b53f8c75c206a2a87a9d2a3480b3972a69c71418d7788c1079858323dce7589d9798836bc69d4e1dd8d843478fdf0c5f89e2af23fb6488a4b41b9e5978d7755c548a0eeac8b7d5f500c000d6710c3dbb02ad1b8fb5fb7ac0d9ce9dcbc7a57192b794269fc4c90535c880647e372f29d45a3d138d3f3b42f28b7897bb8c11319a5ef49bf1b9f001f3a7a5ed16a6d4f44113b4113eecf11e8708e698d2bf71af47f8fae384f382ecc5610e164893cbb550b8ec5e74dea0a0051953d59416c90fac5c48ec70f669bab16a00488fa239f1bddf6ceaa9dde48b2272fed83af81430e1d5184fcb3abba1358f862c67cb93cc414a3321166bd8882ffd3bfc1e723324ba43e22fd136707282280772751a2c6274ccd6ab26cd8b8e02018ac9e60df9884559a7cd965030bdf421e69a4dcb8e17e9aa37f79856435280c2878c18c27977ccf5986be324862e945031762c4226a8bb89ac4232abdc19a9c7f36df24a3ee6106da8da7794190acf9f8ae7fa116ef960f76aa26bd4b3ca57df270652aa67ce87470f89b01db5f01b031d54391167a637b0debf81fd9aad851a65a5c69f7078d0c76ea1beb1777b1903e1b9f3e57965270675983f38f1ebab39f437282dcc9b6cde6827fd3cde2d47b14628f302fd8f0f8c7c221c29678814d46c827e573055278ba4b66473fc392a037f5d8f8e7a855f758d55d466525e038a1d8429332ff57cf1c86a1d142d1b2b1061b04fb6ace956fa617d74daa90c62ee6caa9a5e0371318c78e5a73fde25b2943aca11e1a6d83b17ff74ef3786de35082eb5f8fb24ae960fdc5dd5815e914e8be48b9d868ff64d25b5477cb98d16fc1684efdb293f3f5dfa162205384d849446f127eda5e2684fd882c1b1f0202a835423aec3e16a0b90f87bd6680823d0a230226e9532b6c65869f6338414a659a436a277cc1186c3fbc2bfc88738d390ad461b3b16d2dc2c7a7de3fe56b92b3754e7a1ac8099570b1cbb2c145d083e27b32c9e736f5857a1f5a9f2f567397ed0b8bf4801b5053498ed03276edb0d2a5b2fbac18329524c7269dc9de2a256928442109c521c003dc27d5a581248575217bf11a1", 0x1000}, {&(0x7f0000003200)="e980ae69503d48bdb533357ee6f6c618c659459ee6d273de955a776336fc4dd44fc1519e7721c38cca0098b16d75c3251187ae5466caafabd9bc6ebb3495818bc865f8c930f2c9ae0a8d8e898802fdd1aa493a3055877eed2b0f3e0488f90a088cb30b34a63cef91c750861e10d735e72e28c2f6a51911e2ad144c69ee707952f953b6c7ef132cab5aa3922abd3b310faa82bcf0d5da570b433aaad6acceb9f2b9414da704f17463527c57a1b40d8655b8ed9a23575b9270c4fad7dfcf9bbeef92b702875d98e811d29507db33f01dd627dee90533a2121c299ad3d51382121cac6b48cbc2a96c76bbb075955f882299ca1c3ad7", 0xf4}], 0x3, &(0x7f0000003340)=[@ip_ttl={{0x14, 0x0, 0x2, 0xf7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @local}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0x51, [@multicast1, @rand_addr=0x64010102, @private=0xa010100, @remote]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x7, [@loopback, @broadcast]}, @cipso={0x86, 0x24, 0xffffffffffffffff, [{0x5512a15750f9ea95, 0xb, "f6c9359df039d8b9a9"}, {0x1, 0x6, "28fa8efd"}, {0x7, 0xd, "4084194e7bcdb67ae5c1e9"}]}, @generic={0x44, 0x10, "955097c1e31c7a1fe66c9d008f63"}, @lsrr={0x83, 0x7, 0xcb, [@empty]}, @timestamp_addr={0x44, 0x2c, 0x7, 0x1, 0x7, [{@rand_addr=0x64010101, 0x3b12}, {@remote, 0x37a}, {@private=0xa010100, 0x80000001}, {@broadcast, 0x4}, {@local}]}, @end]}}}], 0x118}}, {{&(0x7f0000003480)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f00000035c0)=[{&(0x7f00000034c0)="f791d1765affc6459a1dd5d416be52269429d04a298ea18221f50750a08862f72bef27b822eb8685ff510cf787f7f7a3bb2d7c5cdf2d5d95d90c309d0f26369664f0670f07a0f09353ead7f63228440705a0692cfd420028cb564ef2928319c9eee8f25753b2312fad", 0x69}, {&(0x7f0000003540)="0bbc29ffb483e600f17f02ff9f2a6e21a8f78371f234a7fcf8a7cfcb5cb7a5dcda46ce4e2c5237ad47ca636ebda58b1a402a542f9f5110a0723403f9599385ed739e17cc33b779b32b6c0a3f28fef9b73fbff36044d928d09184ab3d4be39fb99cf1126f05d320fe89e1917ffd6b35f5ecf9c6e7b13d6c06e5757cb1", 0x7c}], 0x2, &(0x7f0000003a40)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x89, 0xc, "cd55596f1dba8fc3fbf3"}, @ssrr={0x89, 0xf, 0x4a, [@remote, @multicast1, @local]}]}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@lsrr={0x83, 0x27, 0x18, [@multicast1, @rand_addr=0x64010100, @private=0xa010102, @private=0xa010102, @multicast1, @rand_addr=0x64010102, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5431}}, @ip_retopts={{0x90, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x23, 0xad, [@dev={0xac, 0x14, 0x14, 0x3c}, @remote, @remote, @local, @multicast2, @rand_addr=0x64010102, @empty, @multicast1]}, @end, @cipso={0x86, 0x16, 0x0, [{0x1, 0xb, "ee992cd5826b7d38b2"}, {0x0, 0x5, "f577a3"}]}, @timestamp_addr={0x44, 0x24, 0x26, 0x1, 0x7, [{@rand_addr=0x64010101, 0x3}, {@private=0xa010101, 0xc7e5}, {@loopback, 0x3}, {@multicast2, 0x3}]}, @rr={0x7, 0xb, 0x24, [@dev={0xac, 0x14, 0x14, 0x38}, @multicast2]}, @end, @timestamp={0x44, 0x14, 0xa8, 0x0, 0x2, [0xe, 0xe, 0x7, 0x80]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010101, @private=0xa010101}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}]}}}], 0x148}}, {{&(0x7f0000003740)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000003780)="7fa6d34d51c1891ab17d4dfbc419e021082593f641b734def622", 0x1a}], 0x1}}], 0x6, 0x200488c0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x8c, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x814}, 0x40008801) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174003c000000060a01040000000000000000010000001400048010000180090001006d6173710000000008000b40000000000900010073797a30"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) lseek(r1, 0x9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x5, 0x8, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0x4, 0x0, 0x2000004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000021401002cbd7000fddbdf25050054000400000008"], 0x20}, 0x1, 0x0, 0x0, 0x24000841}, 0x20000000) 3.08875381s ago: executing program 3 (id=4200): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) semget$private(0x0, 0x0, 0x4) 2.342332265s ago: executing program 5 (id=4212): socket$kcm(0x10, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffff9, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xf3f, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20041090}, 0x4044000) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newtfilter={0x38, 0x2c, 0xd3f, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_POLICE={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r9, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fremovexattr(r10, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 2.285108926s ago: executing program 5 (id=4214): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001c000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x200}, 0x18) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r0, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 2.246958867s ago: executing program 5 (id=4215): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000436000/0x4000)=nil, 0x4000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) unshare(0x64000600) r2 = gettid() syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000304f9ffbffffedbdf2500007400", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1400030076"], 0x3c}, 0x1, 0x0, 0x0, 0x4802}, 0x42850) 2.174526188s ago: executing program 3 (id=4216): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x84) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xa}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, &(0x7f00000004c0), &(0x7f0000000300)=r1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) rename(0x0, 0x0) 1.853095174s ago: executing program 6 (id=4219): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x801460, 0x0, 0x2, 0x0, &(0x7f0000000000)) 1.682182258s ago: executing program 2 (id=4222): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r3, 0x0, 0x7}, 0x18) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x7, 0x0, 0x4000000000, 0x11084, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100082, 0x7ff, 0x6, 0x1, 0x7, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2180200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x34, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x8f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x44001}, 0x20040844) 1.652104648s ago: executing program 6 (id=4223): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r3, 0x0, 0x7}, 0x18) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x7, 0x0, 0x4000000000, 0x11084, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100082, 0x7ff, 0x6, 0x1, 0x7, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2180200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 1.650894028s ago: executing program 5 (id=4224): socket$kcm(0x10, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffff9, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xf3f, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20041090}, 0x4044000) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newtfilter={0x38, 0x2c, 0xd3f, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_POLICE={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r9, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fremovexattr(r10, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 1.56557855s ago: executing program 5 (id=4225): syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000200)='./file1\x00', 0x3804402, &(0x7f0000000340), 0xfd, 0x564, &(0x7f0000000b00)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000101010300000000000000000a0000030c0019800800010008000000100001800c0002"], 0x30}, 0x1, 0x0, 0x0, 0x8008001}, 0x24008854) pipe(0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e3080", 0x4, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x40095505, &(0x7f0000000140)={'gre0\x00', @random="371692e7f7ef"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x7ffff000) fallocate(r3, 0x0, 0x0, 0x1001f0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x7b53a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) 1.328494145s ago: executing program 3 (id=4227): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000436000/0x4000)=nil, 0x4000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) unshare(0x64000600) r2 = gettid() syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000304f9ffbffffedbdf2500007400", @ANYRES32=r1, @ANYBLOB="049c01000750050008001300", @ANYRES32=r2, @ANYBLOB="14000300"], 0x3c}, 0x1, 0x0, 0x0, 0x4802}, 0x42850) 1.074725159s ago: executing program 2 (id=4229): r0 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x121030, r0, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000480)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$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") 1.03410074s ago: executing program 6 (id=4230): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001c000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x200}, 0x18) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r0, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 944.274002ms ago: executing program 2 (id=4231): r0 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x121030, r0, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000480)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$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") 904.588853ms ago: executing program 6 (id=4232): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001c000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x200}, 0x18) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r0, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 799.320905ms ago: executing program 6 (id=4234): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x12}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRES32=r1], 0x10) close(r1) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r2}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) 776.058355ms ago: executing program 2 (id=4235): set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0xe) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) 750.873266ms ago: executing program 6 (id=4236): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 675.246577ms ago: executing program 5 (id=4238): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000180)=""/57) 477.053271ms ago: executing program 2 (id=4241): r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@can_newroute={0x34, 0x18, 0x1, 0x70bd29, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_CS_XOR={0x8, 0x5, {0x2, 0x6, 0xf5, 0x2}}, @CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x1, 0x0, 0x1}, 0x0, 0x5, 0x0, 0x0, '\t\x00'}, 0x1}}]}, 0x34}}, 0x4c0c8) getsockname$packet(r1, &(0x7f0000000280), &(0x7f00000002c0)=0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000000)=ANY=[], 0xfe37, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1200414, &(0x7f00000001c0)={[{@dmode={'dmode', 0x3d, 0x8002}}, {@map_acorn}, {@hide}, {@uid}, {}, {@overriderock}]}, 0x5, 0x56b, &(0x7f0000000a80)="$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") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x6842c0, 0x90) getdents64(r6, &(0x7f00000017c0)=""/4091, 0xffb) syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') bpf$MAP_CREATE(0x0, 0x0, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="7f6316f98218000000009a680000000000000000", @ANYRES32=r0], 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) unlink(&(0x7f0000000180)='./file1\x00') 454.568971ms ago: executing program 3 (id=4242): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001c000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x200}, 0x18) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r0, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 453.968792ms ago: executing program 1 (id=4243): socket$kcm(0x10, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffff9, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xf3f, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20041090}, 0x4044000) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newtfilter={0x34, 0x2c, 0xd3f, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) 368.923063ms ago: executing program 3 (id=4244): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006d"], &(0x7f0000000600)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x401}, 0x11) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{0x0}], 0x1}, 0x0, 0x50, 0x1}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = syz_io_uring_setup(0x223d, &(0x7f0000000100)={0x0, 0x64, 0x800, 0x2, 0x5cc}, &(0x7f0000000280)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffa, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2}) io_uring_enter(r2, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 294.816195ms ago: executing program 1 (id=4245): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000000)={0xfffffc64, 0x0}) syz_open_dev$sg(0x0, 0x0, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21481e, &(0x7f0000000300), 0x1, 0x4f2, &(0x7f0000000600)="$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") 242.907876ms ago: executing program 1 (id=4246): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="b4050000200080066110000000000000c6000000000000009500d800000000009f33ef60916e55893f1eeb0b2ae13d922e6235592ce847e2566c43d72918a897323fd0723043c47c896ce0bce66a245ad9d6817fd98cd824498949714ffaac8a6f77ef0000ca5d82054d54d53cd2b6db714e75d9bdae214fa68a0557eb2c5ca683a4b6fcfcff0bffffffffffd47042eaebfa6fa26fa7a347c7faa8e700458c60897d4a6148a1c11428427c40de60beacf871ab5c2ff88a02084e5b5271e45f00003826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632f7a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffabe90ac5d08dd9d4e0359c41cf3626e1230bc1cd4c02c460ceb44276e9bd94d1c2e6d17dc5c2edf332a62f5fe68fbbbbfcfd00000000000fbf940e6652d357474ed5f816f66ac3027460ae66317f83cdd7a7eb2a7003d1a6cf5478533584961c329fcf5a43e05c92bfef0dcd28000000003f2915a3039c9a78f63b8ec7e60a0000fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc5117c024185a062acb6b8eec31c21b3af8b9eedb4660ed2deb7acf2a33a376a5cb7d4266d5b0be14488d14b473502486ad8dd600000000000000000000c7766ea7c581782c0d90f42a85303835fc291c25d29e6bead5d7360f2e1929d7736ebc8558c4506407d3046022bdf25485bd5442169e9b4c1278343581b7a06f65e8ea6b042c4fd08381e5000000000000006398d6480000001a723b91030000006480304c66b217aea0156ce9eef911fe5b7370f79987303ecb3aabc53c60014a0101ab766754f596b41da9534d12b8306a1b36cf3b03f0d790879f523eabfbee83d8bd472ef69660cf6ec897106c51e54a17497f384c4956b41f3843e7c878b1e11316d8ddae1c6c3b85aaf7a9fcaf8f5d6186c42542d68ba72682c938d3c0a2e6e10eed71b1d31c9f300b41745329bf34495c63e43fb896e4903fb0fae54a8f0fe3b48a5b29d279070647e65097c8ecf32a15080000000000000001007ba4a70a084bd994ac5e00000000000000000000000000351a30cd97f83d72631d0fe92efa974a53f4dc1eb9a86df632a6d463688123f64d42a919bcfc44a90ffd680200000091f842a91c977f6075d07e39e669b0713af0498a99bf5261cb3269d499a5202d7a08b33ade7b38829b9bd39619688d5e9af22170ef83e5b92cbb32b655c45de1c154aad81bf64351668a3f76d5afa958aff76249e0ffdf8e45155536a1a44bfcbfbfd232af000052f9002a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x12}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRES32=r1], 0x10) close(r1) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r2}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) 178.394137ms ago: executing program 1 (id=4247): r0 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x80}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x121030, r0, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000480)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$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") 97.390209ms ago: executing program 1 (id=4248): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 64.100499ms ago: executing program 2 (id=4249): symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', &(0x7f0000000700), 0x18) utimensat(r1, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=4250): r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) write$selinux_access(r0, &(0x7f0000000040)=ANY=[], 0x41) kernel console output (not intermixed with test programs): bc1e0eec9 code=0x7ffc0000 [ 270.556586][ T29] audit: type=1326 audit(1758799829.339:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.1.3563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 270.580220][ T29] audit: type=1326 audit(1758799829.339:3896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.1.3563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 270.603690][ T29] audit: type=1326 audit(1758799829.339:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.1.3563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 270.699205][T18920] loop1: detected capacity change from 0 to 256 [ 270.718100][T18918] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3566'. [ 270.763653][T18925] netlink: 'syz.2.3567': attribute type 6 has an invalid length. [ 270.826437][T18929] loop1: detected capacity change from 0 to 256 [ 270.913712][T18943] loop1: detected capacity change from 0 to 1024 [ 270.932152][T18943] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 270.959537][T18943] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3572'. [ 270.988195][T18943] loop1: detected capacity change from 0 to 2048 [ 271.013426][T18953] vhci_hcd: invalid port number 11 [ 271.018604][T18953] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 271.421642][T18967] loop5: detected capacity change from 0 to 256 [ 271.489327][T18971] loop5: detected capacity change from 0 to 256 [ 271.581447][T18978] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3580'. [ 271.654061][T18980] FAULT_INJECTION: forcing a failure. [ 271.654061][T18980] name failslab, interval 1, probability 0, space 0, times 0 [ 271.666727][T18980] CPU: 1 UID: 0 PID: 18980 Comm: syz.2.3581 Not tainted syzkaller #0 PREEMPT(voluntary) [ 271.666885][T18980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 271.666899][T18980] Call Trace: [ 271.666906][T18980] [ 271.666913][T18980] __dump_stack+0x1d/0x30 [ 271.666935][T18980] dump_stack_lvl+0xe8/0x140 [ 271.666951][T18980] dump_stack+0x15/0x1b [ 271.666965][T18980] should_fail_ex+0x265/0x280 [ 271.666989][T18980] should_failslab+0x8c/0xb0 [ 271.667071][T18980] __kmalloc_noprof+0xa5/0x3e0 [ 271.667098][T18980] ? tls_get_rec+0x75/0x410 [ 271.667201][T18980] tls_get_rec+0x75/0x410 [ 271.667230][T18980] tls_sw_sendmsg+0x321/0x14b0 [ 271.667255][T18980] ? avc_has_perm_noaudit+0x1b1/0x200 [ 271.667290][T18980] ? selinux_socket_sendmsg+0x175/0x1b0 [ 271.667342][T18980] ? __pfx_tls_sw_sendmsg+0x10/0x10 [ 271.667367][T18980] inet6_sendmsg+0xc2/0xd0 [ 271.667389][T18980] __sock_sendmsg+0x8b/0x180 [ 271.667440][T18980] sock_write_iter+0x165/0x1b0 [ 271.667474][T18980] ? __pfx_sock_write_iter+0x10/0x10 [ 271.667529][T18980] vfs_write+0x52a/0x960 [ 271.667555][T18980] ksys_write+0xda/0x1a0 [ 271.667575][T18980] __x64_sys_write+0x40/0x50 [ 271.667626][T18980] x64_sys_call+0x27fe/0x2ff0 [ 271.667698][T18980] do_syscall_64+0xd2/0x200 [ 271.667727][T18980] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 271.667753][T18980] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 271.667826][T18980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.667843][T18980] RIP: 0033:0x7f83435eeec9 [ 271.667855][T18980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.667924][T18980] RSP: 002b:00007f8342057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.667943][T18980] RAX: ffffffffffffffda RBX: 00007f8343845fa0 RCX: 00007f83435eeec9 [ 271.667956][T18980] RDX: 000000000000000b RSI: 0000200000000500 RDI: 0000000000000006 [ 271.667969][T18980] RBP: 00007f8342057090 R08: 0000000000000000 R09: 0000000000000000 [ 271.668021][T18980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.668112][T18980] R13: 00007f8343846038 R14: 00007f8343845fa0 R15: 00007ffd42fb1348 [ 271.668137][T18980] [ 271.975081][T18984] netlink: 'syz.0.3583': attribute type 6 has an invalid length. [ 272.102792][T18999] loop2: detected capacity change from 0 to 128 [ 272.117533][T19002] loop5: detected capacity change from 0 to 512 [ 272.156113][T19002] EXT4-fs (loop5): too many log groups per flexible block group [ 272.164110][T19002] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 272.191381][T19002] EXT4-fs (loop5): mount failed [ 272.409848][T19028] loop0: detected capacity change from 0 to 512 [ 272.422068][T19017] loop2: detected capacity change from 0 to 512 [ 272.424855][T19028] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 272.431159][T19027] loop5: detected capacity change from 0 to 512 [ 272.464162][T19028] EXT4-fs (loop0): 1 truncate cleaned up [ 272.476762][T19027] /dev/loop5: Can't open blockdev [ 272.515454][T19017] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.3591: corrupted inode contents [ 272.529713][T19017] EXT4-fs (loop2): Remounting filesystem read-only [ 272.580647][T19017] EXT4-fs (loop2): 1 truncate cleaned up [ 272.626964][T19017] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.685293][T19037] loop0: detected capacity change from 0 to 512 [ 272.695416][T19035] loop5: detected capacity change from 0 to 256 [ 272.777277][T19037] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.916816][T19037] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3596: corrupted inode contents [ 272.951740][T19037] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.3596: mark_inode_dirty error [ 272.963577][T19037] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3596: corrupted inode contents [ 272.975908][T19037] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.3596: mark_inode_dirty error [ 273.031828][T19061] netlink: 'syz.0.3604': attribute type 6 has an invalid length. [ 273.594218][T19131] loop0: detected capacity change from 0 to 764 [ 273.649138][T19137] loop0: detected capacity change from 0 to 512 [ 273.676678][T19137] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 273.723619][T19147] loop3: detected capacity change from 0 to 256 [ 273.730842][T19137] EXT4-fs (loop0): 1 truncate cleaned up [ 273.764521][T19150] loop5: detected capacity change from 0 to 1024 [ 273.810749][T19150] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 273.860679][T19150] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3610'. [ 273.895066][T19150] loop5: detected capacity change from 0 to 2048 [ 274.058452][T19164] loop2: detected capacity change from 0 to 1024 [ 274.076675][T19164] EXT4-fs: inline encryption not supported [ 274.082719][T19164] EXT4-fs (loop2): unable to read superblock [ 274.239721][T19172] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3618'. [ 274.426533][T19173] loop1: detected capacity change from 0 to 1024 [ 274.478776][T19173] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.679852][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 274.679868][ T29] audit: type=1326 audit(1758799833.529:3911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.709516][ T29] audit: type=1326 audit(1758799833.529:3912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.733011][ T29] audit: type=1326 audit(1758799833.529:3913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.756525][ T29] audit: type=1326 audit(1758799833.529:3914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.853860][T19184] netlink: 'syz.0.3619': attribute type 10 has an invalid length. [ 274.861743][T19184] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3619'. [ 274.874847][ T29] audit: type=1326 audit(1758799833.629:3915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.898387][ T29] audit: type=1326 audit(1758799833.629:3916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.921867][ T29] audit: type=1326 audit(1758799833.699:3917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.969555][ T29] audit: type=1326 audit(1758799833.749:3918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 274.993259][ T29] audit: type=1326 audit(1758799833.749:3919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb2462eec9 code=0x7ffc0000 [ 275.011968][T19198] loop2: detected capacity change from 0 to 512 [ 275.117054][T19198] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 275.161455][T19198] EXT4-fs (loop2): 1 truncate cleaned up [ 275.189783][T19210] loop1: detected capacity change from 0 to 512 [ 275.273708][T19210] EXT4-fs (loop1): too many log groups per flexible block group [ 275.281444][T19210] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 275.306464][T19210] EXT4-fs (loop1): mount failed [ 275.402444][T19230] netlink: 'syz.1.3625': attribute type 6 has an invalid length. [ 275.452021][T19232] loop2: detected capacity change from 0 to 164 [ 275.489106][T19232] isofs_fill_super: bread failed, dev=loop2, iso_blknum=41, block=164 [ 275.534779][T19232] netlink: 'syz.2.3626': attribute type 1 has an invalid length. [ 275.563623][T19232] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 275.577673][T19232] 8021q: adding VLAN 0 to HW filter on device bond1 [ 275.611510][ T31] net_ratelimit: 10 callbacks suppressed [ 275.611524][ T31] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 275.673407][T19232] veth3: entered promiscuous mode [ 275.692346][T19232] bond1: (slave veth3): Enslaving as a backup interface with a down link [ 275.732766][T19254] netlink: 'syz.0.3629': attribute type 30 has an invalid length. [ 275.766699][ T12] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 275.959705][T19269] loop0: detected capacity change from 0 to 1024 [ 275.968722][T19269] EXT4-fs: inline encryption not supported [ 275.978152][T19269] EXT4-fs (loop0): unable to read superblock [ 276.018068][T19273] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3634'. [ 276.028623][ T29] audit: type=1400 audit(1758799834.869:3920): avc: denied { watch } for pid=19272 comm="syz.2.3635" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 276.148430][T19281] FAULT_INJECTION: forcing a failure. [ 276.148430][T19281] name failslab, interval 1, probability 0, space 0, times 0 [ 276.161093][T19281] CPU: 0 UID: 0 PID: 19281 Comm: syz.3.3636 Not tainted syzkaller #0 PREEMPT(voluntary) [ 276.161122][T19281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 276.161136][T19281] Call Trace: [ 276.161143][T19281] [ 276.161157][T19281] __dump_stack+0x1d/0x30 [ 276.161240][T19281] dump_stack_lvl+0xe8/0x140 [ 276.161260][T19281] dump_stack+0x15/0x1b [ 276.161288][T19281] should_fail_ex+0x265/0x280 [ 276.161314][T19281] should_failslab+0x8c/0xb0 [ 276.161340][T19281] kmem_cache_alloc_noprof+0x50/0x310 [ 276.161394][T19281] ? audit_log_start+0x365/0x6c0 [ 276.161428][T19281] audit_log_start+0x365/0x6c0 [ 276.161502][T19281] audit_seccomp+0x48/0x100 [ 276.161530][T19281] ? __seccomp_filter+0x68c/0x10d0 [ 276.161553][T19281] __seccomp_filter+0x69d/0x10d0 [ 276.161629][T19281] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 276.161693][T19281] ? vfs_write+0x7e8/0x960 [ 276.161716][T19281] ? __rcu_read_unlock+0x4f/0x70 [ 276.161739][T19281] ? __fget_files+0x184/0x1c0 [ 276.161769][T19281] __secure_computing+0x82/0x150 [ 276.161840][T19281] syscall_trace_enter+0xcf/0x1e0 [ 276.161868][T19281] do_syscall_64+0xac/0x200 [ 276.161934][T19281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 276.161960][T19281] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 276.161990][T19281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.162068][T19281] RIP: 0033:0x7f451d53eec9 [ 276.162084][T19281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.162113][T19281] RSP: 002b:00007f451bf9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c7 [ 276.162132][T19281] RAX: ffffffffffffffda RBX: 00007f451d795fa0 RCX: 00007f451d53eec9 [ 276.162153][T19281] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000009 [ 276.162166][T19281] RBP: 00007f451bf9f090 R08: 0000000000000000 R09: 0000000000000000 [ 276.162179][T19281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.162191][T19281] R13: 00007f451d796038 R14: 00007f451d795fa0 R15: 00007ffffaee50d8 [ 276.162206][T19281] [ 276.541709][T19302] loop3: detected capacity change from 0 to 512 [ 276.578907][T19302] EXT4-fs (loop3): too many log groups per flexible block group [ 276.586703][T19302] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 276.593604][T19302] EXT4-fs (loop3): mount failed [ 276.637867][T19313] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3641'. [ 276.674052][T19317] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3642'. [ 276.682992][T19317] netlink: 'syz.3.3642': attribute type 30 has an invalid length. [ 276.695773][ T12] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.724041][ T12] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.759375][ T12] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.789534][T19321] netlink: 'syz.3.3643': attribute type 10 has an invalid length. [ 276.795295][ T12] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.797406][T19321] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3643'. [ 276.847623][T19328] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3644'. [ 276.871251][T19328] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3644'. [ 277.185939][T19359] FAULT_INJECTION: forcing a failure. [ 277.185939][T19359] name failslab, interval 1, probability 0, space 0, times 0 [ 277.198705][T19359] CPU: 1 UID: 0 PID: 19359 Comm: syz.3.3651 Not tainted syzkaller #0 PREEMPT(voluntary) [ 277.198726][T19359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 277.198737][T19359] Call Trace: [ 277.198742][T19359] [ 277.198749][T19359] __dump_stack+0x1d/0x30 [ 277.198813][T19359] dump_stack_lvl+0xe8/0x140 [ 277.198829][T19359] dump_stack+0x15/0x1b [ 277.198882][T19359] should_fail_ex+0x265/0x280 [ 277.198904][T19359] should_failslab+0x8c/0xb0 [ 277.198965][T19359] kmem_cache_alloc_noprof+0x50/0x310 [ 277.199044][T19359] ? audit_log_start+0x365/0x6c0 [ 277.199070][T19359] audit_log_start+0x365/0x6c0 [ 277.199098][T19359] audit_seccomp+0x48/0x100 [ 277.199124][T19359] ? __seccomp_filter+0x68c/0x10d0 [ 277.199147][T19359] __seccomp_filter+0x69d/0x10d0 [ 277.199172][T19359] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 277.199219][T19359] ? vfs_write+0x7e8/0x960 [ 277.199311][T19359] __secure_computing+0x82/0x150 [ 277.199367][T19359] syscall_trace_enter+0xcf/0x1e0 [ 277.199388][T19359] do_syscall_64+0xac/0x200 [ 277.199475][T19359] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 277.199497][T19359] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 277.199524][T19359] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.199547][T19359] RIP: 0033:0x7f451d53eec9 [ 277.199600][T19359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.199615][T19359] RSP: 002b:00007f451bf9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 277.199630][T19359] RAX: ffffffffffffffda RBX: 00007f451d795fa0 RCX: 00007f451d53eec9 [ 277.199646][T19359] RDX: 0000000000010002 RSI: 0000000000000000 RDI: ffffffffffffffff [ 277.199659][T19359] RBP: 00007f451bf9f090 R08: 0000000000000000 R09: 0000000000000000 [ 277.199689][T19359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.199703][T19359] R13: 00007f451d796038 R14: 00007f451d795fa0 R15: 00007ffffaee50d8 [ 277.199793][T19359] [ 277.429641][T19360] loop2: detected capacity change from 0 to 1024 [ 277.468757][T19360] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 277.558797][T19364] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3652'. [ 277.651371][T19367] loop0: detected capacity change from 0 to 1024 [ 277.672616][T19370] loop3: detected capacity change from 0 to 764 [ 277.710781][T19367] EXT4-fs: inline encryption not supported [ 277.716814][T19367] EXT4-fs (loop0): unable to read superblock [ 277.739851][T19372] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3656'. [ 278.147098][T19403] loop5: detected capacity change from 0 to 512 [ 278.177919][T19403] EXT4-fs (loop5): too many log groups per flexible block group [ 278.185721][T19403] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 278.205058][T19403] EXT4-fs (loop5): mount failed [ 278.268044][T19404] loop2: detected capacity change from 0 to 1024 [ 278.283591][T19404] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.547342][T19442] netlink: 'syz.1.3666': attribute type 10 has an invalid length. [ 278.555185][T19442] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3666'. [ 278.602679][T19457] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3668'. [ 278.605759][T19461] loop0: detected capacity change from 0 to 256 [ 278.686950][T19470] loop0: detected capacity change from 0 to 512 [ 278.702996][T19470] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002] [ 278.711096][T19470] System zones: 0-2, 18-18, 34-34 [ 278.726192][T19470] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 42 vs 41 free clusters [ 278.741373][T19470] EXT4-fs (loop0): Remounting filesystem read-only [ 278.748381][T19470] EXT4-fs (loop0): 1 truncate cleaned up [ 278.754374][T19470] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.767008][ T12] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 278.777560][ T12] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 278.788199][ T12] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 278.804770][T19479] loop5: detected capacity change from 0 to 512 [ 278.816453][T19479] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 278.855739][T19479] EXT4-fs (loop5): 1 truncate cleaned up [ 278.876486][T19483] loop0: detected capacity change from 0 to 1024 [ 278.899784][T19483] EXT4-fs: inline encryption not supported [ 278.906593][T19483] EXT4-fs (loop0): unable to read superblock [ 279.008090][T15714] EXT4-fs unmount: 27 callbacks suppressed [ 279.008106][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.046410][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.077163][T19491] FAULT_INJECTION: forcing a failure. [ 279.077163][T19491] name failslab, interval 1, probability 0, space 0, times 0 [ 279.089839][T19491] CPU: 1 UID: 0 PID: 19491 Comm: syz.2.3679 Not tainted syzkaller #0 PREEMPT(voluntary) [ 279.089864][T19491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 279.089922][T19491] Call Trace: [ 279.089929][T19491] [ 279.089938][T19491] __dump_stack+0x1d/0x30 [ 279.089963][T19491] dump_stack_lvl+0xe8/0x140 [ 279.089984][T19491] dump_stack+0x15/0x1b [ 279.089999][T19491] should_fail_ex+0x265/0x280 [ 279.090023][T19491] should_failslab+0x8c/0xb0 [ 279.090199][T19491] kmem_cache_alloc_noprof+0x50/0x310 [ 279.090234][T19491] ? getname_flags+0x80/0x3b0 [ 279.090269][T19491] getname_flags+0x80/0x3b0 [ 279.090380][T19491] getname_uflags+0x21/0x30 [ 279.090412][T19491] __x64_sys_execveat+0x5d/0x90 [ 279.090500][T19491] x64_sys_call+0x1fec/0x2ff0 [ 279.090520][T19491] do_syscall_64+0xd2/0x200 [ 279.090550][T19491] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 279.090574][T19491] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 279.090635][T19491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.090655][T19491] RIP: 0033:0x7f83435eeec9 [ 279.090669][T19491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 279.090686][T19491] RSP: 002b:00007f8342057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 279.090704][T19491] RAX: ffffffffffffffda RBX: 00007f8343845fa0 RCX: 00007f83435eeec9 [ 279.090716][T19491] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 279.090766][T19491] RBP: 00007f8342057090 R08: 0000000000001000 R09: 0000000000000000 [ 279.090781][T19491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 279.090795][T19491] R13: 00007f8343846038 R14: 00007f8343845fa0 R15: 00007ffd42fb1348 [ 279.090815][T19491] [ 279.349361][T19498] loop5: detected capacity change from 0 to 1024 [ 279.382674][T19498] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 279.442775][T19498] loop5: detected capacity change from 0 to 2048 [ 279.459563][T19498] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.560414][T19522] loop3: detected capacity change from 0 to 764 [ 279.602943][T19524] loop1: detected capacity change from 0 to 512 [ 279.650024][T19524] EXT4-fs (loop1): too many log groups per flexible block group [ 279.657839][T19524] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 279.676799][T19524] EXT4-fs (loop1): mount failed [ 279.702276][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 279.702288][ T29] audit: type=1400 audit(1758799838.549:4083): avc: denied { getopt } for pid=19529 comm="syz.3.3687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 279.772515][T19536] netlink: 'syz.1.3689': attribute type 30 has an invalid length. [ 279.877661][T19554] loop0: detected capacity change from 0 to 256 [ 280.008156][T19566] loop1: detected capacity change from 0 to 764 [ 280.042582][T19569] loop0: detected capacity change from 0 to 1024 [ 280.066937][T19569] EXT4-fs: inline encryption not supported [ 280.095666][T19569] EXT4-fs (loop0): unable to read superblock [ 280.219808][T19584] loop1: detected capacity change from 0 to 512 [ 280.226580][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.267277][T19584] EXT4-fs (loop1): too many log groups per flexible block group [ 280.275036][T19584] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 280.300383][T19584] EXT4-fs (loop1): mount failed [ 280.386695][T19595] netlink: 'syz.1.3704': attribute type 30 has an invalid length. [ 280.574146][T19597] loop5: detected capacity change from 0 to 1024 [ 280.598504][T19597] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 280.792863][T19597] loop5: detected capacity change from 0 to 2048 [ 280.840812][T19597] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.859206][T19607] loop1: detected capacity change from 0 to 512 [ 280.966471][T19607] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 281.036943][T19609] loop0: detected capacity change from 0 to 1024 [ 281.047566][T19607] EXT4-fs (loop1): 1 truncate cleaned up [ 281.053825][T19609] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.065914][T19609] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.097767][T19607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.194830][T17444] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.303457][T16605] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.365298][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.387077][T19630] vhci_hcd: invalid port number 11 [ 281.392211][T19630] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 281.449214][T19636] __nla_validate_parse: 4 callbacks suppressed [ 281.449248][T19636] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3713'. [ 281.499803][T19642] FAULT_INJECTION: forcing a failure. [ 281.499803][T19642] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.512928][T19642] CPU: 1 UID: 0 PID: 19642 Comm: syz.1.3714 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.512952][T19642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 281.512964][T19642] Call Trace: [ 281.512995][T19642] [ 281.513067][T19642] __dump_stack+0x1d/0x30 [ 281.513087][T19642] dump_stack_lvl+0xe8/0x140 [ 281.513104][T19642] dump_stack+0x15/0x1b [ 281.513190][T19642] should_fail_ex+0x265/0x280 [ 281.513219][T19642] should_fail+0xb/0x20 [ 281.513242][T19642] should_fail_usercopy+0x1a/0x20 [ 281.513292][T19642] _copy_from_user+0x1c/0xb0 [ 281.513326][T19642] ucma_write+0xd9/0x250 [ 281.513357][T19642] ? __pfx_ucma_write+0x10/0x10 [ 281.513400][T19642] vfs_write+0x269/0x960 [ 281.513427][T19642] ? __rcu_read_unlock+0x4f/0x70 [ 281.513526][T19642] ? __fget_files+0x184/0x1c0 [ 281.513555][T19642] ksys_write+0xda/0x1a0 [ 281.513581][T19642] __x64_sys_write+0x40/0x50 [ 281.513671][T19642] x64_sys_call+0x27fe/0x2ff0 [ 281.513698][T19642] do_syscall_64+0xd2/0x200 [ 281.513806][T19642] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 281.513892][T19642] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 281.513928][T19642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.513953][T19642] RIP: 0033:0x7fbbc1e0eec9 [ 281.514007][T19642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.514023][T19642] RSP: 002b:00007fbbc0877038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 281.514040][T19642] RAX: ffffffffffffffda RBX: 00007fbbc2065fa0 RCX: 00007fbbc1e0eec9 [ 281.514051][T19642] RDX: 0000000000000118 RSI: 0000200000000280 RDI: 0000000000000003 [ 281.514062][T19642] RBP: 00007fbbc0877090 R08: 0000000000000000 R09: 0000000000000000 [ 281.514073][T19642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.514156][T19642] R13: 00007fbbc2066038 R14: 00007fbbc2065fa0 R15: 00007ffe519f9968 [ 281.514238][T19642] [ 281.782032][T19648] loop1: detected capacity change from 0 to 8192 [ 281.813695][ T29] audit: type=1326 audit(1758799840.659:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 281.855256][T19652] netlink: 'syz.5.3717': attribute type 10 has an invalid length. [ 281.863120][T19652] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3717'. [ 281.884889][ T29] audit: type=1326 audit(1758799840.689:4085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 281.908680][ T29] audit: type=1326 audit(1758799840.689:4086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 281.932357][ T29] audit: type=1326 audit(1758799840.689:4087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 281.955860][ T29] audit: type=1326 audit(1758799840.699:4088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 281.979404][ T29] audit: type=1326 audit(1758799840.699:4089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 282.002906][ T29] audit: type=1326 audit(1758799840.699:4090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 282.026530][ T29] audit: type=1326 audit(1758799840.699:4091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 282.050087][ T29] audit: type=1326 audit(1758799840.699:4092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19651 comm="syz.5.3717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 282.185125][T19675] loop2: detected capacity change from 0 to 256 [ 282.206455][T19680] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3719'. [ 282.283637][T19687] loop0: detected capacity change from 0 to 128 [ 282.294982][T19679] smc: net device bond0 erased user defined pnetid SYZ0 [ 282.348042][T19682] loop3: detected capacity change from 0 to 1024 [ 282.398350][T19682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.410508][T19682] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.477531][T19702] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3727'. [ 282.486542][T19702] netlink: 'syz.2.3727': attribute type 30 has an invalid length. [ 282.534018][ T12] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 282.548451][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.561159][ T12] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 282.574923][ T31] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 282.589325][T19704] loop5: detected capacity change from 0 to 764 [ 282.592114][ T31] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 282.649285][T19712] loop5: detected capacity change from 0 to 512 [ 282.685560][T19712] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.705448][T19712] ext4 filesystem being mounted at /178/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 282.723213][T19712] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.3732: corrupted inode contents [ 282.738157][T19712] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.3732: mark_inode_dirty error [ 282.755760][T19712] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.3732: corrupted inode contents [ 282.774361][T19712] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.3732: mark_inode_dirty error [ 282.817985][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.850864][T19735] FAULT_INJECTION: forcing a failure. [ 282.850864][T19735] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 282.864029][T19735] CPU: 0 UID: 0 PID: 19735 Comm: syz.5.3734 Not tainted syzkaller #0 PREEMPT(voluntary) [ 282.864056][T19735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 282.864069][T19735] Call Trace: [ 282.864076][T19735] [ 282.864082][T19735] __dump_stack+0x1d/0x30 [ 282.864100][T19735] dump_stack_lvl+0xe8/0x140 [ 282.864121][T19735] dump_stack+0x15/0x1b [ 282.864163][T19735] should_fail_ex+0x265/0x280 [ 282.864258][T19735] should_fail+0xb/0x20 [ 282.864276][T19735] should_fail_usercopy+0x1a/0x20 [ 282.864298][T19735] _copy_from_user+0x1c/0xb0 [ 282.864330][T19735] ___sys_sendmsg+0xc1/0x1d0 [ 282.864394][T19735] __x64_sys_sendmsg+0xd4/0x160 [ 282.864429][T19735] x64_sys_call+0x191e/0x2ff0 [ 282.864451][T19735] do_syscall_64+0xd2/0x200 [ 282.864553][T19735] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 282.864579][T19735] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 282.864670][T19735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.864688][T19735] RIP: 0033:0x7fdb31e0eec9 [ 282.864702][T19735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.864721][T19735] RSP: 002b:00007fdb3086f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.864741][T19735] RAX: ffffffffffffffda RBX: 00007fdb32065fa0 RCX: 00007fdb31e0eec9 [ 282.864754][T19735] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000006 [ 282.864767][T19735] RBP: 00007fdb3086f090 R08: 0000000000000000 R09: 0000000000000000 [ 282.864855][T19735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.864865][T19735] R13: 00007fdb32066038 R14: 00007fdb32065fa0 R15: 00007ffcc146cec8 [ 282.864881][T19735] [ 283.049654][T19738] loop3: detected capacity change from 0 to 256 [ 283.106130][T19740] loop5: detected capacity change from 0 to 256 [ 283.143399][T19751] loop0: detected capacity change from 0 to 256 [ 283.229928][T19763] loop0: detected capacity change from 0 to 256 [ 283.239617][T19760] netlink: 'syz.5.3740': attribute type 10 has an invalid length. [ 283.247690][T19760] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3740'. [ 283.328719][T19770] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3743'. [ 283.341959][T19774] loop5: detected capacity change from 0 to 1024 [ 283.360095][T19774] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 283.489241][T19774] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3745'. [ 283.502708][T19792] loop1: detected capacity change from 0 to 256 [ 283.509207][T19774] loop5: detected capacity change from 0 to 2048 [ 283.626451][T19795] loop0: detected capacity change from 0 to 1024 [ 283.638536][T19795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.650749][T19795] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.679702][T19800] loop2: detected capacity change from 0 to 1024 [ 283.717066][T19802] loop1: detected capacity change from 0 to 1024 [ 283.738871][T19800] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 283.764730][T19802] EXT4-fs: inline encryption not supported [ 283.791129][T19802] EXT4-fs (loop1): unable to read superblock [ 283.792172][T19774] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.821623][T19800] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3751'. [ 283.839021][T19800] loop2: detected capacity change from 0 to 2048 [ 283.860909][T19800] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.202611][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.322939][T17444] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.585966][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.660416][T19859] netlink: 'syz.3.3763': attribute type 6 has an invalid length. [ 284.699303][T19864] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3764'. [ 284.774580][T19875] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3768'. [ 284.783662][T19876] loop2: detected capacity change from 0 to 512 [ 284.824329][T19882] loop1: detected capacity change from 0 to 256 [ 284.837603][T19876] EXT4-fs (loop2): too many log groups per flexible block group [ 284.845297][T19876] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 284.871728][T19888] loop5: detected capacity change from 0 to 1024 [ 284.881565][T19888] EXT4-fs: inline encryption not supported [ 284.892172][T19876] EXT4-fs (loop2): mount failed [ 284.908557][T19888] EXT4-fs (loop5): unable to read superblock [ 285.063596][T19915] loop2: detected capacity change from 0 to 512 [ 285.111718][T19915] EXT4-fs (loop2): too many log groups per flexible block group [ 285.119532][T19915] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 285.130089][T19915] EXT4-fs (loop2): mount failed [ 285.222854][T19932] loop1: detected capacity change from 0 to 512 [ 285.231569][T19932] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 285.285571][T19932] EXT4-fs (loop1): 1 truncate cleaned up [ 285.286906][T19941] loop0: detected capacity change from 0 to 512 [ 285.292484][T19932] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.322033][T19932] EXT4-fs (loop1): shut down requested (1) [ 285.324777][T19941] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 285.338986][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 285.338999][ T29] audit: type=1400 audit(1758799844.189:4137): avc: denied { read } for pid=2977 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 285.339177][T19943] loop3: detected capacity change from 0 to 512 [ 285.345107][ T29] audit: type=1400 audit(1758799844.189:4138): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.345131][ T29] audit: type=1400 audit(1758799844.189:4139): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.416560][ T29] audit: type=1400 audit(1758799844.189:4140): avc: denied { add_name } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.437644][ T29] audit: type=1400 audit(1758799844.189:4141): avc: denied { create } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 285.454110][T19943] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 285.458432][ T29] audit: type=1400 audit(1758799844.189:4142): avc: denied { append open } for pid=2977 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 285.491386][ T29] audit: type=1400 audit(1758799844.189:4143): avc: denied { getattr } for pid=2977 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 285.517161][T19941] EXT4-fs (loop0): 1 truncate cleaned up [ 285.517979][T19946] netlink: 'syz.2.3782': attribute type 30 has an invalid length. [ 285.523451][T16605] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.533958][T19941] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.543783][T19943] EXT4-fs (loop3): 1 truncate cleaned up [ 285.558874][T19943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.578992][T19943] EXT4-fs (loop3): shut down requested (1) [ 285.581901][T19949] loop1: detected capacity change from 0 to 256 [ 285.584896][T19943] FAULT_INJECTION: forcing a failure. [ 285.584896][T19943] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.604144][T19943] CPU: 1 UID: 0 PID: 19943 Comm: syz.3.3780 Not tainted syzkaller #0 PREEMPT(voluntary) [ 285.604175][T19943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 285.604265][T19943] Call Trace: [ 285.604274][T19943] [ 285.604283][T19943] __dump_stack+0x1d/0x30 [ 285.604355][T19943] dump_stack_lvl+0xe8/0x140 [ 285.604380][T19943] dump_stack+0x15/0x1b [ 285.604437][T19943] should_fail_ex+0x265/0x280 [ 285.604468][T19943] should_fail+0xb/0x20 [ 285.604545][T19943] should_fail_usercopy+0x1a/0x20 [ 285.604575][T19943] _copy_to_user+0x20/0xa0 [ 285.604613][T19943] simple_read_from_buffer+0xb5/0x130 [ 285.604642][T19943] proc_fail_nth_read+0x10e/0x150 [ 285.604753][T19943] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 285.604779][T19943] vfs_read+0x1a8/0x770 [ 285.604804][T19943] ? __rcu_read_unlock+0x4f/0x70 [ 285.604872][T19943] ? __fget_files+0x184/0x1c0 [ 285.604968][T19943] ? finish_task_switch+0xad/0x2b0 [ 285.604995][T19943] ksys_read+0xda/0x1a0 [ 285.605022][T19943] __x64_sys_read+0x40/0x50 [ 285.605042][T19943] x64_sys_call+0x27bc/0x2ff0 [ 285.605060][T19943] do_syscall_64+0xd2/0x200 [ 285.605166][T19943] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 285.605193][T19943] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 285.605245][T19943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.605268][T19943] RIP: 0033:0x7f451d53d8dc [ 285.605284][T19943] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 285.605402][T19943] RSP: 002b:00007f451bf9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 285.605422][T19943] RAX: ffffffffffffffda RBX: 00007f451d795fa0 RCX: 00007f451d53d8dc [ 285.605436][T19943] RDX: 000000000000000f RSI: 00007f451bf9f0a0 RDI: 0000000000000005 [ 285.605529][T19943] RBP: 00007f451bf9f090 R08: 0000000000000000 R09: 0000000000000000 [ 285.605542][T19943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.605553][T19943] R13: 00007f451d796038 R14: 00007f451d795fa0 R15: 00007ffffaee50d8 [ 285.605630][T19943] [ 285.824636][ T29] audit: type=1400 audit(1758799844.669:4144): avc: denied { mounton } for pid=19939 comm="syz.0.3778" path="/94/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 285.873026][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.879254][T19956] loop5: detected capacity change from 0 to 256 [ 285.932780][T19961] smc: net device bond0 applied user defined pnetid SYZ0 [ 285.946820][T19961] smc: net device bond0 erased user defined pnetid SYZ0 [ 285.965497][T19964] loop3: detected capacity change from 0 to 128 [ 285.988169][ T29] audit: type=1400 audit(1758799844.839:4145): avc: denied { setopt } for pid=19959 comm="syz.1.3785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 286.068901][ T29] audit: type=1400 audit(1758799844.889:4146): avc: denied { module_request } for pid=19967 comm="syz.5.3788" kmod="block-major-0-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 286.093221][T19973] loop1: detected capacity change from 0 to 256 [ 286.131427][T19977] loop2: detected capacity change from 0 to 512 [ 286.152612][T19979] loop1: detected capacity change from 0 to 256 [ 286.160919][T17444] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 54: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 286.186516][T19977] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 286.205995][T19983] netlink: 'syz.3.3794': attribute type 6 has an invalid length. [ 286.221378][T19977] EXT4-fs (loop2): 1 truncate cleaned up [ 286.230664][T19977] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.254146][T17444] EXT4-fs error (device loop0): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 286.287139][T19988] loop1: detected capacity change from 0 to 1024 [ 286.294144][T17444] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 54: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 286.315146][T19988] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 286.323994][T17444] EXT4-fs error (device loop0): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 286.352495][T19988] loop1: detected capacity change from 0 to 2048 [ 286.374958][T17444] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 54: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 286.399947][T17444] EXT4-fs error (device loop0): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 286.399921][T19988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.441843][T17444] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 54: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 286.468090][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.577286][T20004] loop2: detected capacity change from 0 to 256 [ 286.589093][T17444] EXT4-fs error (device loop0): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 286.612328][T17444] EXT4-fs error (device loop0): ext4_readdir:264: inode #11: block 54: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 286.638885][T17444] EXT4-fs error (device loop0): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 286.701016][T20023] loop2: detected capacity change from 0 to 256 [ 286.797726][T20030] __nla_validate_parse: 3 callbacks suppressed [ 286.797765][T20030] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3798'. [ 286.813140][T20030] netlink: 'syz.2.3798': attribute type 30 has an invalid length. [ 286.828629][T20035] loop3: detected capacity change from 0 to 1024 [ 286.838009][T20035] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 286.855226][T20035] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3799'. [ 286.887059][T20035] loop3: detected capacity change from 0 to 2048 [ 286.912836][T20035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.020748][T20047] loop2: detected capacity change from 0 to 256 [ 287.034900][T17444] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.163829][T20050] loop5: detected capacity change from 0 to 1024 [ 287.198264][T20050] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.210618][T20050] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.352566][T16605] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.399111][ T31] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.432691][T20060] netlink: 'syz.1.3804': attribute type 1 has an invalid length. [ 287.449261][ T31] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.473920][T20066] loop2: detected capacity change from 0 to 512 [ 287.489564][ T31] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.517824][T20066] EXT4-fs (loop2): too many log groups per flexible block group [ 287.525535][T20066] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 287.532540][T20066] EXT4-fs (loop2): mount failed [ 287.543002][ T31] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.573469][T20074] loop2: detected capacity change from 0 to 256 [ 287.661067][T20082] loop2: detected capacity change from 0 to 1024 [ 287.703462][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.703928][T20082] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 287.754449][ T31] bridge_slave_1: left allmulticast mode [ 287.754748][T20082] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3809'. [ 287.760179][ T31] bridge_slave_1: left promiscuous mode [ 287.774710][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.833907][ T31] bridge_slave_0: left allmulticast mode [ 287.834115][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.839593][ T31] bridge_slave_0: left promiscuous mode [ 287.839722][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.889531][T20082] loop2: detected capacity change from 0 to 2048 [ 287.914933][T20082] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.208725][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.218565][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.228971][ T31] bond0 (unregistering): Released all slaves [ 288.239456][T20093] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3811'. [ 288.257482][T20055] chnl_net:caif_netlink_parms(): no params data found [ 288.295347][ T31] hsr_slave_0: left promiscuous mode [ 288.302053][ T31] hsr_slave_1: left promiscuous mode [ 288.309660][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 288.317072][ T31] batadv0: mtu less than device minimum [ 288.322991][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.333741][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.344607][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.355343][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.366244][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.376972][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.387762][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.398532][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.409261][ T31] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 288.424042][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 288.431762][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 288.445746][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 288.453213][ T31] batman_adv: batadv0: Interface deactivated: dummy0 [ 288.459918][ T31] batman_adv: batadv0: Removing interface: dummy0 [ 288.467121][ T31] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 288.474241][ T31] batman_adv: batadv0: Removing interface: veth1_vlan [ 288.484058][ T31] veth1_macvtap: left promiscuous mode [ 288.489582][ T31] veth0_macvtap: left promiscuous mode [ 288.495064][ T31] veth1_vlan: left promiscuous mode [ 288.500306][ T31] veth0_vlan: left promiscuous mode [ 288.532713][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.586060][ T31] team0 (unregistering): Port device team_slave_1 removed [ 288.596185][ T31] team0 (unregistering): Port device team_slave_0 removed [ 288.659246][T20128] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3813'. [ 288.711455][T20135] netlink: 'syz.1.3815': attribute type 10 has an invalid length. [ 288.719400][T20135] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3815'. [ 288.790444][T20055] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.797708][T20055] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.835721][T20055] bridge_slave_0: entered allmulticast mode [ 288.843603][T20055] bridge_slave_0: entered promiscuous mode [ 288.862518][T20055] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.869625][T20055] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.876962][T20055] bridge_slave_1: entered allmulticast mode [ 288.886968][T20055] bridge_slave_1: entered promiscuous mode [ 288.905801][T20152] loop1: detected capacity change from 0 to 256 [ 288.948566][T20055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.969439][T20055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.035220][T20055] team0: Port device team_slave_0 added [ 289.044114][T20055] team0: Port device team_slave_1 added [ 289.079977][T20166] loop3: detected capacity change from 0 to 256 [ 289.120486][T20055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.127583][T20055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.153542][T20055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.216437][T20055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.223423][T20055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.249383][T20055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.395163][T20055] hsr_slave_0: entered promiscuous mode [ 289.404838][T20055] hsr_slave_1: entered promiscuous mode [ 289.428703][T20055] debugfs: 'hsr0' already exists in 'hsr' [ 289.434447][T20055] Cannot create hsr debugfs directory [ 289.442257][T20185] loop5: detected capacity change from 0 to 8192 [ 289.574669][T20197] loop5: detected capacity change from 0 to 256 [ 289.678655][T20055] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 289.688360][T20055] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 289.699485][T20055] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 289.710729][T20055] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 289.745220][T20203] loop2: detected capacity change from 0 to 512 [ 289.776625][T20203] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 289.805683][T20203] EXT4-fs (loop2): 1 truncate cleaned up [ 289.815107][T20203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.836824][T20055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.860950][T20055] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.889620][ T3803] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.896689][ T3803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.917703][ T3803] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.924778][ T3803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.992293][T20055] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.002704][T20055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.097735][T20218] netlink: 'syz.3.3828': attribute type 6 has an invalid length. [ 290.128311][T20055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.142752][T20220] loop5: detected capacity change from 0 to 1024 [ 290.153453][T20220] EXT4-fs: inline encryption not supported [ 290.167389][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.180664][T20220] EXT4-fs (loop5): unable to read superblock [ 290.395543][T20055] veth0_vlan: entered promiscuous mode [ 290.416200][T20055] veth1_vlan: entered promiscuous mode [ 290.480233][T20055] veth0_macvtap: entered promiscuous mode [ 290.516116][T20261] loop2: detected capacity change from 0 to 256 [ 290.529877][T20055] veth1_macvtap: entered promiscuous mode [ 290.542072][T20263] loop3: detected capacity change from 0 to 256 [ 290.573284][T20265] loop3: detected capacity change from 0 to 512 [ 290.580868][T20055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.597793][T20055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.619034][ T37] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.635717][T20265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.640097][ T37] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.665436][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 290.665450][ T29] audit: type=1326 audit(1758799849.509:4250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20266 comm="syz.2.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83435eeec9 code=0x7ffc0000 [ 290.666652][ T37] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.672283][ T29] audit: type=1326 audit(1758799849.519:4251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20266 comm="syz.2.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f83435eeec9 code=0x7ffc0000 [ 290.706951][T20265] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.727428][ T29] audit: type=1326 audit(1758799849.549:4252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20266 comm="syz.2.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83435eeec9 code=0x7ffc0000 [ 290.761229][ T29] audit: type=1326 audit(1758799849.549:4253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20266 comm="syz.2.3834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83435eeec9 code=0x7ffc0000 [ 290.792714][ T37] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.812851][T20265] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3833: corrupted inode contents [ 290.826043][T20265] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.3833: mark_inode_dirty error [ 290.839859][T20265] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3833: corrupted inode contents [ 290.853757][T20265] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.3833: mark_inode_dirty error [ 290.889513][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.909086][T20277] loop6: detected capacity change from 0 to 256 [ 290.924560][T20277] batman_adv: batadv0: Adding interface: dummy0 [ 290.930938][T20277] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.974708][T20277] batman_adv: batadv0: Interface activated: dummy0 [ 290.993473][T20283] loop3: detected capacity change from 0 to 512 [ 291.022900][ T4010] hid_parser_main: 20 callbacks suppressed [ 291.022995][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.036216][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.043701][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.057513][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.064482][T20283] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 291.065048][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.082551][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.089992][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.097496][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.104878][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.112337][ T4010] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 291.127993][T20283] EXT4-fs (loop3): 1 truncate cleaned up [ 291.136637][T20283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.168583][T20291] netlink: 'syz.6.3841': attribute type 10 has an invalid length. [ 291.176582][T20291] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3841'. [ 291.188368][ T29] audit: type=1326 audit(1758799850.009:4254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="syz.6.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 291.211964][ T29] audit: type=1326 audit(1758799850.009:4255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="syz.6.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 291.214664][T20291] batman_adv: batadv0: Adding interface: veth1_vlan [ 291.235485][ T29] audit: type=1326 audit(1758799850.009:4256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="syz.6.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 291.235517][ T29] audit: type=1326 audit(1758799850.009:4257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="syz.6.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 291.242110][T20291] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.265558][ T29] audit: type=1326 audit(1758799850.009:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="syz.6.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 291.314797][ T4010] hid-generic 0000:0000:0000.000A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 291.338114][ T29] audit: type=1326 audit(1758799850.009:4259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="syz.6.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 291.360200][T20291] batman_adv: batadv0: Interface activated: veth1_vlan [ 291.422974][T20292] fido_id[20292]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 291.479146][T20299] loop2: detected capacity change from 0 to 256 [ 291.494906][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.511350][T20297] loop5: detected capacity change from 0 to 1024 [ 291.544365][T20297] EXT4-fs: inline encryption not supported [ 291.580851][T20304] loop2: detected capacity change from 0 to 1024 [ 291.602992][T20307] loop3: detected capacity change from 0 to 512 [ 291.609633][T20297] EXT4-fs (loop5): unable to read superblock [ 291.620873][T20304] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 291.649999][T20305] netlink: 'syz.6.3845': attribute type 1 has an invalid length. [ 291.661236][T20307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.680708][T20307] ext4 filesystem being mounted at /189/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 291.695228][T20304] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3847'. [ 291.705845][T20307] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3844: corrupted inode contents [ 291.733062][T20304] loop2: detected capacity change from 0 to 2048 [ 291.746467][T20307] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.3844: mark_inode_dirty error [ 291.778286][T20304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.793376][T20307] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3844: corrupted inode contents [ 291.832793][T20307] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.3844: mark_inode_dirty error [ 291.900399][ T4021] hid-generic 0000:0000:0000.000B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 291.917276][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.947194][T20327] fido_id[20327]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 292.341844][T20336] netlink: 'syz.3.3854': attribute type 1 has an invalid length. [ 292.357802][T20338] netlink: 'syz.5.3855': attribute type 10 has an invalid length. [ 292.365672][T20338] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3855'. [ 292.479991][T20345] loop5: detected capacity change from 0 to 256 [ 292.492611][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.532678][T20331] netlink: 'syz.6.3852': attribute type 10 has an invalid length. [ 292.540564][T20331] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3852'. [ 292.714822][T20360] loop5: detected capacity change from 0 to 256 [ 293.022882][T20369] loop5: detected capacity change from 0 to 512 [ 293.033480][T20369] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 293.050232][T20369] EXT4-fs (loop5): 1 truncate cleaned up [ 293.056599][T20369] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.101056][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.154165][T20373] loop5: detected capacity change from 0 to 1024 [ 293.176490][T20373] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 293.212001][T20373] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3868'. [ 293.244461][T20373] loop5: detected capacity change from 0 to 2048 [ 293.262602][T20373] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.331812][T20377] netlink: 'syz.3.3869': attribute type 10 has an invalid length. [ 293.339685][T20377] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3869'. [ 293.423531][T20380] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3870'. [ 293.565399][T20386] loop1: detected capacity change from 0 to 512 [ 293.620494][T20386] EXT4-fs (loop1): too many log groups per flexible block group [ 293.628242][T20386] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 293.638747][T20390] netlink: 'syz.6.3875': attribute type 1 has an invalid length. [ 293.660916][T20386] EXT4-fs (loop1): mount failed [ 293.693463][T20396] loop6: detected capacity change from 0 to 512 [ 293.720618][ T4023] hid-generic 0000:0000:0000.000C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 293.750464][T20396] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.766144][T20402] fido_id[20402]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 293.787462][T20403] loop3: detected capacity change from 0 to 512 [ 293.793921][T20396] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 293.817732][T20403] EXT4-fs (loop3): too many log groups per flexible block group [ 293.825430][T20403] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 293.840037][T20396] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.3877: corrupted inode contents [ 293.852988][T20403] EXT4-fs (loop3): mount failed [ 293.858961][T20396] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.3877: mark_inode_dirty error [ 293.875068][T20405] netlink: 'syz.1.3880': attribute type 10 has an invalid length. [ 293.883046][T20405] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3880'. [ 293.916038][T20396] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.3877: corrupted inode contents [ 293.944714][T20396] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.3877: mark_inode_dirty error [ 293.965399][T20409] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3881'. [ 294.016107][T20055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.032278][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.079325][T20415] smc: net device bond0 applied user defined pnetid SYZ0 [ 294.102624][T20415] smc: net device bond0 erased user defined pnetid SYZ0 [ 294.115181][T20420] loop3: detected capacity change from 0 to 256 [ 294.180245][T20424] loop6: detected capacity change from 0 to 512 [ 294.209633][T20424] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 294.244126][T20424] EXT4-fs (loop6): 1 truncate cleaned up [ 294.268601][T20424] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.294247][T20439] loop3: detected capacity change from 0 to 764 [ 294.294653][T20437] loop5: detected capacity change from 0 to 1024 [ 294.313276][T20440] netlink: 'syz.2.3893': attribute type 10 has an invalid length. [ 294.321321][T20440] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3893'. [ 294.337969][T20437] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 294.348918][T20437] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 294.367175][T20437] JBD2: no valid journal superblock found [ 294.372929][T20437] EXT4-fs (loop5): Could not load journal inode [ 294.404146][T20442] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3894'. [ 294.443303][T20444] loop2: detected capacity change from 0 to 512 [ 294.460885][T20444] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.480986][T20444] ext4 filesystem being mounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.504206][T20449] loop3: detected capacity change from 0 to 1024 [ 294.509498][T20444] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.3895: corrupted inode contents [ 294.519512][T20449] EXT4-fs: inline encryption not supported [ 294.533246][T20444] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.3895: mark_inode_dirty error [ 294.544758][T20444] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.3895: corrupted inode contents [ 294.545964][T20055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.558794][T20444] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.3895: mark_inode_dirty error [ 294.577399][T20449] EXT4-fs (loop3): unable to read superblock [ 294.588395][T20451] loop5: detected capacity change from 0 to 1024 [ 294.598348][T20451] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 294.609616][T20453] loop6: detected capacity change from 0 to 128 [ 294.640415][T20451] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3898'. [ 294.652484][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.675422][T20451] loop5: detected capacity change from 0 to 2048 [ 294.709939][T20451] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.937434][T20465] loop2: detected capacity change from 0 to 1024 [ 295.009953][T20465] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.022169][T20465] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.215022][ T3412] hid-generic 0000:0000:0000.000D: hidraw0: HID v8.00 Device [syz0] on syz0 [ 295.242617][T20479] fido_id[20479]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 295.286998][T20481] vhci_hcd: invalid port number 11 [ 295.292204][T20481] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 295.336385][T20485] loop3: detected capacity change from 0 to 512 [ 295.359232][T20485] EXT4-fs (loop3): too many log groups per flexible block group [ 295.367080][T20485] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 295.375480][T20485] EXT4-fs (loop3): mount failed [ 295.423629][ T2958] hid-generic 0000:0000:0000.000E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 295.493459][T20494] fido_id[20494]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 295.514396][T20493] netlink: 'syz.3.3910': attribute type 1 has an invalid length. [ 295.521900][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.634096][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.652673][T20502] loop5: detected capacity change from 0 to 512 [ 295.664820][T20506] loop1: detected capacity change from 0 to 256 [ 295.680142][T20502] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 295.718890][T20502] EXT4-fs (loop5): 1 truncate cleaned up [ 295.743659][T20502] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.860835][T20518] loop1: detected capacity change from 0 to 1024 [ 295.888815][T20518] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 295.924333][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.938050][T20518] loop1: detected capacity change from 0 to 2048 [ 295.963030][T20518] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.076438][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 296.076454][ T29] audit: type=1326 audit(1758799854.919:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.106361][ T29] audit: type=1326 audit(1758799854.919:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.129915][ T29] audit: type=1326 audit(1758799854.919:4578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.153357][ T29] audit: type=1326 audit(1758799854.919:4579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.176943][ T29] audit: type=1326 audit(1758799854.919:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.200431][ T29] audit: type=1326 audit(1758799854.919:4581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.224144][ T29] audit: type=1326 audit(1758799854.919:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.247726][ T29] audit: type=1326 audit(1758799854.919:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.271337][ T29] audit: type=1326 audit(1758799854.919:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.294911][ T29] audit: type=1326 audit(1758799854.919:4585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20523 comm="syz.6.3923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 296.378930][T20528] loop6: detected capacity change from 0 to 512 [ 296.429368][T20532] loop5: detected capacity change from 0 to 256 [ 296.468882][T20528] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.484017][T20528] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 296.499742][T20528] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.3924: corrupted inode contents [ 296.511773][T20528] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.3924: mark_inode_dirty error [ 296.532593][T20538] smc: net device bond0 applied user defined pnetid SYZ0 [ 296.541546][T20528] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.3924: corrupted inode contents [ 296.553897][T20538] smc: net device bond0 erased user defined pnetid SYZ0 [ 296.578148][T20528] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.3924: mark_inode_dirty error [ 296.628288][T20542] loop6: detected capacity change from 0 to 256 [ 296.769631][T20552] netlink: 'syz.6.3934': attribute type 30 has an invalid length. [ 296.830530][ T3412] hid_parser_main: 166 callbacks suppressed [ 296.830548][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.843912][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.851307][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.876463][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.883879][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.891291][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.898706][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.906100][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.913814][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.921218][ T3412] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 296.957901][ T3412] hid-generic 0000:0000:0000.000F: hidraw0: HID v8.00 Device [syz0] on syz0 [ 296.995050][T20563] fido_id[20563]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 297.043876][T20567] loop6: detected capacity change from 0 to 1024 [ 297.071683][T20567] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 297.117183][T20567] loop6: detected capacity change from 0 to 2048 [ 297.196653][T20577] loop1: detected capacity change from 0 to 1024 [ 297.240994][T20577] EXT4-fs: inline encryption not supported [ 297.264289][T20577] EXT4-fs (loop1): unable to read superblock [ 297.600482][T20585] loop2: detected capacity change from 0 to 1024 [ 297.610110][T20585] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 297.622778][T20585] __nla_validate_parse: 5 callbacks suppressed [ 297.622794][T20585] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3943'. [ 297.645451][T20585] loop2: detected capacity change from 0 to 2048 [ 297.910432][T20590] loop6: detected capacity change from 0 to 512 [ 297.918828][T20590] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 297.933608][T20590] EXT4-fs (loop6): 1 truncate cleaned up [ 298.011368][T20595] loop3: detected capacity change from 0 to 512 [ 298.020461][T20595] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 298.036972][ T3411] hid-generic 0000:0000:0000.0010: hidraw0: HID v8.00 Device [syz0] on syz0 [ 298.083206][T20600] loop1: detected capacity change from 0 to 512 [ 298.084604][T20598] fido_id[20598]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 298.097108][T20595] EXT4-fs (loop3): 1 truncate cleaned up [ 298.132163][T20600] ext4 filesystem being mounted at /207/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.158549][T20607] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3950'. [ 298.196622][T20600] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.3948: corrupted inode contents [ 298.247497][T20600] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.3948: mark_inode_dirty error [ 298.273328][T20610] loop3: detected capacity change from 0 to 8192 [ 298.288517][T20600] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.3948: corrupted inode contents [ 298.334396][T20614] netlink: 'syz.5.3953': attribute type 1 has an invalid length. [ 298.344132][T20600] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.3948: mark_inode_dirty error [ 298.388451][T20617] loop3: detected capacity change from 0 to 512 [ 298.426968][T20617] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 298.448053][T20617] EXT4-fs (loop3): 1 truncate cleaned up [ 298.551995][T20624] loop1: detected capacity change from 0 to 1024 [ 298.568845][T20624] EXT4-fs: inline encryption not supported [ 298.634250][T20624] EXT4-fs (loop1): unable to read superblock [ 298.640428][T20630] loop2: detected capacity change from 0 to 256 [ 298.708256][T20633] loop2: detected capacity change from 0 to 512 [ 298.732420][T20633] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 298.760579][T20619] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3955'. [ 298.774887][T20633] EXT4-fs (loop2): 1 truncate cleaned up [ 298.808204][T20644] netlink: 'syz.3.3962': attribute type 1 has an invalid length. [ 298.823114][T20647] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3963'. [ 298.898308][T20655] loop3: detected capacity change from 0 to 128 [ 298.921955][T20657] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3967'. [ 299.032293][T20663] loop2: detected capacity change from 0 to 1024 [ 299.040729][T20663] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 299.063055][T20663] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3970'. [ 299.079092][T20667] loop3: detected capacity change from 0 to 256 [ 299.115202][T20663] loop2: detected capacity change from 0 to 2048 [ 299.147294][T20669] loop5: detected capacity change from 0 to 256 [ 299.149708][ T3412] hid-generic 0000:0000:0000.0011: hidraw0: HID v8.00 Device [syz0] on syz0 [ 299.222303][T20682] netlink: 'syz.6.3976': attribute type 6 has an invalid length. [ 299.298476][T20690] loop3: detected capacity change from 0 to 512 [ 299.332913][T20675] fido_id[20675]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 299.347191][T20690] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 299.381601][T20690] EXT4-fs (loop3): 1 truncate cleaned up [ 299.595733][T20721] loop3: detected capacity change from 0 to 512 [ 299.744962][T20723] loop1: detected capacity change from 0 to 1024 [ 299.788187][T20723] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.804652][T20721] EXT4-fs (loop3): too many log groups per flexible block group [ 299.812421][T20721] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 299.948803][T20721] EXT4-fs (loop3): mount failed [ 300.001990][T20730] netlink: 'syz.2.3982': attribute type 10 has an invalid length. [ 300.010017][T20730] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3982'. [ 300.064966][T20740] loop2: detected capacity change from 0 to 256 [ 300.096174][T20742] loop6: detected capacity change from 0 to 256 [ 300.173413][T20750] netlink: 'syz.2.3988': attribute type 30 has an invalid length. [ 300.218874][T20753] loop5: detected capacity change from 0 to 1024 [ 300.227341][T20753] EXT4-fs: inline encryption not supported [ 300.234440][T20753] EXT4-fs (loop5): unable to read superblock [ 300.315254][T20756] loop2: detected capacity change from 0 to 8192 [ 300.323679][T20759] smc: net device bond0 applied user defined pnetid SYZ0 [ 300.331740][T20759] smc: net device bond0 erased user defined pnetid SYZ0 [ 300.366688][ T4021] hid-generic 0000:0000:0000.0012: hidraw0: HID v8.00 Device [syz0] on syz0 [ 300.395055][T20754] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3983'. [ 300.431068][T20768] loop1: detected capacity change from 0 to 512 [ 300.478227][T20768] EXT4-fs (loop1): too many log groups per flexible block group [ 300.485939][T20768] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 300.496249][T20775] netlink: 'syz.2.3995': attribute type 6 has an invalid length. [ 300.502922][T20765] fido_id[20765]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 300.505669][T20768] EXT4-fs (loop1): mount failed [ 300.539918][T20774] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3996'. [ 300.595639][T20783] loop6: detected capacity change from 0 to 256 [ 300.604694][T20785] netlink: 'syz.1.3997': attribute type 30 has an invalid length. [ 300.667623][T20796] loop6: detected capacity change from 0 to 256 [ 300.745695][T20806] loop6: detected capacity change from 0 to 512 [ 300.763580][T20806] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 300.789498][T20806] EXT4-fs (loop6): 1 truncate cleaned up [ 300.858471][T20817] loop2: detected capacity change from 0 to 512 [ 300.888329][T20817] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 300.901898][T20817] EXT4-fs (loop2): 1 truncate cleaned up [ 300.908216][T20819] loop3: detected capacity change from 0 to 8192 [ 300.945039][ T4021] hid-generic 0000:0000:0000.0013: hidraw0: HID v8.00 Device [syz0] on syz0 [ 300.993918][T20824] loop2: detected capacity change from 0 to 512 [ 301.008714][T20825] fido_id[20825]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 301.031112][T20828] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4008'. [ 301.046485][T20824] EXT4-fs (loop2): too many log groups per flexible block group [ 301.054246][T20824] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 301.068657][T20824] EXT4-fs (loop2): mount failed [ 301.083669][T20834] loop6: detected capacity change from 0 to 512 [ 301.096030][T20834] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 301.112139][T20836] loop5: detected capacity change from 0 to 256 [ 301.122140][T20834] EXT4-fs (loop6): 1 truncate cleaned up [ 301.202174][T20845] loop6: detected capacity change from 0 to 256 [ 301.209420][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 301.209434][ T29] audit: type=1326 audit(1758799860.059:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.238923][T20844] netlink: 'syz.2.4015': attribute type 6 has an invalid length. [ 301.239144][ T29] audit: type=1326 audit(1758799860.059:4755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.271257][ T29] audit: type=1326 audit(1758799860.119:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.294773][ T29] audit: type=1326 audit(1758799860.119:4757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.297640][T20849] vhci_hcd: invalid port number 11 [ 301.318297][ T29] audit: type=1326 audit(1758799860.119:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.323412][T20849] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 301.362582][ T29] audit: type=1326 audit(1758799860.209:4759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.386227][ T29] audit: type=1326 audit(1758799860.209:4760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.409893][ T29] audit: type=1326 audit(1758799860.209:4761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.437166][ T29] audit: type=1326 audit(1758799860.289:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.438032][T20847] netlink: 'syz.5.4016': attribute type 1 has an invalid length. [ 301.460738][ T29] audit: type=1326 audit(1758799860.289:4763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.5.4016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb31e0eec9 code=0x7ffc0000 [ 301.519313][ T3412] hid-generic 0000:0000:0000.0014: hidraw0: HID v8.00 Device [syz0] on syz0 [ 301.534880][T20867] vhci_hcd: invalid port number 11 [ 301.540091][T20867] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 301.633671][T20883] loop2: detected capacity change from 0 to 128 [ 301.680837][T20878] loop5: detected capacity change from 0 to 8192 [ 301.706241][T20891] loop1: detected capacity change from 0 to 1024 [ 301.738782][T20891] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 301.777696][T20898] loop5: detected capacity change from 0 to 512 [ 301.815224][T20898] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.829706][T20891] loop1: detected capacity change from 0 to 2048 [ 301.839313][T20898] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.4023: corrupted inode contents [ 301.854923][T20898] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.4023: mark_inode_dirty error [ 301.919531][T20898] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.4023: corrupted inode contents [ 302.033958][T20898] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.4023: mark_inode_dirty error [ 302.052778][T20929] loop3: detected capacity change from 0 to 512 [ 302.063949][T20930] loop2: detected capacity change from 0 to 1024 [ 302.078190][T20929] EXT4-fs (loop3): too many log groups per flexible block group [ 302.085901][T20929] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 302.108698][T20930] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 302.126256][T20929] EXT4-fs (loop3): mount failed [ 302.179966][T20930] loop2: detected capacity change from 0 to 2048 [ 302.205357][T20946] loop3: detected capacity change from 0 to 512 [ 302.228896][T20946] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 302.246370][ T4010] hid_parser_main: 170 callbacks suppressed [ 302.246392][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.259803][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.264520][T20946] EXT4-fs (loop3): 1 truncate cleaned up [ 302.267237][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.280525][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.287972][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.295397][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.302840][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.310333][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.317832][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.325259][ T4010] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 302.428712][ T4010] hid-generic 0000:0000:0000.0015: hidraw0: HID v8.00 Device [syz0] on syz0 [ 302.491658][T20955] fido_id[20955]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 302.511915][ T3411] hid-generic 0000:0000:0000.0016: hidraw0: HID v8.00 Device [syz0] on syz0 [ 302.563560][T20964] loop3: detected capacity change from 0 to 128 [ 302.585252][T20965] fido_id[20965]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 302.660611][T20968] loop1: detected capacity change from 0 to 256 [ 302.856680][T20980] vhci_hcd: invalid port number 11 [ 302.861867][T20980] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 302.949553][T20983] loop2: detected capacity change from 0 to 1024 [ 302.956944][T20983] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 302.968034][T20983] __nla_validate_parse: 3 callbacks suppressed [ 302.968050][T20983] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4040'. [ 303.005544][T20983] loop2: detected capacity change from 0 to 2048 [ 303.018456][ T3411] hid-generic 0000:0000:0000.0017: hidraw0: HID v8.00 Device [syz0] on syz0 [ 303.089704][T20986] fido_id[20986]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 303.305410][T20994] loop5: detected capacity change from 0 to 764 [ 303.577559][ T2958] hid-generic 0000:0000:0000.0018: hidraw0: HID v8.00 Device [syz0] on syz0 [ 303.628967][T21021] fido_id[21021]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 303.661967][T21023] loop6: detected capacity change from 0 to 512 [ 303.681144][T21025] netlink: 'syz.1.4050': attribute type 6 has an invalid length. [ 303.689115][T21023] EXT4-fs (loop6): too many log groups per flexible block group [ 303.696842][T21023] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 303.729929][T21023] EXT4-fs (loop6): mount failed [ 303.735301][T21033] loop3: detected capacity change from 0 to 512 [ 303.743176][T21033] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 303.811430][T21040] loop6: detected capacity change from 0 to 764 [ 303.828776][T21033] EXT4-fs (loop3): 1 truncate cleaned up [ 303.977003][T21055] loop2: detected capacity change from 0 to 256 [ 304.087476][T21064] loop6: detected capacity change from 0 to 512 [ 304.109988][T21064] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 304.138149][T21064] EXT4-fs (loop6): 1 truncate cleaned up [ 304.234956][T21075] loop2: detected capacity change from 0 to 8192 [ 304.247132][T21080] vhci_hcd: invalid port number 11 [ 304.252368][T21080] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 304.322622][T21096] loop6: detected capacity change from 0 to 256 [ 304.381715][T21106] loop2: detected capacity change from 0 to 256 [ 304.432713][ T2958] hid-generic 0000:0000:0000.0019: hidraw0: HID v8.00 Device [syz0] on syz0 [ 304.488606][T21114] fido_id[21114]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 304.532996][ T2958] hid-generic 0000:0000:0000.001A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 304.546196][T21124] loop6: detected capacity change from 0 to 1024 [ 304.561045][T21124] EXT4-fs: inline encryption not supported [ 304.576818][T21124] EXT4-fs (loop6): unable to read superblock [ 304.603748][T21129] fido_id[21129]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 304.933625][ T4010] hid-generic 0000:0000:0000.001B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 304.980598][T21184] fido_id[21184]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 304.986716][T21188] loop1: detected capacity change from 0 to 512 [ 305.010976][T21188] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 305.027946][T21188] EXT4-fs (loop1): 1 truncate cleaned up [ 305.062118][T21193] loop5: detected capacity change from 0 to 256 [ 305.107736][T21195] FAULT_INJECTION: forcing a failure. [ 305.107736][T21195] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 305.120880][T21195] CPU: 0 UID: 0 PID: 21195 Comm: syz.5.4081 Not tainted syzkaller #0 PREEMPT(voluntary) [ 305.120938][T21195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 305.120949][T21195] Call Trace: [ 305.120955][T21195] [ 305.120961][T21195] __dump_stack+0x1d/0x30 [ 305.120979][T21195] dump_stack_lvl+0xe8/0x140 [ 305.121006][T21195] dump_stack+0x15/0x1b [ 305.121022][T21195] should_fail_ex+0x265/0x280 [ 305.121057][T21195] should_fail+0xb/0x20 [ 305.121080][T21195] should_fail_usercopy+0x1a/0x20 [ 305.121101][T21195] _copy_from_user+0x1c/0xb0 [ 305.121149][T21195] ___sys_sendmsg+0xc1/0x1d0 [ 305.121192][T21195] __x64_sys_sendmsg+0xd4/0x160 [ 305.121223][T21195] x64_sys_call+0x191e/0x2ff0 [ 305.121279][T21195] do_syscall_64+0xd2/0x200 [ 305.121315][T21195] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 305.121341][T21195] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 305.121374][T21195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.121414][T21195] RIP: 0033:0x7fdb31e0eec9 [ 305.121427][T21195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.121446][T21195] RSP: 002b:00007fdb3086f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.121464][T21195] RAX: ffffffffffffffda RBX: 00007fdb32065fa0 RCX: 00007fdb31e0eec9 [ 305.121474][T21195] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 305.121485][T21195] RBP: 00007fdb3086f090 R08: 0000000000000000 R09: 0000000000000000 [ 305.121515][T21195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.121525][T21195] R13: 00007fdb32066038 R14: 00007fdb32065fa0 R15: 00007ffcc146cec8 [ 305.121541][T21195] [ 305.323026][T21200] loop5: detected capacity change from 0 to 512 [ 305.347790][T21200] EXT4-fs (loop5): too many log groups per flexible block group [ 305.355486][T21200] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 305.363838][T21196] netlink: 'syz.3.4079': attribute type 10 has an invalid length. [ 305.371708][T21196] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4079'. [ 305.373326][T21200] EXT4-fs (loop5): mount failed [ 305.419240][T21204] netlink: 'syz.6.4084': attribute type 1 has an invalid length. [ 305.487656][T21212] loop6: detected capacity change from 0 to 256 [ 305.598956][T21218] vhci_hcd: invalid port number 11 [ 305.604128][T21218] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 305.618340][T21220] smc: net device bond0 applied user defined pnetid SYZ0 [ 305.635076][T21220] smc: net device bond0 erased user defined pnetid SYZ0 [ 305.688065][T21223] loop1: detected capacity change from 0 to 256 [ 305.872686][T21227] loop5: detected capacity change from 0 to 512 [ 305.907311][T21227] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.919379][T21227] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.4094: corrupted inode contents [ 305.939763][T21227] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.4094: mark_inode_dirty error [ 305.969184][T21227] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.4094: corrupted inode contents [ 305.991625][T21227] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.4094: mark_inode_dirty error [ 306.258744][T21243] loop3: detected capacity change from 0 to 512 [ 306.268501][T21244] vhci_hcd: invalid port number 11 [ 306.273635][T21244] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 306.287270][T21243] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.4099: corrupted in-inode xattr: invalid ea_ino [ 306.309577][T21243] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.4099: couldn't read orphan inode 15 (err -117) [ 306.334347][T21242] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.4099: lblock 0 mapped to illegal pblock 4 (length 1) [ 306.350520][T21242] EXT4-fs warning (device loop3): dx_probe:791: inode #2: lblock 0: comm syz.3.4099: error -117 reading directory block [ 306.365152][T21242] program syz.3.4099 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.390482][T21242] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 306.410054][T21249] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.410123][T21249] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.434408][T21249] IPv6: NLM_F_CREATE should be specified when creating new route [ 306.457625][T21249] loop2: detected capacity change from 0 to 2048 [ 306.463822][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 306.463858][ T29] audit: type=1326 audit(1758799865.309:4847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.463888][ T29] audit: type=1326 audit(1758799865.309:4848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.465448][ T29] audit: type=1326 audit(1758799865.309:4849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.465480][ T29] audit: type=1326 audit(1758799865.309:4850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.465589][ T29] audit: type=1326 audit(1758799865.309:4851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.465618][ T29] audit: type=1326 audit(1758799865.309:4852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.465677][ T29] audit: type=1326 audit(1758799865.309:4853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.465726][ T29] audit: type=1326 audit(1758799865.309:4854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.467180][ T29] audit: type=1326 audit(1758799865.319:4855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.467287][ T29] audit: type=1326 audit(1758799865.319:4856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21250 comm="syz.6.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1cbeec9 code=0x7ffc0000 [ 306.468299][T21252] netlink: 'syz.6.4102': attribute type 10 has an invalid length. [ 306.468315][T21252] netlink: 40 bytes leftover after parsing attributes in process `syz.6.4102'. [ 306.523330][ T3294] loop2: p2 p3 p7 [ 306.547915][T21249] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 306.861853][T21261] loop6: detected capacity change from 0 to 256 [ 307.163005][T21272] netlink: 'syz.3.4109': attribute type 6 has an invalid length. [ 307.212169][T21275] netlink: 'syz.6.4110': attribute type 30 has an invalid length. [ 307.296929][T21268] loop2: detected capacity change from 0 to 8192 [ 307.423140][T21265] netlink: 'syz.5.4106': attribute type 10 has an invalid length. [ 307.431082][T21265] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4106'. [ 307.631882][T21313] loop2: detected capacity change from 0 to 764 [ 308.210888][T21372] loop6: detected capacity change from 0 to 256 [ 308.257292][T21373] vhci_hcd: invalid port number 11 [ 308.262445][T21373] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 308.331471][T21379] loop6: detected capacity change from 0 to 8192 [ 308.379200][T21381] loop2: detected capacity change from 0 to 256 [ 308.477336][T21387] loop2: detected capacity change from 0 to 256 [ 308.508363][T21393] loop6: detected capacity change from 0 to 512 [ 308.518006][T21393] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 308.554781][T21393] EXT4-fs (loop6): 1 truncate cleaned up [ 308.629912][T21399] netlink: 'syz.2.4129': attribute type 6 has an invalid length. [ 308.679163][T21401] loop6: detected capacity change from 0 to 512 [ 308.689824][T21401] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 308.707715][T21401] EXT4-fs (loop6): 1 truncate cleaned up [ 308.912194][T21414] loop6: detected capacity change from 0 to 512 [ 308.992989][T21414] EXT4-fs (loop6): too many log groups per flexible block group [ 309.000758][T21414] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 309.040569][T21414] EXT4-fs (loop6): mount failed [ 309.105033][T21431] loop6: detected capacity change from 0 to 512 [ 309.142387][T21431] EXT4-fs (loop6): too many log groups per flexible block group [ 309.150138][T21431] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 309.158641][T21431] EXT4-fs (loop6): mount failed [ 309.185347][T21429] loop5: detected capacity change from 0 to 8192 [ 309.492432][T21442] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4136'. [ 309.706898][T21450] netlink: 'syz.1.4140': attribute type 10 has an invalid length. [ 309.714757][T21450] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4140'. [ 309.726413][T21452] loop2: detected capacity change from 0 to 512 [ 309.741257][T21452] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 309.754352][T21452] EXT4-fs (loop2): 1 truncate cleaned up [ 309.761428][T21452] EXT4-fs mount: 52 callbacks suppressed [ 309.761443][T21452] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.809909][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.906939][T21460] vhci_hcd: invalid port number 11 [ 309.912167][T21460] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 309.928913][T21461] vhci_hcd: invalid port number 11 [ 309.934218][T21461] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 310.092954][T21467] loop6: detected capacity change from 0 to 512 [ 310.111737][T21467] EXT4-fs (loop6): too many log groups per flexible block group [ 310.119450][T21467] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 310.144440][T21467] EXT4-fs (loop6): mount failed [ 310.238388][T21477] smc: net device bond0 applied user defined pnetid SYZ0 [ 310.245726][T21477] smc: net device bond0 erased user defined pnetid SYZ0 [ 310.345663][T21483] loop3: detected capacity change from 0 to 512 [ 310.362693][T21483] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 310.375192][T21483] EXT4-fs (loop3): 1 truncate cleaned up [ 310.383202][T21483] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.427154][T16083] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.454264][T21490] loop3: detected capacity change from 0 to 256 [ 310.479098][T21485] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4151'. [ 310.758552][T21508] smc: net device bond0 applied user defined pnetid SYZ0 [ 310.765876][T21508] smc: net device bond0 erased user defined pnetid SYZ0 [ 310.818770][T21515] loop2: detected capacity change from 0 to 512 [ 310.828654][T21509] loop3: detected capacity change from 0 to 2048 [ 310.836229][T21515] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 310.877634][T21518] smc: net device bond0 applied user defined pnetid SYZ0 [ 310.877728][T21515] EXT4-fs (loop2): 1 truncate cleaned up [ 310.890719][T21518] smc: net device bond0 erased user defined pnetid SYZ0 [ 310.894597][ T3294] Alternate GPT is invalid, using primary GPT. [ 310.903933][ T3294] loop3: p1 p2 p3 [ 310.943893][T21520] netlink: 'syz.5.4164': attribute type 30 has an invalid length. [ 310.973577][T21515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.103105][T21522] loop5: detected capacity change from 0 to 256 [ 311.142093][T21524] loop5: detected capacity change from 0 to 256 [ 311.185957][T21509] Alternate GPT is invalid, using primary GPT. [ 311.192417][T21509] loop3: p1 p2 p3 [ 311.212487][ T2995] Alternate GPT is invalid, using primary GPT. [ 311.218775][ T2995] loop3: p1 p2 p3 [ 311.240801][ T4010] hid_parser_main: 200 callbacks suppressed [ 311.240854][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.254193][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.261702][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.263410][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.270753][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.285554][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.293191][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.300681][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.308109][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.315503][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.322971][ T4010] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 311.340286][ T4010] hid-generic 0000:0000:0000.001C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 311.399311][ T3411] hid-generic 0000:0000:0000.001D: hidraw1: HID v8.00 Device [syz0] on syz0 [ 311.409513][T21530] vhci_hcd: invalid port number 11 [ 311.414720][T21530] vhci_hcd: default hub control req: 6031 v0000 i000b l0 [ 311.427315][T21531] fido_id[21531]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 311.476560][T21534] fido_id[21534]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 311.555964][T21542] loop2: detected capacity change from 0 to 512 [ 311.598576][T21542] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.615984][T21542] ext4 filesystem being mounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 311.641125][T21542] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.4172: corrupted inode contents [ 311.658084][T21542] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.4172: mark_inode_dirty error [ 311.669555][T21542] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.4172: corrupted inode contents [ 311.682701][T21542] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.4172: mark_inode_dirty error [ 311.724032][T21557] netlink: 'syz.3.4176': attribute type 30 has an invalid length. [ 311.734583][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 311.734603][ T29] audit: type=1326 audit(1758799870.559:4961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21546 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 311.752638][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.764656][ T29] audit: type=1326 audit(1758799870.559:4962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21546 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 311.796828][ T29] audit: type=1326 audit(1758799870.559:4963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21546 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 311.820372][ T29] audit: type=1326 audit(1758799870.559:4964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21546 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 311.833532][T21559] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4171'. [ 311.843858][ T29] audit: type=1326 audit(1758799870.559:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21546 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbc1e0eec9 code=0x7ffc0000 [ 311.884195][T21561] loop2: detected capacity change from 0 to 128 [ 311.976858][ T4010] hid-generic 0000:0000:0000.001E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 312.012602][T21565] fido_id[21565]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 312.013907][T21567] loop3: detected capacity change from 0 to 256 [ 312.063892][T21571] loop2: detected capacity change from 0 to 512 [ 312.111023][T21571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 312.142317][T21576] loop3: detected capacity change from 0 to 256 [ 312.156095][T21571] EXT4-fs (loop2): 1 truncate cleaned up [ 312.165179][T21571] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.289894][T21587] loop6: detected capacity change from 0 to 256 [ 312.292216][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.335781][T21590] smc: net device bond0 applied user defined pnetid SYZ0 [ 312.351750][T21590] smc: net device bond0 erased user defined pnetid SYZ0 [ 312.405031][T21596] loop2: detected capacity change from 0 to 128 [ 312.522421][T21608] loop3: detected capacity change from 0 to 256 [ 312.625620][T21616] loop3: detected capacity change from 0 to 256 [ 312.780312][T21637] loop2: detected capacity change from 0 to 1024 [ 312.800065][T21601] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4195'. [ 312.814245][T21637] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 312.825592][T21642] smc: net device bond0 applied user defined pnetid SYZ0 [ 312.837239][T21637] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4202'. [ 312.837424][T21642] smc: net device bond0 erased user defined pnetid SYZ0 [ 312.868580][T21637] loop2: detected capacity change from 0 to 2048 [ 312.880804][T21637] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 313.110011][T21665] loop6: detected capacity change from 0 to 1024 [ 313.129121][T21665] EXT4-fs: inline encryption not supported [ 313.147436][T21665] EXT4-fs (loop6): unable to read superblock [ 313.384252][T21701] netlink: 'syz.5.4210': attribute type 30 has an invalid length. [ 313.533323][T21709] smc: net device bond0 applied user defined pnetid SYZ0 [ 313.540832][T21709] smc: net device bond0 erased user defined pnetid SYZ0 [ 313.648901][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.692654][ T29] audit: type=1326 audit(1758799872.539:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21713 comm="syz.3.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451d53eec9 code=0x7ffc0000 [ 313.716409][ T29] audit: type=1326 audit(1758799872.539:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21713 comm="syz.3.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f451d53eec9 code=0x7ffc0000 [ 313.716758][T21717] loop2: detected capacity change from 0 to 512 [ 313.739858][ T29] audit: type=1326 audit(1758799872.539:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21713 comm="syz.3.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451d53eec9 code=0x7ffc0000 [ 313.769594][ T29] audit: type=1326 audit(1758799872.539:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21713 comm="syz.3.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451d53eec9 code=0x7ffc0000 [ 313.799466][T21717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.820434][T21717] ext4 filesystem being mounted at /259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.833791][T21717] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.4217: corrupted inode contents [ 313.845966][T21717] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.4217: mark_inode_dirty error [ 313.858924][T21717] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.4217: corrupted inode contents [ 313.870963][T21717] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.4217: mark_inode_dirty error [ 313.884856][T21719] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4215'. [ 313.895792][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.922124][ T29] audit: type=1326 audit(1758799872.769:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21725 comm="syz.2.4218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83435eeec9 code=0x7ffc0000 [ 313.971008][T21728] loop6: detected capacity change from 0 to 512 [ 313.975757][T21726] netlink: 'syz.2.4218': attribute type 10 has an invalid length. [ 313.985233][T21726] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4218'. [ 313.998125][T21728] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.011714][T21728] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 314.027489][T21728] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.4219: corrupted inode contents [ 314.044010][T21728] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.4219: mark_inode_dirty error [ 314.063630][T21728] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.4219: corrupted inode contents [ 314.098128][T21728] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.4219: mark_inode_dirty error [ 314.119974][T21736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 314.142978][T21736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 314.158750][T20055] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.197703][T21741] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 314.217775][T21741] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 314.260862][T21744] loop5: detected capacity change from 0 to 1024 [ 314.285758][T21744] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 314.314698][T21744] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4225'. [ 314.356073][T21744] loop5: detected capacity change from 0 to 2048 [ 314.371424][T21744] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.711425][T21757] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4228'. [ 314.766187][T21761] loop2: detected capacity change from 0 to 256 [ 314.799690][T21763] smc: net device bond0 applied user defined pnetid SYZ0 [ 314.846645][T21763] smc: net device bond0 erased user defined pnetid SYZ0 [ 314.935164][T21766] smc: net device bond0 applied user defined pnetid SYZ0 [ 314.946123][T21768] loop2: detected capacity change from 0 to 256 [ 314.952851][T21766] smc: net device bond0 erased user defined pnetid SYZ0 [ 315.084438][T21779] team0: Device ipvlan2 failed to register rx_handler [ 315.135535][T15017] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.376818][T21796] smc: net device bond0 applied user defined pnetid SYZ0 [ 315.389742][T21795] loop2: detected capacity change from 0 to 512 [ 315.403629][T21796] smc: net device bond0 erased user defined pnetid SYZ0 [ 315.441944][T21795] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 315.506493][T21795] EXT4-fs (loop2): 1 truncate cleaned up [ 315.520435][T21795] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.734668][T21810] netlink: 'syz.1.4248': attribute type 30 has an invalid length. [ 315.755748][T15714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.820542][T21780] ================================================================== [ 315.828639][T21780] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 315.836449][T21780] [ 315.838758][T21780] write to 0xffffea000476a1d8 of 8 bytes by task 21742 on cpu 1: [ 315.846463][T21780] __filemap_remove_folio+0x1a5/0x2a0 [ 315.851827][T21780] filemap_remove_folio+0x6d/0x1d0 [ 315.856931][T21780] truncate_inode_folio+0x42/0x50 [ 315.861940][T21780] shmem_undo_range+0x244/0xa80 [ 315.866783][T21780] shmem_evict_inode+0x134/0x520 [ 315.871706][T21780] evict+0x2e0/0x550 [ 315.875595][T21780] iput+0x447/0x5b0 [ 315.879391][T21780] dentry_unlink_inode+0x24f/0x260 [ 315.884494][T21780] __dentry_kill+0x18d/0x4b0 [ 315.889072][T21780] dput+0x5e/0xd0 [ 315.892695][T21780] __fput+0x444/0x650 [ 315.896670][T21780] ____fput+0x1c/0x30 [ 315.900660][T21780] task_work_run+0x12e/0x1a0 [ 315.905248][T21780] do_exit+0x483/0x15c0 [ 315.909398][T21780] do_group_exit+0xff/0x140 [ 315.913897][T21780] get_signal+0xe59/0xf70 [ 315.918240][T21780] arch_do_signal_or_restart+0x96/0x480 [ 315.923784][T21780] irqentry_exit_to_user_mode+0x5e/0xa0 [ 315.929340][T21780] irqentry_exit+0x12/0x50 [ 315.933768][T21780] asm_exc_page_fault+0x26/0x30 [ 315.938631][T21780] [ 315.940944][T21780] read to 0xffffea000476a1d8 of 8 bytes by task 21780 on cpu 0: [ 315.948577][T21780] folio_mapping+0xa1/0x120 [ 315.953097][T21780] move_folios_to_lru+0x128/0x6a0 [ 315.958123][T21780] evict_folios+0x317a/0x3540 [ 315.962834][T21780] try_to_shrink_lruvec+0x5b5/0x950 [ 315.968047][T21780] shrink_lruvec+0x22e/0x1b50 [ 315.972722][T21780] shrink_node+0x686/0x2120 [ 315.977227][T21780] do_try_to_free_pages+0x3f6/0xcd0 [ 315.982425][T21780] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 315.988316][T21780] try_charge_memcg+0x358/0x9e0 [ 315.993163][T21780] obj_cgroup_charge_pages+0xa6/0x150 [ 315.998544][T21780] __memcg_kmem_charge_page+0x9f/0x170 [ 316.004015][T21780] __alloc_frozen_pages_noprof+0x188/0x360 [ 316.009832][T21780] alloc_pages_mpol+0xb3/0x250 [ 316.014604][T21780] alloc_pages_noprof+0x90/0x130 [ 316.019551][T21780] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 316.025365][T21780] __kvmalloc_node_noprof+0x30f/0x4e0 [ 316.030740][T21780] ip_set_alloc+0x1f/0x30 [ 316.035065][T21780] hash_netiface_create+0x282/0x740 [ 316.040258][T21780] ip_set_create+0x3cc/0x960 [ 316.044846][T21780] nfnetlink_rcv_msg+0x4c6/0x590 [ 316.049778][T21780] netlink_rcv_skb+0x120/0x220 [ 316.054540][T21780] nfnetlink_rcv+0x16b/0x1690 [ 316.059215][T21780] netlink_unicast+0x5c0/0x690 [ 316.064042][T21780] netlink_sendmsg+0x58b/0x6b0 [ 316.068817][T21780] __sock_sendmsg+0x142/0x180 [ 316.073502][T21780] ____sys_sendmsg+0x31e/0x4e0 [ 316.078269][T21780] ___sys_sendmsg+0x17b/0x1d0 [ 316.082947][T21780] __x64_sys_sendmsg+0xd4/0x160 [ 316.087800][T21780] x64_sys_call+0x191e/0x2ff0 [ 316.092475][T21780] do_syscall_64+0xd2/0x200 [ 316.097033][T21780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.102926][T21780] [ 316.105236][T21780] value changed: 0xffff88810421b070 -> 0x0000000000000000 [ 316.112325][T21780] [ 316.114656][T21780] Reported by Kernel Concurrency Sanitizer on: [ 316.120795][T21780] CPU: 0 UID: 0 PID: 21780 Comm: syz.6.4236 Not tainted syzkaller #0 PREEMPT(voluntary) [ 316.130607][T21780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 316.140659][T21780] ================================================================== [ 316.575303][T21780] syz.6.4236 (21780) used greatest stack depth: 6040 bytes left