last executing test programs: 2.516409254s ago: executing program 3 (id=1381): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10000, &(0x7f00000001c0)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@mblk_io_submit}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x1d4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(0x0, 0x9c) socket$inet_smc(0x2b, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") r1 = open(&(0x7f0000000180)='./file2\x00', 0x4000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) open_tree(0xffffffffffffffff, &(0x7f00000009c0)='./file0/file0\x00', 0x1) getdents64(r0, &(0x7f00000001c0)=""/48, 0x30) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) rename(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='./file0\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r6}, &(0x7f0000000880), &(0x7f00000008c0)=r5}, 0x20) 2.247565527s ago: executing program 2 (id=1386): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0xfffd, 0x0, 0x1, 0x40000008, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYRES16=r7], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r9}, 0x18) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d0dbad08006d11f12edbaa68313", @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB=',noextend,\x00']) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2, 0x63}}}, 0x30) 2.185960328s ago: executing program 3 (id=1387): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000008000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000c44185000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x2, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x204080, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5f21df7aec8d40fb, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES64=r2], 0x20) 2.116984329s ago: executing program 3 (id=1389): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000ac0)={[&(0x7f0000000680)='net/kcm\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='/]!\x00', 0x0, &(0x7f0000000940)='GPL\x00', &(0x7f0000000980)='\\\'%\x00', &(0x7f00000009c0)='-:@(]\x00', &(0x7f0000000a00)='\\\'!\x00', &(0x7f0000000a40)='kmem_cache_free\x00', &(0x7f0000000a80)='net/kcm\x00']}, &(0x7f0000001d40)={[&(0x7f0000000b40)=')}\x00', &(0x7f0000000b80)='net/kcm\x00', &(0x7f0000001c00)='!{$*\x00', &(0x7f0000001c40)='$$.:\x00', &(0x7f0000001c80)='^#^\'.[,:)\x00', &(0x7f0000001cc0)='net/kcm\x00', &(0x7f0000001d00)='\x00']}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f00)={0x6, 0x4, &(0x7f0000001d80)=ANY=[@ANYBLOB="00a500000000ee0000b8f08000100000009500"/29], &(0x7f0000001dc0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001e80)=[{0x2, 0x4, 0xa, 0xc}, {0x4, 0x2, 0xd}, {0x4, 0x2, 0x1, 0xc5b94a25ecb8502c}, {0x4, 0x3, 0xe, 0x7}, {0x1, 0x4, 0xf, 0x6}], 0x10, 0x9}, 0x94) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@unlock_all, 0xb) r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) close(r1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000300)=[{0x50, 0xff, 0x0, 0x6}, {0x6, 0x60}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000340)=0x3) write$ppp(r5, &(0x7f0000000200)="4176adc3a0", 0x5) r6 = socket(0x40000000015, 0x5, 0x0) clock_gettime(0x3, &(0x7f0000002080)={0x0, 0x0}) accept4$tipc(r6, 0x0, &(0x7f0000002200), 0x80800) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) r10 = accept$packet(r6, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002280)=0x14) setsockopt$packet_int(r10, 0x107, 0xc, &(0x7f0000001400)=0x3d70, 0x4) pselect6(0x40, &(0x7f0000001fc0)={0x2, 0x100000001, 0x1, 0x10, 0x5, 0x40, 0x2000000084, 0x1000000}, &(0x7f0000002000)={0xe, 0x0, 0x2, 0x74, 0xfffe, 0x5, 0x1ff, 0x7fffffffffffffff}, &(0x7f0000002040)={0x9, 0x4, 0x8000, 0xfff, 0x32, 0x4, 0x5, 0x1}, &(0x7f00000020c0)={r7, r8+60000000}, &(0x7f0000002140)={&(0x7f0000002180)={[0xdf]}, 0x8}) fsopen(&(0x7f00000022c0)='fusectl\x00', 0x1) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0xa0028000}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11, 0x0, 0xfffffffffffffffd}, 0x18) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') 1.958339002s ago: executing program 3 (id=1392): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff012255f674412d02000000880b5f04596a5e99fce658be2f200c699223886d8be4b50000005ab527ee3697f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683623f1a5dc6e3c7e20eb7a98ecf3bd2cf898e924abe26ac296f660e69ba982fd76e00dcff7f0000ca6b78ad833488cfe4109eaf009eddcf21f5c63cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cdf2000000db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856eb1ed9474480737a55ebb0bd701f7fb21135c6172eba7eb8a341f07e5a2d1e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d93a433f50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1a9ebfcba105a6ccdd01b0f04edb256c0200000073f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc5223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d0700000000000000d6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100070000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36315745cb149f3cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aafe1140cff0be4c6f8df084c5e9734ae30aa9af030025f01ab03a9b1074407136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409d004d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3ba47d8f71d290ed1b1a11f7a67125170c88c3b6a50692cc0064fc6bbd312536ac15016c85c6332226401b110da9c786eeca22debc99335587b54c13c3107008fa069af8223b38ced735c2d906551004d8dc10d88738488da01ffa4add56474573c964a270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958f2046fa0c1619a6554b82d9c162eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada8000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae0249d15ba8767259658878b7492cfbacde9b57cf4de00788adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433e866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76d7a23d06acb1d2d4c58faea84158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000d503d79986958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f0c06e21f7d7dc22174ea4447a6f60edef3a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164ef876915a3f2491e4793e590dcc71de10da96366c1e992c0068c940dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559edaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17e1e13b93669b79556abb722d9c085b189b5fd1f30e8dc813f608830b110001732135e8e7262f290000923bfb6b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe552018014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646a1cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489e8946d5c8156197bcb66fd5606c63e3389ee9e8552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde0000000000000040000000ec3c12ecee8fc3a40000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738efcc04d27b766cf7f60066edd292f6c8a2174f391ed164bb1816819ceb3e378e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210bd6d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c7ba2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd941e8aba37510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d28fd046dc64b35f9c3397ce6f4ad357b0000000000090000000088c7a8e2638f650a6f04a6f33a090f59414d6ebcbc687e66d600000000bd0a58ea6d36fc2cf9b9a71c137a2a22adb1006f371d4faf47285fd66fe0389afb96854bb360edcdf11b4ff6dd578bba93e949d240cde9b5836cb46032484dc19c93db7b6e5afa10547c78e76a3111557346e52566df196fd630561bb908fff4d2e19562aabd43742a26a43799f8636fa04ceb40c9e4ca1cfbbc7b949cd245a3ee118fd0d4f639444539af8766028d4ac4d4c548e290199e0dacbb4f6796b39bf32934d941ba2f88e3ebd0cf8e24f99eca86e4ca9b2cd2b54044a7fc4631572a6378a32df288785f146275c1f548e2a0c1016744e05f9de5044373d7650125027547eefe7b2d8c8871bb65395fae99d8456883705bfdfb00001854b2e5efa8aaf25827d659f592b1575281ec125de7fb91cd81d91dcb19f5cdf1e1e2b4a8a1389753a09110538689e38e07fb2dc72bd4fd11d7bc16aac5d85c6101bb722895248e463a5fb45ce0e564e90cb19d5993b471687ae4165e29cf2f58082115f5f8569896eedfd798733223e6d6584997510c374912ab798bd4af4654c01bb2c411bc36468ddd62b4eba5cfc8953526e0e5b1359797956152d0098ce47c62c3fe5a23219389622b7f65bf03527d25c3941b9cf1ffeedf6d99082bb57ea871c12213cc40900f83033bc18c529171fae324c315bc6ce358831d0230412212acfd5fc8d5cb0d028cf568e8bb40e27befe2ff01f7c6674a4d86d900633ea36641e0a781ea0ea7f2d928b8b22e2f97dd13348927375baea6863bef4acf4299096ada5cdd2a0eaafaa760a79d102d1e0c0000000000000000007926653b8d79ce16a432f124786a0bc3c5b7d196822492ae1ccf91aeac16406ad6f9cd3d96d57fceba8360ae49f73351814c9c2972f11064aaf3739d9100f9c0e4d0cb17d50c82e305ba7d62cf1cc6da26e34982a8c74dd8122cf5b5e7c34fd2712a0cef05e4d8ec7dd363219676bd9b19943185b132eb35a695e208dfa5cecdb1d6425c8879063c0f11bd64291a4209ee6dc1d9e9010013f6148c603e6a335e298efd6ab5cccc47a2c568c6afec54f8251bd840752addf200371361c9eedf05ed98585cf6d99e9e56055064bda2d373369761238c278147cd0eb7799f6b9c9fcaa3fd282154994f5b25420c86db9b6401e885de1c615a719a1c83e8fbbb181282dbaf3313a4e4a4877e9f37607e2cd6da0cf6371ec06a75f5a4206b2418ad8897ae149085d63f01f22eca44033234b3930b4d5da756669a1d59d69e7de54abf439988ed7ec33c2d0a901bb0985a24878984d8a4340fa9a356d100926fb5f2ef9976366a61b8cc2bcb1c072b0e9c564852388e1edff10d75b3832792e471cc15b40380f94d834243080158603fbc9134d6983c540525447478984611c0d9666941bfc0a30db47a8828b6e5c51aee2094599b4ce52795750e1764f1657ca8c5633c71287239dddf5c651496f7bbd148c937f083d2e4e0197dbc6ff0649c749707b17399b1d7efad23abb8b40b38704737e15662ae4913a4a001cd3b71c7af75b5ffad9780650c800a40ca80ddc41987919142fd28dbf22db5f4c435415a03455e1d55d1783ccef97d7e4655cf839d06f06e137bbe462a03b3100231914b19739dd57b4f12d026ad0c7fd3"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendto$rxrpc(r6, &(0x7f00000027c0)="dc9df1493d8457aa73c4937b0ef1e29b7fa066157d6ad4e635c41d393345e65990b6c466b14a5fc355e02b0de9d179244ad8c6acadb29840d3dcb4a149586306e60a41bfc2da0a492e289e0524ad8e43dde6a4ec8b551ae38676015a30dae137fc9e4c172565f99075b793f56f6cbe7bfe3b9b4dbbc8485b0ff50b088e5398b1b87f0281928a083f7e39f5393c2d6cf22eef58e022ce730f35317619b082e210a8f64b9ca6ca2830a20099fe9c41c951cd41811f3313a694a0fc6041e347cea8e0ed5e44a10455961c319f73cd83487a12d9bd61c1f186648177e63e5c303d7ecf3425480ed3e383651b55711cc205b83643b515666ab27617c05fc75dc0b80905d42cf1890e57c7454fe40a4dba5458e9a6183217e34b4d911541ce7be57467b4eaf3e7407224aa7948e741ea8dfc67c319ae89f6ca322326cd2a00c05956acba356e4626123ea2b5763fa86dcb0fd642971052f8c55bbc636e06b01bc45b7f61b72a00c83a1f374af03e7448e61cf556ce6fea99172ab312bcda046accc0a441361bbaa43a2dec58a243c30c765f8c78e5be4d2dda4ce8882d153d1a3a0a95892e06a0ba436c755689dbf898bbbc0c5f4ed74f329579fdc2e722466d6cebf17f21b28dd9e56f62cd901e32ccac1e19c150898234773a097b4e3fb459166905cf3e74dc90b2d5250591ce01530c50ecb58fe00252d748dab6763ea31592f076655961084b34351f64e6ba221fb94ffaf5e03d1f8e44770be1380517311b5941fa6bce6210a974b5cd5f0ce5beb616b0dc94a3d7d0dc9d8be3351226058a049a9a9e9154b7f97705deca2fd474e477daea6f6d96cf9ec98a0c615de37ad00bec7434e14dd6506fce81f6e915a2fe5fdb20c8cda86b9c2055fb672971ba2f40adac1b352134f9da80933ec9c3d5e3f10a7c08e2c86c3c7a01c80c438d1b6f7c4596baa4802838237a11263339eaa87ee87c2e1a91f5d426f3ec57e40cd279f2b9abac66fdb42c25eeb456dd92b32be7ea2c1a6f6e5521417e58d898ac85655ed798c4d21c0c3db6b94371877ce2c50998f5", 0x2f1, 0xc4, 0x0, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000008fc0)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000002b40)="2c05d95c8f0da517ffe604c7b06b6324357cf5a43401c9fba23730ed9db40d2094e05e012d8ff305ee1dc2464eced74b3446ebfb734f5b253a979ab251779edbfce23f94a13e5ebfcf854fbcad1501624a245b6c0b6b9c9920b0d3c8223808c721e15882bc23a53c897bd569a6ad093b90c1dbfc8947d167e37178c29b5b14ed8657cc60098d995bf964fd38e4e219a05210773d99b17f1196784d1ea377f590f5840ad07cf6315390e3af6afbb6772c675d456763189a6e5810407d3f216e1c27626d38d2446f09e6f4dc04d35521b8640696ee8550623afd30d6f468a881e028092ad12a055782fd0635468a2b3118f88a08a38e86ddba1222607975a1e2c9b8f100a7f2f4e7527d6a2289cc812b3bd56f615f8afc315b04dc33dd2dc853360ad9631bd1bf9752a4dc4e5315d626c63a29330334c1cdc4f7be3e68192981d8e0767674cd5f47f3413919ae0407a57136e9b5e9a1e4c43aefe1ccb295b1b177abae126d42066f16741798032da2169db2b98b57dc021a0b647ad04904405bd262330420d3f1f4ecd60113f4e14968db5eace647d647cc399c4b55102f6b04964e87cde5392a92185307abf9a2786e32de8da1a167f3de89b603c7b7cc3e738ca2b7bd740abd022782e83a636b1177dd64d6d917dbfc657756e44bf3abc7029cd49525fc0720e0a8223185a3cad6637a090f26762cfc3cad198bf75c1767c5ebae2a5023496e02e531a032c166bf885005b05bdace8ed4de1f4b5833628b3d001d7d9f90a0a24621bfa6dad3034e080c4a3425993978d71913aa2b39b0945f69bb77e4dea476333f274eee4367f961718b434788a4677375a0b73a885402f7d2760f4544f646fcc320f3a97d1ef8d5e7f4a152476f0c01124ea40536b83ac3ab7d11bbb8e6d007082927c01f17dc8b8f184d2e786f2f162f8470b4646b802564be9d40888635079bbfec07022631ce4fbba9f4d950d5c3b3c927cfcd32ab3f9014370f5ec40c2f67048b6c6e64d57a044d7eb346bbdb24e599fbabd6bf7ffffe353037e2a574575edc531c2fd6c46754ac4bd2bfae863276216f4f281bbf6658fe13dfa26d5d50cc90c9f5f2138e942c49f492b33be3dd5bf6721d72e3d4dbafb273e92e1e3d97bad2fc4f2b898444a206b36b24e103dc4451969b437b852e30167405509e90fbd41f49f1b665e1ad57f4c41a72658131456287c763e449c219638cea3a7c8cb9f0e0c341070a7f3ecc41d86fd04128a100a053d1d745712edfc057bc2407065ea5ef9cf81b0cdf00fed4b114f07ab495ffc76790da4898b46b068fc2fcd8b72358689d1eb86c11f15b4e7387e16c4a6ff67d8c9f9db3d8a879fdce1736dfc0ec38cb612bfd704848f249a08eeb60df1894e2d5d470aec0a7dc37529f8737b0c8fae7acf08c1f275a5eaa1b780e2a71aef4a932644c9bda5bb5dc79300cea409e857ecc68f2a08af245e6a0b547954be606cf5880c131871b36e406689c713d0b604330d588845bb240868c8bc42b83b5ed9f1df0fbf28c201838", 0x441}], 0x1, 0x0, 0x0, 0x20004050}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x2, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r6) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r8, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000, 0x621}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.915481602s ago: executing program 4 (id=1393): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) 1.39276965s ago: executing program 2 (id=1399): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000008000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000c44185000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x2, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x204080, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5f21df7aec8d40fb, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES64=r2], 0x20) 1.38558389s ago: executing program 0 (id=1400): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000cc0)='kfree\x00', r1, 0x0, 0xfff}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x8205, &(0x7f0000000200)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x15}}, {@quota}, {@grpid}, {@errors_remount}, {@data_err_ignore}, {@noblock_validity}, {@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x13}}, {@norecovery}]}, 0x1, 0x60a, &(0x7f0000001c40)="$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") 1.34912417s ago: executing program 0 (id=1402): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) 1.279951042s ago: executing program 2 (id=1403): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000ac0)={[&(0x7f0000000680)='net/kcm\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='/]!\x00', 0x0, &(0x7f0000000940)='GPL\x00', &(0x7f0000000980)='\\\'%\x00', &(0x7f00000009c0)='-:@(]\x00', &(0x7f0000000a00)='\\\'!\x00', &(0x7f0000000a40)='kmem_cache_free\x00', &(0x7f0000000a80)='net/kcm\x00']}, &(0x7f0000001d40)={[&(0x7f0000000b40)=')}\x00', &(0x7f0000000b80)='net/kcm\x00', &(0x7f0000001c00)='!{$*\x00', &(0x7f0000001c40)='$$.:\x00', &(0x7f0000001c80)='^#^\'.[,:)\x00', &(0x7f0000001cc0)='net/kcm\x00', &(0x7f0000001d00)='\x00']}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f00)={0x6, 0x4, &(0x7f0000001d80)=ANY=[@ANYBLOB="00a500000000ee0000b8f08000100000009500"/29], &(0x7f0000001dc0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001e80)=[{0x2, 0x4, 0xa, 0xc}, {0x4, 0x2, 0xd}, {0x4, 0x2, 0x1, 0xc5b94a25ecb8502c}, {0x4, 0x3, 0xe, 0x7}, {0x1, 0x4, 0xf, 0x6}], 0x10, 0x9}, 0x94) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@unlock_all, 0xb) r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) close(r1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000300)=[{0x50, 0xff, 0x0, 0x6}, {0x6, 0x60}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000340)=0x3) write$ppp(r5, &(0x7f0000000200)="4176adc3a0", 0x5) r6 = socket(0x40000000015, 0x5, 0x0) clock_gettime(0x3, &(0x7f0000002080)={0x0, 0x0}) accept4$tipc(r6, 0x0, &(0x7f0000002200), 0x80800) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) r10 = accept$packet(r6, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002280)=0x14) setsockopt$packet_int(r10, 0x107, 0xc, &(0x7f0000001400)=0x3d70, 0x4) pselect6(0x40, &(0x7f0000001fc0)={0x2, 0x100000001, 0x1, 0x10, 0x5, 0x40, 0x2000000084, 0x1000000}, &(0x7f0000002000)={0xe, 0x0, 0x2, 0x74, 0xfffe, 0x5, 0x1ff, 0x7fffffffffffffff}, &(0x7f0000002040)={0x9, 0x4, 0x8000, 0xfff, 0x32, 0x4, 0x5, 0x1}, &(0x7f00000020c0)={r7, r8+60000000}, &(0x7f0000002140)={&(0x7f0000002180)={[0xdf]}, 0x8}) fsopen(&(0x7f00000022c0)='fusectl\x00', 0x1) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0xa0028000}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11, 0x0, 0xfffffffffffffffd}, 0x18) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') 1.214294712s ago: executing program 2 (id=1405): gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d26089c000000a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.132928264s ago: executing program 2 (id=1406): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004900000000678af8ff00000000bfa200000000000007020000f8ffffffb7030000080000ffff"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4004881) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x2e3, &(0x7f0000000280)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={0x60cc0, 0xb, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0x26020480) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000002c0000000800000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x5, 0x4, 0x7, 0x0, r5}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xffff, r6}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) sync() 1.125152794s ago: executing program 1 (id=1407): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x6903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x6, 0x9c1a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x20, 0x20, 0x3, 0x986}}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) fsetxattr$security_capability(r4, &(0x7f00000000c0), &(0x7f0000000140)=@v2={0x2000000, [{0x80000000, 0x1}, {0x1, 0xa8}]}, 0x14, 0x0) 1.095905674s ago: executing program 3 (id=1408): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={0x0, 0xd}, 0x14105, 0x2e, 0xfffffbff, 0x2, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x2, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x204080, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES64=r2], 0x20) 638.938871ms ago: executing program 4 (id=1409): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) 633.579701ms ago: executing program 3 (id=1410): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0xfffd, 0x0, 0x1, 0x40000008, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYRES16=r7], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r9}, 0x18) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d0dbad08006d11f12edbaa68313", @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB=',noextend,\x00']) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2, 0x63}}}, 0x30) 632.609791ms ago: executing program 1 (id=1411): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x67, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x181) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) 607.336561ms ago: executing program 2 (id=1412): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x81}, 0x106263, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f0000000340)={@val={0x0, 0x886c}, @void, @eth={@multicast, @random, @val={@val, {0x6558}}, {@canfd={0xd, {{0x0, 0x1}, 0xb, 0x2, 0x0, 0x0, "90748730cfbd98f837c71d99b42aa73ebf1fdfb1d96a52a9976aa2e135084f9d7cfd6cf6b208543481673b96f9908eb58c50c1644d33915efa661972a1955832"}}}}}, 0x62) ioctl$TUNGETFEATURES(r3, 0x5452, &(0x7f00000013c0)) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xbda, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000011008b88040f80ee59acbc04130800480f0000005e2900421803001825800000000000000280000c0012", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a300000000030000380"], 0xfc}}, 0x20000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) recvmmsg(r0, &(0x7f00000002c0), 0x220, 0x100, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r9 = memfd_secret(0x0) ftruncate(r9, 0x9) ftruncate(r9, 0x51a9497) ioctl$USBDEVFS_CONTROL(r8, 0xc0105500, &(0x7f0000000040)={0x0, 0x3, 0x7de, 0x101, 0x0, 0x8, 0x0}) r10 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0xfffffffe, {0x0, 0x0, 0x12, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xbb80}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffd], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x8001}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x1}]}]}]}}]}, 0xb0}}, 0x0) 586.842442ms ago: executing program 4 (id=1413): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000008000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000c44185000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={0x0, 0xd}, 0x14105, 0x2e, 0xfffffbff, 0x2, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x204080, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2], 0x20) 487.759143ms ago: executing program 0 (id=1414): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000cc0)='kfree\x00', r1, 0x0, 0xfff}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x8205, &(0x7f0000000200)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x15}}, {@quota}, {@grpid}, {@errors_remount}, {@data_err_ignore}, {@noblock_validity}, {@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x13}}, {@norecovery}]}, 0x1, 0x60a, &(0x7f0000001c40)="$eJzs3c9rHNcdAPDvzEqqZKuVXYqpTUsFPdhQrB+uqduebF/qg6GG+lBKDxaW5AqvbGHJULuGytBDCy2UkGsIvuQfyD2YXHMLgSS3nANOCA45JMEbZnbHXla78lrR7qw9nw/s6s2b2X3vu09P896u3k4AlTWb3aURRyPiShIx07ZvOpo7Z1vHPf7i3tXslkSj8afPk0haecXxT1o/D2Z3ScRkRLx/PuLHtZ3lbt65e32p3mj6Z8T81vrG/OaduyfX1peurVxbubF46renzyz8bvH04r7EWcR14eIff/a/f/3tN6sf1E8mcTYuj/9jOTri2C+zMRtPWiG2549FxJks0eV1edkUISQl14O9qbV+H8cj4kjMRC3fapqJtf+WWjlgoBq1iAZQUYn+DxVVjAOKuf0g5sGj7NG55gRoZ/xjzfdGYjKfGx14nLTNjJrz3UP7UH5Wxrf3jr2R3aLH+xBj+1BOL9v3I+Kn3eJP8rodyt/FyeJPI217XJZeiIiJ1mux1/n/bMf2sH//XiT+9nbI4j/b+pnln99j+WXHD0A1PTzXOpFvZ1vPzn/ZyLAY/0SX8c90l3PXXpR9/us9/ivO95P5e+RpxzgsG+9c6v6U450Zn/znwmu9ym8f/2W3rPxiLDgMj+5HHOuI/9/5QC952v5Jl/bPDrnSZxl/+PCzC732lR1/40HE8a7zn2cj2iw1v7W+UeR1fD45v7pWX1lo3nct4533/vpWr/LLjj9r/+gR/27tn+Vt9FnG25cerPfaN/3c+NNPJ5LLeWqilfP3pa2tW4sRE8nF1iFt+ad2r0txTPEcWfwnftm9/+8Sf97Q233Gv/Hn64+bqZ2zpL7bf8dfldyTRp916CWLf3mP7f//Psv46i+3f96RNVUkdot/audTJf2+5gAAAAAAAFBFaf4ZbJLOPU2n6dxccw3vT+JAWr+5ufWr1Zu3byxHnMj/H3I8LT7pnmluJ9n2Yuv/YYvtUx3bv46IwxHxem0q3567erO+XHbwAAAAAAAAAAAAAAAAAAAAMCIOttb/F9ep/rLWXP/fl60jA64dMHCDvMAcMNr0f6iuvP+nZdcCKIPzP1SX/g/Vpf9Dden/UF36P1SX/g/Vpf9Dden/AAAAAPBKOvyLhx8nEbH9+6n8lplo7RsvtWbAoL14H58dSD2A4asN9WHAKHn60b/l/1A5fY3/v259OeDgqwOUIOmWmQ8OGrt3/oddHwkAAAAAAAAAAAAADMDxo9b/Q1Wl8W7ZVQBK8j0W8vsOAHjJ+ep/qC5zfOB5q/gne+2w/h8AAAAAAAAAAAAAhmY6vyXpXOsSoNORpnNzET+MiEMxnqyu1VcWIuJHEfFRbfwH2fZi2ZUGAAAAAAAAAAAAAAAAAACAV8zmnbvXl+r1lVvtiW925LzaieIqqKNSn/ZEJMMvdCoiRiH2wSTG2nKSiO2s5UeiYrc2YySqkebVKPkPEwAAAAAAAAAAAAAAAAAAVFDb2uPujr055BoBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwPA9u/7/3hPJc56n7BgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgJfTdwEAAP//wbQ5Jw==") 445.727444ms ago: executing program 4 (id=1415): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10000, &(0x7f00000001c0)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@mblk_io_submit}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x1d4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(0x0, 0x9c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {0x200003ae, 0x7f00}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x268) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") r1 = open(&(0x7f0000000180)='./file2\x00', 0x4000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) open_tree(0xffffffffffffffff, &(0x7f00000009c0)='./file0/file0\x00', 0x1) getdents64(r0, &(0x7f00000001c0)=""/48, 0x30) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) rename(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='./file0\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r6}, &(0x7f0000000880), &(0x7f00000008c0)=r5}, 0x20) 444.148054ms ago: executing program 0 (id=1416): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000ac0)={[&(0x7f0000000680)='net/kcm\x00', &(0x7f0000000880)='\x00', &(0x7f0000000900)='\x00', &(0x7f0000000940)='GPL\x00', &(0x7f0000000980)='\\\'%\x00', &(0x7f00000009c0)='-:@(]\x00', &(0x7f0000000a00)='\\\'!\x00', &(0x7f0000000a40)='kmem_cache_free\x00', &(0x7f0000000a80)='net/kcm\x00']}, &(0x7f0000001d40)={[&(0x7f0000000b40)=')}\x00', &(0x7f0000000b80)='net/kcm\x00', &(0x7f0000001c00)='!{$*\x00', &(0x7f0000001c40)='$$.:\x00', &(0x7f0000001c80)='^#^\'.[,:)\x00', &(0x7f0000001cc0)='net/kcm\x00', &(0x7f0000001d00)='\x00']}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001e00)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f00)={0x6, 0x4, &(0x7f0000001d80)=ANY=[@ANYBLOB="00a500000000ee0000b8f08000100000009500"/29], &(0x7f0000001dc0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000001e80)=[{0x2, 0x4, 0xa, 0xc}, {0x4, 0x2, 0xd}, {0x4, 0x2, 0x1, 0xc5b94a25ecb8502c}, {0x4, 0x3, 0xe, 0x7}, {0x1, 0x4, 0xf, 0x6}], 0x10, 0x9}, 0x94) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@unlock_all, 0xb) r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) close(r1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000300)=[{0x50, 0xff, 0x0, 0x6}, {0x6, 0x60}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000340)=0x3) write$ppp(r5, &(0x7f0000000200)="4176adc3a0", 0x5) r6 = socket(0x40000000015, 0x5, 0x0) clock_gettime(0x3, &(0x7f0000002080)={0x0, 0x0}) accept4$tipc(r6, 0x0, &(0x7f0000002200), 0x80800) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) r10 = accept$packet(r6, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002280)=0x14) setsockopt$packet_int(r10, 0x107, 0xc, &(0x7f0000001400)=0x3d70, 0x4) pselect6(0x40, &(0x7f0000001fc0)={0x2, 0x100000001, 0x1, 0x10, 0x5, 0x40, 0x2000000084, 0x1000000}, &(0x7f0000002000)={0xe, 0x0, 0x2, 0x74, 0xfffe, 0x5, 0x1ff, 0x7fffffffffffffff}, &(0x7f0000002040)={0x9, 0x4, 0x8000, 0xfff, 0x32, 0x4, 0x5, 0x1}, &(0x7f00000020c0)={r7, r8+60000000}, &(0x7f0000002140)={&(0x7f0000002180)={[0xdf]}, 0x8}) fsopen(&(0x7f00000022c0)='fusectl\x00', 0x1) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0xa0028000}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11, 0x0, 0xfffffffffffffffd}, 0x18) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') 274.899216ms ago: executing program 1 (id=1417): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r3, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 243.218877ms ago: executing program 1 (id=1418): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) connect$tipc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x75) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) preadv(r6, &(0x7f0000000100), 0x2b, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") 230.797437ms ago: executing program 4 (id=1419): r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000080)) 202.547277ms ago: executing program 4 (id=1420): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) 168.373808ms ago: executing program 0 (id=1421): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={0x0, 0xd}, 0x14105, 0x2e, 0xfffffbff, 0x2, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x2, 0x5, 0x84) socket$kcm(0x2, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x204080, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRES64=r2], 0x20) 130.473988ms ago: executing program 1 (id=1422): msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x2, 0x0, 0x0, 0x4, 0x0, 0xe8b9}]}, {0x0, [0x0, 0x61, 0x5f, 0x5f]}}, 0x0, 0x2a, 0x0, 0x8}, 0x28) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3, 0x0, 0x8}, 0x18) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 107.801918ms ago: executing program 1 (id=1423): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004900000000678af8ff00000000bfa200000000000007020000f8ffffffb7030000080000ffff"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4004881) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x2e3, &(0x7f0000000280)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={0x60cc0, 0xb, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0x26020480) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000002c0000000800000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x5, 0x4, 0x7, 0x0, r5}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xffff, r6}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) sync() 0s ago: executing program 0 (id=1424): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) kernel console output (not intermixed with test programs): c option [ 73.737996][ T5792] EXT4-fs: Ignoring removed orlov option [ 73.744038][ T5792] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 73.760156][ T5792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.790959][ T5792] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.719: Allocating blocks 497-513 which overlap fs metadata [ 73.811026][ T5792] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.719: Allocating blocks 497-513 which overlap fs metadata [ 73.825707][ T5792] netlink: 20 bytes leftover after parsing attributes in process `syz.4.719'. [ 73.834631][ T5792] netlink: 20 bytes leftover after parsing attributes in process `syz.4.719'. [ 73.865237][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.917501][ T5804] loop4: detected capacity change from 0 to 1024 [ 73.924566][ T5804] EXT4-fs: Ignoring removed orlov option [ 73.932118][ T5804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.109525][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.254522][ T5831] random: crng reseeded on system resumption [ 74.272292][ T5834] loop2: detected capacity change from 0 to 512 [ 74.279636][ T5834] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.287796][ T5834] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.735: corrupted in-inode xattr: overlapping e_value [ 74.301714][ T5831] loop0: detected capacity change from 0 to 1024 [ 74.303233][ T5834] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.735: couldn't read orphan inode 15 (err -117) [ 74.308341][ T5831] EXT4-fs: Ignoring removed oldalloc option [ 74.321425][ T5834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.325738][ T5831] EXT4-fs: Ignoring removed orlov option [ 74.344590][ T5831] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 74.358249][ T5839] netlink: 'syz.4.737': attribute type 10 has an invalid length. [ 74.367409][ T5839] netlink: 156 bytes leftover after parsing attributes in process `syz.4.737'. [ 74.369911][ T5831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.386769][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.425286][ T5831] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.734: Allocating blocks 497-513 which overlap fs metadata [ 74.450486][ T5831] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.734: Allocating blocks 497-513 which overlap fs metadata [ 74.481542][ T5831] netlink: 20 bytes leftover after parsing attributes in process `syz.0.734'. [ 74.490471][ T5831] netlink: 20 bytes leftover after parsing attributes in process `syz.0.734'. [ 74.500377][ T5849] loop2: detected capacity change from 0 to 1024 [ 74.503062][ T5851] random: crng reseeded on system resumption [ 74.507245][ T5849] EXT4-fs: Ignoring removed orlov option [ 74.523236][ T5851] loop3: detected capacity change from 0 to 1024 [ 74.530296][ T5851] EXT4-fs: Ignoring removed oldalloc option [ 74.532848][ T5849] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.536363][ T5851] EXT4-fs: Ignoring removed orlov option [ 74.563910][ T5851] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 74.571754][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.605154][ T5851] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.652118][ T5851] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.742: Allocating blocks 497-513 which overlap fs metadata [ 74.683483][ T5851] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.742: Allocating blocks 497-513 which overlap fs metadata [ 74.766769][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.777240][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.804147][ T5876] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 74.813886][ T5876] SELinux: failed to load policy [ 74.843925][ T5882] loop0: detected capacity change from 0 to 128 [ 74.854308][ T5883] netlink: 'syz.2.751': attribute type 10 has an invalid length. [ 74.862778][ T5883] netlink: 156 bytes leftover after parsing attributes in process `syz.2.751'. [ 74.876405][ T5884] loop3: detected capacity change from 0 to 128 [ 74.890390][ T5884] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.905193][ T5884] ext4 filesystem being mounted at /150/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.023133][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.040467][ T5895] random: crng reseeded on system resumption [ 75.056183][ T5895] loop4: detected capacity change from 0 to 1024 [ 75.063525][ T5895] EXT4-fs: Ignoring removed oldalloc option [ 75.071696][ T5895] EXT4-fs: Ignoring removed orlov option [ 75.077951][ T5895] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 75.110545][ T5895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.153215][ T5895] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.759: Allocating blocks 497-513 which overlap fs metadata [ 75.167301][ T5905] loop2: detected capacity change from 0 to 1024 [ 75.173949][ T5905] EXT4-fs: Ignoring removed orlov option [ 75.185121][ T5895] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.759: Allocating blocks 497-513 which overlap fs metadata [ 75.186092][ T5905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.227595][ T5911] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 75.237860][ T5911] SELinux: failed to load policy [ 75.264112][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.453822][ T5923] loop2: detected capacity change from 0 to 128 [ 75.462522][ T5923] ext4 filesystem being mounted at /162/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.513902][ T5928] vxcan0: tx address claim with different name [ 75.520194][ T5930] xt_TPROXY: Can be used only with -p tcp or -p udp [ 75.528261][ T5930] IPv6: NLM_F_CREATE should be specified when creating new route [ 75.537454][ T29] kauditd_printk_skb: 5247 callbacks suppressed [ 75.537466][ T29] audit: type=1400 audit(1752074693.459:22019): avc: denied { write } for pid=5929 comm="syz.2.771" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 75.564315][ T5928] Invalid logical block size (64) [ 75.587713][ T5936] netlink: 28 bytes leftover after parsing attributes in process `syz.4.775'. [ 75.619905][ T5941] random: crng reseeded on system resumption [ 75.632723][ T5945] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 75.642561][ T5945] SELinux: failed to load policy [ 75.828064][ T5953] loop1: detected capacity change from 0 to 128 [ 75.840449][ T5953] ext4 filesystem being mounted at /143/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.913092][ T29] audit: type=1326 audit(1752074693.839:22020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 75.937705][ T5964] FAULT_INJECTION: forcing a failure. [ 75.937705][ T5964] name failslab, interval 1, probability 0, space 0, times 0 [ 75.950455][ T5964] CPU: 0 UID: 0 PID: 5964 Comm: syz.1.786 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 75.950492][ T5964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.950506][ T5964] Call Trace: [ 75.950512][ T5964] [ 75.950519][ T5964] __dump_stack+0x1d/0x30 [ 75.950568][ T5964] dump_stack_lvl+0xe8/0x140 [ 75.950660][ T5964] dump_stack+0x15/0x1b [ 75.950676][ T5964] should_fail_ex+0x265/0x280 [ 75.950707][ T5964] should_failslab+0x8c/0xb0 [ 75.950730][ T5964] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 75.950758][ T5964] ? sidtab_sid2str_get+0xa0/0x130 [ 75.950853][ T5964] kmemdup_noprof+0x2b/0x70 [ 75.950873][ T5964] sidtab_sid2str_get+0xa0/0x130 [ 75.950892][ T5964] security_sid_to_context_core+0x1eb/0x2e0 [ 75.950939][ T5964] security_sid_to_context+0x27/0x40 [ 75.950961][ T5964] selinux_lsmprop_to_secctx+0x67/0xf0 [ 75.950983][ T5964] security_lsmprop_to_secctx+0x43/0x80 [ 75.951062][ T5964] audit_log_task_context+0x77/0x190 [ 75.951090][ T5964] audit_log_task+0xf4/0x250 [ 75.951137][ T5964] audit_seccomp+0x61/0x100 [ 75.951162][ T5964] ? __seccomp_filter+0x68c/0x10d0 [ 75.951180][ T5964] __seccomp_filter+0x69d/0x10d0 [ 75.951264][ T5964] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.951372][ T5964] ? vfs_write+0x75e/0x8e0 [ 75.951402][ T5964] ? __rcu_read_unlock+0x4f/0x70 [ 75.951426][ T5964] ? __fget_files+0x184/0x1c0 [ 75.951598][ T5964] __secure_computing+0x82/0x150 [ 75.951628][ T5964] syscall_trace_enter+0xcf/0x1e0 [ 75.951651][ T5964] do_syscall_64+0xac/0x200 [ 75.951685][ T5964] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.951731][ T5964] ? clear_bhb_loop+0x40/0x90 [ 75.951752][ T5964] ? clear_bhb_loop+0x40/0x90 [ 75.951795][ T5964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.951818][ T5964] RIP: 0033:0x7f61a926e929 [ 75.951833][ T5964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.951849][ T5964] RSP: 002b:00007f61a78d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 75.951867][ T5964] RAX: ffffffffffffffda RBX: 00007f61a9495fa0 RCX: 00007f61a926e929 [ 75.951930][ T5964] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 75.951941][ T5964] RBP: 00007f61a78d7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.951950][ T5964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.951960][ T5964] R13: 0000000000000000 R14: 00007f61a9495fa0 R15: 00007ffc6b407528 [ 75.951979][ T5964] [ 75.951987][ T5964] audit: error in audit_log_task_context [ 75.952446][ T29] audit: type=1326 audit(1752074693.839:22021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.230982][ T29] audit: type=1326 audit(1752074693.839:22022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.254405][ T29] audit: type=1326 audit(1752074693.839:22023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.277792][ T29] audit: type=1326 audit(1752074693.839:22024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.301197][ T29] audit: type=1326 audit(1752074693.839:22025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.324637][ T29] audit: type=1326 audit(1752074693.869:22026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.348040][ T29] audit: type=1326 audit(1752074693.869:22027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5963 comm="syz.1.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 76.424243][ T5979] SELinux: ebitmap: truncated map [ 76.432315][ T5979] SELinux: failed to load policy [ 76.500192][ T5989] random: crng reseeded on system resumption [ 76.517284][ T5989] loop2: detected capacity change from 0 to 1024 [ 76.524707][ T5989] EXT4-fs: Ignoring removed oldalloc option [ 76.531007][ T5989] EXT4-fs: Ignoring removed orlov option [ 76.536852][ T5991] loop1: detected capacity change from 0 to 128 [ 76.537254][ T5989] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 76.553207][ T5993] loop4: detected capacity change from 0 to 128 [ 76.554589][ T5991] ext4 filesystem being mounted at /149/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.635977][ T5989] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.795: Allocating blocks 497-513 which overlap fs metadata [ 76.650645][ T6000] loop1: detected capacity change from 0 to 1024 [ 76.658186][ T6000] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.678635][ T6000] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 76.687020][ T5989] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.795: Allocating blocks 497-513 which overlap fs metadata [ 76.726726][ T6000] EXT4-fs (loop1): orphan cleanup on readonly fs [ 76.733376][ T12] bio_check_eod: 446 callbacks suppressed [ 76.733387][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.733387][ T12] loop4: rw=1, sector=129, nr_sectors = 8 limit=128 [ 76.760089][ T6000] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 76.769965][ T6000] EXT4-fs (loop1): Remounting filesystem read-only [ 76.776528][ T6000] EXT4-fs (loop1): 1 truncate cleaned up [ 76.782391][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.782391][ T12] loop4: rw=1, sector=145, nr_sectors = 8 limit=128 [ 76.799380][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.799380][ T12] loop4: rw=1, sector=161, nr_sectors = 8 limit=128 [ 76.813507][ T5989] __nla_validate_parse: 5 callbacks suppressed [ 76.813521][ T5989] netlink: 20 bytes leftover after parsing attributes in process `syz.2.795'. [ 76.828653][ T5989] netlink: 20 bytes leftover after parsing attributes in process `syz.2.795'. [ 76.842749][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.842749][ T12] loop4: rw=1, sector=177, nr_sectors = 8 limit=128 [ 76.857018][ T5993] syz.4.797: attempt to access beyond end of device [ 76.857018][ T5993] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 76.872145][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.872145][ T12] loop4: rw=1, sector=193, nr_sectors = 8 limit=128 [ 76.886049][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.886049][ T12] loop4: rw=1, sector=241, nr_sectors = 8 limit=128 [ 76.900744][ T5993] syz.4.797: attempt to access beyond end of device [ 76.900744][ T5993] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 76.918036][ T6010] loop3: detected capacity change from 0 to 512 [ 76.924568][ T6010] EXT4-fs: Ignoring removed oldalloc option [ 76.931709][ T6010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.942691][ T5993] syz.4.797: attempt to access beyond end of device [ 76.942691][ T5993] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 76.957004][ T12] kworker/u8:0: attempt to access beyond end of device [ 76.957004][ T12] loop4: rw=1, sector=257, nr_sectors = 8 limit=128 [ 76.978943][ T6010] EXT4-fs (loop3): orphan cleanup on readonly fs [ 76.985753][ T6010] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.801: Failed to acquire dquot type 1 [ 76.998474][ T6010] EXT4-fs (loop3): 1 truncate cleaned up [ 77.081289][ T6013] SELinux: ebitmap: truncated map [ 77.086656][ T6013] SELinux: failed to load policy [ 77.827870][ T6032] random: crng reseeded on system resumption [ 77.867659][ T6032] loop2: detected capacity change from 0 to 1024 [ 77.882358][ T6032] EXT4-fs: Ignoring removed oldalloc option [ 77.893927][ T6032] EXT4-fs: Ignoring removed orlov option [ 77.901537][ T6032] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 77.927355][ T6041] random: crng reseeded on system resumption [ 77.957498][ T6041] loop4: detected capacity change from 0 to 1024 [ 77.982431][ T6041] EXT4-fs: Ignoring removed oldalloc option [ 77.993214][ T6046] tipc: Enabling of bearer rejected, failed to enable media [ 78.010057][ T6041] EXT4-fs: Ignoring removed orlov option [ 78.018322][ T6047] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.803: Allocating blocks 497-513 which overlap fs metadata [ 78.036196][ T6046] loop1: detected capacity change from 0 to 1024 [ 78.042762][ T6041] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 78.053828][ T6046] EXT4-fs: Ignoring removed orlov option [ 78.281198][ T6052] netlink: 20 bytes leftover after parsing attributes in process `syz.4.814'. [ 78.290156][ T6052] netlink: 20 bytes leftover after parsing attributes in process `syz.4.814'. [ 78.311412][ T6041] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.814: Allocating blocks 497-513 which overlap fs metadata [ 78.397425][ T6059] loop2: detected capacity change from 0 to 512 [ 78.422336][ T6059] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.497638][ T6059] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 78.534432][ T6070] SELinux: failed to load policy [ 78.564975][ T6059] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 78.609306][ T6059] EXT4-fs (loop2): 1 truncate cleaned up [ 78.653708][ T6079] loop4: detected capacity change from 0 to 1024 [ 78.672426][ T6059] +}[@ (6059) used greatest stack depth: 9304 bytes left [ 78.757888][ T6091] loop1: detected capacity change from 0 to 512 [ 78.766871][ T6091] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.789331][ T6091] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.831: corrupted in-inode xattr: overlapping e_value [ 78.817737][ T6091] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.831: couldn't read orphan inode 15 (err -117) [ 78.838849][ T6099] netlink: 'syz.2.834': attribute type 8 has an invalid length. [ 78.873421][ T6099] loop2: detected capacity change from 0 to 512 [ 78.881562][ T6101] random: crng reseeded on system resumption [ 78.899239][ T6101] loop1: detected capacity change from 0 to 1024 [ 78.906473][ T6101] EXT4-fs: Ignoring removed oldalloc option [ 78.913386][ T6101] EXT4-fs: Ignoring removed orlov option [ 78.920352][ T6099] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 78.936221][ T6101] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 78.946668][ T6099] EXT4-fs (loop2): mount failed [ 78.959041][ T6101] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 79.099639][ T6112] 9pnet_fd: Insufficient options for proto=fd [ 79.194784][ T6119] loop1: detected capacity change from 0 to 128 [ 79.508470][ T6127] infiniband syz1: set active [ 79.513318][ T6127] infiniband syz1: added veth0_to_bridge [ 79.525842][ T6127] RDS/IB: syz1: added [ 79.530529][ T6127] smc: adding ib device syz1 with port count 1 [ 79.540538][ T6133] loop1: detected capacity change from 0 to 512 [ 79.548379][ T6133] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 79.569304][ T6127] smc: ib device syz1 port 1 has pnetid [ 79.593164][ T6135] SELinux: security_context_str_to_sid () failed with errno=-22 [ 79.622674][ T6137] random: crng reseeded on system resumption [ 79.637935][ T6137] loop4: detected capacity change from 0 to 1024 [ 79.648870][ T6137] EXT4-fs: Ignoring removed oldalloc option [ 79.656771][ T6133] EXT4-fs (loop1): 1 truncate cleaned up [ 79.668178][ T6137] EXT4-fs: Ignoring removed orlov option [ 79.690171][ T6137] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 79.727988][ T6137] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 79.847786][ T6150] SELinux: failed to load policy [ 79.914702][ T6158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.922693][ T6158] batadv_slave_0: entered allmulticast mode [ 79.963296][ T6160] loop2: detected capacity change from 0 to 1024 [ 80.086550][ T6174] loop4: detected capacity change from 0 to 1024 [ 80.103959][ T6174] EXT4-fs: Ignoring removed orlov option [ 80.398958][ T6189] SELinux: ebitmap: truncated map [ 80.405167][ T6189] SELinux: failed to load policy [ 80.434681][ T6191] netlink: 24 bytes leftover after parsing attributes in process `syz.3.868'. [ 80.452958][ T6191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6191 comm=syz.3.868 [ 80.501812][ T6191] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.509011][ T6191] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.525185][ T6199] loop2: detected capacity change from 0 to 1024 [ 80.534114][ T6199] EXT4-fs: Ignoring removed oldalloc option [ 80.540360][ T6199] EXT4-fs: Ignoring removed orlov option [ 80.567943][ T6191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.577754][ T6191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.579339][ T6199] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 80.603685][ T6191] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.612820][ T6191] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.621975][ T6191] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.631120][ T6191] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.638614][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 80.638628][ T29] audit: type=1400 audit(1752074698.559:22713): avc: denied { setopt } for pid=6202 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.651269][ T6199] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.872: Allocating blocks 497-513 which overlap fs metadata [ 80.684049][ T29] audit: type=1400 audit(1752074698.609:22714): avc: denied { bind } for pid=6202 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 80.703091][ T29] audit: type=1400 audit(1752074698.609:22715): avc: denied { node_bind } for pid=6202 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 80.729773][ T6199] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.872: Allocating blocks 497-513 which overlap fs metadata [ 80.744995][ T10] lo speed is unknown, defaulting to 1000 [ 80.750865][ T10] syz0: Port: 1 Link DOWN [ 80.776302][ T29] audit: type=1326 audit(1752074698.679:22716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 80.799831][ T29] audit: type=1326 audit(1752074698.679:22717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 80.823401][ T29] audit: type=1326 audit(1752074698.679:22718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 80.846837][ T29] audit: type=1326 audit(1752074698.679:22719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 80.870252][ T29] audit: type=1326 audit(1752074698.679:22720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 80.893792][ T29] audit: type=1326 audit(1752074698.679:22721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 80.917289][ T29] audit: type=1326 audit(1752074698.679:22722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.0.875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fcfeee929 code=0x7ffc0000 [ 81.002339][ T6224] loop4: detected capacity change from 0 to 1024 [ 81.009167][ T6224] EXT4-fs: Ignoring removed orlov option [ 81.122792][ T6228] netlink: 'syz.1.880': attribute type 8 has an invalid length. [ 81.142157][ T6228] loop1: detected capacity change from 0 to 512 [ 81.244944][ T6228] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.262750][ T6228] EXT4-fs (loop1): mount failed [ 81.271650][ T6237] SELinux: ebitmap: truncated map [ 81.277331][ T6237] SELinux: failed to load policy [ 82.142097][ T6266] random: crng reseeded on system resumption [ 82.159761][ T6266] loop2: detected capacity change from 0 to 1024 [ 82.166418][ T6266] EXT4-fs: Ignoring removed oldalloc option [ 82.173143][ T6266] EXT4-fs: Ignoring removed orlov option [ 82.201624][ T6266] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 82.272439][ T6274] random: crng reseeded on system resumption [ 82.301889][ T6274] loop2: detected capacity change from 0 to 1024 [ 82.320666][ T6274] EXT4-fs: Ignoring removed oldalloc option [ 82.326764][ T6274] EXT4-fs: Ignoring removed orlov option [ 82.343961][ T6274] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 82.385387][ T6289] netlink: 'syz.1.902': attribute type 8 has an invalid length. [ 82.403674][ T6289] loop1: detected capacity change from 0 to 512 [ 82.440784][ T6274] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.898: Allocating blocks 497-513 which overlap fs metadata [ 82.462754][ T6300] loop4: detected capacity change from 0 to 128 [ 82.472805][ T6289] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.501660][ T6289] EXT4-fs (loop1): mount failed [ 82.603948][ T12] bio_check_eod: 218 callbacks suppressed [ 82.604006][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.604006][ T12] loop4: rw=1, sector=137, nr_sectors = 8 limit=128 [ 82.633701][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.633701][ T12] loop4: rw=1, sector=153, nr_sectors = 8 limit=128 [ 82.647442][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.647442][ T12] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 82.664414][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.664414][ T12] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 82.678427][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.678427][ T12] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 82.692227][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.692227][ T12] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 82.706012][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.706012][ T12] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 82.720069][ T12] kworker/u8:0: attempt to access beyond end of device [ 82.720069][ T12] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 82.734299][ T6300] syz.4.903: attempt to access beyond end of device [ 82.734299][ T6300] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 82.747862][ T6300] syz.4.903: attempt to access beyond end of device [ 82.747862][ T6300] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 82.788088][ T6319] loop3: detected capacity change from 0 to 1024 [ 82.795162][ T6319] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.806345][ T6319] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 82.814419][ T6319] EXT4-fs (loop3): orphan cleanup on readonly fs [ 82.821252][ T6319] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 82.830740][ T6319] EXT4-fs (loop3): Remounting filesystem read-only [ 82.837316][ T6319] EXT4-fs (loop3): 1 truncate cleaned up [ 82.887347][ T6328] netlink: 'syz.4.913': attribute type 10 has an invalid length. [ 82.896408][ T6328] netlink: 156 bytes leftover after parsing attributes in process `syz.4.913'. [ 82.906553][ T6328] netlink: 20 bytes leftover after parsing attributes in process `syz.4.913'. [ 82.941859][ T6330] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 83.014676][ T6332] netlink: 12 bytes leftover after parsing attributes in process `syz.3.915'. [ 83.023608][ T6332] netlink: 20 bytes leftover after parsing attributes in process `syz.3.915'. [ 83.147171][ T6340] random: crng reseeded on system resumption [ 83.166002][ T6342] FAULT_INJECTION: forcing a failure. [ 83.166002][ T6342] name failslab, interval 1, probability 0, space 0, times 0 [ 83.178793][ T6342] CPU: 1 UID: 0 PID: 6342 Comm: syz.3.919 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 83.178823][ T6342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.178836][ T6342] Call Trace: [ 83.178843][ T6342] [ 83.178884][ T6342] __dump_stack+0x1d/0x30 [ 83.178904][ T6342] dump_stack_lvl+0xe8/0x140 [ 83.178994][ T6342] dump_stack+0x15/0x1b [ 83.179011][ T6342] should_fail_ex+0x265/0x280 [ 83.179041][ T6342] should_failslab+0x8c/0xb0 [ 83.179062][ T6342] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 83.179148][ T6342] ? __d_alloc+0x3d/0x350 [ 83.179180][ T6342] __d_alloc+0x3d/0x350 [ 83.179242][ T6342] d_alloc_parallel+0x53/0xc40 [ 83.179263][ T6342] ? __rcu_read_unlock+0x4f/0x70 [ 83.179282][ T6342] ? __d_lookup+0x316/0x340 [ 83.179377][ T6342] ? try_to_unlazy+0x25e/0x3a0 [ 83.179403][ T6342] path_openat+0x6b5/0x2170 [ 83.179435][ T6342] do_filp_open+0x109/0x230 [ 83.179464][ T6342] ? __pfx_kfree_link+0x10/0x10 [ 83.179534][ T6342] do_sys_openat2+0xa6/0x110 [ 83.179596][ T6342] __x64_sys_openat+0xf2/0x120 [ 83.179623][ T6342] x64_sys_call+0x1af/0x2fb0 [ 83.179645][ T6342] do_syscall_64+0xd2/0x200 [ 83.179789][ T6342] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.179816][ T6342] ? clear_bhb_loop+0x40/0x90 [ 83.179838][ T6342] ? clear_bhb_loop+0x40/0x90 [ 83.179922][ T6342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.179944][ T6342] RIP: 0033:0x7fa7f95ed290 [ 83.180004][ T6342] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 83.180024][ T6342] RSP: 002b:00007fa7f7c56f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 83.180043][ T6342] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fa7f95ed290 [ 83.180056][ T6342] RDX: 0000000000000002 RSI: 00007fa7f7c56fa0 RDI: 00000000ffffff9c [ 83.180066][ T6342] RBP: 00007fa7f7c56fa0 R08: 0000000000000000 R09: 0000000000000000 [ 83.180077][ T6342] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 83.180089][ T6342] R13: 0000000000000000 R14: 00007fa7f9815fa0 R15: 00007ffe5d9ec518 [ 83.180164][ T6342] [ 83.440260][ T6349] loop3: detected capacity change from 0 to 512 [ 83.447364][ T6349] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.456351][ T6349] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.922: corrupted in-inode xattr: overlapping e_value [ 83.471265][ T6349] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.922: couldn't read orphan inode 15 (err -117) [ 83.502705][ T6354] tipc: Enabling of bearer rejected, failed to enable media [ 83.563525][ T6356] netlink: 'syz.3.924': attribute type 10 has an invalid length. [ 83.571666][ T6356] netlink: 156 bytes leftover after parsing attributes in process `syz.3.924'. [ 83.583746][ T6358] random: crng reseeded on system resumption [ 83.598520][ T6358] loop2: detected capacity change from 0 to 1024 [ 83.605409][ T6358] EXT4-fs: Ignoring removed oldalloc option [ 83.618781][ T6358] EXT4-fs: Ignoring removed orlov option [ 83.630588][ T6358] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 83.632909][ T6364] netlink: 20 bytes leftover after parsing attributes in process `syz.3.924'. [ 83.658401][ T6367] loop1: detected capacity change from 0 to 164 [ 83.712109][ T6358] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.926: Allocating blocks 497-513 which overlap fs metadata [ 83.734039][ T6370] loop4: detected capacity change from 0 to 512 [ 83.741530][ T6367] Unable to read rock-ridge attributes [ 83.751243][ T6367] Unable to read rock-ridge attributes [ 83.759296][ T6367] netlink: 40 bytes leftover after parsing attributes in process `syz.1.929'. [ 83.780291][ T6358] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.926: Allocating blocks 497-513 which overlap fs metadata [ 83.823825][ T6373] netlink: 5 bytes leftover after parsing attributes in process `syz.3.930'. [ 83.833020][ T6373] 0ªî{X¹¦: renamed from gretap0 [ 83.839932][ T6373] 0ªî{X¹¦: entered allmulticast mode [ 83.846582][ T6373] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 83.869157][ T6370] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.897154][ T6370] EXT4-fs (loop4): mount failed [ 83.951701][ T6382] netlink: 'syz.2.931': attribute type 8 has an invalid length. [ 83.975445][ T6382] loop2: detected capacity change from 0 to 512 [ 84.028147][ T6390] loop3: detected capacity change from 0 to 512 [ 84.035916][ T6390] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.044067][ T6382] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.075267][ T6382] EXT4-fs (loop2): mount failed [ 84.086836][ T6390] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.935: corrupted in-inode xattr: overlapping e_value [ 84.102979][ T6391] 9pnet_fd: Insufficient options for proto=fd [ 84.158863][ T6401] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.940'. [ 84.169854][ T6390] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.935: couldn't read orphan inode 15 (err -117) [ 84.509590][ T6419] loop3: detected capacity change from 0 to 1024 [ 84.516801][ T6419] EXT4-fs: Ignoring removed orlov option [ 84.699609][ T6440] random: crng reseeded on system resumption [ 84.713739][ T6440] loop4: detected capacity change from 0 to 1024 [ 84.720531][ T6440] EXT4-fs: Ignoring removed oldalloc option [ 84.727044][ T6440] EXT4-fs: Ignoring removed orlov option [ 84.735371][ T6440] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 84.753777][ T6444] tipc: Enabling of bearer rejected, failed to enable media [ 84.769849][ T6444] loop1: detected capacity change from 0 to 1024 [ 84.776040][ T6440] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.954: Allocating blocks 497-513 which overlap fs metadata [ 84.776883][ T6444] EXT4-fs: Ignoring removed orlov option [ 84.795821][ T6440] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.954: Allocating blocks 497-513 which overlap fs metadata [ 84.968032][ T6457] random: crng reseeded on system resumption [ 85.056278][ T6464] loop4: detected capacity change from 0 to 512 [ 85.084364][ T6464] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.087952][ T6469] loop2: detected capacity change from 0 to 128 [ 85.105970][ T6464] EXT4-fs (loop4): mount failed [ 85.180357][ T6471] 9pnet_fd: Insufficient options for proto=fd [ 85.453214][ T6475] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 85.477341][ T6486] random: crng reseeded on system resumption [ 85.491539][ T6486] loop2: detected capacity change from 0 to 1024 [ 85.498163][ T6486] EXT4-fs: Ignoring removed oldalloc option [ 85.504677][ T6486] EXT4-fs: Ignoring removed orlov option [ 85.510798][ T6486] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 85.568416][ T6486] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.970: Allocating blocks 497-513 which overlap fs metadata [ 85.651835][ T29] kauditd_printk_skb: 955 callbacks suppressed [ 85.651851][ T29] audit: type=1326 audit(1752074703.579:23671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd76d4f58e7 code=0x7ffc0000 [ 85.681425][ T29] audit: type=1326 audit(1752074703.579:23672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd76d49ab19 code=0x7ffc0000 [ 85.705119][ T29] audit: type=1326 audit(1752074703.579:23673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd76d4fe929 code=0x7ffc0000 [ 85.728583][ T29] audit: type=1326 audit(1752074703.649:23674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd76d4f58e7 code=0x7ffc0000 [ 85.752077][ T29] audit: type=1326 audit(1752074703.649:23675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd76d49ab19 code=0x7ffc0000 [ 85.775580][ T29] audit: type=1326 audit(1752074703.649:23676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd76d4fe929 code=0x7ffc0000 [ 85.798922][ T29] audit: type=1326 audit(1752074703.649:23677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.1.962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f61a92658e7 code=0x7ffc0000 [ 85.828654][ T6496] pim6reg1: entered promiscuous mode [ 85.833984][ T6496] pim6reg1: entered allmulticast mode [ 85.839477][ T29] audit: type=1326 audit(1752074703.659:23678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.1.962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f61a920ab19 code=0x7ffc0000 [ 85.862880][ T29] audit: type=1326 audit(1752074703.659:23679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.1.962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 85.886321][ T29] audit: type=1326 audit(1752074703.659:23680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.4.963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd76d4f58e7 code=0x7ffc0000 [ 85.965473][ T6507] random: crng reseeded on system resumption [ 86.015651][ T6507] loop4: detected capacity change from 0 to 1024 [ 86.029044][ T6507] EXT4-fs: Ignoring removed oldalloc option [ 86.040911][ T6507] EXT4-fs: Ignoring removed orlov option [ 86.052708][ T6507] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 86.119783][ T6507] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.977: Allocating blocks 497-513 which overlap fs metadata [ 86.156010][ T6507] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.977: Allocating blocks 497-513 which overlap fs metadata [ 86.319614][ T6531] loop4: detected capacity change from 0 to 512 [ 86.326464][ T6531] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.335815][ T6531] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.983: corrupted in-inode xattr: overlapping e_value [ 86.349862][ T6531] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.983: couldn't read orphan inode 15 (err -117) [ 86.691085][ T6543] IPv6: NLM_F_CREATE should be specified when creating new route [ 86.709031][ T6543] IPv6: Can't replace route, no match found [ 86.843932][ T6551] netlink: 'syz.1.991': attribute type 8 has an invalid length. [ 86.886645][ T6551] loop1: detected capacity change from 0 to 512 [ 86.912307][ T6551] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.950687][ T6551] EXT4-fs (loop1): mount failed [ 87.120707][ T6556] FAULT_INJECTION: forcing a failure. [ 87.120707][ T6556] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.133851][ T6556] CPU: 0 UID: 0 PID: 6556 Comm: syz.3.993 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 87.133943][ T6556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.133954][ T6556] Call Trace: [ 87.133960][ T6556] [ 87.133969][ T6556] __dump_stack+0x1d/0x30 [ 87.133991][ T6556] dump_stack_lvl+0xe8/0x140 [ 87.134012][ T6556] dump_stack+0x15/0x1b [ 87.134105][ T6556] should_fail_ex+0x265/0x280 [ 87.134134][ T6556] should_fail+0xb/0x20 [ 87.134235][ T6556] should_fail_usercopy+0x1a/0x20 [ 87.134268][ T6556] _copy_from_user+0x1c/0xb0 [ 87.134285][ T6556] copy_from_sockptr_offset+0x66/0xa0 [ 87.134311][ T6556] do_ip6t_set_ctl+0x5d1/0x840 [ 87.134367][ T6556] ? kstrtoull+0x111/0x140 [ 87.134429][ T6556] ? __rcu_read_unlock+0x4f/0x70 [ 87.134507][ T6556] nf_setsockopt+0x196/0x1b0 [ 87.134533][ T6556] ipv6_setsockopt+0x11a/0x130 [ 87.134559][ T6556] tcp_setsockopt+0x98/0xb0 [ 87.134590][ T6556] sock_common_setsockopt+0x69/0x80 [ 87.134690][ T6556] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 87.134716][ T6556] __sys_setsockopt+0x184/0x200 [ 87.134750][ T6556] __x64_sys_setsockopt+0x64/0x80 [ 87.134811][ T6556] x64_sys_call+0x2bd5/0x2fb0 [ 87.134848][ T6556] do_syscall_64+0xd2/0x200 [ 87.134939][ T6556] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.134962][ T6556] ? clear_bhb_loop+0x40/0x90 [ 87.134982][ T6556] ? clear_bhb_loop+0x40/0x90 [ 87.135049][ T6556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.135066][ T6556] RIP: 0033:0x7fa7f95ee929 [ 87.135079][ T6556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.135105][ T6556] RSP: 002b:00007fa7f7c57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 87.135195][ T6556] RAX: ffffffffffffffda RBX: 00007fa7f9815fa0 RCX: 00007fa7f95ee929 [ 87.135208][ T6556] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000005 [ 87.135222][ T6556] RBP: 00007fa7f7c57090 R08: 0000000000000428 R09: 0000000000000000 [ 87.135235][ T6556] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 87.135252][ T6556] R13: 0000000000000000 R14: 00007fa7f9815fa0 R15: 00007ffe5d9ec518 [ 87.135268][ T6556] [ 87.480094][ T6558] random: crng reseeded on system resumption [ 87.497603][ T6558] loop3: detected capacity change from 0 to 1024 [ 87.504461][ T6558] EXT4-fs: Ignoring removed oldalloc option [ 87.510760][ T6558] EXT4-fs: Ignoring removed orlov option [ 87.517696][ T6558] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 87.602726][ T6537] loop4: detected capacity change from 0 to 512 [ 87.613987][ T6564] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.994: Allocating blocks 497-513 which overlap fs metadata [ 87.628757][ T6537] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 87.654153][ T6537] EXT4-fs (loop4): 1 truncate cleaned up [ 87.756897][ T6574] 9pnet_fd: Insufficient options for proto=fd [ 87.771620][ T6576] loop2: detected capacity change from 0 to 1024 [ 87.779196][ T6576] EXT4-fs: Ignoring removed orlov option [ 87.884445][ T6584] netlink: 'syz.3.1003': attribute type 10 has an invalid length. [ 87.892656][ T6584] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1003'. [ 87.970083][ T6584] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1003'. [ 88.091206][ T6596] netlink: 'syz.2.1008': attribute type 8 has an invalid length. [ 88.106080][ T6596] loop2: detected capacity change from 0 to 512 [ 88.110045][ T6599] netlink: 'syz.0.1007': attribute type 10 has an invalid length. [ 88.123445][ T6599] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1007'. [ 88.136544][ T6599] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1007'. [ 88.174136][ T6600] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 88.292569][ T6605] tipc: Enabling of bearer rejected, failed to enable media [ 88.303372][ T6596] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.411160][ T6596] EXT4-fs (loop2): mount failed [ 88.572152][ T6612] random: crng reseeded on system resumption [ 88.587670][ T6612] loop4: detected capacity change from 0 to 1024 [ 88.594661][ T6612] EXT4-fs: Ignoring removed oldalloc option [ 88.601348][ T6612] EXT4-fs: Ignoring removed orlov option [ 88.608337][ T6612] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 88.688743][ T6617] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1013: Allocating blocks 497-513 which overlap fs metadata [ 88.826238][ T6616] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1014'. [ 88.878258][ T6621] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1014'. [ 88.920838][ T6616] bond0 (unregistering): (slave 5@ÿ): Releasing backup interface [ 88.935261][ T6625] loop3: detected capacity change from 0 to 512 [ 88.948956][ T6625] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.967763][ T6625] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1017: corrupted in-inode xattr: overlapping e_value [ 88.970309][ T6630] loop2: detected capacity change from 0 to 512 [ 88.988244][ T6630] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.997176][ T6625] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1017: couldn't read orphan inode 15 (err -117) [ 89.009317][ T6616] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.020389][ T6630] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1019: corrupted in-inode xattr: overlapping e_value [ 89.049683][ T6630] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1019: couldn't read orphan inode 15 (err -117) [ 89.063899][ T6616] bond0 (unregistering): Released all slaves [ 89.112652][ T6636] loop3: detected capacity change from 0 to 1024 [ 89.139362][ T6636] EXT4-fs: Ignoring removed oldalloc option [ 89.145343][ T6636] EXT4-fs: Ignoring removed orlov option [ 89.152356][ T6636] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 89.156965][ T6640] loop2: detected capacity change from 0 to 1024 [ 89.182905][ T6640] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.216054][ T6640] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 89.220393][ T6636] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1021: Allocating blocks 497-513 which overlap fs metadata [ 89.238718][ T6640] EXT4-fs (loop2): orphan cleanup on readonly fs [ 89.240038][ T6647] loop4: detected capacity change from 0 to 1024 [ 89.251899][ T6640] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 89.269407][ T6640] EXT4-fs (loop2): Remounting filesystem read-only [ 89.276215][ T6647] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.286616][ T6640] EXT4-fs (loop2): 1 truncate cleaned up [ 89.312315][ T6647] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 89.332330][ T6647] EXT4-fs (loop4): orphan cleanup on readonly fs [ 89.339514][ T6647] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 89.352263][ T6647] EXT4-fs (loop4): Remounting filesystem read-only [ 89.358833][ T6647] EXT4-fs (loop4): 1 truncate cleaned up [ 89.398193][ T6657] netlink: 'syz.4.1028': attribute type 10 has an invalid length. [ 89.406440][ T6657] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1028'. [ 89.418371][ T6657] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1028'. [ 89.472665][ T6663] 9pnet_fd: Insufficient options for proto=fd [ 89.651869][ T6677] random: crng reseeded on system resumption [ 89.898963][ T6685] netlink: 'syz.2.1041': attribute type 10 has an invalid length. [ 89.907044][ T6685] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1041'. [ 89.925320][ T6685] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1041'. [ 89.925352][ T6687] pim6reg1: entered promiscuous mode [ 89.925369][ T6687] pim6reg1: entered allmulticast mode [ 90.284153][ T6711] random: crng reseeded on system resumption [ 90.298859][ T6711] loop2: detected capacity change from 0 to 1024 [ 90.305790][ T6711] EXT4-fs: Ignoring removed oldalloc option [ 90.312099][ T6711] EXT4-fs: Ignoring removed orlov option [ 90.318334][ T6711] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 90.346153][ T6711] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 90.386525][ T6717] loop2: detected capacity change from 0 to 512 [ 90.393533][ T6717] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.403097][ T6717] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1052: corrupted in-inode xattr: overlapping e_value [ 90.425549][ T6717] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1052: couldn't read orphan inode 15 (err -117) [ 90.961835][ T6727] loop7: detected capacity change from 0 to 16384 [ 91.023033][ T6730] loop4: detected capacity change from 0 to 512 [ 91.049224][ T6730] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.072411][ T6730] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1055: corrupted in-inode xattr: overlapping e_value [ 91.079995][ T6732] loop1: detected capacity change from 0 to 128 [ 91.163542][ T6730] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1055: couldn't read orphan inode 15 (err -117) [ 91.265309][ T3440] bio_check_eod: 218 callbacks suppressed [ 91.265322][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.265322][ T3440] loop1: rw=1, sector=137, nr_sectors = 8 limit=128 [ 91.325211][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.325211][ T3440] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 91.350474][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.350474][ T3440] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 91.396532][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.396532][ T3440] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 91.456605][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.456605][ T3440] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 91.507072][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.507072][ T3440] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 91.554717][ T6743] loop4: detected capacity change from 0 to 1024 [ 91.564937][ T6732] syz.1.1056: attempt to access beyond end of device [ 91.564937][ T6732] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 91.590533][ T6743] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.601203][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.601203][ T3440] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 91.618618][ T6743] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 91.639249][ T6743] EXT4-fs (loop4): orphan cleanup on readonly fs [ 91.645809][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.645809][ T3440] loop1: rw=1, sector=281, nr_sectors = 8 limit=128 [ 91.666584][ T3440] kworker/u8:7: attempt to access beyond end of device [ 91.666584][ T3440] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 91.667022][ T6743] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 91.743250][ T6743] EXT4-fs (loop4): Remounting filesystem read-only [ 91.749946][ T6743] __quota_error: 801 callbacks suppressed [ 91.749959][ T6743] Quota error (device loop4): write_blk: dquota write failed [ 91.763087][ T6743] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 91.806926][ T6743] EXT4-fs (loop4): 1 truncate cleaned up [ 91.807560][ T6749] tipc: Enabling of bearer rejected, failed to enable media [ 91.865454][ T6752] random: crng reseeded on system resumption [ 91.895225][ T6753] loop3: detected capacity change from 0 to 1024 [ 91.931882][ T6752] loop1: detected capacity change from 0 to 1024 [ 91.940297][ T6752] EXT4-fs: Ignoring removed oldalloc option [ 91.946388][ T6752] EXT4-fs: Ignoring removed orlov option [ 91.955480][ T6752] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 91.991141][ T6756] loop4: detected capacity change from 0 to 512 [ 92.011493][ T6756] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.042534][ T6753] EXT4-fs: Ignoring removed orlov option [ 92.049452][ T6752] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 92.075720][ T6756] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1064: corrupted in-inode xattr: overlapping e_value [ 92.099859][ T6756] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1064: couldn't read orphan inode 15 (err -117) [ 92.313250][ T6769] pim6reg1: entered promiscuous mode [ 92.318666][ T6769] pim6reg1: entered allmulticast mode [ 92.555172][ T6779] loop3: detected capacity change from 0 to 128 [ 92.615578][ T6781] tipc: Enabling of bearer rejected, failed to enable media [ 92.676695][ T6781] loop2: detected capacity change from 0 to 1024 [ 92.692817][ T6781] EXT4-fs: Ignoring removed orlov option [ 92.708428][ T6787] loop1: detected capacity change from 0 to 1024 [ 92.715250][ T6787] EXT4-fs: Ignoring removed orlov option [ 92.822807][ T6794] loop3: detected capacity change from 0 to 1024 [ 92.830117][ T6794] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.860894][ T6794] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 92.869605][ T6794] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.876945][ T6794] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 92.886629][ T6794] EXT4-fs (loop3): Remounting filesystem read-only [ 92.893183][ T6794] Quota error (device loop3): write_blk: dquota write failed [ 92.900755][ T6794] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 92.910950][ T6794] EXT4-fs (loop3): 1 truncate cleaned up [ 93.106011][ T6811] loop4: detected capacity change from 0 to 512 [ 93.112833][ T6811] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.119717][ T6811] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.128327][ T6811] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 93.137927][ T6811] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 93.145952][ T6811] System zones: 1-12 [ 93.150382][ T6811] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1082: corrupted in-inode xattr: e_value size too large [ 93.164627][ T6811] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1082: couldn't read orphan inode 15 (err -117) [ 93.486536][ T29] audit: type=1326 audit(1752074711.409:24476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f95ee929 code=0x7ffc0000 [ 93.554412][ T29] audit: type=1326 audit(1752074711.439:24477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f95ee929 code=0x7ffc0000 [ 93.578018][ T29] audit: type=1326 audit(1752074711.439:24478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7f95ee929 code=0x7ffc0000 [ 93.601543][ T29] audit: type=1326 audit(1752074711.439:24479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f95ee929 code=0x7ffc0000 [ 93.625109][ T29] audit: type=1326 audit(1752074711.439:24480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7f95ee929 code=0x7ffc0000 [ 93.648769][ T29] audit: type=1326 audit(1752074711.449:24481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f95ee929 code=0x7ffc0000 [ 93.832080][ T6829] loop4: detected capacity change from 0 to 1024 [ 93.839729][ T6829] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.867120][ T6829] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 93.876609][ T6829] EXT4-fs (loop4): orphan cleanup on readonly fs [ 93.883463][ T6829] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 93.947486][ T6829] EXT4-fs (loop4): Remounting filesystem read-only [ 93.954318][ T6829] EXT4-fs (loop4): 1 truncate cleaned up [ 93.955735][ T6836] tipc: Enabling of bearer rejected, failed to enable media [ 93.992394][ T6836] loop1: detected capacity change from 0 to 1024 [ 94.020504][ T6836] EXT4-fs: Ignoring removed orlov option [ 94.035964][ T6840] netlink: 'syz.4.1091': attribute type 10 has an invalid length. [ 94.044332][ T6840] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1091'. [ 94.107917][ T6843] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1091'. [ 94.169433][ T6848] netlink: 'syz.4.1094': attribute type 8 has an invalid length. [ 94.234045][ T6848] loop4: detected capacity change from 0 to 512 [ 94.261028][ T6848] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.281979][ T6848] EXT4-fs (loop4): mount failed [ 94.337958][ T6854] pim6reg1: entered promiscuous mode [ 94.343451][ T6854] pim6reg1: entered allmulticast mode [ 94.840201][ T6871] random: crng reseeded on system resumption [ 94.941459][ T6874] loop1: detected capacity change from 0 to 1024 [ 94.970600][ T6874] EXT4-fs: Ignoring removed oldalloc option [ 94.976555][ T6874] EXT4-fs: Ignoring removed orlov option [ 94.982719][ T6874] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 95.072173][ T6871] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1103: Allocating blocks 497-513 which overlap fs metadata [ 95.135588][ T6883] netlink: 'syz.0.1107': attribute type 10 has an invalid length. [ 95.143938][ T6883] veth0_macvtap: entered promiscuous mode [ 95.159189][ T6883] team0: Device macvtap0 failed to register rx_handler [ 95.167853][ T6883] veth0_macvtap: left promiscuous mode [ 95.393212][ T6906] random: crng reseeded on system resumption [ 95.393980][ T6905] netlink: 'syz.1.1116': attribute type 8 has an invalid length. [ 95.417969][ T6905] loop1: detected capacity change from 0 to 512 [ 95.419966][ T6909] random: crng reseeded on system resumption [ 95.446019][ T6909] loop2: detected capacity change from 0 to 1024 [ 95.453029][ T6909] EXT4-fs: Ignoring removed oldalloc option [ 95.459190][ T6909] EXT4-fs: Ignoring removed orlov option [ 95.465855][ T6909] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 95.475916][ T6905] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.491465][ T6905] EXT4-fs (loop1): mount failed [ 95.535968][ T6909] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1117: Allocating blocks 497-513 which overlap fs metadata [ 95.554428][ T6909] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1117: Allocating blocks 497-513 which overlap fs metadata [ 95.593156][ T6921] netlink: 'syz.3.1120': attribute type 10 has an invalid length. [ 95.686009][ T6931] tipc: Enabling of bearer rejected, failed to enable media [ 95.706759][ T6931] loop2: detected capacity change from 0 to 1024 [ 95.713916][ T6931] EXT4-fs: Ignoring removed orlov option [ 95.870532][ T6939] loop4: detected capacity change from 0 to 512 [ 95.877357][ T6939] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.884189][ T6939] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.890859][ T6939] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 95.909310][ T6939] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 95.918072][ T6939] System zones: 1-12 [ 95.939672][ T6939] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1127: corrupted in-inode xattr: e_value size too large [ 95.961639][ T6939] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1127: couldn't read orphan inode 15 (err -117) [ 96.117989][ T6950] random: crng reseeded on system resumption [ 96.135258][ T6950] loop2: detected capacity change from 0 to 1024 [ 96.142547][ T6950] EXT4-fs: Ignoring removed oldalloc option [ 96.148864][ T6950] EXT4-fs: Ignoring removed orlov option [ 96.155692][ T6950] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 96.215900][ T6955] netlink: 'syz.4.1133': attribute type 10 has an invalid length. [ 96.240400][ T6956] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1132: Allocating blocks 497-513 which overlap fs metadata [ 96.254720][ T6955] veth0_macvtap: entered promiscuous mode [ 96.271710][ T6955] team0: Device macvtap0 failed to register rx_handler [ 96.289422][ T6955] veth0_macvtap: left promiscuous mode [ 96.371590][ T3303] EXT4-fs unmount: 116 callbacks suppressed [ 96.371608][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.659653][ T6987] netlink: 'syz.2.1146': attribute type 8 has an invalid length. [ 96.674227][ T6991] netlink: 'syz.1.1148': attribute type 10 has an invalid length. [ 96.682352][ T6991] veth0_macvtap: entered promiscuous mode [ 96.690280][ T6991] team0: Device macvtap0 failed to register rx_handler [ 96.697538][ T6991] veth0_macvtap: left promiscuous mode [ 96.711532][ T6992] loop2: detected capacity change from 0 to 512 [ 96.727789][ T6994] random: crng reseeded on system resumption [ 96.744315][ T6992] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.764915][ T6992] EXT4-fs (loop2): mount failed [ 96.794059][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 96.794074][ T29] audit: type=1326 audit(1752074714.719:25028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.823969][ T29] audit: type=1326 audit(1752074714.719:25029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.847523][ T29] audit: type=1326 audit(1752074714.719:25030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.873711][ T29] audit: type=1326 audit(1752074714.799:25031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.897244][ T29] audit: type=1326 audit(1752074714.799:25032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.920910][ T29] audit: type=1326 audit(1752074714.799:25033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.944419][ T29] audit: type=1326 audit(1752074714.799:25034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.967964][ T29] audit: type=1326 audit(1752074714.799:25035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 96.991707][ T29] audit: type=1326 audit(1752074714.799:25036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 97.015280][ T29] audit: type=1326 audit(1752074714.799:25037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 97.299866][ T7015] loop3: detected capacity change from 0 to 512 [ 97.306827][ T7015] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.314738][ T7015] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.321771][ T7015] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 97.331868][ T7015] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 97.340158][ T7015] System zones: 1-12 [ 97.345305][ T7015] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1158: corrupted in-inode xattr: e_value size too large [ 97.361153][ T7015] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1158: couldn't read orphan inode 15 (err -117) [ 97.374596][ T7015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.394929][ T7023] loop4: detected capacity change from 0 to 1024 [ 97.403206][ T7023] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.417166][ T7025] netlink: 'syz.1.1161': attribute type 10 has an invalid length. [ 97.426888][ T7023] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 97.435365][ T7023] EXT4-fs (loop4): orphan cleanup on readonly fs [ 97.441977][ T7025] veth0_macvtap: entered promiscuous mode [ 97.449662][ T7025] team0: Device macvtap0 failed to register rx_handler [ 97.456913][ T7023] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 97.466958][ T7025] veth0_macvtap: left promiscuous mode [ 97.473595][ T7023] EXT4-fs (loop4): Remounting filesystem read-only [ 97.492881][ T7023] EXT4-fs (loop4): 1 truncate cleaned up [ 97.502712][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.513898][ T7023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.540886][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.655996][ T7042] loop2: detected capacity change from 0 to 1024 [ 97.664174][ T7042] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.675972][ T7042] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 97.683990][ T7042] EXT4-fs (loop2): orphan cleanup on readonly fs [ 97.691012][ T7042] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 97.700955][ T7042] EXT4-fs (loop2): Remounting filesystem read-only [ 97.707505][ T7042] EXT4-fs (loop2): 1 truncate cleaned up [ 97.720005][ T7042] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.726131][ T7037] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1166'. [ 97.770030][ T7037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.790231][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.799396][ T7047] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1166'. [ 97.831390][ T7037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.865321][ T7037] bond0 (unregistering): Released all slaves [ 98.003485][ T7059] netlink: 'syz.4.1173': attribute type 8 has an invalid length. [ 98.029042][ T7059] loop4: detected capacity change from 0 to 512 [ 98.041694][ T7059] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.079789][ T7059] EXT4-fs (loop4): mount failed [ 98.110726][ T7063] loop2: detected capacity change from 0 to 512 [ 98.119950][ T7063] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.127221][ T7063] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.134379][ T7063] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 98.146748][ T7063] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 98.155180][ T7063] System zones: 1-12 [ 98.161254][ T7063] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1174: corrupted in-inode xattr: e_value size too large [ 98.211287][ T7066] tipc: Enabling of bearer rejected, failed to enable media [ 98.236329][ T7063] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1174: couldn't read orphan inode 15 (err -117) [ 98.293249][ T7063] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.362278][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.468247][ T7074] random: crng reseeded on system resumption [ 98.525820][ T7078] random: crng reseeded on system resumption [ 98.540960][ T7078] loop1: detected capacity change from 0 to 1024 [ 98.547549][ T7078] EXT4-fs: Ignoring removed oldalloc option [ 98.555230][ T7078] EXT4-fs: Ignoring removed orlov option [ 98.561660][ T7078] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 98.601336][ T7078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.681364][ T7078] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1181: Allocating blocks 497-513 which overlap fs metadata [ 98.702975][ T7087] loop2: detected capacity change from 0 to 1024 [ 98.726271][ T7087] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.744426][ T7078] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1181: Allocating blocks 497-513 which overlap fs metadata [ 98.770176][ T7087] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 98.798811][ T7087] EXT4-fs (loop2): orphan cleanup on readonly fs [ 98.862201][ T7095] loop3: detected capacity change from 0 to 128 [ 98.879789][ T7087] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 98.896010][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.911642][ T7087] EXT4-fs (loop2): Remounting filesystem read-only [ 98.951565][ T7097] loop1: detected capacity change from 0 to 512 [ 98.953989][ T7087] EXT4-fs (loop2): 1 truncate cleaned up [ 98.964091][ T7087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.970425][ T7097] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.024817][ T3440] bio_check_eod: 218 callbacks suppressed [ 99.024832][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.024832][ T3440] loop3: rw=1, sector=129, nr_sectors = 8 limit=128 [ 99.058559][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.058559][ T3440] loop3: rw=1, sector=145, nr_sectors = 8 limit=128 [ 99.074228][ T7097] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.083611][ T7097] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 99.092290][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.092684][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.092684][ T3440] loop3: rw=1, sector=161, nr_sectors = 8 limit=128 [ 99.122864][ T7097] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 99.137198][ T7097] System zones: 1-12 [ 99.143001][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.143001][ T3440] loop3: rw=1, sector=177, nr_sectors = 8 limit=128 [ 99.156725][ T7097] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.1187: corrupted in-inode xattr: e_value size too large [ 99.171007][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.171007][ T3440] loop3: rw=1, sector=193, nr_sectors = 8 limit=128 [ 99.184488][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.184488][ T3440] loop3: rw=1, sector=209, nr_sectors = 8 limit=128 [ 99.185354][ T7097] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1187: couldn't read orphan inode 15 (err -117) [ 99.197933][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.197933][ T3440] loop3: rw=1, sector=225, nr_sectors = 8 limit=128 [ 99.223109][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.223109][ T3440] loop3: rw=1, sector=241, nr_sectors = 8 limit=128 [ 99.236567][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.236567][ T3440] loop3: rw=1, sector=257, nr_sectors = 8 limit=128 [ 99.249999][ T3440] kworker/u8:7: attempt to access beyond end of device [ 99.249999][ T3440] loop3: rw=1, sector=273, nr_sectors = 8 limit=128 [ 99.266267][ T7097] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.322652][ T7108] SELinux: ebitmap: truncated map [ 99.342831][ T7108] SELinux: failed to load policy [ 99.374349][ T7117] random: crng reseeded on system resumption [ 99.381070][ T7116] netlink: 'syz.2.1196': attribute type 8 has an invalid length. [ 99.388985][ T7118] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1194'. [ 99.415729][ T7116] loop2: detected capacity change from 0 to 512 [ 99.440744][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.463853][ T7116] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.479206][ T7116] EXT4-fs (loop2): mount failed [ 99.523555][ T7125] 9pnet_fd: Insufficient options for proto=fd [ 99.754089][ T7132] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1200'. [ 99.767307][ T7132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.776885][ T7132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.786166][ T7132] bond0 (unregistering): Released all slaves [ 99.801796][ T7141] netlink: 'syz.1.1204': attribute type 10 has an invalid length. [ 99.810270][ T7142] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1200'. [ 99.810299][ T7141] veth0_macvtap: entered promiscuous mode [ 99.826945][ T7141] team0: Device macvtap0 failed to register rx_handler [ 99.834130][ T7141] veth0_macvtap: left promiscuous mode [ 99.873458][ T7144] SELinux: ebitmap: truncated map [ 99.879438][ T7144] SELinux: failed to load policy [ 99.897774][ T7146] loop1: detected capacity change from 0 to 128 [ 100.380524][ T7162] tipc: Enabling of bearer rejected, failed to enable media [ 100.398591][ T7162] loop4: detected capacity change from 0 to 1024 [ 100.407989][ T7162] EXT4-fs: Ignoring removed orlov option [ 100.427429][ T7162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.646633][ T7173] netlink: 'syz.3.1216': attribute type 10 has an invalid length. [ 100.794268][ T7181] netlink: 'syz.0.1220': attribute type 10 has an invalid length. [ 100.802277][ T7181] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1220'. [ 100.815899][ T7181] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1220'. [ 100.835671][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.838818][ T7183] netlink: 'syz.3.1221': attribute type 8 has an invalid length. [ 100.861443][ T7183] loop3: detected capacity change from 0 to 512 [ 100.896726][ T7183] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.922534][ T7189] random: crng reseeded on system resumption [ 100.929894][ T7191] netlink: 'syz.0.1233': attribute type 10 has an invalid length. [ 100.937993][ T7191] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1233'. [ 100.948374][ T7183] EXT4-fs (loop3): mount failed [ 100.961290][ T7189] loop1: detected capacity change from 0 to 1024 [ 100.968822][ T7191] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1233'. [ 100.978868][ T7189] EXT4-fs: Ignoring removed oldalloc option [ 100.985570][ T7189] EXT4-fs: Ignoring removed orlov option [ 100.998489][ T7189] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 101.020511][ T7189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.042841][ T7195] random: crng reseeded on system resumption [ 101.099569][ T7189] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1223: Allocating blocks 497-513 which overlap fs metadata [ 101.363811][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.419884][ T7213] tipc: Enabling of bearer rejected, failed to enable media [ 101.440041][ T7212] netlink: 'syz.1.1229': attribute type 10 has an invalid length. [ 101.447993][ T7212] veth0_macvtap: entered promiscuous mode [ 101.465691][ T7213] loop4: detected capacity change from 0 to 1024 [ 101.479009][ T7213] EXT4-fs: Ignoring removed orlov option [ 101.491391][ T7212] team0: Device macvtap0 failed to register rx_handler [ 101.510450][ T7213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.524925][ T7212] veth0_macvtap: left promiscuous mode [ 101.579367][ T7206] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1227'. [ 101.589663][ T7206] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1227'. [ 101.733666][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.775302][ T7221] loop3: detected capacity change from 0 to 1024 [ 101.781185][ T7223] loop1: detected capacity change from 0 to 512 [ 101.796300][ T7221] EXT4-fs: Ignoring removed oldalloc option [ 101.817640][ T7221] EXT4-fs: Ignoring removed orlov option [ 101.829041][ T29] kauditd_printk_skb: 1272 callbacks suppressed [ 101.829096][ T29] audit: type=1326 audit(1752074719.759:26301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f61a926d58a code=0x7ffc0000 [ 101.882762][ T29] audit: type=1326 audit(1752074719.789:26302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f61a926d58a code=0x7ffc0000 [ 101.905583][ T29] audit: type=1326 audit(1752074719.789:26303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f61a926d197 code=0x7ffc0000 [ 101.928582][ T29] audit: type=1326 audit(1752074719.789:26304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f61a92700ca code=0x7ffc0000 [ 101.958642][ T7221] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 102.017797][ T7223] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.036718][ T7221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.050114][ T7223] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 102.064260][ T7223] Quota error (device loop1): write_blk: dquota write failed [ 102.071733][ T7223] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 102.081659][ T7223] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 102.093079][ T7223] EXT4-fs (loop1): 1 truncate cleaned up [ 102.102523][ T7223] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.149796][ T29] audit: type=1326 audit(1752074720.069:26305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f61a926d290 code=0x7ffc0000 [ 102.172937][ T29] audit: type=1326 audit(1752074720.079:26306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f61a926d677 code=0x7ffc0000 [ 102.195819][ T29] audit: type=1326 audit(1752074720.079:26307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f61a926d290 code=0x7ffc0000 [ 102.218942][ T29] audit: type=1326 audit(1752074720.079:26308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7222 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 102.256458][ T7221] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1234: Allocating blocks 497-513 which overlap fs metadata [ 102.309466][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.350785][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.375649][ T7245] loop2: detected capacity change from 0 to 128 [ 102.411302][ T7249] tipc: Enabling of bearer rejected, failed to enable media [ 102.919559][ T7274] random: crng reseeded on system resumption [ 102.939404][ T7274] loop3: detected capacity change from 0 to 1024 [ 102.947900][ T7274] EXT4-fs: Ignoring removed oldalloc option [ 102.954519][ T7274] EXT4-fs: Ignoring removed orlov option [ 102.970374][ T7274] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 103.004368][ T7279] loop4: detected capacity change from 0 to 512 [ 103.016897][ T7279] EXT4-fs (loop4): orphan cleanup on readonly fs [ 103.024976][ T7279] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1255: bg 0: block 248: padding at end of block bitmap is not set [ 103.042046][ T7274] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.062225][ T7279] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1255: Failed to acquire dquot type 1 [ 103.148330][ T7274] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1253: Allocating blocks 497-513 which overlap fs metadata [ 103.166928][ T7279] EXT4-fs (loop4): 1 truncate cleaned up [ 103.175494][ T7279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.295052][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.313580][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.348991][ T7286] loop1: detected capacity change from 0 to 128 [ 103.362031][ T7292] netlink: 'syz.4.1257': attribute type 10 has an invalid length. [ 103.388710][ T7292] veth0_macvtap: entered promiscuous mode [ 103.410334][ T7292] team0: Device macvtap0 failed to register rx_handler [ 103.428027][ T7292] veth0_macvtap: left promiscuous mode [ 103.508070][ T7297] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1260'. [ 103.526040][ T7297] loop4: detected capacity change from 0 to 512 [ 103.551366][ T7297] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 103.576339][ T7297] EXT4-fs (loop4): mount failed [ 103.670748][ T7305] netlink: 'syz.0.1262': attribute type 10 has an invalid length. [ 103.683206][ T7302] 9pnet_fd: Insufficient options for proto=fd [ 103.786292][ T7314] random: crng reseeded on system resumption [ 103.960460][ T7321] loop1: detected capacity change from 0 to 512 [ 103.981530][ T7321] EXT4-fs (loop1): orphan cleanup on readonly fs [ 103.995983][ T7321] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1269: bg 0: block 248: padding at end of block bitmap is not set [ 104.012039][ T7321] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1269: Failed to acquire dquot type 1 [ 104.024098][ T7321] EXT4-fs (loop1): 1 truncate cleaned up [ 104.044600][ T7321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.104940][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.138068][ T7326] netlink: 'syz.1.1271': attribute type 10 has an invalid length. [ 104.150076][ T7326] veth0_macvtap: entered promiscuous mode [ 104.156304][ T7325] random: crng reseeded on system resumption [ 104.157643][ T7326] team0: Device macvtap0 failed to register rx_handler [ 104.171827][ T7326] veth0_macvtap: left promiscuous mode [ 104.289435][ T7333] loop3: detected capacity change from 0 to 128 [ 104.403927][ T7338] netlink: 'syz.1.1275': attribute type 10 has an invalid length. [ 104.412691][ T7338] __nla_validate_parse: 2 callbacks suppressed [ 104.412778][ T7338] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1275'. [ 104.462544][ T31] bio_check_eod: 446 callbacks suppressed [ 104.462558][ T31] kworker/u8:1: attempt to access beyond end of device [ 104.462558][ T31] loop3: rw=1, sector=137, nr_sectors = 8 limit=128 [ 104.493584][ T7342] loop4: detected capacity change from 0 to 1024 [ 104.505484][ T7344] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1275'. [ 104.523098][ T31] kworker/u8:1: attempt to access beyond end of device [ 104.523098][ T31] loop3: rw=1, sector=153, nr_sectors = 8 limit=128 [ 104.544623][ T7342] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.552162][ T31] kworker/u8:1: attempt to access beyond end of device [ 104.552162][ T31] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 104.579791][ T7342] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 104.612089][ T7342] EXT4-fs (loop4): orphan cleanup on readonly fs [ 104.621900][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.621900][ T7333] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 104.638861][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.638861][ T7333] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 104.652402][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.652402][ T7333] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 104.665841][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.665841][ T7333] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 104.679510][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.679510][ T7333] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 104.693154][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.693154][ T7333] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 104.694466][ T7342] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 104.706618][ T7333] syz.3.1274: attempt to access beyond end of device [ 104.706618][ T7333] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 104.753899][ T7342] EXT4-fs (loop4): Remounting filesystem read-only [ 104.772625][ T7342] EXT4-fs (loop4): 1 truncate cleaned up [ 104.781253][ T7342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.836097][ T7351] loop3: detected capacity change from 0 to 512 [ 104.842955][ T7351] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.849473][ T7351] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.861263][ T7351] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 104.875189][ T7353] random: crng reseeded on system resumption [ 104.876595][ T7351] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 104.890636][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.899718][ T7351] System zones: 1-12 [ 104.904284][ T7351] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1281: corrupted in-inode xattr: e_value size too large [ 104.924960][ T7351] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1281: couldn't read orphan inode 15 (err -117) [ 104.965281][ T7356] netlink: 'syz.4.1283': attribute type 10 has an invalid length. [ 104.973671][ T7351] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.993223][ T7356] veth0_macvtap: entered promiscuous mode [ 105.006787][ T7356] team0: Device macvtap0 failed to register rx_handler [ 105.033313][ T7356] veth0_macvtap: left promiscuous mode [ 105.113713][ T7359] loop4: detected capacity change from 0 to 512 [ 105.141296][ T7359] EXT4-fs (loop4): orphan cleanup on readonly fs [ 105.164711][ T7359] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1284: bg 0: block 248: padding at end of block bitmap is not set [ 105.165753][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.189480][ T7359] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1284: Failed to acquire dquot type 1 [ 105.202512][ T7359] EXT4-fs (loop4): 1 truncate cleaned up [ 105.211108][ T7365] veth0_macvtap: entered promiscuous mode [ 105.217844][ T7365] team0: Device macvtap0 failed to register rx_handler [ 105.225096][ T7365] veth0_macvtap: left promiscuous mode [ 105.226264][ T7359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.256575][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.288414][ T7372] random: crng reseeded on system resumption [ 105.313416][ T7372] loop4: detected capacity change from 0 to 1024 [ 105.325614][ T7372] EXT4-fs: Ignoring removed oldalloc option [ 105.332486][ T7372] EXT4-fs: Ignoring removed orlov option [ 105.340470][ T7372] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 105.370315][ T7372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.391943][ T7377] random: crng reseeded on system resumption [ 105.409759][ T7377] loop3: detected capacity change from 0 to 1024 [ 105.419162][ T7377] EXT4-fs: Ignoring removed oldalloc option [ 105.426031][ T7372] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1298: Allocating blocks 497-513 which overlap fs metadata [ 105.442209][ T7377] EXT4-fs: Ignoring removed orlov option [ 105.450434][ T7377] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 105.454681][ T7382] random: crng reseeded on system resumption [ 105.466363][ T7372] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1298: Allocating blocks 497-513 which overlap fs metadata [ 105.496405][ T7377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.525974][ T7377] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 105.530179][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.551109][ T7382] loop1: detected capacity change from 0 to 1024 [ 105.557816][ T7382] EXT4-fs: Ignoring removed oldalloc option [ 105.564105][ T7382] EXT4-fs: Ignoring removed orlov option [ 105.573281][ T7382] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 105.594774][ T7387] loop4: detected capacity change from 0 to 128 [ 105.609792][ T7382] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.632656][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.691783][ T7382] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 105.728356][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.753655][ T7394] loop3: detected capacity change from 0 to 1024 [ 105.762865][ T7394] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.776344][ T7394] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 105.784718][ T7394] EXT4-fs (loop3): orphan cleanup on readonly fs [ 105.792695][ T7394] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 105.803013][ T7394] EXT4-fs (loop3): Remounting filesystem read-only [ 105.809860][ T7394] EXT4-fs (loop3): 1 truncate cleaned up [ 105.816596][ T7398] tipc: Enabling of bearer rejected, failed to enable media [ 105.826534][ T7394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.859950][ T7398] loop1: detected capacity change from 0 to 1024 [ 105.866534][ T7398] EXT4-fs: Ignoring removed orlov option [ 105.883870][ T7398] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.899008][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.938986][ T7403] loop3: detected capacity change from 0 to 512 [ 105.947163][ T7403] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.953768][ T7403] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.043302][ T7403] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 106.075676][ T7408] validate_nla: 1 callbacks suppressed [ 106.075708][ T7408] netlink: 'syz.2.1299': attribute type 10 has an invalid length. [ 106.108052][ T7410] rdma_rxe: rxe_newlink: failed to add veth0_to_bridge [ 106.127663][ T7403] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 106.152709][ T7403] System zones: 1-12 [ 106.160813][ T7410] loop4: detected capacity change from 0 to 512 [ 106.178129][ T7403] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1297: corrupted in-inode xattr: e_value size too large [ 106.203070][ T7410] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 106.219791][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.231970][ T7403] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1297: couldn't read orphan inode 15 (err -117) [ 106.247540][ T7410] EXT4-fs (loop4): 1 truncate cleaned up [ 106.259500][ T7403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.271970][ T7410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.285941][ T7410] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.317305][ T7412] loop2: detected capacity change from 0 to 512 [ 106.480308][ T7412] EXT4-fs (loop2): orphan cleanup on readonly fs [ 106.488394][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.493882][ T7423] netlink: 'syz.1.1304': attribute type 10 has an invalid length. [ 106.505761][ T7423] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1304'. [ 106.530047][ T7412] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 106.548611][ T7412] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 106.620834][ T7423] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1304'. [ 106.630854][ T7412] EXT4-fs (loop2): 1 truncate cleaned up [ 106.837326][ T7412] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.864873][ T29] kauditd_printk_skb: 913 callbacks suppressed [ 106.864937][ T29] audit: type=1326 audit(1752074724.789:27209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe887d3d290 code=0x7ffc0000 [ 106.916960][ T7434] loop3: detected capacity change from 0 to 1024 [ 106.923822][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.939893][ T7434] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.952425][ T29] audit: type=1326 audit(1752074724.819:27210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fe887d3d677 code=0x7ffc0000 [ 106.975358][ T29] audit: type=1326 audit(1752074724.819:27211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe887d3d290 code=0x7ffc0000 [ 106.977121][ T7436] loop1: detected capacity change from 0 to 128 [ 106.998390][ T29] audit: type=1326 audit(1752074724.819:27212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 107.027674][ T29] audit: type=1326 audit(1752074724.819:27213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe887d3e929 code=0x7ffc0000 [ 107.051889][ T7434] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 107.080237][ T7434] EXT4-fs (loop3): orphan cleanup on readonly fs [ 107.102429][ T7434] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 107.128306][ T7434] EXT4-fs (loop3): Remounting filesystem read-only [ 107.134859][ T7434] Quota error (device loop3): write_blk: dquota write failed [ 107.142334][ T7434] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 107.296743][ T7434] EXT4-fs (loop3): 1 truncate cleaned up [ 107.305794][ T7434] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.368625][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.532564][ T7454] netlink: 'syz.1.1325': attribute type 10 has an invalid length. [ 107.555390][ T7454] veth0_macvtap: entered promiscuous mode [ 107.587658][ T7454] team0: Device macvtap0 failed to register rx_handler [ 107.619603][ T7454] veth0_macvtap: left promiscuous mode [ 107.629291][ T7457] rdma_rxe: rxe_newlink: failed to add veth0_to_bridge [ 107.648098][ T7456] loop3: detected capacity change from 0 to 512 [ 107.655249][ T7456] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 107.686912][ T7456] EXT4-fs (loop3): 1 truncate cleaned up [ 107.693079][ T7456] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.719958][ T7456] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.747930][ T7465] 9pnet_fd: Insufficient options for proto=fd [ 107.784516][ T29] audit: type=1326 audit(1752074725.709:27214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7467 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 107.808249][ T29] audit: type=1326 audit(1752074725.709:27215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7467 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 107.833608][ T7468] netlink: 'syz.1.1321': attribute type 8 has an invalid length. [ 107.853377][ T7468] loop1: detected capacity change from 0 to 512 [ 107.866731][ T29] audit: type=1326 audit(1752074725.759:27216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7467 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61a926e929 code=0x7ffc0000 [ 107.892135][ T7472] random: crng reseeded on system resumption [ 107.907957][ T7472] loop3: detected capacity change from 0 to 1024 [ 107.914933][ T7472] EXT4-fs: Ignoring removed oldalloc option [ 107.915523][ T7468] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 107.920902][ T7472] EXT4-fs: Ignoring removed orlov option [ 107.942571][ T7472] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 107.978507][ T7468] EXT4-fs (loop1): mount failed [ 107.986787][ T7472] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.004424][ T7472] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 108.034018][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.072009][ T7476] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1324'. [ 108.086206][ T7480] 9pnet_fd: Insufficient options for proto=fd [ 108.114396][ T7486] loop3: detected capacity change from 0 to 1024 [ 108.125996][ T7479] loop4: detected capacity change from 0 to 512 [ 108.134414][ T7486] EXT4-fs: Ignoring removed oldalloc option [ 108.142548][ T7479] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.157947][ T7479] EXT4-fs (loop4): mount failed [ 108.163967][ T7486] EXT4-fs: Ignoring removed orlov option [ 108.182178][ T7486] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 108.211110][ T7486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.254182][ T7486] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 108.279318][ T7479] 9pnet_fd: Insufficient options for proto=fd [ 108.308714][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.349269][ T7502] tipc: Enabling of bearer rejected, failed to enable media [ 108.364198][ T7502] loop3: detected capacity change from 0 to 1024 [ 108.371402][ T7502] EXT4-fs: Ignoring removed orlov option [ 108.378782][ T7502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.417558][ T7495] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1328'. [ 108.484393][ T7509] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1328'. [ 108.553180][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.592242][ T7515] loop2: detected capacity change from 0 to 1024 [ 108.599663][ T7515] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.611273][ T7515] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 108.620013][ T7515] EXT4-fs (loop2): orphan cleanup on readonly fs [ 108.627614][ T7515] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 108.644155][ T7515] EXT4-fs (loop2): Remounting filesystem read-only [ 108.651057][ T7515] EXT4-fs (loop2): 1 truncate cleaned up [ 108.661909][ T7515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 108.678348][ T7518] loop1: detected capacity change from 0 to 128 [ 108.702460][ T7520] loop3: detected capacity change from 0 to 512 [ 108.728263][ T7520] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.743446][ T7520] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.750423][ T7520] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 108.760373][ T7520] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 108.768572][ T7520] System zones: 1-12 [ 108.772757][ T7520] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1338: corrupted in-inode xattr: e_value size too large [ 108.788237][ T7520] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1338: couldn't read orphan inode 15 (err -117) [ 108.867128][ T7534] loop4: detected capacity change from 0 to 512 [ 108.875506][ T7534] EXT4-fs (loop4): orphan cleanup on readonly fs [ 108.882611][ T7534] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 108.896694][ T7534] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 108.909484][ T7534] EXT4-fs (loop4): 1 truncate cleaned up [ 108.925054][ T7537] loop2: detected capacity change from 0 to 1024 [ 108.931922][ T7537] EXT4-fs: Ignoring removed oldalloc option [ 108.937882][ T7537] EXT4-fs: Ignoring removed orlov option [ 108.944327][ T7537] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 108.993362][ T7537] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1344: Allocating blocks 497-513 which overlap fs metadata [ 109.031008][ T7537] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1344: Allocating blocks 497-513 which overlap fs metadata [ 109.196527][ T7561] loop2: detected capacity change from 0 to 128 [ 109.231450][ T7563] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1353'. [ 109.313738][ T7565] 9pnet_fd: Insufficient options for proto=fd [ 109.412531][ T7571] netlink: 'syz.2.1355': attribute type 10 has an invalid length. [ 109.420487][ T7571] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1355'. [ 109.430352][ T7571] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1355'. [ 109.572120][ T7575] netlink: 'syz.2.1357': attribute type 10 has an invalid length. [ 109.598413][ T7577] loop2: detected capacity change from 0 to 512 [ 109.620134][ T7577] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 109.635449][ T7577] EXT4-fs (loop2): mount failed [ 109.798447][ T7600] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1359'. [ 109.807572][ T7600] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 109.814828][ T7600] 0ªî{X¹¦: entered allmulticast mode [ 109.820969][ T7600] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 109.891879][ T7604] loop3: detected capacity change from 0 to 1024 [ 109.899776][ T7604] EXT4-fs: Ignoring removed oldalloc option [ 109.906960][ T7604] EXT4-fs: Ignoring removed orlov option [ 109.915714][ T7604] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 109.930520][ T7610] 9pnet_fd: Insufficient options for proto=fd [ 109.962397][ T7614] loop1: detected capacity change from 0 to 128 [ 110.016460][ T7616] loop3: detected capacity change from 0 to 1024 [ 110.024162][ T7616] EXT4-fs: Ignoring removed oldalloc option [ 110.030559][ T7616] EXT4-fs: Ignoring removed orlov option [ 110.036904][ T7616] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 110.056444][ T7616] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 110.059406][ T7622] loop1: detected capacity change from 0 to 1024 [ 110.083073][ T7622] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.095544][ T7622] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 110.103787][ T7622] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.111434][ T7622] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 110.121580][ T7622] EXT4-fs (loop1): Remounting filesystem read-only [ 110.128552][ T7622] EXT4-fs (loop1): 1 truncate cleaned up [ 110.197380][ T7634] loop3: detected capacity change from 0 to 164 [ 110.206296][ T7634] Unable to read rock-ridge attributes [ 110.212753][ T7634] Unable to read rock-ridge attributes [ 110.219963][ T7634] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1370'. [ 110.266489][ T7631] loop4: detected capacity change from 0 to 512 [ 110.276031][ T7631] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.284362][ T7631] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 110.308400][ T7631] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 110.323934][ T7631] EXT4-fs (loop4): 1 truncate cleaned up [ 110.332296][ T7645] loop3: detected capacity change from 0 to 1024 [ 110.339178][ T7645] EXT4-fs: Ignoring removed oldalloc option [ 110.345300][ T7645] EXT4-fs: Ignoring removed orlov option [ 110.351887][ T7645] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 110.401914][ T7655] loop3: detected capacity change from 0 to 512 [ 110.410659][ T7654] loop4: detected capacity change from 0 to 1024 [ 110.417344][ T7654] EXT4-fs: Ignoring removed oldalloc option [ 110.426370][ T7655] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.439663][ T7654] EXT4-fs: Ignoring removed orlov option [ 110.448492][ T7654] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 110.458479][ T7655] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.466601][ T7655] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 110.480375][ T7658] 9pnet_fd: Insufficient options for proto=fd [ 110.500820][ T7655] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 110.519547][ T7654] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 110.546320][ T7655] System zones: 1-12 [ 110.555878][ T7655] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1381: corrupted in-inode xattr: e_value size too large [ 110.567226][ T7665] loop4: detected capacity change from 0 to 1024 [ 110.577397][ T7665] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.588461][ T7655] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1381: couldn't read orphan inode 15 (err -117) [ 110.608877][ T7665] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 110.623628][ T7665] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.633165][ T7668] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1386'. [ 110.636286][ T7670] tipc: Enabling of bearer rejected, failed to enable media [ 110.644163][ T7665] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 110.699806][ T7665] EXT4-fs (loop4): Remounting filesystem read-only [ 110.706461][ T7665] EXT4-fs (loop4): 1 truncate cleaned up [ 110.712592][ T7668] loop2: detected capacity change from 0 to 512 [ 110.741573][ T7668] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.774245][ T7668] EXT4-fs (loop2): mount failed [ 110.850341][ T7686] 9pnet_fd: Insufficient options for proto=fd [ 110.896563][ T7690] loop4: detected capacity change from 0 to 512 [ 110.913479][ T7690] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.922095][ T7690] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 110.936733][ T7690] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 110.958877][ T7690] EXT4-fs (loop4): 1 truncate cleaned up [ 111.074715][ T7699] loop4: detected capacity change from 0 to 512 [ 111.111376][ T7699] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.126879][ T7699] EXT4-fs (loop4): mount failed [ 111.157377][ T7704] random: crng reseeded on system resumption [ 111.174320][ T7704] loop1: detected capacity change from 0 to 1024 [ 111.182031][ T7704] EXT4-fs: Ignoring removed oldalloc option [ 111.188340][ T7704] EXT4-fs: Ignoring removed orlov option [ 111.195185][ T7704] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 111.236872][ T7704] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1395: Allocating blocks 497-513 which overlap fs metadata [ 111.277145][ T7704] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1395: Allocating blocks 497-513 which overlap fs metadata [ 111.504658][ T7712] netlink: 'syz.1.1398': attribute type 10 has an invalid length. [ 111.521674][ T7712] veth0_macvtap: entered promiscuous mode [ 111.537544][ T7712] team0: Device macvtap0 failed to register rx_handler [ 111.545542][ T7712] veth0_macvtap: left promiscuous mode [ 111.572649][ T7718] loop1: detected capacity change from 0 to 512 [ 111.583441][ T7718] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.590128][ T7718] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.596941][ T7718] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 111.607251][ T7718] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 111.615256][ T7718] System zones: 1-12 [ 111.620780][ T7718] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.1401: corrupted in-inode xattr: e_value size too large [ 111.636593][ T7718] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1401: couldn't read orphan inode 15 (err -117) [ 111.714523][ T7730] loop1: detected capacity change from 0 to 512 [ 111.722844][ T7730] EXT4-fs (loop1): orphan cleanup on readonly fs [ 111.730210][ T7730] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 111.745072][ T7730] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 111.756828][ T7730] EXT4-fs (loop1): 1 truncate cleaned up [ 111.790080][ T7733] loop2: detected capacity change from 0 to 128 [ 111.800230][ T7735] random: crng reseeded on system resumption [ 111.869131][ T29] kauditd_printk_skb: 1705 callbacks suppressed [ 111.869184][ T29] audit: type=1326 audit(1752074729.799:28903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd76d4f58e7 code=0x7ffc0000 [ 111.898912][ T29] audit: type=1326 audit(1752074729.799:28904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd76d49ab19 code=0x7ffc0000 [ 111.922483][ T29] audit: type=1326 audit(1752074729.799:28905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd76d4fe929 code=0x7ffc0000 [ 111.950244][ T29] audit: type=1326 audit(1752074729.869:28906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd76d4f58e7 code=0x7ffc0000 [ 111.955965][ T270] bio_check_eod: 332 callbacks suppressed [ 111.955980][ T270] kworker/u8:5: attempt to access beyond end of device [ 111.955980][ T270] loop2: rw=1, sector=137, nr_sectors = 8 limit=128 [ 111.973722][ T29] audit: type=1326 audit(1752074729.869:28907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd76d49ab19 code=0x7ffc0000 [ 111.973788][ T29] audit: type=1326 audit(1752074729.869:28908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76d4fe929 code=0x7ffc0000 [ 112.016508][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.016508][ T270] loop2: rw=1, sector=153, nr_sectors = 8 limit=128 [ 112.039806][ T29] audit: type=1326 audit(1752074729.869:28909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76d4fe929 code=0x7ffc0000 [ 112.077186][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.077186][ T270] loop2: rw=1, sector=169, nr_sectors = 8 limit=128 [ 112.091020][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.091020][ T270] loop2: rw=1, sector=185, nr_sectors = 8 limit=128 [ 112.104733][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.104733][ T270] loop2: rw=1, sector=201, nr_sectors = 8 limit=128 [ 112.118412][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.118412][ T270] loop2: rw=1, sector=217, nr_sectors = 8 limit=128 [ 112.132286][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.132286][ T270] loop2: rw=1, sector=233, nr_sectors = 8 limit=128 [ 112.135549][ T29] audit: type=1326 audit(1752074730.009:28910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd76d4f58e7 code=0x7ffc0000 [ 112.161723][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.161723][ T270] loop2: rw=1, sector=249, nr_sectors = 8 limit=128 [ 112.168968][ T29] audit: type=1326 audit(1752074730.009:28911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd76d49ab19 code=0x7ffc0000 [ 112.169064][ T29] audit: type=1326 audit(1752074730.009:28912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7695 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd76d4fe929 code=0x7ffc0000 [ 112.229756][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.229756][ T270] loop2: rw=1, sector=265, nr_sectors = 8 limit=128 [ 112.243524][ T270] kworker/u8:5: attempt to access beyond end of device [ 112.243524][ T270] loop2: rw=1, sector=281, nr_sectors = 8 limit=128 [ 112.316341][ T7746] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1410'. [ 112.335621][ T7746] loop3: detected capacity change from 0 to 512 [ 112.353404][ T7746] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.371535][ T7754] tipc: Enabling of bearer rejected, failed to enable media [ 112.378405][ T7746] EXT4-fs (loop3): mount failed [ 112.385484][ T7754] loop1: detected capacity change from 0 to 1024 [ 112.392216][ T7754] EXT4-fs: Ignoring removed orlov option [ 112.460552][ T7760] loop4: detected capacity change from 0 to 512 [ 112.472760][ T7748] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1412'. [ 112.477694][ T7761] 9pnet_fd: Insufficient options for proto=fd [ 112.492013][ T7760] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.492024][ T7748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.499376][ T7760] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.513962][ T7760] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 112.524867][ T7748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.535304][ T7748] bond0 (unregistering): Released all slaves [ 112.545984][ T7766] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1412'. [ 112.557537][ T7760] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 112.566133][ T7760] System zones: 1-12 [ 112.572368][ T7760] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1415: corrupted in-inode xattr: e_value size too large [ 112.587139][ T7760] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1415: couldn't read orphan inode 15 (err -117) [ 112.684354][ T7774] loop1: detected capacity change from 0 to 512 [ 112.694376][ T7774] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.701400][ T7774] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 112.715902][ T7774] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 1 [ 112.724784][ T7779] loop4: detected capacity change from 0 to 512 [ 112.728122][ T7774] EXT4-fs (loop1): 1 truncate cleaned up [ 112.751786][ T7779] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.766731][ T7779] EXT4-fs (loop4): mount failed [ 112.792867][ T7785] 9pnet_fd: Insufficient options for proto=fd [ 112.813721][ T7787] loop1: detected capacity change from 0 to 128 [ 112.931987][ T270] ================================================================== [ 112.940089][ T270] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 112.947366][ T270] [ 112.949668][ T270] read-write to 0xffff888106b83fd0 of 8 bytes by task 7787 on cpu 0: [ 112.957707][ T270] xas_clear_mark+0x91/0x180 [ 112.962281][ T270] __folio_start_writeback+0x2ce/0x440 [ 112.967725][ T270] mpage_writepages+0xd18/0x1250 [ 112.972643][ T270] fat_writepages+0x24/0x30 [ 112.977130][ T270] do_writepages+0x1c3/0x310 [ 112.981703][ T270] file_write_and_wait_range+0x156/0x2c0 [ 112.987320][ T270] __generic_file_fsync+0x46/0x140 [ 112.992417][ T270] fat_file_fsync+0x49/0x100 [ 112.996989][ T270] vfs_fsync_range+0x10d/0x130 [ 113.001738][ T270] generic_file_write_iter+0x1b8/0x2f0 [ 113.007175][ T270] vfs_write+0x4a0/0x8e0 [ 113.011408][ T270] ksys_write+0xda/0x1a0 [ 113.015634][ T270] __x64_sys_write+0x40/0x50 [ 113.020207][ T270] x64_sys_call+0x2cdd/0x2fb0 [ 113.024882][ T270] do_syscall_64+0xd2/0x200 [ 113.029374][ T270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.035247][ T270] [ 113.037551][ T270] read to 0xffff888106b83fd0 of 8 bytes by task 270 on cpu 1: [ 113.044984][ T270] xas_find_marked+0x218/0x620 [ 113.049751][ T270] find_get_entry+0x5d/0x380 [ 113.054359][ T270] filemap_get_folios_tag+0x13b/0x210 [ 113.059721][ T270] writeback_iter+0x4bb/0x820 [ 113.064386][ T270] mpage_writepages+0x718/0x1250 [ 113.069305][ T270] fat_writepages+0x24/0x30 [ 113.073793][ T270] do_writepages+0x1c3/0x310 [ 113.078370][ T270] __writeback_single_inode+0x80/0x7c0 [ 113.083819][ T270] writeback_sb_inodes+0x480/0xa20 [ 113.088914][ T270] __writeback_inodes_wb+0x94/0x1a0 [ 113.094095][ T270] wb_writeback+0x266/0x5c0 [ 113.098579][ T270] wb_workfn+0x4c9/0x910 [ 113.102806][ T270] process_scheduled_works+0x4cb/0x9d0 [ 113.108254][ T270] worker_thread+0x582/0x770 [ 113.112829][ T270] kthread+0x489/0x510 [ 113.116877][ T270] ret_from_fork+0xda/0x150 [ 113.121365][ T270] ret_from_fork_asm+0x1a/0x30 [ 113.126119][ T270] [ 113.128425][ T270] value changed: 0x003ffffff8000000 -> 0x003fffffe0000000 [ 113.135508][ T270] [ 113.137815][ T270] Reported by Kernel Concurrency Sanitizer on: [ 113.143944][ T270] CPU: 1 UID: 0 PID: 270 Comm: kworker/u8:5 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 113.156422][ T270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.166460][ T270] Workqueue: writeback wb_workfn (flush-7:1) [ 113.172455][ T270] ==================================================================