last executing test programs: 1m18.109200663s ago: executing program 2 (id=13): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffffffe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000e7ff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5ffdffa) 1m17.8844539s ago: executing program 2 (id=15): openat$vcs(0xffffffffffffff9c, 0x0, 0x64000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x0, 0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x2a, 0x3, @val=@uprobe_multi={0x0, 0x0}}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r3, 0x0, 0x800000000006}, 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={@cgroup, 0xffffffffffffffff, 0x2f, 0x2000, 0x4}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) 1m17.11111615s ago: executing program 2 (id=20): r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x4, {0xa, 0x4e22, 0xfffffffe, @local, 0x4}}}, 0x80, &(0x7f0000000100)}, 0x48004) sendto(r0, &(0x7f0000000180)="66bfaba68ff334568a2210122ad8a1198a977c6da602af9f058e0dbd0bec9120e81f22a9f9f39567ecce28631b0da0b3ec35334fc4543e1764aa2607b4a7a57c2cb0ecdb8fd6299f4575ea23afba2bf0558fd03cbe3a8acdff36145a11c2b7ba65f6e58ccb67510be1f50a7214a01b985d47352ba0ffb25a83314dc168ab36a4e62512be76", 0x85, 0x0, &(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={r0, 0x8, 0xb, 0x7ff}) getsockname$unix(r1, &(0x7f0000000300), &(0x7f0000000380)=0x6e) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000017c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000000480)={0x12d8, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x6}]}, @NL80211_ATTR_NAN_FUNC={0x8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x12a0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x127c, 0xe, 0x0, 0x1, [{0x1f, 0x0, "19c34298509bba734c1290fe174b2edee977c0951893244ffd96c3"}, {0x1004, 0x0, "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"}, {0x1a, 0x0, "8d688e0f68becff11b12bbbfce1836ca71f59cb6bc64"}, {0xff, 0x0, "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"}, {0x85, 0x0, "321a1ffce1ff6c0edf2f6f4feb3535cca6a4893cd3558dce4a8676fbb7bc1f9b9605e4e523695774216a52ce4531225991d0c1a96c78f38735bbd3e950ad274b78c93109226acd80418451ae6b4a260c64a22d5516a46a892e0091f10b0f96db0105242afc8fb5c1dad87c617f51290b0e60ecb6de2b9f818139c5e5b01ad678f6"}, {0xaf, 0x0, "534fbc2f9befefdb95a21a86d6e3a405726ff59a36f4c99bdfaa23af7df3f12d7b8f0eefae05f5cc5c3a81fe5197b7f11b3e6daf8210c550f22a369ddb96de90c3ab8d8d0bf2f7c134b39d23e010ef4038ca437b040a56c2215b86950c5f8c9eb28e6e82875778997a0ac59c83c63d9a8569924aa4402e519aca4c38df4d413ce0ae3263aee13f16e455973d3f2714f7bd97234486595bceccd8876374791c13976257882a609667944875"}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "f55dd9da7c2e"}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x40}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}]}, 0x12d8}, 0x1, 0x0, 0x0, 0x10}, 0x10000884) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000001800)) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001880), r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'macsec0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x40, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000) prctl$PR_GET_SECUREBITS(0x1b) socket$netlink(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='i2c_reply\x00', r1, 0x0, 0x7}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a40)={r0, 0xffffffffffffffff}, 0x4) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001c00)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001c80)={0x2, 0x0}, 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x17, 0x26, &(0x7f0000001a80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@generic={0x12, 0x6, 0xf, 0x0, 0x6}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x10}, @alu={0x7, 0x0, 0x4, 0x0, 0x4, 0xfffffffffffffff8, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x1, 0xd, 0x3, 0x9, 0x40}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001bc0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @cgroup_sysctl=0x12, r7, 0x8, &(0x7f0000001c40)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, r8, r1, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000001d80), 0x4) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001e40)={{&(0x7f0000001dc0)=""/9, 0x9}, &(0x7f0000001e00), 0x12}, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000001e80)={'filter\x00', 0x0, 0x0, 0x0, [0x4, 0x2228, 0x2, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffa]}, &(0x7f0000001f00)=0x78) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000001f40)='#\x00', &(0x7f0000001f80)="7edf93152fe5bc3228ab0c451d4b747b6660201ddb8b20637fc7a41935f3e5c97e57557e769e91ec95e15c3b53b0021c0d038707679a99aee1602af21b122dcb5128609f1e1b50a163f76fc0c5f1e973f3ae0fac7580a271d5d58a91991da4b0ad0795e638f104f1", 0x68) bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x5, 0x1f, &(0x7f0000002000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @call={0x85, 0x0, 0x0, 0xb4}, @map_fd={0x18, 0x1, 0x1, 0x0, r6}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, @fallback=0x18, r7, 0x8, &(0x7f0000002140)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002180)={0x3, 0xa, 0xb59, 0xfff}, 0x10, r8, r9, 0x0, &(0x7f00000021c0)=[r1, r1, r6], 0x0, 0x10, 0x80000000}, 0x94) r10 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_FONT(r10, 0x4b60, &(0x7f00000022c0)=""/212) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r1, 0x28, 0x6, &(0x7f00000023c0)={0x0, 0x2710}, 0x10) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002780)={0x6, 0x2a, &(0x7f0000002400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x1, 0xa, 0x2, 0xa, 0x18}, @map_fd={0x18, 0x1, 0x1, 0x0, r6}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, @map_val={0x18, 0x7, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xe}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002580)='syzkaller\x00', 0x1, 0xad, &(0x7f00000025c0)=""/173, 0x41000, 0x0, '\x00', r5, 0x25, r1, 0x8, &(0x7f0000002680)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000026c0)={0x1, 0xa, 0x1000, 0x1000}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000002700)=[r1, 0xffffffffffffffff, r6, r6, r6], &(0x7f0000002740)=[{0x4, 0x4, 0x9, 0x6}, {0x0, 0x3, 0xc, 0xa}], 0x10, 0x8}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002840)={r11, r5, 0x25, 0x16, @void}, 0x10) 1m16.972889501s ago: executing program 2 (id=22): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x200000040000, 0x608c03) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0xa65e2b8d74aaed40, &(0x7f0000000140)={@multicast1, @local, 0x0}, &(0x7f0000000180)=0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1000000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="a2fbd68d000002073e070edb58d957fb4ae50c891daf5f317502d612bf", @ANYRES64=0x0], 0x20) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@getqdisc={0x44, 0x26, 0x1c, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xf, 0xfff2}, {0x1, 0xffff}, {0xb, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x42040}, 0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x0, 0x6, 0x4, 0x7}, {0x200, 0x2, 0x1, 0xb}, {0x3, 0x9, 0x7f, 0x9d}, {0x6, 0xd0, 0x3, 0x340}, {0xfffe, 0x5, 0x2, 0x4}]}) r6 = socket$inet6(0xa, 0x805, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) mknodat(r1, &(0x7f0000001080)='./file0\x00', 0x100, 0x5) shutdown(r7, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x383, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x4}]}, &(0x7f0000000140)=0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$pppl2tp(0x18, 0x1, 0x1) r12 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r11, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r12, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) sendmmsg(r11, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x7a, &(0x7f0000000340)={r8, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) getsockopt$bt_hci(r6, 0x84, 0x81, &(0x7f0000000080)=""/4076, &(0x7f00000010c0)=0xfec) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000300)) 1m16.700749632s ago: executing program 2 (id=26): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmget(0x1, 0x3000, 0x308, &(0x7f0000ffc000/0x3000)=nil) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8840) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="020300030f0000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af030006000000000002004e22ac1414bb000000000000000002000100000000000000070c01000000030005000000000002004e21ac1e010100000000000021000200130003"], 0x78}, 0x1, 0x7}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0, 0x0, 0x40}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x80) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000003000/0xb000)=nil, 0xb000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/52, 0x34, 0x0, &(0x7f0000000240)=""/190, 0xbe}, &(0x7f0000000300)=0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @ptr, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1c, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd2f4}}, @map_fd={0x18, 0xcf24b121b89cca0d}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4e}, 0x94) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(0xffffffffffffffff, 0x8002f515, &(0x7f0000000440)) shutdown(r4, 0x1) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12020, 0x0, 0x0) 1m16.354256519s ago: executing program 2 (id=31): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3, 0x1}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x46}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0xd6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x8fd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f0000001640)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0x401, 0x7e, 0x51}, {0x3ff, 0xdf, 0xe, 0x5}, {0x6, 0xe, 0x4, 0xd}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(r7, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7ffc, 0x8, '9P2000.L'}, 0x41) 1m1.305038872s ago: executing program 32 (id=31): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3, 0x1}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x46}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0xd6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x8fd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f0000001640)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0x401, 0x7e, 0x51}, {0x3ff, 0xdf, 0xe, 0x5}, {0x6, 0xe, 0x4, 0xd}]}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(r7, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7ffc, 0x8, '9P2000.L'}, 0x41) 4.930024109s ago: executing program 3 (id=1292): r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc091}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)=@newqdisc={0x3a8, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x378, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x64, 0x2, 0x3, 0x17, 0xd, 0x8, 0x1}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x2}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "dc542b4e237011fb38ddb228806571a8633206e26df63a43bbc516382325dedd79c1cf0a26379dfaf72cb5ab9ab7efe16f312ee9ab598d1ac0d7903ac69c51f1b6842ebecf00dec5deff737b59f0c1f0b57cc6c2b7b8c5b2c527aafa57222f4bd2355ccab39fa20d4033b6b687491532080101805feb9c6fa8a56a77186efcb394ce1a1cd7f2130835e3bf9e3ac25d0a102a808be13beb51f37da6d10046f131834545ee5013f43e41e91eb18a12c26e24054706286e0f7568f6a9cd0c0da51df08e42848096b25d455ebec9adfd6e493d8c9725bc2d49bbbae0a5375b359f91d9da980ed109ffbc52469cffd2cf5df7773f7a4c72ae167485315c326281efc4"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x3}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x1ffff}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x3a8}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x1405, 0x400, 0x70bd29, 0x25dfdbfb, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) gettid() r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x7fff}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) bind$can_raw(r6, &(0x7f0000000000)={0x1d, r7}, 0x10) close(r6) timer_settime(0x0, 0x5, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) io_setup(0x7ff, &(0x7f0000002080)=0x0) io_submit(r9, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x2, r8, 0x0}]) io_pgetevents(r9, 0x9, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000180), 0x8}) rt_sigsuspend(&(0x7f0000000140)={[0x20000000000000]}, 0x8) timer_gettime(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000400)={'pimreg0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 4.111153583s ago: executing program 3 (id=1305): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x50) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000340)={[{@test_dummy_encryption_v1}, {@noquota}, {@sb={'sb', 0x3d, 0x3}}]}, 0x1, 0x4ff, &(0x7f0000001180)="$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") close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004"], 0x122}}, 0x4008090) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = memfd_create(&(0x7f0000002000)='-&:\n-\xb2];\x0f\xb2\x86NV$&\xb8=\x94Z}\xfaW~\xae\x87\x88\xea\xde\xd9=-\x01\x00\x00\x80=\x1d\x8bl\xd5\xc3DE\xbb0\x8e\xac\xf2r#TZ>\xfb\xdf\xc1\xd4\xd1\xee\x88\xebI\xab\xf6\xab}\x85\x18 \x8a\x8aG:\xacD-\x99JD/~\xd7\xb5m,\x8d\x1d\x1c\xe9\xe5<\xfcP)E\xc1\x8e\xeb\xd0^\x00\x00\x00\x00\x00\x00\x00\xc3\xaa\x9a\x9be\xed\xf2\xde\xccx\x1f\x0fne\xe8G\xe4Y\xc9\vR2fY\x8e\x9d\x97 \x00\x00\x00\x00\xe8Tz\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6JV\x80\xdd\x96F\xc90}SH\xe8\xd4RV\xb6\xc9h\xfb\xf3#\xcb\x14a\xab\bn.\x7f\xb1\xe26~$\xa9\v\x9b|>\xf5G\xb5\xac/\xc3n\x16\xee\xdf\xd0a\xf7\x94\xc0rk\x88r\x94\xb6e\x98\xdf\xf36\x82\x8b\x9a\xb9\x10\xa0q\xd8n\x17\x02\xc2@\xa5\xbe\xab\x83\xf9-\x9f\x19\x05\x12*!>\xde\x18L#8\xa5\b^\x19\xeb\xba\xd7\xbdV\x02\xe2\xcf6w\x86\x01\x81\xe4E\v\xd4\xd9\xe7_\xc2\x80\xea\xf9A\xf0\xef\xde\xe3)\xa8\n\f\xb1\f\x159pV2\xf6FCw\xf3r:y\xb1\xee\xc4!\xbaW\xb8\xb1 \x8e\x98!\xd0LL\xec)N\xa1\xa0\x15\xea\xf8kZ\xca\x1eMU\xf6\xfb\xbd\xb2\xc3\a\xc9\xea\x1db\x9b\xd6\x94\x8em\x1b\xd3T\xef*\x1cI\x17:yu8\xb5\x04\xb4\x9e$\xf0\ruS\xee\t3\xeeUb\x10\xfeP\xb3GQ\xc3\xbfA1\atU\xc1\xd6a\x9f1\xe0\xf8.b\a\xe8v\xf7=\x8e\xf5\xfe\xd8Y\xf8\x99_\xe4%\xc54\x96\xf4\xe9\x80:\x8erg\xd8L\xd1\xe0\xc3\xf5\xfe\xa0Dm\xd8_\xf1\xca\x03\xdc\xed\x91\xa6\x18\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00}K\xa5hg:\xd8TGyM\'\"\xbb\xa1/rj\xd4 q\xa6/\xc1I\xab\x83\xf0\xf5\xeb\xa9\xae\x94\x04\xb6\xfc\xdb\x81\t+\x16\x83\xe4}c\x89\xa7\x1dR\xdb&?\b\xaf_I\xd3%\xe7\xb8\xbd\x8bUK\x02\xd4\xc8\xb2@\x10=\xd0\x86P\x03\xaf\x04\x14\xbe\x02:\xab\xb8j\xd3\x0e\xc6\x06*\x7f\x03\x7f\xb9\xdd\xf1&#wi\x15e\x858V-#\xcc\xea\x12F=\xe6o\xeb\x82]\xd3L`\xe8\xa7\xdc~U\xc6\xbe\xfeJ|\xa1:\xf4\x00\x8e\xefd\x15\xb9i\t\xda\xb6\xf5M \xdd\x8a\x01\xd7\xb7VH\x06\x00\x00\x00c5\x94Vc\x02\x1f\x12\xb8+\x1e\t\x82\xe8\xfd\xbd\x04\xf1\x95\xab\xe4s\xcc,\n\xc5R\x0f\x94>\x01\xf9:\xb6\xeah\x13\x99\xca\xf5!v>\x94&7\xff\v\x99\xe1\x80*\xe9: &\xde\xd1g\x85\x8a\xe5\x8eK\x1b\x9cf\xb9;\xfe\x1eF\x99\xea\x10\xef\x82\r\xaf\xc2\x14C\xdcf\xa3\x11\x13g\x19$\x80\xeaO\xfe4\xf2y\xd0\xdf\xf7\xf4\x15;R\x98\xed\x8eQ\b\xf4\x81\xc4\xa2 \x1eZ\xd2\xa9\xa1k\xf2\"\xed8\x80\x12\x15\xc3\x83\xc6xcI=\x8b%\v\xfa\xb4j\xb3\xa1', 0x7) io_submit(0x0, 0x1, &(0x7f0000001d00)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000040)="9c", 0x1, 0x1000000}]) 3.974766904s ago: executing program 3 (id=1308): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1, 0x0, 0x800000000006}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/11], 0x48) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="000086dd03000a000000140000006c07010033d42cfffe800000000000000000000000000010ff02000000000000000000000000000189"], 0x340a) 3.782257408s ago: executing program 3 (id=1314): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) set_mempolicy(0x4003, &(0x7f0000000040)=0x4, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) getdents64(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc6b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 3.742100951s ago: executing program 0 (id=1316): openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)='=', 0x1}], 0x1, 0x4, 0x4) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) socket$kcm(0x29, 0x5, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) ioctl$SG_SET_RESERVED_SIZE(r9, 0x2275, &(0x7f0000000080)=0x2e9aa845) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r12, 0x560a, &(0x7f0000000000)={0x4003, 0x0, 0x0, 0x0, 0x131, 0x7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0xaf9a70381bda8e88}, 0x1) 3.685072535s ago: executing program 1 (id=1317): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) getrusage(0xffffffffffffffff, &(0x7f0000000900)) 3.563609315s ago: executing program 1 (id=1328): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) getrusage(0xffffffffffffffff, &(0x7f0000000900)) 3.513053159s ago: executing program 5 (id=1319): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x50) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000340)={[{@test_dummy_encryption_v1}, {@noquota}, {@sb={'sb', 0x3d, 0x3}}]}, 0x1, 0x4ff, &(0x7f0000001180)="$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") close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004"], 0x122}}, 0x4008090) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = memfd_create(&(0x7f0000002000)='-&:\n-\xb2];\x0f\xb2\x86NV$&\xb8=\x94Z}\xfaW~\xae\x87\x88\xea\xde\xd9=-\x01\x00\x00\x80=\x1d\x8bl\xd5\xc3DE\xbb0\x8e\xac\xf2r#TZ>\xfb\xdf\xc1\xd4\xd1\xee\x88\xebI\xab\xf6\xab}\x85\x18 \x8a\x8aG:\xacD-\x99JD/~\xd7\xb5m,\x8d\x1d\x1c\xe9\xe5<\xfcP)E\xc1\x8e\xeb\xd0^\x00\x00\x00\x00\x00\x00\x00\xc3\xaa\x9a\x9be\xed\xf2\xde\xccx\x1f\x0fne\xe8G\xe4Y\xc9\vR2fY\x8e\x9d\x97 \x00\x00\x00\x00\xe8Tz\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6JV\x80\xdd\x96F\xc90}SH\xe8\xd4RV\xb6\xc9h\xfb\xf3#\xcb\x14a\xab\bn.\x7f\xb1\xe26~$\xa9\v\x9b|>\xf5G\xb5\xac/\xc3n\x16\xee\xdf\xd0a\xf7\x94\xc0rk\x88r\x94\xb6e\x98\xdf\xf36\x82\x8b\x9a\xb9\x10\xa0q\xd8n\x17\x02\xc2@\xa5\xbe\xab\x83\xf9-\x9f\x19\x05\x12*!>\xde\x18L#8\xa5\b^\x19\xeb\xba\xd7\xbdV\x02\xe2\xcf6w\x86\x01\x81\xe4E\v\xd4\xd9\xe7_\xc2\x80\xea\xf9A\xf0\xef\xde\xe3)\xa8\n\f\xb1\f\x159pV2\xf6FCw\xf3r:y\xb1\xee\xc4!\xbaW\xb8\xb1 \x8e\x98!\xd0LL\xec)N\xa1\xa0\x15\xea\xf8kZ\xca\x1eMU\xf6\xfb\xbd\xb2\xc3\a\xc9\xea\x1db\x9b\xd6\x94\x8em\x1b\xd3T\xef*\x1cI\x17:yu8\xb5\x04\xb4\x9e$\xf0\ruS\xee\t3\xeeUb\x10\xfeP\xb3GQ\xc3\xbfA1\atU\xc1\xd6a\x9f1\xe0\xf8.b\a\xe8v\xf7=\x8e\xf5\xfe\xd8Y\xf8\x99_\xe4%\xc54\x96\xf4\xe9\x80:\x8erg\xd8L\xd1\xe0\xc3\xf5\xfe\xa0Dm\xd8_\xf1\xca\x03\xdc\xed\x91\xa6\x18\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00}K\xa5hg:\xd8TGyM\'\"\xbb\xa1/rj\xd4 q\xa6/\xc1I\xab\x83\xf0\xf5\xeb\xa9\xae\x94\x04\xb6\xfc\xdb\x81\t+\x16\x83\xe4}c\x89\xa7\x1dR\xdb&?\b\xaf_I\xd3%\xe7\xb8\xbd\x8bUK\x02\xd4\xc8\xb2@\x10=\xd0\x86P\x03\xaf\x04\x14\xbe\x02:\xab\xb8j\xd3\x0e\xc6\x06*\x7f\x03\x7f\xb9\xdd\xf1&#wi\x15e\x858V-#\xcc\xea\x12F=\xe6o\xeb\x82]\xd3L`\xe8\xa7\xdc~U\xc6\xbe\xfeJ|\xa1:\xf4\x00\x8e\xefd\x15\xb9i\t\xda\xb6\xf5M \xdd\x8a\x01\xd7\xb7VH\x06\x00\x00\x00c5\x94Vc\x02\x1f\x12\xb8+\x1e\t\x82\xe8\xfd\xbd\x04\xf1\x95\xab\xe4s\xcc,\n\xc5R\x0f\x94>\x01\xf9:\xb6\xeah\x13\x99\xca\xf5!v>\x94&7\xff\v\x99\xe1\x80*\xe9: &\xde\xd1g\x85\x8a\xe5\x8eK\x1b\x9cf\xb9;\xfe\x1eF\x99\xea\x10\xef\x82\r\xaf\xc2\x14C\xdcf\xa3\x11\x13g\x19$\x80\xeaO\xfe4\xf2y\xd0\xdf\xf7\xf4\x15;R\x98\xed\x8eQ\b\xf4\x81\xc4\xa2 \x1eZ\xd2\xa9\xa1k\xf2\"\xed8\x80\x12\x15\xc3\x83\xc6xcI=\x8b%\v\xfa\xb4j\xb3\xa1', 0x7) io_submit(0x0, 0x1, &(0x7f0000001d00)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000040)="9c", 0x1, 0x1000000}]) 3.390519729s ago: executing program 1 (id=1320): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x3dd681fbf96b935, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x4c}}]}, 0x1c}}, 0x84) ppoll(&(0x7f0000000040)=[{r0, 0x200}, {r2, 0x100}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)={[0x4]}, 0x8) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x80) fchdir(r4) symlink(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000000000000001520000850000007bfc9b42bd2b440000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x40000) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f00000006c0)="00000000000000c88526faac0646", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = syz_io_uring_setup(0x774, &(0x7f0000000480)={0x0, 0xbe05, 0x0, 0x1, 0x87}, &(0x7f00000000c0)=0x0, &(0x7f0000000500)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x29c780}) io_uring_enter(r10, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 3.387414429s ago: executing program 0 (id=1321): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r1], 0x50) syz_usb_connect(0x4, 0x24, &(0x7f0000000400)=ANY=[], 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4932, 0xfffffffffffffff8}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f7172d5e3290e7e38f7d52f2b93bfddc6c2465e36d603af757b265e439e6ac8c397c2dba3ed02a8d2c1b5655b63bded84b92b64768ae29860e327f32ba8cb422f643364866c7b435a4aebb119c411bca7345c331192140070f0c1e2ab8efeeff0e92f6e03b88dfd0d1f7345042e8b7689ee37e7823cc09af7ba198e5311c85e870cf25217346a3bb6826dcd8628a125dc578833cc6bad2aebb1104dce8a4904269df884d03d03a311f8a83b85e0fe3053c76a1b62ef53fac1c853ecf273b6955651f4400292cb081369f1bcba44a9ec47931b4415c70220913b41870e43f520ce684ac739fa095471ba65cac7f5b24c045f3d25d2e913fb763816b3721f993b9880ba8874aeb60d0cf699bc2c10187a3ca353efd0e2343e31d09a81cab16bdfd9133f81e0c68f03363a8f8743b2df5d874ca4f4bb4bb3dfecb93cefcfd55e8399c2aebb80dfe517adcbd5e75f2f4e48c0306a85cea967c5e82941a136fe36ca45d2f"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000074e1205b5d89a2a4333c1f55118b2e2331a7423d539fc01d5ac5083873151d6622d11a1fa2d100c0d7af5953f107fde8a2fbcfd3baf219cd54e9674dc2930bf0cf8a59ba386de4a0ff5f9d9c4c4cd4620ff2a2c9b04d024684afa2e87120"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 3.337096832s ago: executing program 5 (id=1322): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 3.263186318s ago: executing program 5 (id=1323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000000c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5ed, &(0x7f00000014c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 3.017364257s ago: executing program 1 (id=1324): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1, 0x0, 0x800000000006}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x48) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="000086dd03000a000000140000006c07010033d42cfffe800000000000000000000000000010ff02000000000000000000000000000189"], 0x340a) 2.727873119s ago: executing program 5 (id=1325): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu==0!|!') r2 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r8}, 0x9) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x11e) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r9, {r7}}, './file1/file0\x00'}) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r5) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000200)={[{@nouid32}, {@nodioread_nolock}, {@noquota}, {@delalloc}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@nodioread_nolock}]}, 0x1, 0x5a3, &(0x7f00000002c0)="$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") r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42041, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000001d80)={0x0, @in6={{0xa, 0x4e23, 0x20006, @empty, 0x6}}, 0x7f, 0x2, 0x0, 0x5, 0x392, 0x94}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x800, @empty, 0x9}}, 0x7, 0xfe00, 0x2, 0x3, 0x54, 0x6, 0xf5}, &(0x7f0000000480)=0x9c) pwritev2(r10, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) write(r10, &(0x7f0000000880)="041a05c32355c3333527ac2aebba2fe1148f99eb5ae65e341e4b6d1476784f0431cff658693187921ba7c835ed336428b634d9d8d99cd3adea7fc9394375bafc43a62be75bebd350d2498639faaa40d46d5fab684906bb74b8a821cbd3f2e095b11bb0258d6b59af37253f7d4f4b566a880b12dc98e5f42892b6e8f2dcb08c30ac1a2b93f61d5035f1d3d92b12b6a2734abd2f5488b7fc6005a675a7accd1e5fceca7893cb9594e44e850a7b2df2457c257cc011d2d17106ee612987b205b998a0604af044435b1aceb9e8f7dbfd79b0f0885cc1f39f99d6ae30133b5fe39f33071d58c2400728b5c82bc7cfc02b78de49963f99550bb7fc962b47d806371097600dcb6f6e278f61da6d508205142d9bcca8a7f478318df9ab546d9ebbaefe3b0fd4adc73db333ca48ab1ebd349a44f37d85a5c50689d5ddf47164283e117d7da88d2e4ff256b53c561fe886c43b8e2c81db95c33328193736d915174b379a6505765cd9df8467291949231004b8e1e6aec78400f02f75ecb31f08418b52f723e14d9c722fe78def4817a2dd701cde73e66a09d337b0b0f71b4c9a0caa5c57818484cdf9e4b4cfda701545d0e7d100f131c675ef945e945dbb23f8a1a347b6511c7aec9500306b255e067cd2863c9e010f4552219aeb70c63ca010c3fae3f27bf2aff705cc42de8b655cc00d46536eeac910bfffc1588a5310503a78c91dab9eef139c7feb66eab5b5d98de0fe4626f93152d516ea71647d86342208d14b5d0816b64896d693a5e0a3ed8ea8d99bc9c8074547e8d786fe99a5f8a8baea6b31551af1b6ae6cc09d0fc1cf9539cbf428ea0a05aac9801f1da12762789aa380ae9346869fb919f65b4e5fe30301d17b18aef59f61b7bf3eb98575875e998853bc13b6a520ee3277c191947c54f575ef7aad57ba25750f0295786f1251e6522b182119115265be0b008240a18595b7eb31c5e030ec17ff9f29878391e018c2c766b20ce2ec035aee0ecb82fba147ecfab23f5c2e56857af559fddb47f95982136c4b1c3bd9493feb21629915cc22799c563c3821037fbdc8a3e431da036cda65b23db541a48a94553cd9d81bcb676b0f9ad01aaf246e505c6dd817de603fe6b8dfc65a7c421a59468c33376f2bfe054bfc4e9173773b356f6a5311b729ee8c78ced0e5600888ef003bc6c46dc869e6624a7aec598b0bba24bc343a09a89b70dc8c88f7d67418f00f81f70e77e57eaed01b7a3bed7a17eba7ef06a3cc82bfb0cfb62883a3669e6bf208023093449234cc473a985b6a26770754b502f9a59307f36c233a860917cbc43fec9757981621e15799fdafd5858dd843375c56b8d1cd5150373b3d09cc9b67c942d1a6a1e5d1a4ae157a90e2dc33d0dac2ea8b3c2c9ae41d948cf8a1866c07e5a1157e246975608652b6250f10f9efe23cae3422767fd01edbc0061ae8348ca213f977aaeb3edb56e4042b3139e928b2f8fcd1bc6faf2260b64b0744259fbc82ccde94b0e77c85baee0cad9ddd05ca0cc8d4483226e1f8c6eefd8978437e13fbcfafd2c46f41fb6397e1a45fcae079534c16ffe691869101398d88d97672a4da720dc8eaa6e296d5bddacdec5f8a558d082b3180b6c90bd93230838350ab908893f331755b5a7998be6dcb8b3d24698caefbd94e2efe6522612c4e0ad6e715161685973271872fdd7728e54f8a37e865664e10f23b97cf759e1f9c68ef7be827a21b60588a4ce6ff45d69df5c90a55ec3ec930402a388eb764ba9a7e1453f4616e3f3f81b21c1591754eb16db089018054b3666477958d829f64088ace1bfa7223de34cad961b096ff0cad1d1a885d1426a5da906db3a48e62c6f02f8b27f8f435f39e19a9696261bce5a18cbf1bf8b95e13d7ed33fae8d1d62ae6f6dcc8272da6dda06babc23835ff0f0108350c21f82caab23f9fd5f43819d9852ff3201d532b67e16751a020621be8b2f72ad3e07cf1506e07d05fc15d30391de746a51688c57757308602c55a6ba6a8bfb9c016e39a4a1d2002d4284a7d1e76537a3d602f511bc343349048e00ebbb75ac4fba449511f2d33a34d13b7d54d9dfe3f9ab8e074de338ea10cb249b08c9ab454966befca6f9d1f085a030e83e93c3c60bc13571dd20dc374f780c84fc025c1f61ba8aa6367e4d288a58838ccfb58c93975c8ee17ac4b7c8558ed27804f398e18a65f32ce7a9706982ab2e7d13d1579b981519fe6cc47bf611261ba08f3a9cd625c01badec130cab38d87f6eeb48628f9c7009acedc38416394803b87fc3af6f0ccab64dcdbff17ea7ce113f60629e93dc2ae35f2a3559e7d7a2bd83c440abe191cd3154ffd2350177400d7ae232dd796e655ac5a850156845519b06addd7faed11b2de5c0da97d127fc9b357f41fec3ecdbbe6936c0f8c61fd38c02b227d4034f490ac46500154c9c691816d96942dcc68d51657190ad4153a23d192a33afd889527c00ca65fea58ade6e57a340feb60e41efee3fce5f97a81f2c17c4f747a61ca48c152f7203bc1da19e1f49dcbfca80b32be2ffb9a555ab7830061b14be20022da2e3c289e871355cd8b461db8280a01cd014e2ed222537e2af8bd6e32df840e6d8f69160d71f8efc9c675a271bd2157bd70f91e42e2e6c91efc45a02237b1fb47544d3541afd7f017209f90870812eb3fcf4211a6d9799a12e020a32343719ad6d4dacc33c25122088d9f2d7496e611100909ed16ccba79d5bdbc50b0edf28f9fb3c0327235506c26f0da50d4b4c3153e59bcfd7955404ab4c8c359fd54f85fc5e89045acae6256355199b15171605148bc1327b853f5ea29ad6a208dbe00ade5c667c621da33d698530baf8b81a39f1ded3864d6e5ec1d07518b22f4c9ab76c8b849001ce7cea3cc6fe0f2a2efb8c1f999dd153a54cc09ba279dacf890f74d5583de5d2e3da36e6f594dffaf8b7cb9024f0d70b63f94c69f7e17e0d20cbf75f09870ec4eda7c578cade1f9ab939b97668b6276d9816878b819879a6468d9c90221d8ddf0cb886f01eaf89d695cac79e95f0099b2c707c418976fd91e9fae711e0d49da173e032b81e41e351ddcc5c23abca1218c95d5b2dc108148fad6f2e7cbefca39b8ca5a4270c4724378a9b5f2296e90f874d5c9d0a8aeec1547c4816f791b35bc", 0x8b9) 2.617083838s ago: executing program 0 (id=1326): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000000c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5ed, &(0x7f00000014c0)="$eJzs3c1vVFUbAPDnTj/oB+/bQoyKC2liDCRKSwsYYlzA1pAGP+LGjZUWRAo0tEaLJpQENybGjTEmrlyI/4US2bLSlQs3rgwJUcPSxDEzvbd02jstHdq5pff3S4aee85czrmdPj1nTs+5E0BpDdX+qUTsi4iZJGIgWVgq64y0cGjxeff//uRM7ZFEtfrGn0kkaV72/CT92p+e3BMRP/+UxN6O1fXOzl+9MDE9PXUlPR6ZuzgzMjt/9dD5ixPnps5NXRp7aez4saPHjo8ebum6ruXknbrx/ocDn42//d03/ySj3/82nsSJeDV94vLr2CxDMVT/niSri/qPb3ZlBelIf06Wv8RJZ4ENYkOy168rIp6KgeiIBy/eQHz6WqGNA7ZUNYmoAiWViH8oqWwckL23X/k+uFLIqARoh3snFycAVsd/5+LcYPTU5wb67iexfFoniYjWZuYa7Y6IO7fHb5y9PX4jtmgeDsi3cD0ins6L/6Qe/4PRE4P1+K80xH9tXHA6/VrLf73F+ldOFYt/aJ/F+O9ZM/6jSfy/syz+322x/qEHyfd6G+K/t9VLAgAAAAAAgNK6dTIiXsz7+39laf1P5Kz/6Y+IE5tQ/9CK49V//6/c3YRqgBz3Tka8krv+t5Kt/h3sSFP/q68H6ErOnp+eOhwR/4+Ig9G1q3Y8ukYdhz7f+3WzsqF0/V/2qNV/J10LmLbjbueuxnMmJ+YmHvW6gYh71yOeyV3/myz1/0lO/1/7fTDzkHXsff7m6WZl68c/sFWq30YcyO3/H9y1Iln7/hwj9fHASDYqWO3Zj7/4oVn9rca/W0zAo6v1/31rx/9gsvx+PbMbr+PIfH0LQa5Wx//dyZv1W850p3kfTczNXRmN6E5OddRyG/LHNt5m2ImyeMjipRb/B59be/4vb/zfGxELK/7v5K/GPcWZJ//t/71Ze4z/oTi1+J/cUP+/8cTYzcEfm9X/cP3/0XpffzDNMf8Hi77KwrS7MT8nHDvzitrdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYCSoRsTuSyvBSulIZHo7oj4gnoq8yfXl27oWzlz+4NFkrq3/+fyX7pN+BxeMk+/z/wWXHYyuOj0TEnoj4sqO3fjx85vL0ZNEXDwAAAAAAAAAAAAAAAAAAANtEf5P9/zV/dBTdOmDLdRbdAKAwOfH/SxHtANpP/w/llcZ/V9HtANpP/w/lJf6hvMQ/lJf4h/IS/1Be4h8AAAAAAHaUPftv/ZpExMLLvfVHTXdatuZ+gIm+djQP2EKVohsAFMYtfqC8LP2B8rLnH0jWKe9petJ6Z65l5swjnAwAAAAAAAAAAAAApXNgX4v7/4HHnv3/UF72/0N5Zfv/9xfcDqD9vMcHYp2d/Ln7/9c9CwAAAAAAAAAAAADYTLPzVy9MTE9PXWlMnIiVOTs/8db2aEY7E9Vq9Vrtp2C7tOcxT2RL4bdLe1Yksr1+D3dWcb+TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACARv8FAAD//wjPI6o=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 1.513713294s ago: executing program 1 (id=1329): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu==0!|!') r2 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r6}, 0x9) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r7}, './file1/file0\x00'}) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000200)={[{@nouid32}, {@nodioread_nolock}, {@noquota}, {@delalloc}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@nodioread_nolock}]}, 0x1, 0x5a3, &(0x7f00000002c0)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42041, 0x0) pwritev2(r8, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 1.483675306s ago: executing program 4 (id=1330): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x50) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) r3 = memfd_secret(0x80000) ftruncate(r3, 0x2) finit_module(r3, 0x0, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x2, 0x0}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0x18, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @alu={0x4, 0x1, 0x0, 0xd, 0x0, 0x2, 0x8}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @map_val={0x18, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0xa, 0x1, 0x7, 0x18, 0xffffffffffffffff}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='GPL\x00', 0x5, 0x1, &(0x7f0000000500)=""/1, 0x40f00, 0x23, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x4, 0x9, 0x2, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000580)=[0xffffffffffffffff, 0x1], &(0x7f00000005c0)=[{0x2, 0x3, 0x9, 0xa}, {0x0, 0x5, 0x9, 0x5}, {0x4, 0x4, 0xe, 0x6}, {0x4, 0x5, 0x7, 0x4}]}, 0x94) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000006c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x20, 0x1d, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@cb_func={0x18, 0xf, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x2, 0x3, 0x3, 0xb, 0x6, 0x100, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xe8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x121, 0x0, 0x0, 0x0, 0xa}, @generic={0x7f, 0xc, 0x8, 0x3, 0x1}, @generic={0x1, 0xc, 0xd, 0x5, 0x6}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x3b, &(0x7f0000000300)=""/59, 0x41100, 0x4, '\x00', 0x0, @fallback=0xe, r3, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x2, 0x400000, 0x1}, 0x10, r4, r5, 0x4, &(0x7f0000000740)=[r6], &(0x7f0000000780)=[{0x6, 0x1, 0x10, 0xc}, {0x2, 0x2, 0x5, 0x4}, {0x5, 0x2, 0x8, 0x7}, {0x1, 0x5, 0xe, 0x4}]}, 0x94) syz_emit_ethernet(0x3b6, &(0x7f0000000940)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "7b3a04af908f6164000000020000000000000000000000ffff008879e66485201a0015ca83747357a02745000400"/55}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 1.291939081s ago: executing program 4 (id=1331): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) getrusage(0xffffffffffffffff, &(0x7f0000000900)) 1.291395641s ago: executing program 0 (id=1332): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r2, 0x0, 0x5, &(0x7f0000000240)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3b}, 0xfffb, "66c5aff8a7eb3af1f6cec2e7420001008c84aea31700", 0xfffffffd, 0x1000000, 0x7e, 0x6b}, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffefe, 0x1, @perf_bp={0x0, 0x898f599e6b92250d}, 0x0, 0x0, 0x0, 0x5, 0x8, 0x20005, 0x400, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setrlimit(0xc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e1e, @multicast2}}, 0x7, 0x8}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f00000005c0)={&(0x7f0000000100)=@can={{}, 0x80, 0x3, 0x4, 0x2, "07000000008000"}, 0x210}}, 0x0) 1.246678854s ago: executing program 5 (id=1333): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x9}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100)={{0x84, @remote, 0x4e24, 0x3, 'lblc\x00', 0x16, 0x2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 0x101c8, 0x12d61, 0x12d58}}, 0x44) sendmsg$sock(r3, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 1.151863502s ago: executing program 4 (id=1334): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2000002, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.100846425s ago: executing program 4 (id=1335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x4, &(0x7f0000000600)=0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000000)="ff070000", 0x4}]) 920.162499ms ago: executing program 0 (id=1336): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000000c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5ed, &(0x7f00000014c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 816.953318ms ago: executing program 3 (id=1337): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r1], 0x50) syz_usb_connect(0x4, 0x24, &(0x7f0000000400)=ANY=[], 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4932, 0xfffffffffffffff8}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000074e1205b5d89a2a4333c1f55118b2e2331a7423d539fc01d5ac5083873151d6622d11a1fa2d100c0d7af5953f107fde8a2fbcfd3baf219cd54e9674dc2930bf0cf8a59ba386de4a0ff5f9d9c4c4cd4620ff2a2c9b04d024684afa2e87120"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 806.699988ms ago: executing program 1 (id=1338): bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f00000000c0)={[{@nodelalloc}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@nojournal_checksum}, {@stripe={'stripe', 0x3d, 0x12}}, {@i_version}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) open_by_handle_at(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="4b000000020000000b"], 0x36f0516f) 773.530071ms ago: executing program 4 (id=1339): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1, 0x0, 0x800000000006}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x48) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="000086dd03000a000000140000006c07010033d42cfffe800000000000000000000000000010ff02000000000000000000000000000189"], 0x340a) 174.259737ms ago: executing program 4 (id=1340): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = syz_io_uring_setup(0x1104, &(0x7f00000004c0)={0x0, 0xfffffffd, 0x1000, 0xfffffffe, 0xcb}, &(0x7f00000003c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1fc, 0x0, 0x1}) socket$vsock_stream(0x28, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000000c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5ed, &(0x7f00000014c0)="$eJzs3c1vVFUbAPDnTj/oB+/bQoyKC2liDCRKSwsYYlzA1pAGP+LGjZUWRAo0tEaLJpQENybGjTEmrlyI/4US2bLSlQs3rgwJUcPSxDEzvbd02jstHdq5pff3S4aee85czrmdPj1nTs+5E0BpDdX+qUTsi4iZJGIgWVgq64y0cGjxeff//uRM7ZFEtfrGn0kkaV72/CT92p+e3BMRP/+UxN6O1fXOzl+9MDE9PXUlPR6ZuzgzMjt/9dD5ixPnps5NXRp7aez4saPHjo8ebum6ruXknbrx/ocDn42//d03/ySj3/82nsSJeDV94vLr2CxDMVT/niSri/qPb3ZlBelIf06Wv8RJZ4ENYkOy168rIp6KgeiIBy/eQHz6WqGNA7ZUNYmoAiWViH8oqWwckL23X/k+uFLIqARoh3snFycAVsd/5+LcYPTU5wb67iexfFoniYjWZuYa7Y6IO7fHb5y9PX4jtmgeDsi3cD0ins6L/6Qe/4PRE4P1+K80xH9tXHA6/VrLf73F+ldOFYt/aJ/F+O9ZM/6jSfy/syz+322x/qEHyfd6G+K/t9VLAgAAAAAAgNK6dTIiXsz7+39laf1P5Kz/6Y+IE5tQ/9CK49V//6/c3YRqgBz3Tka8krv+t5Kt/h3sSFP/q68H6ErOnp+eOhwR/4+Ig9G1q3Y8ukYdhz7f+3WzsqF0/V/2qNV/J10LmLbjbueuxnMmJ+YmHvW6gYh71yOeyV3/myz1/0lO/1/7fTDzkHXsff7m6WZl68c/sFWq30YcyO3/H9y1Iln7/hwj9fHASDYqWO3Zj7/4oVn9rca/W0zAo6v1/31rx/9gsvx+PbMbr+PIfH0LQa5Wx//dyZv1W850p3kfTczNXRmN6E5OddRyG/LHNt5m2ImyeMjipRb/B59be/4vb/zfGxELK/7v5K/GPcWZJ//t/71Ze4z/oTi1+J/cUP+/8cTYzcEfm9X/cP3/0XpffzDNMf8Hi77KwrS7MT8nHDvzitrdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYCSoRsTuSyvBSulIZHo7oj4gnoq8yfXl27oWzlz+4NFkrq3/+fyX7pN+BxeMk+/z/wWXHYyuOj0TEnoj4sqO3fjx85vL0ZNEXDwAAAAAAAAAAAAAAAAAAANtEf5P9/zV/dBTdOmDLdRbdAKAwOfH/SxHtANpP/w/llcZ/V9HtANpP/w/lJf6hvMQ/lJf4h/IS/1Be4h8AAAAAAHaUPftv/ZpExMLLvfVHTXdatuZ+gIm+djQP2EKVohsAFMYtfqC8LP2B8rLnH0jWKe9petJ6Z65l5swjnAwAAAAAAAAAAAAApXNgX4v7/4HHnv3/UF72/0N5Zfv/9xfcDqD9vMcHYp2d/Ln7/9c9CwAAAAAAAAAAAADYTLPzVy9MTE9PXWlMnIiVOTs/8db2aEY7E9Vq9Vrtp2C7tOcxT2RL4bdLe1Yksr1+D3dWcb+TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACARv8FAAD//wjPI6o=") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x3ffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) io_uring_enter(r2, 0x47fa, 0xfd5d, 0x200000000000000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x8000f28, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) 99.375203ms ago: executing program 5 (id=1341): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x50) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000340)={[{@test_dummy_encryption_v1}, {@noquota}, {@sb={'sb', 0x3d, 0x3}}]}, 0x1, 0x4ff, &(0x7f0000001180)="$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") close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004"], 0x122}}, 0x4008090) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="9c", 0x1, 0x1000000}]) 65.398135ms ago: executing program 0 (id=1342): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0xa02, 0xc1) sendfile(r3, r3, 0x0, 0x2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$NFT_BATCH(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWFLOWTABLE={0xa0, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0x70, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nicvf0\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'pim6reg\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x80}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x214, 0x14, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_USERDATA={0xff, 0x8, "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"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xaf, 0x8, "8d7066db198d200c25bbcfbda5350f7cca65f441581486cee33416d41779926fe6fd5dc57c004350d48f5df779c0b822ed180c5fff0c53e46548534dc4b77c19f21d197cd3b8bc4fb4a973f6f75a1da1fe5b359a2586c81c15a1e9bafa9a07160cfed815058cc706483b71e90eed94ca9621734939ee0b9521c287479061d5a2a4aca18fa0a5d0c0a8255731918eaa9b032788ef0c3c3c4e0e77dbfcd0066151fa81d2761b137a392b9a40"}]}, @NFT_MSG_NEWCHAIN={0x78, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6f50fc8f}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gretap0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELTABLE={0x108, 0x2, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xe5, 0x6, "c3bc35d51952e8474d58bce34595c9907ab3380fe38e4e16e51248dca559f22a3851c392383dc334a23b0e99cf424bc7aa0e775d6200cdb5b5f42c4c771bd14db56877fd033c427d13ee2261a9d5a861e60f09ad6364e48eeb6a641395e72b80c93e8fac8ad560e8ed6c75a44c62a4cd037ed5f5f29eec85f3ac9b96aab0ac3a850a9647836d3c8d28bfcf4b8fa1df2c64e3c5e641d8693cca6c5baf25eb2d4541918eefaf54ce5e08c09439a92073f1943a090ca9c32806b5783bd88d50e506054e7b619937b4c7fe744476570e0d2245383fd2c3d7901514b3f48907260bc316"}]}, @NFT_MSG_DELCHAIN={0x44, 0x5, 0xa, 0x201, 0x0, 0x0, {0x9, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9d0}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 0s ago: executing program 3 (id=1343): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40), 0x24, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') write$tun(r0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pread64(r2, 0x0, 0x0, 0x3) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000740)={[{@test_dummy_encryption}, {@i_version}, {@noblock_validity}, {@commit={'commit', 0x3d, 0x5}}, {@inlinecrypt}, {@max_batch_time}, {@abort}, {@auto_da_alloc}, {@lazytime}, {@noauto_da_alloc}, {@block_validity}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x403, 0x70b528, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}, 0x1, 0xba01, 0x0, 0x4004}, 0x810) open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ll=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 64.964861][ T5534] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 64.984771][ T29] audit: type=1326 audit(1765757933.427:3870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 64.995610][ T5534] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 65.018858][ T29] audit: type=1326 audit(1765757933.427:3871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 65.035993][ T5534] JBD2: no valid journal superblock found [ 65.051973][ T29] audit: type=1326 audit(1765757933.427:3872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 65.052009][ T29] audit: type=1326 audit(1765757933.427:3873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5524 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 65.057711][ T5534] EXT4-fs (loop0): Could not load journal inode [ 65.111028][ T5538] EXT4-fs: Ignoring removed i_version option [ 65.117726][ T5538] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 65.151234][ T5538] EXT4-fs (loop3): 1 truncate cleaned up [ 65.157572][ T5538] EXT4-fs mount: 56 callbacks suppressed [ 65.157659][ T5538] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.238861][ T5541] lo speed is unknown, defaulting to 1000 [ 65.245404][ T5534] netlink: 4 bytes leftover after parsing attributes in process `syz.0.664'. [ 65.255553][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.339402][ T5550] syz.0.671 (5550): /proc/5549/oom_adj is deprecated, please use /proc/5549/oom_score_adj instead. [ 65.392458][ T5552] sd 0:0:1:0: device reset [ 65.421429][ T5552] netlink: 8 bytes leftover after parsing attributes in process `syz.3.672'. [ 65.537028][ T5556] lo speed is unknown, defaulting to 1000 [ 65.663925][ T5561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.733016][ T5570] netlink: 8 bytes leftover after parsing attributes in process `syz.1.676'. [ 65.748509][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 65.950144][ T5586] qrtr: Invalid version 255 [ 66.071055][ T5582] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.083687][ T5582] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.146780][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.224682][ T5595] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 66.256577][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.320207][ T5600] set_capacity_and_notify: 6 callbacks suppressed [ 66.320221][ T5600] loop0: detected capacity change from 0 to 512 [ 66.330801][ T5602] loop3: detected capacity change from 0 to 1024 [ 66.477536][ T5600] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.689: inode has both inline data and extents flags [ 66.509853][ T5602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.540370][ T5610] siw: device registration error -23 [ 66.551267][ T5600] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.689: couldn't read orphan inode 15 (err -117) [ 66.665387][ T5600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.810106][ T5620] FAULT_INJECTION: forcing a failure. [ 66.810106][ T5620] name failslab, interval 1, probability 0, space 0, times 0 [ 66.822905][ T5620] CPU: 1 UID: 0 PID: 5620 Comm: syz.5.692 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.823070][ T5620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 66.823080][ T5620] Call Trace: [ 66.823085][ T5620] [ 66.823091][ T5620] __dump_stack+0x1d/0x30 [ 66.823112][ T5620] dump_stack_lvl+0xe8/0x140 [ 66.823176][ T5620] dump_stack+0x15/0x1b [ 66.823195][ T5620] should_fail_ex+0x265/0x280 [ 66.823223][ T5620] should_failslab+0x8c/0xb0 [ 66.823242][ T5620] kmem_cache_alloc_noprof+0x69/0x4b0 [ 66.823318][ T5620] ? skb_clone+0x151/0x1f0 [ 66.823348][ T5620] skb_clone+0x151/0x1f0 [ 66.823374][ T5620] nfnetlink_rcv+0x2fc/0x16c0 [ 66.823395][ T5620] ? kmem_cache_free+0xe3/0x3a0 [ 66.823490][ T5620] ? __kfree_skb+0x109/0x150 [ 66.823511][ T5620] ? consume_skb+0x49/0x150 [ 66.823531][ T5620] ? nlmon_xmit+0x4f/0x60 [ 66.823547][ T5620] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 66.823596][ T5620] ? __dev_queue_xmit+0x138d/0x1ec0 [ 66.823624][ T5620] ? __dev_queue_xmit+0x148/0x1ec0 [ 66.823648][ T5620] ? ref_tracker_free+0x37d/0x3e0 [ 66.823744][ T5620] netlink_unicast+0x5c0/0x690 [ 66.823834][ T5620] netlink_sendmsg+0x58b/0x6b0 [ 66.823869][ T5620] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.823913][ T5620] __sock_sendmsg+0x145/0x180 [ 66.823940][ T5620] ____sys_sendmsg+0x31e/0x4a0 [ 66.823969][ T5620] ___sys_sendmsg+0x17b/0x1d0 [ 66.824048][ T5620] __x64_sys_sendmsg+0xd4/0x160 [ 66.824082][ T5620] x64_sys_call+0x17ba/0x3000 [ 66.824107][ T5620] do_syscall_64+0xd8/0x2c0 [ 66.824142][ T5620] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.824171][ T5620] RIP: 0033:0x7faf4391f749 [ 66.824187][ T5620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.824289][ T5620] RSP: 002b:00007faf42387038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.824309][ T5620] RAX: ffffffffffffffda RBX: 00007faf43b75fa0 RCX: 00007faf4391f749 [ 66.824320][ T5620] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 66.824331][ T5620] RBP: 00007faf42387090 R08: 0000000000000000 R09: 0000000000000000 [ 66.824344][ T5620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.824357][ T5620] R13: 00007faf43b76038 R14: 00007faf43b75fa0 R15: 00007ffc85966148 [ 66.824422][ T5620] [ 67.278152][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.297230][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.317691][ T5625] qrtr: Invalid version 255 [ 67.383523][ T5623] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 67.390138][ T5623] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 67.397826][ T5623] vhci_hcd vhci_hcd.0: Device attached [ 67.412773][ T5626] vhci_hcd: connection closed [ 67.412955][ T122] vhci_hcd vhci_hcd.1: stop threads [ 67.422925][ T122] vhci_hcd vhci_hcd.1: release socket [ 67.428298][ T122] vhci_hcd vhci_hcd.1: disconnect device [ 67.614784][ T5641] netlink: 'syz.5.698': attribute type 1 has an invalid length. [ 67.652748][ T5647] __nla_validate_parse: 2 callbacks suppressed [ 67.652761][ T5647] netlink: 8 bytes leftover after parsing attributes in process `syz.0.700'. [ 67.655894][ T5641] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.658948][ T5647] netlink: 24 bytes leftover after parsing attributes in process `syz.0.700'. [ 67.686923][ T5650] bond1: up delay (35976) is not a multiple of miimon (100), value rounded to 35900 ms [ 67.708789][ T5650] bond1: entered allmulticast mode [ 67.787280][ T5655] siw: device registration error -23 [ 67.800044][ T5657] loop3: detected capacity change from 0 to 1024 [ 67.841009][ T5657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.883270][ T5663] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 67.889848][ T5663] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 67.897322][ T5663] vhci_hcd vhci_hcd.0: Device attached [ 67.934867][ T5668] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(9) [ 67.941372][ T5668] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 67.948865][ T5668] vhci_hcd vhci_hcd.0: Device attached [ 67.980769][ T5663] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 68.038252][ T5668] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 68.058698][ T5663] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(14) [ 68.065360][ T5663] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 68.072956][ T5663] vhci_hcd vhci_hcd.0: Device attached [ 68.078823][ T3980] vhci_hcd vhci_hcd.5: vhci_device speed not set [ 68.117031][ T5668] vhci_hcd vhci_hcd.0: pdev(5) rhport(5) sockfd(17) [ 68.123631][ T5668] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 68.131369][ T5668] vhci_hcd vhci_hcd.0: Device attached [ 68.154317][ T3980] usb 11-1: new full-speed USB device number 3 using vhci_hcd [ 68.188117][ T5677] vhci_hcd: connection closed [ 68.188290][ T5488] vhci_hcd vhci_hcd.5: stop threads [ 68.188436][ T5673] vhci_hcd: connection closed [ 68.192999][ T5488] vhci_hcd vhci_hcd.5: release socket [ 68.193116][ T5488] vhci_hcd vhci_hcd.5: disconnect device [ 68.199254][ T5669] vhci_hcd: connection closed [ 68.214504][ T5665] vhci_hcd: connection reset by peer [ 68.244949][ T5683] loop1: detected capacity change from 0 to 512 [ 68.249622][ T5488] vhci_hcd vhci_hcd.5: stop threads [ 68.256425][ T5488] vhci_hcd vhci_hcd.5: release socket [ 68.262018][ T5488] vhci_hcd vhci_hcd.5: disconnect device [ 68.268942][ T5683] EXT4-fs: Ignoring removed i_version option [ 68.277691][ T5488] vhci_hcd vhci_hcd.5: stop threads [ 68.282931][ T5488] vhci_hcd vhci_hcd.5: release socket [ 68.288474][ T5488] vhci_hcd vhci_hcd.5: disconnect device [ 68.294451][ T5683] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.315665][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.328940][ T5683] EXT4-fs (loop1): 1 truncate cleaned up [ 68.330736][ T5689] netlink: 'syz.4.713': attribute type 29 has an invalid length. [ 68.335166][ T5683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.354597][ T5488] vhci_hcd vhci_hcd.5: stop threads [ 68.359826][ T5488] vhci_hcd vhci_hcd.5: release socket [ 68.365229][ T5488] vhci_hcd vhci_hcd.5: disconnect device [ 68.375488][ T5692] loop3: detected capacity change from 0 to 512 [ 68.382196][ T5692] EXT4-fs: Ignoring removed i_version option [ 68.388414][ T5692] EXT4-fs: Ignoring removed bh option [ 68.415935][ T5692] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.438017][ T5698] loop0: detected capacity change from 0 to 512 [ 68.444878][ T5698] EXT4-fs: Ignoring removed i_version option [ 68.451909][ T5698] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.459396][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.470913][ T5692] ext4 filesystem being mounted at /150/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.482320][ T5698] EXT4-fs (loop0): 1 truncate cleaned up [ 68.497122][ T5698] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.510608][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.527932][ T5701] loop1: detected capacity change from 0 to 512 [ 68.567476][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.584796][ T5701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.591344][ T5706] qrtr: Invalid version 255 [ 68.618081][ T5701] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.625569][ T5708] loop0: detected capacity change from 0 to 512 [ 68.647208][ T5708] EXT4-fs: Ignoring removed i_version option [ 68.672605][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.686618][ T5708] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.727271][ T5708] EXT4-fs (loop0): 1 truncate cleaned up [ 68.736627][ T5708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.784867][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.881516][ T5725] loop0: detected capacity change from 0 to 1024 [ 68.899852][ T5725] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.918788][ T5729] netlink: 20 bytes leftover after parsing attributes in process `syz.1.724'. [ 68.931392][ T5731] netlink: 8 bytes leftover after parsing attributes in process `syz.5.725'. [ 68.931408][ T5731] netlink: 24 bytes leftover after parsing attributes in process `syz.5.725'. [ 69.462291][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.567689][ T5743] loop0: detected capacity change from 0 to 1024 [ 69.586293][ T5743] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 69.598642][ T5743] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.647220][ T5746] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 69.694843][ T5746] lo speed is unknown, defaulting to 1000 [ 69.911573][ T5751] qrtr: Invalid version 255 [ 70.135867][ T5767] siw: device registration error -23 [ 70.164417][ T29] kauditd_printk_skb: 695 callbacks suppressed [ 70.164431][ T29] audit: type=1326 audit(1765757939.085:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.194347][ T29] audit: type=1326 audit(1765757939.085:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.217750][ T29] audit: type=1326 audit(1765757939.085:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.241108][ T29] audit: type=1326 audit(1765757939.085:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.264480][ T29] audit: type=1326 audit(1765757939.085:4573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.287785][ T29] audit: type=1326 audit(1765757939.085:4574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.311104][ T29] audit: type=1326 audit(1765757939.085:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.334426][ T29] audit: type=1326 audit(1765757939.085:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.357926][ T29] audit: type=1326 audit(1765757939.085:4578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.381292][ T29] audit: type=1326 audit(1765757939.085:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5766 comm="syz.1.736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 70.540859][ T5525] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 112: padding at end of block bitmap is not set [ 70.560274][ T5756] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.732: inode has both inline data and extents flags [ 70.578295][ T5773] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.601213][ T5775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.634303][ T5756] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.732: couldn't read orphan inode 15 (err -117) [ 70.647861][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 70.708818][ T5756] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.767970][ T5782] FAULT_INJECTION: forcing a failure. [ 70.767970][ T5782] name failslab, interval 1, probability 0, space 0, times 0 [ 70.780641][ T5782] CPU: 1 UID: 0 PID: 5782 Comm: syz.0.741 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.780670][ T5782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 70.780683][ T5782] Call Trace: [ 70.780690][ T5782] [ 70.780765][ T5782] __dump_stack+0x1d/0x30 [ 70.780790][ T5782] dump_stack_lvl+0xe8/0x140 [ 70.780815][ T5782] dump_stack+0x15/0x1b [ 70.780838][ T5782] should_fail_ex+0x265/0x280 [ 70.780863][ T5782] should_failslab+0x8c/0xb0 [ 70.780885][ T5782] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 70.780987][ T5782] ? __alloc_skb+0x324/0x4d0 [ 70.781010][ T5782] __alloc_skb+0x324/0x4d0 [ 70.781033][ T5782] ? __alloc_skb+0x24d/0x4d0 [ 70.781059][ T5782] netlink_alloc_large_skb+0xbf/0xf0 [ 70.781113][ T5782] netlink_sendmsg+0x3cf/0x6b0 [ 70.781147][ T5782] ? __pfx_netlink_sendmsg+0x10/0x10 [ 70.781217][ T5782] __sock_sendmsg+0x145/0x180 [ 70.781237][ T5782] ____sys_sendmsg+0x31e/0x4a0 [ 70.781269][ T5782] ___sys_sendmsg+0x17b/0x1d0 [ 70.781347][ T5782] __x64_sys_sendmsg+0xd4/0x160 [ 70.781433][ T5782] x64_sys_call+0x17ba/0x3000 [ 70.781459][ T5782] do_syscall_64+0xd8/0x2c0 [ 70.781507][ T5782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.781526][ T5782] RIP: 0033:0x7fc96509f749 [ 70.781538][ T5782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.781557][ T5782] RSP: 002b:00007fc963b07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.781577][ T5782] RAX: ffffffffffffffda RBX: 00007fc9652f5fa0 RCX: 00007fc96509f749 [ 70.781624][ T5782] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000009 [ 70.781637][ T5782] RBP: 00007fc963b07090 R08: 0000000000000000 R09: 0000000000000000 [ 70.781650][ T5782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.781674][ T5782] R13: 00007fc9652f6038 R14: 00007fc9652f5fa0 R15: 00007fff55566598 [ 70.781694][ T5782] [ 71.015465][ T5788] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 4, id = 0 [ 71.085824][ T5792] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 71.104591][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.115207][ T5792] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 71.124244][ T5792] System zones: 1-12 [ 71.132942][ T5792] EXT4-fs (loop0): 1 truncate cleaned up [ 71.146045][ T5792] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.179004][ T5795] netlink: 'syz.3.745': attribute type 29 has an invalid length. [ 71.335641][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.336151][ T5800] netlink: 144 bytes leftover after parsing attributes in process `syz.4.743'. [ 71.399692][ T5805] set_capacity_and_notify: 4 callbacks suppressed [ 71.399705][ T5805] loop5: detected capacity change from 0 to 128 [ 71.463116][ T5805] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.503107][ T5805] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 71.524669][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.537775][ T5508] Bluetooth: hci0: Frame reassembly failed (-84) [ 71.812898][ T5827] loop1: detected capacity change from 0 to 512 [ 71.821647][ T5827] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 71.900502][ T5831] xt_hashlimit: max too large, truncated to 1048576 [ 71.976938][ T5833] loop3: detected capacity change from 0 to 1024 [ 72.006161][ T5833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.040524][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.067547][ T5840] loop0: detected capacity change from 0 to 1024 [ 72.077166][ T5840] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.394671][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.488180][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.530564][ T5879] netlink: 'syz.0.770': attribute type 29 has an invalid length. [ 72.563776][ T5882] random: crng reseeded on system resumption [ 72.578829][ T5882] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 72.623248][ T5890] netlink: 4 bytes leftover after parsing attributes in process `syz.3.768'. [ 72.632930][ T5887] netlink: 32 bytes leftover after parsing attributes in process `syz.4.774'. [ 72.645503][ T5890] loop3: detected capacity change from 0 to 512 [ 72.657978][ T5890] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.666852][ T5890] EXT4-fs (loop3): Unsupported encryption level 249 [ 72.750860][ T5903] netlink: 4 bytes leftover after parsing attributes in process `syz.1.779'. [ 72.793700][ T5907] netlink: 40 bytes leftover after parsing attributes in process `syz.4.780'. [ 72.802736][ T5908] loop1: detected capacity change from 0 to 512 [ 72.816472][ T5908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.829317][ T5908] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.849701][ T5908] netlink: 'syz.1.779': attribute type 18 has an invalid length. [ 72.867297][ T5913] netlink: 'syz.0.781': attribute type 29 has an invalid length. [ 72.908814][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.953201][ T5922] loop1: detected capacity change from 0 to 1024 [ 72.967084][ T5917] vcan0: tx drop: invalid da for name 0x00000000000000c7 [ 72.967721][ T5922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 72.987637][ T5922] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.021555][ T3980] usb 11-1: enqueue for inactive port 0 [ 73.027143][ T3980] usb 11-1: enqueue for inactive port 0 [ 73.041293][ T12] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: comm kworker/u8:0: lblock 0 mapped to illegal pblock 0 (length 6) [ 73.055073][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 73.067438][ T12] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.067438][ T12] [ 73.077924][ T12] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 73.093758][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 73.106180][ T12] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.106180][ T12] [ 73.121212][ T3980] vhci_hcd vhci_hcd.5: vhci_device speed not set [ 73.129131][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 73.348455][ T5928] loop1: detected capacity change from 0 to 512 [ 73.370299][ T5928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.375619][ T5941] netlink: 92 bytes leftover after parsing attributes in process `syz.3.790'. [ 73.383035][ T5928] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.391571][ T5941] netlink: 12 bytes leftover after parsing attributes in process `syz.3.790'. [ 73.410963][ T5941] netlink: 20 bytes leftover after parsing attributes in process `syz.3.790'. [ 73.474186][ T5946] loop3: detected capacity change from 0 to 512 [ 73.478876][ T3529] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 73.480479][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 73.499848][ T5946] EXT4-fs (loop3): too many log groups per flexible block group [ 73.507887][ T5946] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 73.514662][ T5946] EXT4-fs (loop3): mount failed [ 73.674105][ T5957] loop3: detected capacity change from 0 to 128 [ 73.693881][ T5957] bio_check_eod: 18099 callbacks suppressed [ 73.693892][ T5957] syz.3.795: attempt to access beyond end of device [ 73.693892][ T5957] loop3: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 73.786403][ T5959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 73.810712][ T5959] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.884491][ T5488] kworker/u8:24: attempt to access beyond end of device [ 73.884491][ T5488] loop3: rw=8388609, sector=148, nr_sectors = 1 limit=128 [ 73.898416][ T5488] Buffer I/O error on dev loop3, logical block 148, lost async page write [ 73.907073][ T5488] kworker/u8:24: attempt to access beyond end of device [ 73.907073][ T5488] loop3: rw=8388609, sector=149, nr_sectors = 1 limit=128 [ 73.921014][ T5488] Buffer I/O error on dev loop3, logical block 149, lost async page write [ 73.930304][ T5488] kworker/u8:24: attempt to access beyond end of device [ 73.930304][ T5488] loop3: rw=8388609, sector=150, nr_sectors = 1 limit=128 [ 73.944541][ T5488] Buffer I/O error on dev loop3, logical block 150, lost async page write [ 73.974248][ T5508] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: comm kworker/u8:44: lblock 0 mapped to illegal pblock 0 (length 6) [ 73.992095][ T5508] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 73.996796][ T5488] kworker/u8:24: attempt to access beyond end of device [ 73.996796][ T5488] loop3: rw=8388609, sector=151, nr_sectors = 1 limit=128 [ 74.004399][ T5508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.004399][ T5508] [ 74.028191][ T5488] Buffer I/O error on dev loop3, logical block 151, lost async page write [ 74.031453][ T5508] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:44: lblock 8 mapped to illegal pblock 8 (length 8) [ 74.037509][ T5488] kworker/u8:24: attempt to access beyond end of device [ 74.037509][ T5488] loop3: rw=8388609, sector=152, nr_sectors = 1 limit=128 [ 74.064950][ T5488] Buffer I/O error on dev loop3, logical block 152, lost async page write [ 74.074924][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.099443][ T5488] kworker/u8:24: attempt to access beyond end of device [ 74.099443][ T5488] loop3: rw=1, sector=153, nr_sectors = 24 limit=128 [ 74.113704][ T5488] kworker/u8:24: attempt to access beyond end of device [ 74.113704][ T5488] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 74.127556][ T5488] kworker/u8:24: attempt to access beyond end of device [ 74.127556][ T5488] loop3: rw=1, sector=201, nr_sectors = 24 limit=128 [ 74.140064][ T5508] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 74.153253][ T5508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.153253][ T5508] [ 74.153470][ T5488] kworker/u8:24: attempt to access beyond end of device [ 74.153470][ T5488] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 74.218756][ T5966] netlink: 660 bytes leftover after parsing attributes in process `syz.1.799'. [ 74.222813][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 74.338468][ T5981] EXT4-fs: Ignoring removed i_version option [ 74.351334][ T5977] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 74.388886][ T5977] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.392485][ T5981] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 74.413967][ T5975] SELinux: failed to load policy [ 74.430589][ T5981] EXT4-fs (loop0): 1 truncate cleaned up [ 74.441446][ T5981] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.467281][ T5988] netlink: 'syz.4.805': attribute type 29 has an invalid length. [ 74.493331][ T5992] siw: device registration error -23 [ 74.511477][ T5508] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm kworker/u8:44: lblock 0 mapped to illegal pblock 0 (length 6) [ 74.531466][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.532615][ T5994] netlink: 'syz.1.809': attribute type 29 has an invalid length. [ 74.550388][ T5508] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 74.562884][ T5508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.562884][ T5508] [ 74.575550][ T5508] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:44: lblock 8 mapped to illegal pblock 8 (length 8) [ 74.590353][ T5508] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 74.592796][ T5990] xt_TCPMSS: Only works on TCP SYN packets [ 74.602662][ T5508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.602662][ T5508] [ 74.671119][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 74.677828][ T6006] EXT4-fs: Ignoring removed i_version option [ 74.700444][ T6006] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.728132][ T6011] netlink: '+}[@': attribute type 4 has an invalid length. [ 74.740488][ T6006] EXT4-fs (loop3): 1 truncate cleaned up [ 74.760314][ T6006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.773358][ T5777] lo speed is unknown, defaulting to 1000 [ 74.775280][ T6014] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.779159][ T5777] syz2: Port: 1 Link DOWN [ 74.807512][ T6010] EXT4-fs (loop5): too many log groups per flexible block group [ 74.817662][ T6010] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 74.824523][ T6010] EXT4-fs (loop5): mount failed [ 74.855728][ T6016] netlink: 96 bytes leftover after parsing attributes in process `syz.4.813'. [ 74.882636][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.971966][ T29] kauditd_printk_skb: 676 callbacks suppressed [ 74.971980][ T29] audit: type=1400 audit(1765757944.177:5255): avc: denied { write } for pid=6025 comm="syz.3.817" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.976203][ T6026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.982602][ T29] audit: type=1400 audit(1765757944.177:5256): avc: denied { ioctl } for pid=6025 comm="syz.3.817" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.021199][ T6026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.084035][ T29] audit: type=1326 audit(1765757944.292:5257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.1.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 75.107573][ T29] audit: type=1326 audit(1765757944.303:5258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.1.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 75.114158][ T6029] siw: device registration error -23 [ 75.138213][ T29] audit: type=1326 audit(1765757944.303:5259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.5.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 75.161642][ T29] audit: type=1326 audit(1765757944.303:5260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.5.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 75.184975][ T29] audit: type=1326 audit(1765757944.303:5261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.5.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 75.208330][ T29] audit: type=1326 audit(1765757944.303:5262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.5.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 75.231624][ T29] audit: type=1326 audit(1765757944.303:5263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.5.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 75.254998][ T29] audit: type=1326 audit(1765757944.303:5264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6028 comm="syz.5.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 75.283688][ T6026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.298820][ T6026] ext4 filesystem being mounted at /177/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.315230][ T6035] EXT4-fs (loop1): 1 truncate cleaned up [ 75.321676][ T6035] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.322308][ T6026] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.817: corrupted inode contents [ 75.390223][ T6026] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.817: mark_inode_dirty error [ 75.420219][ T6039] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 75.476131][ T5508] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 75.500603][ T6026] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.817: corrupted inode contents [ 75.544665][ T6026] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.817: mark_inode_dirty error [ 75.556314][ T6043] SELinux: Context system_u:object is not valid (left unmapped). [ 75.570111][ T6044] netlink: 8 bytes leftover after parsing attributes in process `syz.4.823'. [ 75.620421][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.841406][ T6061] EXT4-fs: Ignoring removed i_version option [ 75.847879][ T6061] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.859203][ T6061] EXT4-fs (loop0): 1 truncate cleaned up [ 75.865744][ T6061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.887336][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.099716][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.218628][ T6072] set_capacity_and_notify: 12 callbacks suppressed [ 76.218638][ T6072] loop3: detected capacity change from 0 to 512 [ 76.232051][ T6072] EXT4-fs: Ignoring removed i_version option [ 76.238269][ T6072] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 76.250984][ T6072] EXT4-fs (loop3): 1 truncate cleaned up [ 76.257166][ T6072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.288862][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.295448][ T6075] siw: device registration error -23 [ 76.347906][ T6081] loop0: detected capacity change from 0 to 1024 [ 76.359809][ T6081] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.389243][ T6086] loop3: detected capacity change from 0 to 1024 [ 76.416717][ T6086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 76.442698][ T6086] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.590233][ T5502] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: comm kworker/u8:38: lblock 0 mapped to illegal pblock 0 (length 6) [ 76.607821][ T6101] loop5: detected capacity change from 0 to 1024 [ 76.634173][ T6101] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.648674][ T5502] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 76.661036][ T5502] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.661036][ T5502] [ 76.673253][ T5502] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:38: lblock 8 mapped to illegal pblock 8 (length 8) [ 76.689090][ T5502] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 76.701414][ T5502] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.701414][ T5502] [ 76.811078][ T5503] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm kworker/u8:39: lblock 0 mapped to illegal pblock 0 (length 6) [ 76.841293][ T5503] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 76.853603][ T5503] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.853603][ T5503] [ 76.875435][ T122] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 76.892263][ T122] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 76.904539][ T122] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.904539][ T122] [ 77.009904][ T6115] siw: device registration error -23 [ 77.060890][ T5525] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 465: padding at end of block bitmap is not set [ 77.101133][ T6123] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 77.189965][ T6127] bridge_slave_0: left allmulticast mode [ 77.195727][ T6127] bridge_slave_0: left promiscuous mode [ 77.201386][ T6127] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.215178][ T6130] netlink: 'syz.5.849': attribute type 10 has an invalid length. [ 77.216335][ T6127] bridge_slave_1: left allmulticast mode [ 77.229100][ T6127] bridge_slave_1: left promiscuous mode [ 77.234954][ T6127] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.282804][ T6127] bond0: (slave bond_slave_0): Releasing backup interface [ 77.300541][ T6127] bond0: (slave bond_slave_1): Releasing backup interface [ 77.325208][ T6133] loop3: detected capacity change from 0 to 512 [ 77.337870][ T6133] EXT4-fs: Ignoring removed i_version option [ 77.345278][ T6133] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.375873][ T6127] team0: Port device team_slave_0 removed [ 77.394816][ T6133] EXT4-fs (loop3): 1 truncate cleaned up [ 77.416821][ T6127] team0: Port device team_slave_1 removed [ 77.435041][ T6127] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.442452][ T6127] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.462690][ T6127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.470061][ T6127] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.482269][ T6127] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 77.501284][ T6130] batman_adv: batadv0: Adding interface: veth1_vlan [ 77.507868][ T6130] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 77.538885][ T6130] batman_adv: batadv0: Interface activated: veth1_vlan [ 77.550977][ T6139] loop3: detected capacity change from 0 to 1024 [ 77.715404][ T6148] xt_connbytes: Forcing CT accounting to be enabled [ 77.725753][ T6148] Cannot find set identified by id 0 to match [ 77.807320][ T6151] siw: device registration error -23 [ 77.997634][ T6183] __nla_validate_parse: 6 callbacks suppressed [ 77.997650][ T6183] netlink: 8 bytes leftover after parsing attributes in process `syz.5.864'. [ 78.014028][ T6184] netlink: 8 bytes leftover after parsing attributes in process `syz.0.863'. [ 78.022864][ T6184] netlink: 'syz.0.863': attribute type 2 has an invalid length. [ 78.039482][ T6185] SELinux: policydb magic number 0xf97cfb8c does not match expected magic number 0xf97cff8c [ 78.061930][ T6185] SELinux: failed to load policy [ 78.088810][ T6190] netlink: 24 bytes leftover after parsing attributes in process `syz.5.865'. [ 78.097728][ T6190] netlink: 60 bytes leftover after parsing attributes in process `syz.5.865'. [ 78.152643][ T6194] netlink: 'syz.3.866': attribute type 29 has an invalid length. [ 78.158859][ T6190] vlan0: entered promiscuous mode [ 78.638486][ T6209] loop3: detected capacity change from 0 to 2048 [ 78.654239][ T6209] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.675930][ T6209] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.872: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 78.707145][ T6209] EXT4-fs (loop3): Remounting filesystem read-only [ 78.728440][ T6209] EXT4-fs (loop3): get root inode failed [ 78.734087][ T6209] EXT4-fs (loop3): mount failed [ 78.779398][ T6222] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 78.799477][ T6222] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 78.799606][ T6223] qrtr: Invalid version 255 [ 78.833124][ T6227] loop1: detected capacity change from 0 to 1024 [ 78.879360][ T6229] lo speed is unknown, defaulting to 1000 [ 79.033507][ T6245] netlink: 4 bytes leftover after parsing attributes in process `syz.3.887'. [ 79.066397][ T6249] loop3: detected capacity change from 0 to 512 [ 79.074129][ T6249] EXT4-fs: Ignoring removed i_version option [ 79.080200][ T6249] EXT4-fs: Ignoring removed bh option [ 79.094347][ T6249] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.120441][ T6249] EXT4-fs error (device loop3): ext4_lookup:1785: inode #12: comm syz.3.889: iget: bad i_size value: 2533274857506816 [ 79.187977][ T6255] netlink: 8 bytes leftover after parsing attributes in process `syz.5.890'. [ 79.196794][ T6255] netlink: 'syz.5.890': attribute type 2 has an invalid length. [ 79.283590][ T6264] netlink: 'syz.3.893': attribute type 29 has an invalid length. [ 79.349760][ T6267] netlink: 28 bytes leftover after parsing attributes in process `syz.3.895'. [ 79.397617][ T6277] loop3: detected capacity change from 0 to 512 [ 79.404504][ T6277] EXT4-fs: Ignoring removed i_version option [ 79.411102][ T6277] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.422916][ T6277] EXT4-fs (loop3): 1 truncate cleaned up [ 79.492703][ T6289] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.513131][ T6289] ext4 filesystem being mounted at /202/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.589322][ T6294] netlink: 'syz.3.905': attribute type 29 has an invalid length. [ 79.617372][ T6296] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.648516][ T6160] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.852829][ T6308] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 79.971467][ T6310] EXT4-fs: Ignoring removed i_version option [ 79.977732][ T29] kauditd_printk_skb: 1308 callbacks suppressed [ 79.977743][ T29] audit: type=1400 audit(1765757949.436:6573): avc: denied { listen } for pid=6311 comm="syz.1.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.005493][ T6310] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 80.022711][ T29] audit: type=1400 audit(1765757949.468:6574): avc: denied { mounton } for pid=6311 comm="syz.1.913" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 80.046407][ T29] audit: type=1400 audit(1765757949.468:6575): avc: denied { mount } for pid=6311 comm="syz.1.913" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 80.068919][ T6310] EXT4-fs (loop0): 1 truncate cleaned up [ 80.090815][ T29] audit: type=1400 audit(1765757949.562:6576): avc: denied { read write } for pid=6317 comm="+}[@" name="rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 80.096199][ T6322] qrtr: Invalid version 255 [ 80.114601][ T29] audit: type=1400 audit(1765757949.562:6577): avc: denied { open } for pid=6317 comm="+}[@" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 80.156539][ T29] audit: type=1326 audit(1765757949.615:6578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6317 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 80.179453][ T29] audit: type=1326 audit(1765757949.615:6579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6317 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 80.184566][ T6324] netlink: 'syz.0.916': attribute type 29 has an invalid length. [ 80.202367][ T29] audit: type=1326 audit(1765757949.615:6580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6317 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 80.202406][ T29] audit: type=1326 audit(1765757949.615:6581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6317 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7faf4391f749 code=0x7ffc0000 [ 80.256035][ T29] audit: type=1400 audit(1765757949.615:6582): avc: denied { mount } for pid=6317 comm="+}[@" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 80.293430][ T6326] netlink: 40 bytes leftover after parsing attributes in process `syz.4.918'. [ 80.309906][ T6328] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 80.328452][ T6328] program syz.0.919 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.349536][ T6330] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.366168][ T6330] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.920: inode has both inline data and extents flags [ 80.380073][ T6330] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.920: couldn't read orphan inode 15 (err -117) [ 80.400654][ T6334] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.431149][ T6339] siw: device registration error -23 [ 80.446905][ T5529] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:45: lblock 3 mapped to illegal pblock 3 (length 3) [ 80.469336][ T5529] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 80.469773][ T6342] netlink: 'syz.5.922': attribute type 2 has an invalid length. [ 80.481789][ T5529] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.481789][ T5529] [ 80.500563][ T6160] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:48: lblock 8 mapped to illegal pblock 8 (length 8) [ 80.516615][ T6160] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 80.528957][ T6160] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.528957][ T6160] [ 80.546125][ T6346] EXT4-fs: Ignoring removed i_version option [ 80.555381][ T6346] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 80.586551][ T6346] EXT4-fs (loop1): 1 truncate cleaned up [ 80.613209][ T6355] netlink: 'syz.1.929': attribute type 29 has an invalid length. [ 80.637884][ T6357] qrtr: Invalid version 255 [ 80.757442][ T6369] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.770068][ T6369] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.779174][ T6369] Symlink component flag not implemented [ 80.784799][ T6369] Symlink component flag not implemented [ 80.827331][ T6373] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.873452][ T6378] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.901537][ T5529] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:45: lblock 3 mapped to illegal pblock 3 (length 3) [ 80.916066][ T5529] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 80.928525][ T5529] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.928525][ T5529] [ 80.950034][ T6176] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:61: lblock 8 mapped to illegal pblock 8 (length 8) [ 80.965649][ T6176] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 80.966061][ T6378] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.978019][ T6176] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.978019][ T6176] [ 81.021828][ T6387] set_capacity_and_notify: 8 callbacks suppressed [ 81.021843][ T6387] loop3: detected capacity change from 0 to 1024 [ 81.060264][ T6378] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.118187][ T6378] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.199736][ T5490] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.212162][ T5490] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.226952][ T6176] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.247804][ T6176] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.281729][ T6402] qrtr: Invalid version 255 [ 81.318124][ T6410] loop1: detected capacity change from 0 to 1024 [ 81.340437][ T6410] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.348598][ T6416] batman_adv: batadv0: Adding interface: dummy0 [ 81.357146][ T6416] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 81.407050][ T6421] loop0: detected capacity change from 0 to 512 [ 81.424572][ T6176] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: comm kworker/u8:61: lblock 0 mapped to illegal pblock 0 (length 6) [ 81.440058][ T6421] EXT4-fs: Ignoring removed i_version option [ 81.447395][ T6416] batman_adv: batadv0: Interface activated: dummy0 [ 81.462025][ T6421] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.473638][ T6176] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 81.486061][ T6176] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.486061][ T6176] [ 81.500160][ T6176] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:61: lblock 8 mapped to illegal pblock 8 (length 8) [ 81.514800][ T6176] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 81.527110][ T6176] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.527110][ T6176] [ 81.537987][ T6421] EXT4-fs (loop0): 1 truncate cleaned up [ 81.583630][ T6432] loop0: detected capacity change from 0 to 764 [ 81.629166][ T6442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.647124][ T6439] loop0: detected capacity change from 0 to 1024 [ 81.647774][ T6444] loop3: detected capacity change from 0 to 512 [ 81.655511][ T6442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.685893][ T6444] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.694623][ T6444] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.707007][ T6442] loop1: detected capacity change from 0 to 732 [ 81.715403][ T6442] iso9660: Unknown parameter ' ' [ 81.876903][ T6444] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.958: Allocating blocks 41-42 which overlap fs metadata [ 81.910472][ T6444] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.958: Allocating blocks 41-42 which overlap fs metadata [ 81.944019][ T6444] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.958: Failed to acquire dquot type 1 [ 81.965439][ T6444] EXT4-fs error (device loop3): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 81.993742][ T6444] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.958: corrupted inode contents [ 82.006413][ T6444] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #12: comm syz.3.958: mark_inode_dirty error [ 82.038051][ T6444] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.958: corrupted inode contents [ 82.049958][ T6469] loop5: detected capacity change from 0 to 1024 [ 82.050124][ T6444] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.958: mark_inode_dirty error [ 82.068373][ T6444] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.958: corrupted inode contents [ 82.080498][ T6444] EXT4-fs error (device loop3) in ext4_orphan_del:303: Corrupt filesystem [ 82.089147][ T6444] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.958: corrupted inode contents [ 82.102197][ T6444] EXT4-fs error (device loop3): ext4_truncate:4635: inode #12: comm syz.3.958: mark_inode_dirty error [ 82.113370][ T6444] EXT4-fs error (device loop3) in ext4_process_orphan:345: Corrupt filesystem [ 82.122566][ T6444] EXT4-fs (loop3): 1 truncate cleaned up [ 82.138438][ T6466] bond3: entered promiscuous mode [ 82.143487][ T6466] bond3: entered allmulticast mode [ 82.151220][ T6466] 8021q: adding VLAN 0 to HW filter on device bond3 [ 82.163043][ T6469] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.165255][ T6466] bond3 (unregistering): Released all slaves [ 82.188645][ T6482] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.958: Failed to acquire dquot type 1 [ 82.235666][ T6176] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm kworker/u8:61: lblock 0 mapped to illegal pblock 0 (length 6) [ 82.250585][ T6176] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 82.263102][ T6176] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.263102][ T6176] [ 82.278495][ T6484] loop0: detected capacity change from 0 to 512 [ 82.285982][ T5485] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:21: lblock 8 mapped to illegal pblock 8 (length 8) [ 82.309812][ T6484] EXT4-fs: Ignoring removed i_version option [ 82.316212][ T5485] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 82.328669][ T5485] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.328669][ T5485] [ 82.338856][ T6484] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.353107][ T6484] EXT4-fs (loop0): 1 truncate cleaned up [ 82.487949][ T6504] loop0: detected capacity change from 0 to 1024 [ 82.497228][ T6176] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.520871][ T6176] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.564710][ T6176] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.601397][ T6176] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.686565][ T6512] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.777004][ T6519] netlink: 'syz.4.976': attribute type 29 has an invalid length. [ 82.796611][ T5490] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:26: lblock 3 mapped to illegal pblock 3 (length 3) [ 82.811402][ T5490] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 82.823906][ T5490] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.823906][ T5490] [ 82.834837][ T5490] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:26: lblock 8 mapped to illegal pblock 8 (length 8) [ 82.849275][ T5490] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 82.861598][ T5490] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.861598][ T5490] [ 83.146518][ T6551] __nla_validate_parse: 7 callbacks suppressed [ 83.146533][ T6551] netlink: 24 bytes leftover after parsing attributes in process `syz.5.987'. [ 83.192493][ T6548] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.194093][ T6560] netlink: 'syz.5.991': attribute type 1 has an invalid length. [ 83.216221][ T6562] netlink: 4 bytes leftover after parsing attributes in process `syz.1.990'. [ 83.234966][ T6560] 8021q: adding VLAN 0 to HW filter on device bond2 [ 83.242719][ T6565] netlink: 4 bytes leftover after parsing attributes in process `syz.5.991'. [ 83.262381][ T6176] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: comm kworker/u8:61: lblock 0 mapped to illegal pblock 0 (length 6) [ 83.277340][ T6176] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 83.289745][ T6176] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.289745][ T6176] [ 83.300664][ T191] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 83.326271][ T191] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 83.337420][ T6567] netlink: 12 bytes leftover after parsing attributes in process `syz.1.993'. [ 83.338536][ T191] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.338536][ T191] [ 83.357858][ T6567] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 83.377951][ T6565] bond2 (unregistering): Released all slaves [ 83.429274][ T6570] EXT4-fs (loop3): 1 truncate cleaned up [ 83.544426][ T6594] EXT4-fs: inline encryption not supported [ 83.588585][ T6598] ext4 filesystem being mounted at /225/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.599073][ T6604] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 83.650470][ T6600] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.674691][ T6164] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: comm kworker/u8:51: lblock 0 mapped to illegal pblock 0 (length 6) [ 83.781475][ T6164] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 83.793831][ T6164] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.793831][ T6164] [ 83.816445][ T191] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 83.845002][ T191] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 83.857331][ T191] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.857331][ T191] [ 83.960686][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1010'. [ 84.013244][ T6622] 9p: Bad value for 'wfdno' [ 84.117409][ T6626] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 84.520067][ T6631] netlink: 'syz.4.1016': attribute type 11 has an invalid length. [ 84.529314][ T6631] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 84.539056][ T6631] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1016'. [ 84.588028][ T6631] hsr_slave_0: left promiscuous mode [ 84.593811][ T6631] hsr_slave_1: left promiscuous mode [ 84.887152][ T6643] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.938640][ T6643] EXT4-fs error (device loop3): ext4_iget_extra_inode:5073: inode #15: comm syz.3.1009: corrupted in-inode xattr: invalid ea_ino [ 84.955476][ T6647] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.970731][ T6643] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1009: couldn't read orphan inode 15 (err -117) [ 84.986177][ T6655] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1020'. [ 84.995052][ T6655] netlink: 'syz.1.1020': attribute type 2 has an invalid length. [ 85.002810][ T29] kauditd_printk_skb: 910 callbacks suppressed [ 85.002901][ T29] audit: type=1326 audit(1765758210.687:7487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.032454][ T29] audit: type=1326 audit(1765758210.687:7488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.055936][ T29] audit: type=1326 audit(1765758210.687:7489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.079438][ T29] audit: type=1326 audit(1765758210.687:7490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.102877][ T29] audit: type=1326 audit(1765758210.687:7491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.126371][ T29] audit: type=1326 audit(1765758210.687:7492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.149858][ T29] audit: type=1326 audit(1765758210.687:7493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.173234][ T29] audit: type=1326 audit(1765758210.687:7494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.196639][ T29] audit: type=1326 audit(1765758210.687:7495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.220667][ T29] audit: type=1326 audit(1765758210.687:7496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 85.300456][ T6164] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm kworker/u8:51: lblock 0 mapped to illegal pblock 0 (length 6) [ 85.325225][ T6164] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 85.337551][ T6164] EXT4-fs (loop5): This should not happen!! Data will be lost [ 85.337551][ T6164] [ 85.348126][ T6660] EXT4-fs: Mount option(s) incompatible with ext3 [ 85.364614][ T6164] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:51: lblock 8 mapped to illegal pblock 8 (length 8) [ 85.371121][ T6662] netlink: 'syz.4.1024': attribute type 21 has an invalid length. [ 85.386876][ T6662] IPv6: NLM_F_CREATE should be specified when creating new route [ 85.387647][ T6164] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 85.406836][ T6164] EXT4-fs (loop5): This should not happen!! Data will be lost [ 85.406836][ T6164] [ 85.426053][ T6662] IPv6: Can't replace route, no match found [ 85.462057][ T6665] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.1026'. [ 85.473821][ T6665] netlink: zone id is out of range [ 85.478918][ T6665] netlink: zone id is out of range [ 85.493564][ T6666] netlink: 'syz.3.1025': attribute type 10 has an invalid length. [ 85.502771][ T6666] batman_adv: batadv0: Interface deactivated: dummy0 [ 85.516828][ T6666] batman_adv: batadv0: Removing interface: dummy0 [ 85.535096][ T6665] netlink: zone id is out of range [ 85.540295][ T6665] netlink: zone id is out of range [ 85.545409][ T6665] netlink: zone id is out of range [ 85.550529][ T6665] netlink: zone id is out of range [ 85.556087][ T6665] netlink: zone id is out of range [ 85.561213][ T6665] netlink: zone id is out of range [ 85.568584][ T6666] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 85.578187][ T6665] netlink: zone id is out of range [ 85.660274][ T6673] EXT4-fs: Ignoring removed i_version option [ 85.666681][ T6673] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 85.681472][ T6673] EXT4-fs (loop3): 1 truncate cleaned up [ 85.787254][ T6680] set_capacity_and_notify: 13 callbacks suppressed [ 85.787269][ T6680] loop1: detected capacity change from 0 to 1024 [ 85.818136][ T6680] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.929667][ T6164] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: comm kworker/u8:51: lblock 0 mapped to illegal pblock 0 (length 6) [ 85.944667][ T6164] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 85.957059][ T6164] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.957059][ T6164] [ 85.968738][ T6164] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:51: lblock 8 mapped to illegal pblock 8 (length 8) [ 85.983736][ T6164] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 85.996052][ T6164] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.996052][ T6164] [ 86.368996][ T6690] qrtr: Invalid version 255 [ 86.453951][ T6692] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1035'. [ 86.606447][ T6702] qrtr: Invalid version 255 [ 86.620122][ T6704] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1040'. [ 86.863828][ T6726] netlink: 'syz.3.1046': attribute type 10 has an invalid length. [ 86.898590][ T6726] batman_adv: batadv0: Adding interface: veth1_vlan [ 86.905351][ T6726] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 86.973367][ T6726] batman_adv: batadv0: Interface activated: veth1_vlan [ 87.015193][ T6734] loop3: detected capacity change from 0 to 1024 [ 87.325844][ T6740] netlink: 'syz.3.1052': attribute type 29 has an invalid length. [ 87.354214][ T6742] qrtr: Invalid version 255 [ 87.420052][ T6745] binfmt_misc: register: failed to install interpreter file ./file0 [ 87.508380][ T6755] loop1: detected capacity change from 0 to 1024 [ 87.521429][ T6755] EXT4-fs: quotafile must be on filesystem root [ 87.530217][ T6753] siw: device registration error -23 [ 87.560646][ T6755] loop1: detected capacity change from 0 to 512 [ 87.582536][ T6755] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 87.592226][ T6755] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 87.608241][ T6755] EXT4-fs (loop1): 1 truncate cleaned up [ 87.617456][ T6755] ext4: Unknown parameter '€' [ 87.702808][ T6765] loop1: detected capacity change from 0 to 512 [ 87.722010][ T6765] EXT4-fs: Ignoring removed i_version option [ 87.728096][ T6765] EXT4-fs: Ignoring removed bh option [ 87.750345][ T6767] netlink: 'syz.5.1063': attribute type 29 has an invalid length. [ 87.801023][ T6764] loop3: detected capacity change from 0 to 8192 [ 87.844778][ T6765] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.932617][ T6777] qrtr: Invalid version 255 [ 88.045596][ T6782] __nla_validate_parse: 4 callbacks suppressed [ 88.045688][ T6782] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1069'. [ 88.074453][ T6782] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1069'. [ 88.115138][ T6785] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6785 comm=syz.0.1068 [ 88.414982][ T6789] syz.5.1071: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 88.429508][ T6789] CPU: 0 UID: 0 PID: 6789 Comm: syz.5.1071 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.429550][ T6789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 88.429563][ T6789] Call Trace: [ 88.429569][ T6789] [ 88.429575][ T6789] __dump_stack+0x1d/0x30 [ 88.429597][ T6789] dump_stack_lvl+0xe8/0x140 [ 88.429618][ T6789] dump_stack+0x15/0x1b [ 88.429659][ T6789] warn_alloc+0x12b/0x1a0 [ 88.429728][ T6789] __vmalloc_node_range_noprof+0xa0/0x1310 [ 88.429752][ T6789] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 88.429777][ T6789] ? __rcu_read_unlock+0x4f/0x70 [ 88.429801][ T6789] ? save_fpregs_to_fpstate+0x100/0x160 [ 88.429868][ T6789] ? finish_task_switch+0x7a/0x2a0 [ 88.429899][ T6789] vmalloc_user_noprof+0x7d/0xb0 [ 88.429926][ T6789] ? xskq_create+0x80/0xe0 [ 88.430012][ T6789] xskq_create+0x80/0xe0 [ 88.430045][ T6789] xsk_init_queue+0x95/0xf0 [ 88.430105][ T6789] xsk_setsockopt+0x477/0x640 [ 88.430136][ T6789] ? __pfx_xsk_setsockopt+0x10/0x10 [ 88.430168][ T6789] __sys_setsockopt+0x184/0x200 [ 88.430198][ T6789] __x64_sys_setsockopt+0x64/0x80 [ 88.430273][ T6789] x64_sys_call+0x21d5/0x3000 [ 88.430295][ T6789] do_syscall_64+0xd8/0x2c0 [ 88.430327][ T6789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.430357][ T6789] RIP: 0033:0x7faf4391f749 [ 88.430373][ T6789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.430393][ T6789] RSP: 002b:00007faf42387038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 88.430413][ T6789] RAX: ffffffffffffffda RBX: 00007faf43b75fa0 RCX: 00007faf4391f749 [ 88.430502][ T6789] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000008 [ 88.430514][ T6789] RBP: 00007faf439a3f91 R08: 0000000000000004 R09: 0000000000000000 [ 88.430525][ T6789] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 88.430536][ T6789] R13: 00007faf43b76038 R14: 00007faf43b75fa0 R15: 00007ffc85966148 [ 88.430552][ T6789] [ 88.430571][ T6789] Mem-Info: [ 88.632466][ T6789] active_anon:65797 inactive_anon:1 isolated_anon:0 [ 88.632466][ T6789] active_file:23366 inactive_file:2437 isolated_file:0 [ 88.632466][ T6789] unevictable:0 dirty:511 writeback:0 [ 88.632466][ T6789] slab_reclaimable:3534 slab_unreclaimable:17934 [ 88.632466][ T6789] mapped:38025 shmem:60766 pagetables:1306 [ 88.632466][ T6789] sec_pagetables:0 bounce:0 [ 88.632466][ T6789] kernel_misc_reclaimable:0 [ 88.632466][ T6789] free:1767103 free_pcp:7750 free_cma:0 [ 88.677615][ T6789] Node 0 active_anon:263188kB inactive_anon:4kB active_file:93464kB inactive_file:9748kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:152100kB dirty:2044kB writeback:0kB shmem:243064kB kernel_stack:4896kB pagetables:5224kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 88.705239][ T6789] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 88.734960][ T6789] lowmem_reserve[]: 0 2880 7859 7859 [ 88.740350][ T6789] Node 0 DMA32 free:2945864kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949496kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:104kB free_cma:0kB [ 88.771617][ T6789] lowmem_reserve[]: 0 0 4978 4978 [ 88.776673][ T6789] Node 0 Normal free:4107188kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:263188kB inactive_anon:4kB active_file:93464kB inactive_file:9748kB unevictable:0kB writepending:2160kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:27280kB local_pcp:11192kB free_cma:0kB [ 88.809817][ T6789] lowmem_reserve[]: 0 0 0 0 [ 88.814386][ T6789] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 88.827291][ T6789] Node 0 DMA32: 4*4kB (M) 3*8kB (M) 2*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945864kB [ 88.843406][ T6789] Node 0 Normal: 2*4kB (UM) 1*8kB (E) 3*16kB (UME) 1*32kB (M) 61*64kB (ME) 72*128kB (UM) 48*256kB (ME) 28*512kB (ME) 12*1024kB (M) 4*2048kB (UM) 988*4096kB (UM) = 4107168kB [ 88.860943][ T6789] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 88.870228][ T6789] 86624 total pagecache pages [ 88.875540][ T6789] 1 pages in swap cache [ 88.879683][ T6789] Free swap = 124992kB [ 88.884115][ T6789] Total swap = 124996kB [ 88.888255][ T6789] 2097051 pages RAM [ 88.892053][ T6789] 0 pages HighMem/MovableOnly [ 88.896710][ T6789] 81277 pages reserved [ 88.919162][ T6791] xt_hashlimit: max too large, truncated to 1048576 [ 88.961837][ T6793] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1072'. [ 89.017725][ T6799] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1072'. [ 89.035298][ T6800] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1076'. [ 89.039344][ T6802] siw: device registration error -23 [ 89.044242][ T6800] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1076'. [ 89.063232][ T6793] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.082643][ T6793] program syz.1.1072 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.108539][ T6799] bond1 (unregistering): Released all slaves [ 89.119586][ T6797] loop5: detected capacity change from 0 to 8192 [ 89.169169][ T6797] FAULT_INJECTION: forcing a failure. [ 89.169169][ T6797] name failslab, interval 1, probability 0, space 0, times 0 [ 89.182085][ T6797] CPU: 1 UID: 0 PID: 6797 Comm: syz.5.1075 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.182113][ T6797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 89.182124][ T6797] Call Trace: [ 89.182129][ T6797] [ 89.182136][ T6797] __dump_stack+0x1d/0x30 [ 89.182157][ T6797] dump_stack_lvl+0xe8/0x140 [ 89.182177][ T6797] dump_stack+0x15/0x1b [ 89.182210][ T6797] should_fail_ex+0x265/0x280 [ 89.182235][ T6797] should_failslab+0x8c/0xb0 [ 89.182258][ T6797] kmem_cache_alloc_noprof+0x69/0x4b0 [ 89.182282][ T6797] ? security_inode_alloc+0x37/0x100 [ 89.182353][ T6797] security_inode_alloc+0x37/0x100 [ 89.182491][ T6797] inode_init_always_gfp+0x4b7/0x500 [ 89.182516][ T6797] ? __pfx_fat_alloc_inode+0x10/0x10 [ 89.182665][ T6797] alloc_inode+0x58/0x170 [ 89.182686][ T6797] new_inode+0x1d/0xe0 [ 89.182708][ T6797] fat_build_inode+0x169/0x290 [ 89.182730][ T6797] msdos_create+0x25b/0x330 [ 89.182848][ T6797] ? __pfx_msdos_create+0x10/0x10 [ 89.183035][ T6797] path_openat+0x1115/0x23b0 [ 89.183072][ T6797] do_filp_open+0x109/0x230 [ 89.183176][ T6797] do_sys_openat2+0xa6/0x150 [ 89.183264][ T6797] __x64_sys_openat+0xf2/0x120 [ 89.183295][ T6797] x64_sys_call+0x2b07/0x3000 [ 89.183318][ T6797] do_syscall_64+0xd8/0x2c0 [ 89.183354][ T6797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.183377][ T6797] RIP: 0033:0x7faf4391f749 [ 89.183400][ T6797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.183419][ T6797] RSP: 002b:00007faf42387038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 89.183439][ T6797] RAX: ffffffffffffffda RBX: 00007faf43b75fa0 RCX: 00007faf4391f749 [ 89.183451][ T6797] RDX: 0000000000000042 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 89.183492][ T6797] RBP: 00007faf42387090 R08: 0000000000000000 R09: 0000000000000000 [ 89.183506][ T6797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.183519][ T6797] R13: 00007faf43b76038 R14: 00007faf43b75fa0 R15: 00007ffc85966148 [ 89.183539][ T6797] [ 89.461022][ T6813] loop5: detected capacity change from 0 to 1024 [ 89.554552][ T6822] loop1: detected capacity change from 0 to 2048 [ 89.606554][ T6822] loop1: p1 < > p3 p4 [ 89.611833][ T6822] loop1: p3 start 458752 is beyond EOD, truncated [ 89.618428][ T6822] loop1: p4 start 268435456 is beyond EOD, truncated [ 89.639097][ T6828] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1086'. [ 89.648035][ T6828] netlink: 'syz.3.1086': attribute type 2 has an invalid length. [ 89.894761][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 89.894776][ T29] audit: type=1326 audit(1765758215.852:8096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 89.986511][ T29] audit: type=1326 audit(1765758215.873:8097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.009423][ T29] audit: type=1326 audit(1765758215.873:8098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.032344][ T29] audit: type=1326 audit(1765758215.873:8099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.055373][ T29] audit: type=1326 audit(1765758215.873:8100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.078228][ T29] audit: type=1326 audit(1765758215.873:8101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.101506][ T29] audit: type=1400 audit(1765758215.873:8102): avc: denied { create } for pid=6834 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.120870][ T29] audit: type=1326 audit(1765758215.873:8103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.143803][ T29] audit: type=1326 audit(1765758215.873:8104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f23da99f749 code=0x7ffc0000 [ 90.166841][ T29] audit: type=1326 audit(1765758215.873:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f23da99f783 code=0x7ffc0000 [ 90.286394][ T6840] loop1: detected capacity change from 0 to 1024 [ 90.378005][ T6840] ext4 filesystem being mounted at /244/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.463543][ T6850] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 90.472228][ T6850] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.503881][ T6852] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1094'. [ 90.512792][ T6852] bridge_slave_1: left allmulticast mode [ 90.514651][ T6850] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.1092: Allocating blocks 41-42 which overlap fs metadata [ 90.518434][ T6852] bridge_slave_1: left promiscuous mode [ 90.537799][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.559378][ T6160] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:48: lblock 3 mapped to illegal pblock 3 (length 3) [ 90.568173][ T6850] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.1092: Allocating blocks 41-42 which overlap fs metadata [ 90.588574][ T6160] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 90.588955][ T6850] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.1092: Failed to acquire dquot type 1 [ 90.600892][ T6160] EXT4-fs (loop1): This should not happen!! Data will be lost [ 90.600892][ T6160] [ 90.612320][ T6850] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 90.639087][ T6850] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.1092: corrupted inode contents [ 90.651127][ T6850] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.1092: mark_inode_dirty error [ 90.662665][ T6850] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.1092: corrupted inode contents [ 90.674777][ T6850] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.1092: mark_inode_dirty error [ 90.690277][ T6850] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.1092: corrupted inode contents [ 90.702915][ T6850] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 90.711857][ T6850] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.1092: corrupted inode contents [ 90.712069][ T6168] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:54: lblock 8 mapped to illegal pblock 8 (length 8) [ 90.723882][ T6850] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.1092: mark_inode_dirty error [ 90.751797][ T6850] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 90.765874][ T6850] EXT4-fs (loop5): 1 truncate cleaned up [ 90.771608][ T6168] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 90.783903][ T6168] EXT4-fs (loop1): This should not happen!! Data will be lost [ 90.783903][ T6168] [ 90.805525][ T6850] EXT4-fs (loop5): shut down requested (2) [ 90.908905][ T6879] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1099'. [ 90.918128][ T6879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.955082][ T6879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.016584][ T6887] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 91.023797][ T6887] IPv6: NLM_F_CREATE should be set when creating new route [ 91.031051][ T6887] IPv6: NLM_F_CREATE should be set when creating new route [ 91.068253][ T6890] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1104'. [ 91.077180][ T6890] netlink: 'syz.1.1104': attribute type 2 has an invalid length. [ 91.197954][ T6901] pim6reg: entered allmulticast mode [ 91.203869][ T6901] team0: entered allmulticast mode [ 91.209061][ T6901] team_slave_0: entered allmulticast mode [ 91.214910][ T6901] team_slave_1: entered allmulticast mode [ 91.220863][ T6901] team0: left allmulticast mode [ 91.225888][ T6901] team_slave_0: left allmulticast mode [ 91.231359][ T6901] team_slave_1: left allmulticast mode [ 91.237107][ T6901] pim6reg: left allmulticast mode [ 91.365938][ T6906] set_capacity_and_notify: 1 callbacks suppressed [ 91.365954][ T6906] loop5: detected capacity change from 0 to 512 [ 91.416209][ T6906] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 91.435827][ T6906] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 91.443860][ T6906] System zones: 1-12 [ 91.448314][ T6906] EXT4-fs error (device loop5): ext4_iget_extra_inode:5073: inode #15: comm syz.5.1110: corrupted in-inode xattr: e_value size too large [ 91.530122][ T6906] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.1110: couldn't read orphan inode 15 (err -117) [ 91.588835][ T6909] qrtr: Invalid version 255 [ 92.005280][ T6932] netlink: 'syz.4.1121': attribute type 3 has an invalid length. [ 92.049453][ T6930] loop1: detected capacity change from 0 to 512 [ 92.067441][ T6937] loop3: detected capacity change from 0 to 1024 [ 92.079503][ T6930] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 92.143677][ T6930] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1120: attempt to clear invalid blocks 2 len 1 [ 92.171140][ T6930] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 92.196395][ T6930] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1120: invalid indirect mapped block 1819239214 (level 0) [ 92.216588][ T6944] loop5: detected capacity change from 0 to 512 [ 92.223846][ T6944] EXT4-fs: Ignoring removed i_version option [ 92.230165][ T6930] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1120: invalid indirect mapped block 1819239214 (level 1) [ 92.244772][ T6944] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 92.254444][ T6930] EXT4-fs (loop1): 1 truncate cleaned up [ 92.275645][ T6944] EXT4-fs (loop5): 1 truncate cleaned up [ 92.343527][ T6949] loop5: detected capacity change from 0 to 1024 [ 92.358578][ T6949] EXT4-fs: inline encryption not supported [ 92.364627][ T6949] EXT4-fs: Ignoring removed orlov option [ 92.370412][ T6949] ext4: Unknown parameter 'appraise' [ 92.793136][ T6993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6993 comm=syz.3.1139 [ 92.839682][ T6995] netlink: 'syz.1.1142': attribute type 21 has an invalid length. [ 92.869042][ T6995] __nla_validate_parse: 11 callbacks suppressed [ 92.869113][ T6995] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1142'. [ 92.884527][ T6995] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1142'. [ 92.962661][ T7001] netlink: 'syz.5.1144': attribute type 4 has an invalid length. [ 93.016990][ T6999] FAULT_INJECTION: forcing a failure. [ 93.016990][ T6999] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.030079][ T6999] CPU: 0 UID: 0 PID: 6999 Comm: syz.1.1143 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.030104][ T6999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 93.030117][ T6999] Call Trace: [ 93.030122][ T6999] [ 93.030128][ T6999] __dump_stack+0x1d/0x30 [ 93.030153][ T6999] dump_stack_lvl+0xe8/0x140 [ 93.030189][ T6999] dump_stack+0x15/0x1b [ 93.030276][ T6999] should_fail_ex+0x265/0x280 [ 93.030300][ T6999] should_fail+0xb/0x20 [ 93.030394][ T6999] should_fail_usercopy+0x1a/0x20 [ 93.030429][ T6999] strncpy_from_user+0x27/0x260 [ 93.030530][ T6999] getname_flags+0xae/0x3b0 [ 93.030556][ T6999] user_path_at+0x28/0x130 [ 93.030586][ T6999] __se_sys_mount+0x25b/0x2e0 [ 93.030647][ T6999] ? fput+0x8f/0xc0 [ 93.030671][ T6999] __x64_sys_mount+0x67/0x80 [ 93.030789][ T6999] x64_sys_call+0x2cca/0x3000 [ 93.030810][ T6999] do_syscall_64+0xd8/0x2c0 [ 93.030841][ T6999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.030902][ T6999] RIP: 0033:0x7f23da99f749 [ 93.030915][ T6999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.030930][ T6999] RSP: 002b:00007f23d9407038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 93.030946][ T6999] RAX: ffffffffffffffda RBX: 00007f23dabf5fa0 RCX: 00007f23da99f749 [ 93.030990][ T6999] RDX: 0000200000001440 RSI: 0000200000001400 RDI: 00002000000013c0 [ 93.031003][ T6999] RBP: 00007f23d9407090 R08: 00002000000007c0 R09: 0000000000000000 [ 93.031067][ T6999] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 93.031079][ T6999] R13: 00007f23dabf6038 R14: 00007f23dabf5fa0 R15: 00007fff13331d98 [ 93.031099][ T6999] [ 93.240645][ T7005] loop5: detected capacity change from 0 to 1024 [ 93.351529][ T7005] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.515381][ T6176] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm kworker/u8:61: lblock 0 mapped to illegal pblock 0 (length 6) [ 93.549585][ T6176] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 93.561866][ T6176] EXT4-fs (loop5): This should not happen!! Data will be lost [ 93.561866][ T6176] [ 93.636199][ T6176] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:61: lblock 8 mapped to illegal pblock 8 (length 8) [ 93.697986][ T6176] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 93.710255][ T6176] EXT4-fs (loop5): This should not happen!! Data will be lost [ 93.710255][ T6176] [ 93.790911][ T4388] EXT4-fs unmount: 88 callbacks suppressed [ 93.790925][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 93.892802][ T7038] loop3: detected capacity change from 0 to 1024 [ 94.008326][ T7038] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 94.025729][ T7038] ext4 filesystem being mounted at /260/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.109042][ T7050] bridge_slave_0: left allmulticast mode [ 94.114724][ T7050] bridge_slave_0: left promiscuous mode [ 94.120441][ T7050] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.180364][ T7050] bridge_slave_1: left allmulticast mode [ 94.186001][ T7050] bridge_slave_1: left promiscuous mode [ 94.192254][ T7050] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.216817][ T6168] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: comm kworker/u8:54: lblock 0 mapped to illegal pblock 0 (length 6) [ 94.232126][ T6168] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 94.244482][ T6168] EXT4-fs (loop3): This should not happen!! Data will be lost [ 94.244482][ T6168] [ 94.270401][ T6168] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:54: lblock 8 mapped to illegal pblock 8 (length 8) [ 94.285294][ T7050] bond0: (slave bond_slave_0): Releasing backup interface [ 94.306866][ T6168] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 94.319166][ T6168] EXT4-fs (loop3): This should not happen!! Data will be lost [ 94.319166][ T6168] [ 94.344211][ T7050] bond0: (slave bond_slave_1): Releasing backup interface [ 94.384301][ T7050] team0: Port device team_slave_0 removed [ 94.503391][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 94.509393][ T7050] team0: Port device team_slave_1 removed [ 94.523430][ T7050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.530830][ T7050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.599644][ T7057] loop5: detected capacity change from 0 to 512 [ 94.606385][ T7057] EXT4-fs: Ignoring removed i_version option [ 94.612419][ T7057] EXT4-fs: Ignoring removed bh option [ 94.743460][ T7057] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.756392][ T7057] ext4 filesystem being mounted at /170/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.822213][ T7065] qrtr: Invalid version 255 [ 94.838734][ T7050] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.846484][ T7050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.904002][ T29] kauditd_printk_skb: 628 callbacks suppressed [ 94.904015][ T29] audit: type=1400 audit(1765758221.112:8730): avc: denied { create } for pid=7068 comm="syz.0.1169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 95.031470][ T7050] bond1: (slave veth3): Releasing backup interface [ 95.074316][ T7077] loop1: detected capacity change from 0 to 512 [ 95.082908][ T29] audit: type=1400 audit(1765758221.133:8731): avc: denied { connect } for pid=7068 comm="syz.0.1169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 95.102748][ T29] audit: type=1326 audit(1765758221.259:8732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.126166][ T29] audit: type=1326 audit(1765758221.269:8733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.149648][ T29] audit: type=1326 audit(1765758221.269:8734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.173044][ T29] audit: type=1326 audit(1765758221.269:8735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.196526][ T29] audit: type=1326 audit(1765758221.269:8736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.220038][ T29] audit: type=1326 audit(1765758221.269:8737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.243519][ T29] audit: type=1326 audit(1765758221.269:8738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.266906][ T29] audit: type=1326 audit(1765758221.269:8739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7072 comm="syz.0.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 95.332891][ T7077] EXT4-fs: Ignoring removed i_version option [ 95.342550][ T7077] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 95.386313][ T3504] syb2: Port: 1 Link DOWN [ 95.390735][ T7051] bridge0: port 1(team0) entered blocking state [ 95.397036][ T7051] bridge0: port 1(team0) entered disabled state [ 95.404073][ T7077] EXT4-fs (loop1): 1 truncate cleaned up [ 95.410988][ T7084] af_packet: tpacket_rcv: packet too big, clamped from 64993 to 3952. macoff=96 [ 95.420979][ T7051] team0: entered allmulticast mode [ 95.426711][ T7077] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.440922][ T7051] team0: entered promiscuous mode [ 95.447776][ T7051] bridge0: port 1(team0) entered blocking state [ 95.454072][ T7051] bridge0: port 1(team0) entered forwarding state [ 95.471904][ T7052] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 95.507521][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.523743][ T5529] bridge0: port 1(team0) entered disabled state [ 95.570940][ T7088] loop1: detected capacity change from 0 to 1024 [ 95.599396][ T7090] siw: device registration error -23 [ 95.686960][ T7099] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1178'. [ 95.695971][ T7099] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1178'. [ 95.709828][ T7088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 95.712623][ T7098] netlink: 'syz.4.1180': attribute type 5 has an invalid length. [ 95.723841][ T7088] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.738150][ T7098] batman_adv: batadv0: Adding interface: vxlan0 [ 95.746311][ T7098] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 95.781960][ T7098] batman_adv: batadv0: Interface activated: vxlan0 [ 95.789895][ T6160] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.799525][ T6160] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.813663][ T6160] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.822738][ T6160] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.855017][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.900181][ T5529] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: comm kworker/u8:45: lblock 0 mapped to illegal pblock 0 (length 6) [ 95.913968][ T5529] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 95.926236][ T5529] EXT4-fs (loop1): This should not happen!! Data will be lost [ 95.926236][ T5529] [ 95.936365][ T5529] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:45: lblock 8 mapped to illegal pblock 8 (length 8) [ 95.951016][ T5529] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 95.963281][ T5529] EXT4-fs (loop1): This should not happen!! Data will be lost [ 95.963281][ T5529] [ 95.985397][ T7099] SELinux: failed to load policy [ 95.992184][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 96.164592][ T7122] netlink: 'syz.3.1189': attribute type 29 has an invalid length. [ 96.175730][ T7120] loop5: detected capacity change from 0 to 512 [ 96.190316][ T7120] EXT4-fs (loop5): too many log groups per flexible block group [ 96.199243][ T7120] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 96.206065][ T7120] EXT4-fs (loop5): mount failed [ 96.254167][ T7130] loop1: detected capacity change from 0 to 512 [ 96.263399][ T7132] loop5: detected capacity change from 0 to 1024 [ 96.270950][ T7129] siw: device registration error -23 [ 96.272313][ T7130] EXT4-fs: Ignoring removed i_version option [ 96.296661][ T7132] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 96.317305][ T7132] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.330714][ T7130] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 96.367435][ T7130] EXT4-fs (loop1): 1 truncate cleaned up [ 96.373298][ T7140] netlink: 'syz.0.1196': attribute type 12 has an invalid length. [ 96.417211][ T7130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.475513][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.539203][ T7149] netlink: 'syz.3.1200': attribute type 29 has an invalid length. [ 96.558640][ T5499] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:35: lblock 3 mapped to illegal pblock 3 (length 3) [ 96.606746][ T7150] loop1: detected capacity change from 0 to 2048 [ 96.613879][ T5499] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 96.626150][ T5499] EXT4-fs (loop5): This should not happen!! Data will be lost [ 96.626150][ T5499] [ 96.664836][ T5499] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:35: lblock 8 mapped to illegal pblock 8 (length 8) [ 96.701827][ T7156] siw: device registration error -23 [ 96.775371][ T5499] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 96.787733][ T5499] EXT4-fs (loop5): This should not happen!! Data will be lost [ 96.787733][ T5499] [ 96.799774][ T7150] Alternate GPT is invalid, using primary GPT. [ 96.806202][ T7150] loop1: p1 p2 p3 [ 96.809947][ T7150] loop1: partition table partially beyond EOD, truncated [ 96.820850][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 96.880182][ T7161] syz_tun: entered allmulticast mode [ 96.913896][ T7160] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1206'. [ 96.982955][ T7160] syz_tun (unregistering): left allmulticast mode [ 97.107614][ T7182] netlink: 'syz.1.1213': attribute type 29 has an invalid length. [ 97.250201][ T7183] loop5: detected capacity change from 0 to 1024 [ 97.357627][ T7183] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 97.388534][ T7183] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.578315][ T5507] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:43: lblock 3 mapped to illegal pblock 3 (length 3) [ 97.640773][ T5507] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 97.653149][ T5507] EXT4-fs (loop5): This should not happen!! Data will be lost [ 97.653149][ T5507] [ 97.693585][ T5507] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:43: lblock 8 mapped to illegal pblock 8 (length 8) [ 97.711429][ T7212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pid=7212 comm=syz.0.1223 [ 97.725817][ T5507] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 97.738099][ T5507] EXT4-fs (loop5): This should not happen!! Data will be lost [ 97.738099][ T5507] [ 97.815365][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 97.847672][ T7217] qrtr: Invalid version 255 [ 97.871660][ T7220] loop5: detected capacity change from 0 to 1024 [ 97.895314][ T7220] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.013680][ T7227] netlink: 'syz.3.1226': attribute type 29 has an invalid length. [ 98.073119][ T7231] loop3: detected capacity change from 0 to 1024 [ 98.153390][ T7231] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 98.216898][ T7231] ext4 filesystem being mounted at /281/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.379652][ T5507] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: comm kworker/u8:43: lblock 0 mapped to illegal pblock 0 (length 6) [ 98.431766][ T5507] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 98.445672][ T5507] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.445672][ T5507] [ 98.539227][ T5507] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:43: lblock 8 mapped to illegal pblock 8 (length 8) [ 98.565540][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.584959][ T7249] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 98.604076][ T5507] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 98.616886][ T5507] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.616886][ T5507] [ 98.627229][ T7249] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 98.668160][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 98.679509][ T7253] loop1: detected capacity change from 0 to 512 [ 98.696091][ T7253] EXT4-fs: test_dummy_encryption option not supported [ 98.811472][ T7267] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.861540][ T7273] loop1: detected capacity change from 0 to 128 [ 98.891713][ T7273] bio_check_eod: 103 callbacks suppressed [ 98.891726][ T7273] syz.1.1241: attempt to access beyond end of device [ 98.891726][ T7273] loop1: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 98.959779][ T7267] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.976821][ T7275] 9p: Bad value for 'version' [ 99.007084][ T7278] syz.1.1241: attempt to access beyond end of device [ 99.007084][ T7278] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 99.031654][ T7278] syz.1.1241: attempt to access beyond end of device [ 99.031654][ T7278] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 99.089940][ T7282] loop5: detected capacity change from 0 to 4096 [ 99.098685][ T7282] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.111570][ T7278] syz.1.1241: attempt to access beyond end of device [ 99.111570][ T7278] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 99.131716][ T7282] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.313859][ T7267] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.365515][ T7267] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.434207][ T6174] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.465122][ T6174] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.495184][ T6174] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.519172][ T6174] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.530033][ T5492] kworker/u8:28: attempt to access beyond end of device [ 99.530033][ T5492] loop1: rw=8388609, sector=161, nr_sectors = 1 limit=128 [ 99.544482][ T5492] Buffer I/O error on dev loop1, logical block 161, lost async page write [ 99.576226][ T5492] kworker/u8:28: attempt to access beyond end of device [ 99.576226][ T5492] loop1: rw=8388609, sector=162, nr_sectors = 1 limit=128 [ 99.590219][ T5492] Buffer I/O error on dev loop1, logical block 162, lost async page write [ 99.627392][ T5492] kworker/u8:28: attempt to access beyond end of device [ 99.627392][ T5492] loop1: rw=8388609, sector=163, nr_sectors = 1 limit=128 [ 99.641364][ T5492] Buffer I/O error on dev loop1, logical block 163, lost async page write [ 99.655753][ T7296] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1252'. [ 99.674948][ T5492] kworker/u8:28: attempt to access beyond end of device [ 99.674948][ T5492] loop1: rw=8388609, sector=164, nr_sectors = 1 limit=128 [ 99.688883][ T5492] Buffer I/O error on dev loop1, logical block 164, lost async page write [ 99.700525][ T7296] net_ratelimit: 15 callbacks suppressed [ 99.700538][ T7296] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 99.722356][ T5492] kworker/u8:28: attempt to access beyond end of device [ 99.722356][ T5492] loop1: rw=8388609, sector=165, nr_sectors = 1 limit=128 [ 99.736282][ T5492] Buffer I/O error on dev loop1, logical block 165, lost async page write [ 99.823939][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.846765][ T5492] kworker/u8:28: attempt to access beyond end of device [ 99.846765][ T5492] loop1: rw=8388609, sector=166, nr_sectors = 1 limit=128 [ 99.860700][ T5492] Buffer I/O error on dev loop1, logical block 166, lost async page write [ 99.888257][ T29] kauditd_printk_skb: 597 callbacks suppressed [ 99.888271][ T29] audit: type=1326 audit(1765758226.340:9337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 99.955368][ T29] audit: type=1326 audit(1765758226.413:9338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 99.979721][ T29] audit: type=1326 audit(1765758226.434:9339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.003256][ T29] audit: type=1326 audit(1765758226.434:9340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.026709][ T29] audit: type=1326 audit(1765758226.434:9341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.055486][ T29] audit: type=1326 audit(1765758226.518:9342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.088345][ T29] audit: type=1326 audit(1765758226.550:9343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.167644][ T29] audit: type=1326 audit(1765758226.571:9344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.191102][ T29] audit: type=1326 audit(1765758226.623:9345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.214553][ T29] audit: type=1326 audit(1765758226.623:9346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7302 comm="syz.3.1254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fac7f749 code=0x7ffc0000 [ 100.400602][ T7316] EXT4-fs: Ignoring removed i_version option [ 100.406962][ T7316] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 100.428423][ T7304] EXT4-fs (loop3): too many log groups per flexible block group [ 100.436397][ T7304] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 100.443745][ T7304] EXT4-fs (loop3): mount failed [ 100.444369][ T7314] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 100.471937][ T7316] EXT4-fs (loop1): 1 truncate cleaned up [ 100.480712][ T7314] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.524323][ T7316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.771782][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.841296][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 101.205870][ T7354] netlink: 'syz.0.1281': attribute type 21 has an invalid length. [ 101.248122][ T7354] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1281'. [ 101.478200][ T7376] qrtr: Invalid version 255 [ 101.487689][ T7373] set_capacity_and_notify: 3 callbacks suppressed [ 101.487703][ T7373] loop5: detected capacity change from 0 to 128 [ 101.741573][ T7387] netlink: 260 bytes leftover after parsing attributes in process `syz.5.1285'. [ 101.775305][ T7387] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1285'. [ 101.784432][ T7387] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1285'. [ 101.889359][ T7393] loop5: detected capacity change from 0 to 512 [ 102.366846][ T7398] loop1: detected capacity change from 0 to 1024 [ 102.381755][ T7393] EXT4-fs (loop5): too many log groups per flexible block group [ 102.419112][ T7393] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 102.425890][ T7393] EXT4-fs (loop5): mount failed [ 102.433595][ T7398] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 102.450361][ T7405] loop3: detected capacity change from 0 to 128 [ 102.456774][ T7398] ext4 filesystem being mounted at /281/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.474554][ T7405] Buffer I/O error on dev loop3, logical block 75, lost async page write [ 102.485413][ T7405] Buffer I/O error on dev loop3, logical block 76, lost async page write [ 102.500747][ T7405] Buffer I/O error on dev loop3, logical block 87, lost async page write [ 102.512851][ T7405] Buffer I/O error on dev loop3, logical block 88, lost async page write [ 102.560456][ T5499] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: comm kworker/u8:35: lblock 0 mapped to illegal pblock 0 (length 6) [ 102.575040][ T5499] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 102.587308][ T5499] EXT4-fs (loop1): This should not happen!! Data will be lost [ 102.587308][ T5499] [ 102.812100][ T5499] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:35: lblock 8 mapped to illegal pblock 8 (length 8) [ 102.856146][ T7391] syz.0.1287 (7391) used greatest stack depth: 7304 bytes left [ 102.875477][ T5499] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 102.887753][ T5499] EXT4-fs (loop1): This should not happen!! Data will be lost [ 102.887753][ T5499] [ 102.923978][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 103.147901][ T7410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pid=7410 comm=syz.3.1292 [ 103.298430][ T7439] loop1: detected capacity change from 0 to 512 [ 103.340967][ T7439] EXT4-fs: Ignoring removed i_version option [ 103.358713][ T7439] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 103.413530][ T7439] EXT4-fs (loop1): 1 truncate cleaned up [ 103.450332][ T7439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.494702][ T7438] netlink: 'syz.4.1296': attribute type 10 has an invalid length. [ 103.512665][ T7438] team0: Device bridge0 is already an upper device of the team interface [ 103.549202][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.718717][ T7459] loop3: detected capacity change from 0 to 512 [ 103.730076][ T7458] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.748473][ T7459] EXT4-fs: test_dummy_encryption option not supported [ 103.784345][ T7458] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.259773][ T7492] loop5: detected capacity change from 0 to 512 [ 104.267852][ T7492] EXT4-fs: test_dummy_encryption option not supported [ 104.306395][ T7494] lo speed is unknown, defaulting to 1000 [ 104.611210][ T7509] loop5: detected capacity change from 0 to 1024 [ 104.651243][ T7509] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.070547][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.273179][ T7528] loop5: detected capacity change from 0 to 1024 [ 106.335365][ T7528] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 106.359129][ T7530] loop1: detected capacity change from 0 to 1024 [ 106.375389][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 106.375403][ T29] audit: type=1400 audit(1765758233.143:9543): avc: denied { module_load } for pid=7533 comm="syz.4.1330" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=18247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=system permissive=1 [ 106.407497][ T7534] IPv6: addrconf: prefix option has invalid lifetime [ 106.439684][ T7528] ext4 filesystem being mounted at /198/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.471103][ T7530] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 106.520796][ T7530] ext4 filesystem being mounted at /292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.551022][ T29] audit: type=1326 audit(1765758233.332:9544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.575007][ T6174] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm kworker/u8:59: lblock 0 mapped to illegal pblock 0 (length 6) [ 106.620973][ T6174] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 106.633337][ T6174] EXT4-fs (loop5): This should not happen!! Data will be lost [ 106.633337][ T6174] [ 106.647167][ T29] audit: type=1326 audit(1765758233.374:9545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.670646][ T29] audit: type=1326 audit(1765758233.374:9546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.694268][ T29] audit: type=1326 audit(1765758233.374:9547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.717599][ T29] audit: type=1326 audit(1765758233.374:9548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.741195][ T29] audit: type=1326 audit(1765758233.374:9549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.764626][ T29] audit: type=1326 audit(1765758233.374:9550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.788292][ T29] audit: type=1326 audit(1765758233.374:9551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.811723][ T29] audit: type=1326 audit(1765758233.374:9552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7538 comm="syz.0.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96509f749 code=0x7ffc0000 [ 106.842300][ T7444] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 112: padding at end of block bitmap is not set [ 106.935724][ T6174] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:59: lblock 8 mapped to illegal pblock 8 (length 8) [ 106.990342][ T5529] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 3: comm kworker/u8:45: lblock 3 mapped to illegal pblock 3 (length 3) [ 107.030322][ T6174] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 107.043824][ T6174] EXT4-fs (loop5): This should not happen!! Data will be lost [ 107.043824][ T6174] [ 107.075948][ T5529] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 107.088257][ T5529] EXT4-fs (loop1): This should not happen!! Data will be lost [ 107.088257][ T5529] [ 107.100570][ T4388] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 107.307430][ T5529] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:45: lblock 8 mapped to illegal pblock 8 (length 8) [ 107.322495][ T5529] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 107.334778][ T5529] EXT4-fs (loop1): This should not happen!! Data will be lost [ 107.334778][ T5529] [ 107.593297][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 107.713836][ T7561] loop1: detected capacity change from 0 to 512 [ 107.720784][ T7561] EXT4-fs: Ignoring removed i_version option [ 107.758892][ T7561] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 107.785441][ T7562] loop5: detected capacity change from 0 to 512 [ 107.798287][ C0] ================================================================== [ 107.806378][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 107.813599][ C0] [ 107.815911][ C0] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 1: [ 107.823967][ C0] can_rcv_filter+0xd9/0x4f0 [ 107.828564][ C0] can_receive+0x163/0x1c0 [ 107.832986][ C0] canfd_rcv+0xed/0x190 [ 107.837146][ C0] __netif_receive_skb+0x120/0x270 [ 107.842268][ C0] process_backlog+0x228/0x420 [ 107.847031][ C0] __napi_poll+0x5f/0x300 [ 107.851370][ C0] net_rx_action+0x425/0x8c0 [ 107.855955][ C0] handle_softirqs+0xba/0x290 [ 107.860640][ C0] do_softirq+0x5d/0x90 [ 107.864805][ C0] __local_bh_enable_ip+0x70/0x80 [ 107.869836][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 107.874770][ C0] nsim_dev_trap_report_work+0x52b/0x630 [ 107.880411][ C0] process_scheduled_works+0x4ce/0x9d0 [ 107.885868][ C0] worker_thread+0x582/0x770 [ 107.890467][ C0] kthread+0x489/0x510 [ 107.894540][ C0] ret_from_fork+0x149/0x290 [ 107.899134][ C0] ret_from_fork_asm+0x1a/0x30 [ 107.903903][ C0] [ 107.906226][ C0] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 0: [ 107.914284][ C0] can_rcv_filter+0xd9/0x4f0 [ 107.915623][ T7562] EXT4-fs: test_dummy_encryption option not supported [ 107.918882][ C0] can_receive+0x163/0x1c0 [ 107.930013][ C0] canfd_rcv+0xed/0x190 [ 107.934176][ C0] __netif_receive_skb+0x120/0x270 [ 107.939304][ C0] process_backlog+0x228/0x420 [ 107.944063][ C0] __napi_poll+0x5f/0x300 [ 107.948399][ C0] net_rx_action+0x425/0x8c0 [ 107.952983][ C0] handle_softirqs+0xba/0x290 [ 107.957680][ C0] do_softirq+0x5d/0x90 [ 107.961841][ C0] __local_bh_enable_ip+0x70/0x80 [ 107.966874][ C0] __alloc_skb+0x49b/0x4d0 [ 107.971294][ C0] nsim_dev_trap_report_work+0x18a/0x630 [ 107.976936][ C0] process_scheduled_works+0x4ce/0x9d0 [ 107.982397][ C0] worker_thread+0x582/0x770 [ 107.986990][ C0] kthread+0x489/0x510 [ 107.991063][ C0] ret_from_fork+0x149/0x290 [ 107.995658][ C0] ret_from_fork_asm+0x1a/0x30 [ 108.000426][ C0] [ 108.002738][ C0] value changed: 0x000000000007331b -> 0x000000000007331c [ 108.009833][ C0] [ 108.012148][ C0] Reported by Kernel Concurrency Sanitizer on: [ 108.018291][ C0] CPU: 0 UID: 0 PID: 5529 Comm: kworker/u8:45 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.028269][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 108.038319][ C0] Workqueue: events_unbound nsim_dev_trap_report_work [ 108.045087][ C0] ================================================================== [ 108.094200][ C0] ================================================================== [ 108.102287][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 108.109487][ C0] [ 108.111801][ C0] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 1: [ 108.119857][ C0] can_can_gw_rcv+0x807/0x820 [ 108.124539][ C0] can_rcv_filter+0xc7/0x4f0 [ 108.129133][ C0] can_receive+0x163/0x1c0 [ 108.133556][ C0] canfd_rcv+0xed/0x190 [ 108.137716][ C0] __netif_receive_skb+0x120/0x270 [ 108.142836][ C0] process_backlog+0x228/0x420 [ 108.147594][ C0] __napi_poll+0x5f/0x300 [ 108.151930][ C0] net_rx_action+0x425/0x8c0 [ 108.156518][ C0] handle_softirqs+0xba/0x290 [ 108.161202][ C0] run_ksoftirqd+0x1c/0x30 [ 108.165615][ C0] smpboot_thread_fn+0x32b/0x530 [ 108.170559][ C0] kthread+0x489/0x510 [ 108.174634][ C0] ret_from_fork+0x149/0x290 [ 108.179227][ C0] ret_from_fork_asm+0x1a/0x30 [ 108.183991][ C0] [ 108.186301][ C0] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 0: [ 108.194359][ C0] can_can_gw_rcv+0x807/0x820 [ 108.199033][ C0] can_rcv_filter+0xc7/0x4f0 [ 108.203626][ C0] can_receive+0x163/0x1c0 [ 108.208039][ C0] canfd_rcv+0xed/0x190 [ 108.212202][ C0] __netif_receive_skb+0x120/0x270 [ 108.217326][ C0] process_backlog+0x228/0x420 [ 108.222078][ C0] __napi_poll+0x5f/0x300 [ 108.226412][ C0] net_rx_action+0x425/0x8c0 [ 108.230996][ C0] handle_softirqs+0xba/0x290 [ 108.235685][ C0] do_softirq+0x5d/0x90 [ 108.239849][ C0] __local_bh_enable_ip+0x70/0x80 [ 108.244898][ C0] update_defense_level+0x589/0x5c0 [ 108.250106][ C0] defense_work_handler+0x1f/0x80 [ 108.255131][ C0] process_scheduled_works+0x4ce/0x9d0 [ 108.260594][ C0] worker_thread+0x582/0x770 [ 108.265185][ C0] kthread+0x489/0x510 [ 108.269264][ C0] ret_from_fork+0x149/0x290 [ 108.273858][ C0] ret_from_fork_asm+0x1a/0x30 [ 108.278632][ C0] [ 108.280945][ C0] value changed: 0x000772ae -> 0x000772af [ 108.286651][ C0] [ 108.288965][ C0] Reported by Kernel Concurrency Sanitizer on: [ 108.295109][ C0] CPU: 0 UID: 0 PID: 5777 Comm: kworker/0:11 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.304995][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 108.315049][ C0] Workqueue: events_long defense_work_handler [ 108.321126][ C0] ================================================================== [ 108.419354][ T7561] EXT4-fs (loop1): 1 truncate cleaned up [ 108.425636][ T7561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.982674][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.459738][ T7570] loop3: detected capacity change from 0 to 128 [ 110.665168][ C0] ================================================================== [ 110.673265][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 110.680478][ C0] [ 110.682790][ C0] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 1: [ 110.690845][ C0] can_rcv_filter+0xd9/0x4f0 [ 110.695444][ C0] can_receive+0x163/0x1c0 [ 110.699868][ C0] canfd_rcv+0xed/0x190 [ 110.704028][ C0] __netif_receive_skb+0x120/0x270 [ 110.709145][ C0] process_backlog+0x228/0x420 [ 110.713902][ C0] __napi_poll+0x5f/0x300 [ 110.718233][ C0] net_rx_action+0x425/0x8c0 [ 110.722812][ C0] handle_softirqs+0xba/0x290 [ 110.727498][ C0] do_softirq+0x5d/0x90 [ 110.731662][ C0] __local_bh_enable_ip+0x70/0x80 [ 110.736693][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 110.741623][ C0] nsim_dev_trap_report_work+0x52b/0x630 [ 110.747260][ C0] process_scheduled_works+0x4ce/0x9d0 [ 110.752716][ C0] worker_thread+0x582/0x770 [ 110.757305][ C0] kthread+0x489/0x510 [ 110.761378][ C0] ret_from_fork+0x149/0x290 [ 110.765977][ C0] ret_from_fork_asm+0x1a/0x30 [ 110.770743][ C0] [ 110.773055][ C0] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 0: [ 110.781109][ C0] can_rcv_filter+0xd9/0x4f0 [ 110.785702][ C0] can_receive+0x163/0x1c0 [ 110.790121][ C0] canfd_rcv+0xed/0x190 [ 110.794283][ C0] __netif_receive_skb+0x120/0x270 [ 110.799396][ C0] process_backlog+0x228/0x420 [ 110.804157][ C0] __napi_poll+0x5f/0x300 [ 110.808491][ C0] net_rx_action+0x425/0x8c0 [ 110.813078][ C0] handle_softirqs+0xba/0x290 [ 110.817762][ C0] do_softirq+0x5d/0x90 [ 110.821921][ C0] __local_bh_enable_ip+0x70/0x80 [ 110.826953][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 110.831890][ C0] batadv_tt_local_purge+0x1a8/0x1f0 [ 110.837173][ C0] batadv_tt_purge+0x2b/0x610 [ 110.841842][ C0] process_scheduled_works+0x4ce/0x9d0 [ 110.847298][ C0] worker_thread+0x582/0x770 [ 110.851896][ C0] kthread+0x489/0x510 [ 110.855977][ C0] ret_from_fork+0x149/0x290 [ 110.860571][ C0] ret_from_fork_asm+0x1a/0x30 [ 110.865335][ C0] [ 110.867639][ C0] value changed: 0x00000000000a8b69 -> 0x00000000000a8b6a [ 110.874733][ C0] [ 110.877044][ C0] Reported by Kernel Concurrency Sanitizer on: [ 110.883182][ C0] CPU: 0 UID: 0 PID: 6162 Comm: kworker/u8:50 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.893159][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 110.903205][ C0] Workqueue: bat_events batadv_tt_purge [ 110.908749][ C0] ================================================================== [ 110.955984][ C1] ================================================================== [ 110.964070][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 110.971265][ C1] [ 110.973579][ C1] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 0: [ 110.981638][ C1] can_can_gw_rcv+0x807/0x820 [ 110.986315][ C1] can_rcv_filter+0xc7/0x4f0 [ 110.990910][ C1] can_receive+0x163/0x1c0 [ 110.995331][ C1] canfd_rcv+0xed/0x190 [ 110.999489][ C1] __netif_receive_skb+0x120/0x270 [ 111.004604][ C1] process_backlog+0x228/0x420 [ 111.009365][ C1] __napi_poll+0x5f/0x300 [ 111.013701][ C1] net_rx_action+0x425/0x8c0 [ 111.018285][ C1] handle_softirqs+0xba/0x290 [ 111.022966][ C1] do_softirq+0x5d/0x90 [ 111.027129][ C1] __local_bh_enable_ip+0x70/0x80 [ 111.032161][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 111.037095][ C1] batadv_tt_local_purge+0x1a8/0x1f0 [ 111.042376][ C1] batadv_tt_purge+0x2b/0x610 [ 111.047043][ C1] process_scheduled_works+0x4ce/0x9d0 [ 111.052495][ C1] worker_thread+0x582/0x770 [ 111.057079][ C1] kthread+0x489/0x510 [ 111.061155][ C1] ret_from_fork+0x149/0x290 [ 111.065749][ C1] ret_from_fork_asm+0x1a/0x30 [ 111.070512][ C1] [ 111.072822][ C1] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 1: [ 111.080877][ C1] can_can_gw_rcv+0x807/0x820 [ 111.085551][ C1] can_rcv_filter+0xc7/0x4f0 [ 111.090141][ C1] can_receive+0x163/0x1c0 [ 111.094559][ C1] canfd_rcv+0xed/0x190 [ 111.098719][ C1] __netif_receive_skb+0x120/0x270 [ 111.103836][ C1] process_backlog+0x228/0x420 [ 111.108591][ C1] __napi_poll+0x5f/0x300 [ 111.112930][ C1] net_rx_action+0x425/0x8c0 [ 111.117511][ C1] handle_softirqs+0xba/0x290 [ 111.122194][ C1] run_ksoftirqd+0x1c/0x30 [ 111.126604][ C1] smpboot_thread_fn+0x32b/0x530 [ 111.131553][ C1] kthread+0x489/0x510 [ 111.135626][ C1] ret_from_fork+0x149/0x290 [ 111.140225][ C1] ret_from_fork_asm+0x1a/0x30 [ 111.144994][ C1] [ 111.147306][ C1] value changed: 0x000ad0c7 -> 0x000ad0c8 [ 111.153009][ C1] [ 111.155316][ C1] Reported by Kernel Concurrency Sanitizer on: [ 111.161452][ C1] CPU: 1 UID: 0 PID: 22 Comm: ksoftirqd/1 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.171079][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 111.181127][ C1] ================================================================== [ 112.251246][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 112.251259][ T29] audit: type=1326 audit(1765758239.315:9578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7569 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f99fac7e3aa code=0x7ffc0000 [ 112.421305][ T29] audit: type=1326 audit(1765758239.368:9579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7569 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f99fac7e3aa code=0x7ffc0000 [ 112.445999][ T29] audit: type=1326 audit(1765758239.473:9580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7569 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f99fac7de97 code=0x7ffc0000 [ 112.764114][ T29] audit: type=1326 audit(1765758239.620:9581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7569 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f99fac80eea code=0x7ffc0000 [ 113.536975][ T7570] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 113.537079][ T7570] EXT4-fs: failed to create workqueue [ 113.554680][ T7570] EXT4-fs (loop3): mount failed [ 113.604711][ C1] ================================================================== [ 113.612800][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 113.620015][ C1] [ 113.622325][ C1] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 0: [ 113.630378][ C1] can_rcv_filter+0xd9/0x4f0 [ 113.634973][ C1] can_receive+0x163/0x1c0 [ 113.639396][ C1] canfd_rcv+0xed/0x190 [ 113.643551][ C1] __netif_receive_skb+0x120/0x270 [ 113.648675][ C1] process_backlog+0x228/0x420 [ 113.653436][ C1] __napi_poll+0x5f/0x300 [ 113.657771][ C1] net_rx_action+0x425/0x8c0 [ 113.662355][ C1] handle_softirqs+0xba/0x290 [ 113.667042][ C1] run_ksoftirqd+0x1c/0x30 [ 113.671450][ C1] smpboot_thread_fn+0x32b/0x530 [ 113.676396][ C1] kthread+0x489/0x510 [ 113.680473][ C1] ret_from_fork+0x149/0x290 [ 113.685062][ C1] ret_from_fork_asm+0x1a/0x30 [ 113.689825][ C1] [ 113.692133][ C1] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 1: [ 113.700187][ C1] can_rcv_filter+0xd9/0x4f0 [ 113.704780][ C1] can_receive+0x163/0x1c0 [ 113.709200][ C1] canfd_rcv+0xed/0x190 [ 113.713362][ C1] __netif_receive_skb+0x120/0x270 [ 113.718485][ C1] process_backlog+0x228/0x420 [ 113.723245][ C1] __napi_poll+0x5f/0x300 [ 113.727582][ C1] net_rx_action+0x425/0x8c0 [ 113.732165][ C1] handle_softirqs+0xba/0x290 [ 113.736854][ C1] do_softirq+0x5d/0x90 [ 113.741017][ C1] __local_bh_enable_ip+0x70/0x80 [ 113.746051][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 113.750984][ C1] nsim_dev_trap_report_work+0x52b/0x630 [ 113.756622][ C1] process_scheduled_works+0x4ce/0x9d0 [ 113.762081][ C1] worker_thread+0x582/0x770 [ 113.766667][ C1] kthread+0x489/0x510 [ 113.770742][ C1] ret_from_fork+0x149/0x290 [ 113.775333][ C1] ret_from_fork_asm+0x1a/0x30 [ 113.780101][ C1] [ 113.782412][ C1] value changed: 0x00000000000e18fa -> 0x00000000000e18fb [ 113.789505][ C1] [ 113.791817][ C1] Reported by Kernel Concurrency Sanitizer on: [ 113.797954][ C1] CPU: 1 UID: 0 PID: 5492 Comm: kworker/u8:28 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.807924][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 113.817973][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 113.824749][ C1] ================================================================== [ 113.844644][ C1] ================================================================== [ 113.852716][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 113.859917][ C1] [ 113.862227][ C1] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 0: [ 113.870280][ C1] can_can_gw_rcv+0x807/0x820 [ 113.874951][ C1] can_rcv_filter+0xc7/0x4f0 [ 113.879545][ C1] can_receive+0x163/0x1c0 [ 113.883962][ C1] canfd_rcv+0xed/0x190 [ 113.888120][ C1] __netif_receive_skb+0x120/0x270 [ 113.893236][ C1] process_backlog+0x228/0x420 [ 113.897997][ C1] __napi_poll+0x5f/0x300 [ 113.902336][ C1] net_rx_action+0x425/0x8c0 [ 113.906926][ C1] handle_softirqs+0xba/0x290 [ 113.911608][ C1] run_ksoftirqd+0x1c/0x30 [ 113.916014][ C1] smpboot_thread_fn+0x32b/0x530 [ 113.920948][ C1] kthread+0x489/0x510 [ 113.925021][ C1] ret_from_fork+0x149/0x290 [ 113.929609][ C1] ret_from_fork_asm+0x1a/0x30 [ 113.934375][ C1] [ 113.936686][ C1] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 1: [ 113.944741][ C1] can_can_gw_rcv+0x807/0x820 [ 113.949414][ C1] can_rcv_filter+0xc7/0x4f0 [ 113.953999][ C1] can_receive+0x163/0x1c0 [ 113.958412][ C1] canfd_rcv+0xed/0x190 [ 113.962566][ C1] __netif_receive_skb+0x120/0x270 [ 113.967677][ C1] process_backlog+0x228/0x420 [ 113.972428][ C1] __napi_poll+0x5f/0x300 [ 113.976761][ C1] net_rx_action+0x425/0x8c0 [ 113.981332][ C1] handle_softirqs+0xba/0x290 [ 113.986009][ C1] do_softirq+0x5d/0x90 [ 113.990156][ C1] __local_bh_enable_ip+0x70/0x80 [ 113.995176][ C1] __alloc_skb+0x49b/0x4d0 [ 113.999577][ C1] nsim_dev_trap_report_work+0x18a/0x630 [ 114.005204][ C1] process_scheduled_works+0x4ce/0x9d0 [ 114.010653][ C1] worker_thread+0x582/0x770 [ 114.015244][ C1] kthread+0x489/0x510 [ 114.019305][ C1] ret_from_fork+0x149/0x290 [ 114.023888][ C1] ret_from_fork_asm+0x1a/0x30 [ 114.028640][ C1] [ 114.030943][ C1] value changed: 0x000e53b9 -> 0x000e53ba [ 114.036638][ C1] [ 114.038941][ C1] Reported by Kernel Concurrency Sanitizer on: [ 114.045071][ C1] CPU: 1 UID: 0 PID: 5499 Comm: kworker/u8:35 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.055032][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 114.065075][ C1] Workqueue: events_unbound nsim_dev_trap_report_work [ 114.071835][ C1] ================================================================== [ 116.471934][ C1] ================================================================== [ 116.480040][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 116.487256][ C1] [ 116.489565][ C1] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 0: [ 116.497617][ C1] can_rcv_filter+0xd9/0x4f0 [ 116.502208][ C1] can_receive+0x163/0x1c0 [ 116.506624][ C1] canfd_rcv+0xed/0x190 [ 116.510787][ C1] __netif_receive_skb+0x120/0x270 [ 116.515914][ C1] process_backlog+0x228/0x420 [ 116.520669][ C1] __napi_poll+0x5f/0x300 [ 116.525004][ C1] net_rx_action+0x425/0x8c0 [ 116.529588][ C1] handle_softirqs+0xba/0x290 [ 116.534269][ C1] do_softirq+0x5d/0x90 [ 116.538427][ C1] __local_bh_enable_ip+0x70/0x80 [ 116.543454][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 116.548388][ C1] nsim_dev_trap_report_work+0x52b/0x630 [ 116.554020][ C1] process_scheduled_works+0x4ce/0x9d0 [ 116.559478][ C1] worker_thread+0x582/0x770 [ 116.564064][ C1] kthread+0x489/0x510 [ 116.568140][ C1] ret_from_fork+0x149/0x290 [ 116.572726][ C1] ret_from_fork_asm+0x1a/0x30 [ 116.577489][ C1] [ 116.579799][ C1] read-write to 0xffff888104a171a8 of 8 bytes by interrupt on cpu 1: [ 116.587850][ C1] can_rcv_filter+0xd9/0x4f0 [ 116.592440][ C1] can_receive+0x163/0x1c0 [ 116.596859][ C1] canfd_rcv+0xed/0x190 [ 116.601014][ C1] __netif_receive_skb+0x120/0x270 [ 116.606128][ C1] process_backlog+0x228/0x420 [ 116.610887][ C1] __napi_poll+0x5f/0x300 [ 116.615223][ C1] net_rx_action+0x425/0x8c0 [ 116.619805][ C1] handle_softirqs+0xba/0x290 [ 116.624491][ C1] do_softirq+0x5d/0x90 [ 116.628652][ C1] __local_bh_enable_ip+0x70/0x80 [ 116.633679][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 116.638613][ C1] batadv_tt_local_purge+0x1a8/0x1f0 [ 116.643893][ C1] batadv_tt_purge+0x2b/0x610 [ 116.648562][ C1] process_scheduled_works+0x4ce/0x9d0 [ 116.654015][ C1] worker_thread+0x582/0x770 [ 116.658605][ C1] kthread+0x489/0x510 [ 116.662680][ C1] ret_from_fork+0x149/0x290 [ 116.667273][ C1] ret_from_fork_asm+0x1a/0x30 [ 116.672032][ C1] [ 116.674342][ C1] value changed: 0x000000000011950a -> 0x000000000011950b [ 116.681436][ C1] [ 116.683747][ C1] Reported by Kernel Concurrency Sanitizer on: [ 116.689889][ C1] CPU: 1 UID: 0 PID: 6162 Comm: kworker/u8:50 Not tainted syzkaller #0 PREEMPT(voluntary) [ 116.699862][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 116.709915][ C1] Workqueue: bat_events batadv_tt_purge [ 116.715462][ C1] ================================================================== [ 116.725331][ C1] ================================================================== [ 116.733401][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 116.740596][ C1] [ 116.742903][ C1] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 0: [ 116.750960][ C1] can_can_gw_rcv+0x807/0x820 [ 116.755622][ C1] can_rcv_filter+0xc7/0x4f0 [ 116.760209][ C1] can_receive+0x163/0x1c0 [ 116.764627][ C1] canfd_rcv+0xed/0x190 [ 116.768784][ C1] __netif_receive_skb+0x120/0x270 [ 116.773904][ C1] process_backlog+0x228/0x420 [ 116.778659][ C1] __napi_poll+0x5f/0x300 [ 116.782992][ C1] net_rx_action+0x425/0x8c0 [ 116.787573][ C1] handle_softirqs+0xba/0x290 [ 116.792252][ C1] do_softirq+0x5d/0x90 [ 116.796416][ C1] __local_bh_enable_ip+0x70/0x80 [ 116.801447][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 116.806381][ C1] lock_sock_nested+0x112/0x140 [ 116.811226][ C1] tcp_recvmsg+0x10e/0x480 [ 116.815643][ C1] inet_recvmsg+0xb7/0x290 [ 116.820055][ C1] sock_recvmsg+0xf6/0x170 [ 116.824466][ C1] sock_read_iter+0x152/0x1a0 [ 116.829151][ C1] vfs_read+0x64c/0x770 [ 116.833295][ C1] ksys_read+0xda/0x1a0 [ 116.837440][ C1] __x64_sys_read+0x40/0x50 [ 116.841936][ C1] x64_sys_call+0x2889/0x3000 [ 116.846613][ C1] do_syscall_64+0xd8/0x2c0 [ 116.851123][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.857012][ C1] [ 116.859326][ C1] read-write to 0xffff8881001537a0 of 4 bytes by interrupt on cpu 1: [ 116.867378][ C1] can_can_gw_rcv+0x807/0x820 [ 116.872047][ C1] can_rcv_filter+0xc7/0x4f0 [ 116.876643][ C1] can_receive+0x163/0x1c0 [ 116.881068][ C1] canfd_rcv+0xed/0x190 [ 116.885229][ C1] __netif_receive_skb+0x120/0x270 [ 116.890351][ C1] process_backlog+0x228/0x420 [ 116.895107][ C1] __napi_poll+0x5f/0x300 [ 116.899438][ C1] net_rx_action+0x425/0x8c0 [ 116.904022][ C1] handle_softirqs+0xba/0x290 [ 116.908702][ C1] do_softirq+0x5d/0x90 [ 116.912866][ C1] __local_bh_enable_ip+0x70/0x80 [ 116.917903][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 116.922843][ C1] batadv_tt_local_purge+0x1a8/0x1f0 [ 116.928128][ C1] batadv_tt_purge+0x2b/0x610 [ 116.932801][ C1] process_scheduled_works+0x4ce/0x9d0 [ 116.938264][ C1] worker_thread+0x582/0x770 [ 116.942857][ C1] kthread+0x489/0x510 [ 116.946931][ C1] ret_from_fork+0x149/0x290 [ 116.951524][ C1] ret_from_fork_asm+0x1a/0x30 [ 116.956288][ C1] [ 116.958602][ C1] value changed: 0x0011e586 -> 0x0011e587 [ 116.964303][ C1] [ 116.966612][ C1] Reported by Kernel Concurrency Sanitizer on: [ 116.972755][ C1] CPU: 1 UID: 0 PID: 6162 Comm: kworker/u8:50 Not tainted syzkaller #0 PREEMPT(voluntary) [ 116.982728][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 116.992775][ C1] Workqueue: bat_events batadv_tt_purge [ 116.998320][ C1] ==================================================================