last executing test programs: 3.580093336s ago: executing program 0 (id=671): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r3, 0x1, 0x0, 0x100000, {{}, {}, {0x0, 0x19, {0x1, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x1004) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000020000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r7, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x0, 0x800}, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x5b) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r9, &(0x7f0000000000), 0xffffffffffffff94, 0x11, 0x0, 0x11) recvfrom$inet(r9, 0x0, 0x0, 0x700, 0x0, 0x0) 3.026113664s ago: executing program 4 (id=680): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x3, 0x6, 0x4}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) unshare(0x42000000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$eJzs3E+LHEUYB+B315iNG/ePGqMJiIVe9NJk9+BFL4tsQDKgJFkhEYSO26vDtDPD9LAwIkZPXv0cIojgTRBvetmL30DwthePEcSWndEko5PDSEiH5Xku80LVb6jqphuq6erD1774sLNXZXv5MBYXFmKxH5FupUixGP/4NF5+9cefnrty7fqlrVZr+3JKF7eubrySUlp9/vt3Pv7qhR+Gp9/+dvW7pThYf/fwt81fD84enDv88+oH7Sq1q9TtDVOebvR6w/xGWaTddtXJUnqrLPKqSO1uVQym2vfKXr8/Snl3d2W5PyiqKuXdUeoUozTspeFglPL383Y3ZVmWVpaD+Z24Xe18eauu64i6fjRORl3X9WOxHKfj8ViJ1ViL9Xginoyn4kw8HWfjmXg2vvnl69FRAgAAAAAAAAAAAAAAAAAAALh/5t3/f27cq+lRAwAAAAAAAAAAAAAAAAAAwPFy5dr1S1ut1vbllE5FlJ/v7+zvTH4n7Vt70Y4yirgQa/FHjHf/T0zqi2+0ti+ksfX4rLz5d/7m/s4j0/mN8ecEZuY3Jvk0nV+K5bvzm7EWZ2bnN2fmT8VLL96Vz2Itfn4velHGbhxl7+Q/2Ujp9Tdb/8qfH/cDAACA4yBLt81cv2fZvdon+TmeD0ytr4+y5080OnUiohp91MnLshgoHvriZLPD+L2u6+YPQkPFva+UpYj43/+8EBEPxwT/UzR9Z+JBuHPSmx4JAAAAAAAAAAAA83gQrxM2PUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YgeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHwVAAD//+pd0x0=") openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x49, 0x0, &(0x7f0000cab000)) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000140)='./bus\x00', 0x20041e, &(0x7f0000000340)={[{@init_itable}, {@nogrpid}, {@quota}], [{@dont_measure}]}, 0x1, 0x50b, &(0x7f0000000ac0)="$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") 2.913906105s ago: executing program 2 (id=682): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000b40)={0x52, 0x1, 0x1, {0x0, 0x1}, {0x61, 0x2}, @period={0x59, 0x0, 0x0, 0x3, 0x80, {0x1, 0x8001, 0xf, 0x1}, 0x0, 0x0}}) r1 = syz_open_procfs(0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) readlinkat(r1, 0x0, &(0x7f0000002780)=""/4112, 0x1010) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 2.904801445s ago: executing program 3 (id=683): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/kexec_crash_size', 0x202, 0x0) write$selinux_user(r0, &(0x7f0000000140)={'system_u:object_r:cgroup_t:s0', 0x20, 'user_u\x00'}, 0x25) (fail_nth: 1) 2.62233533s ago: executing program 3 (id=684): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_setup(0x1182, &(0x7f00000003c0)={0x0, 0x28b, 0x400, 0x0, 0x265}, &(0x7f00000004c0), &(0x7f0000001b00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0xa0280000, &(0x7f0000000b00)="4279e0042b2960ff33e4bab33f069cbddf24997fd3ed584f110d7961f201ef83e398aa4dbe3cd77d66c734af9e5d3be40b939fb6fc3a75e9c7fca0303f272472b370556302456ed60d06f3c10f6a1cc385375b22c7f9a1f23e82f37e0b619203ba0ff468e6d5f012d6b6cf54548e4dbc69efbd9bc35191d30148754a85b2c64099457d598d2c37e7d78c8d510169d4c5560fdc01701465c483d95d34f056c9427d6ab80a4ffb2ca25f61c633484c13ae0357edd3ca17efc3b075030a7735f96c826c17d78ef6caba80ca5bc3030b67add0ccd1aa8c094f9808278de2bda48d794220c08aad6815e76caa006e3ca54db2495bce967d1138a1187711e8221079f644c345808ce2346a0fe1207ef3c712225689a4f0183e70b1bef5676d07f1f4f2c0b56525116bf6676ff1eb63519936a149a5d7f2bb528d78f1f7abd4376641352c0bd2c32cfb20fe9a5c5ad6d21a249b0b92e1a85f2bda3eedf74a60afeb79b4e5be47ffd47762a2d1656d2c6d75910d2a6e8f34914f0002ffc54d7d6cf9d2a37b7980224e84bd32d607072ea3dc4cc8d1d376cb40cfe877bf9b598464fbc3eee361d71b388126914b38729b9849c3f7d455319e30a1d90e6be5a6452d40ad46bcbb90b4caef74c35fa34d47d0d9f995637a61c500d97b5c45b8c0183401110ca2bc371256659a37fdd76161b4dd84fdb24bbbd4392de5d8dbca4515e05d0b54f015cc6aa54ffe1243e7ef24744fc3f1d6a65d71a9b6c83fae10b532662f995684e49ba1f4ab4fb5f5ee7f2d3adf782250a37e393e279b147843e3c33c47a0b30bdfd13dc2e6cc5032e41d1dc37a19d8385cba3399bde08e10f862045904f06614eb960dd1c02a0d22a8ab8a664ca859d87f3d1bed2cc674af4ac6602d5cf874a6d4bc4e7169cc67ca3374ecdaa7dddd371b2f7d5cc36e852e77384655c84e003826367810aea6f67db35d69ef80be49253e839f14d97465143eb67dfd2a4d7e07c8bd177321b4b0c43a3afbd37bfd1735795754065cc3750cd5edd2fa971a93dbe0d3eef137c152e9d209c28208c6671b7ebda727bb2a1e105a0b51b87e1f01686b560bd065d0443aa1fe8e62f40b0eacdee897829512ae8846f166596ebc455ded7dec677371490909d3b93ecddc6a23568e28aa444357dd83d13cd2c859ba42102d2ca2540f08be78b2206989f9ea0eda754f4efa87e5c744cc402d3c715d9c7ddc4615ce28ef70307755cc6c2746efb9dcae4b4171e8028a15b27b5a3e680f3da54f86e49435669bae18fa64fe421a7ec677a1fee1be5e7507ac521cdc0ae90ade5c787dc209e1894e0a617a635a921ace96a3eaed93edc8130c546934a4076d3e5816777b45ca826b24f28f3877ed96fc4f677324b37512b8a6f4a51e7890b69ba5d9c38e9a7d130390ae475feb6651ac13bedaaf80ee42576dbd45f7a9c9f39af5294d4d755782f6a39b7c76f4569a0987ada9733c29e1e62cce103ac7ca3c92b386f6587251d58ec240530420c0beb27dc5e3d0b601ca2207ba50d97e265a68e48e457b412e3ee5851a57c50b06fee56659872dead3048d937d74ddeaffdb441b9e4c0dcbccb6694190f02d4704faee85fdde0dd6002563dd8465c2ab2a8b5ad15a9af767d782b85092f47d8f0c8d77e37722f80c794a5feb609a170922ecbb885e6e4e14a37c92cb276bf41566a43d781a590bd201438da70f51e078462827a057cef8103c98537a59fcc20d2345882c85dcec2b9091e29980eb04df4ca9e56db934dbeee7eafe934ed1835593c033f8694748bd11b55a5958fd4898119dcabcc264d02c334bac46ee7c8f1de84d92aecf9db362b40dfff3cee8fa7dbc14b17ca8615a387763dcbaa7cc2770402190990f4a6c64483fa7895a5ae6e00193ada4b58636b9890b8ca41080b7f5fde4028fa0b8648c9b3a8f9d0439582e765d0ab5cc2acb678cd292f088888389c8e772c7b0b1fb9511be1dc2b04d368a3581e656f96f2716e0d3dea2ab60cfe502b9b405159ef2d4eba8bf8b18ebafbf9f39b91938872ab7852c6ac874598426e3973b0a83e553155870bcc00798c9909243eb534642497c02789959133698d03123d772e1c8b6fa9a524bcfd59865d24bc8940e10191252c73eaadcfd7f2d1e5e1221866c9af23963ef9651af2bdb6c60721cac752b502a4760c0bcd3bc57dab3e0346da7b0f8bdf5475800af2221968a26a5a9264ae27de41f31f2820760e814b96318f0cc15cf4a2f0ad15fc644b827dcc6695d9ee4e9784cd056d0b9464d31ada76c7e640725fce0784aea082981e997da2cddee2ebb0e91dd2a197b2dafc880e4b75f4066f54873fe6100c2504dc65b9bf9bd09234d6ba0805d15b56df648e7ffab39c92529e102db98f285dff6406a9e424a91df2112d02ed9e2def6b5be84a013a06571fdbc13c0e73d5244830128b2d95790b01fccc1b14db134e0cd8a80c8e831531949a165561ebfd6e2c35c8cf4310dd8308d7d53a3ddc352277160c2ac0c3009268c9d26290a7715894f0a1a9b80f4baae96b6f6babebca34042119dea360581fd516ed508d00db4359e03da808b3ba0c0355549c1b2fd723044dc13532a851276730ec7b8b2dd86e6ac92fa271d4dcbbbfdb949c258a2e31cd8795bd42fb0a65cf69fd2a62953185257eafc6a69d14e913a71a82766c7792612cf7b46a9c99050e2c90e84ac1314f8eac37afc8d18b979dd58252da62d2833916e57f5ab43296e6b8d1329dab8fc956e8af68bb4317083af346ea6ec19aa7adcda43fa3efaae1d7a5ba26d32133b0d6d13c83a6d3e6ccdfdcf4f034870c1dc0d6b73ef638a5326c2ddea84629ae8bf154f70d6c257586af91d8008017e8ebce47c10910acfffad1b353cdebcc87311c6ab1adce4935ac1abb907ef9e64fb3b6de746241e6648d0070673b6c2568634d285fcf030794efd00ca082e1c06a68566c1db4d6254f29b5b88a019964a63457b0d7021634498653db1b8a4b6320ba545bfb38093b73f051eec509a71837e507c4a9607495a01d0a456608f7ae6aaf305381f691219ca0b8782c9a9d789e80fb13875246cf4ac0e3502fb0007b374fc0da42793ed5a2d89c30d62f68d6d72e05a6d35c0524a2713e6b85d69fa94fe49c71c31620a1938958090acb890f5432b6373b46fd82d296a2b0c39cc87ad41ead5eef77f99ada4611571ceb0030ac10ea268066cad6caea192635e489a1708df08fc4e1c108b7d824bfbf919fa865e85fd4f1b52db9baf21bfec6416c09bbf29cf4b4c2e7d4a05587dbe79ef2df0a87e3c959a1f7caf17679dc9b8c067f63654bf534ee4228392979f662026eef2e96ae1f2b60d5b3b848018ae2c7edce971d5a63eb97c526c6a250264dbc21bcbbb5aaf5f5a34754e66d6bb14a70e5715c3c0611a34cd0dcb58533f795e309d2e1b49f7e0b9aaa5b2d9ff61d0447ca74ab92cebc48b9faa7f6a1f1dfcbbadde8e9a208e07cc44e0b8152a420dcfbb99708a4a59b5416471f8a71db3b95e86bc12e75633c3869a3358aa730629b7137f0a1b55fbdfba5d39697e0c333a91e5e09ba62bad4fea8597532682ba3b9e75de2b3e527df95db2b0d7da1a2ea68d390096ad7769fe88034e810f2db6baa2e533a4013a5f404a594d8ab8297c625a9629fba82d3c9885b96ce9170327cdc1c160eeccb5eab085fdaacfd6da45874e1a5b50b64ba33029103c7aee8cb51f6e22a57dafcde7f283c0dd5ae8a0b6558ce84650fa3881c01b9e10ad2d15de0a547a2716062842f683799abe1e6edc2ecb6964de4a96465d0b64465cc8581d47a87a3743b4820ad22d1bff984e358801e9dac60a8f35395ce6efe443e5a8d1d5a171e0e933dfdf42885ffc20bd331792a7413e17c00694f0bd8bbf73c94b741348d86c6706ed8f522c99b4fd6331f5d0d28e9c6819cc8e70042652e577b30e2e3b98995497b3d0d4e2d8dfc5dcea8f1d312be2500c99bfb2bab0fcd7eac0d28b0f87ceffe074939a60921d86168fbd637333db76cf64ae14af238776f5e435b52fe1446ae67e1b34171f67114b2d74f67dc5cc21fd6f1ef11d33695970693da4cfe832632fbe48f24c3a9cbafd3a87ae3968a80302ac1d02455f5b8c7ca88d1a6b4d830679ca83cdef98e91505abd357fa816acf9543bedc150029b125bb3795ef33609b3209e994422de8d9f467be3e6d966d20ad9574c0e08857831866e3b480c6c438df3574f3d9385c4e68e80dad98bc3d9b44e33f3a76fdae62f67948bfa0ff5702d82121c9bdcb5617c608c4d243e50788b1fdcd48fdd24b8efdc402394c79d8559405911a10afa6bc0594b0cadc1926347526bb9c19c390f4f01ff75fd8ca9b6c9a664f01172ca8a4f59d7a3112cc9ab55614371a3593ebc7fa1db87477f33df7cbca446872e88c0582281ec79b0f7ceb9693ce06b9af728e930568126b5cf10a737b687ca3cd0a43739e0fcbddcf7fdfda98bcd1f69bbbabe7b4f42a946c0ca93d61ec685c92e914b6f80be7b194492c33b56209875b8100182d7894185a70378580f444dac0cfff8b6b4285af4a8316e7d63a13a57ea8d765a9872c6012131cee9588f881bde34024cfbc709cc616be7160f68f92e9e5896347f26127bfd344c486d9c2b310bbccd1d2a8132805dda1991e7f2c2e03271f6fe44f6c4d7a29bb0abbd0fb64fc6a9ac385c6eb141383688bce627709f4f28b65d76a513cbd025a14556843fc15e34e2807b19fa117e25c732f560c8dd69f72ef6ab1c3097f34a0a3e56664b3ea914ef9f0ed8a02135b57c45a3b488fc4ce04b99157595f3564149f6668b1de99744f7823229a3e4eacfda3332e232ca0a5f504462a1e52abcf5f546e331d641321d23ba418675d6fe2dc0eec769c8be309dff8ebae3ac8f6fe2faa4ee97a28ef6ccc2d8c23f65ae47c6ea6a371117744194068c80f116ee2adb2d530c9874e4139a511ed57c195091515c80b97cd58dc495fe9b1e927be20cd8f89f42ee5277bffeb35379eede3928f69878362efc2dcc1e1880868974789a10fab82b3c15917dd1b872e22bd03ba9bd7517f7cb084bc808300a63946b2d84b639dffc23caf65425b737285030e7958463d538fde40aa78d9c871c6529ef81abb7e94f813d7e3ed667ab33cf5a81007e59e702d6437ff788e13fc2a3a04db69ef5d55744bf83581d499695b34738669d93a5a0281746f8d646e7082fb65dabb4764f235454fd5449b937f773debed6125738b8869b04fdb1cf0f3188f5a9b66aea75254e88518e88b0717b34a4945e295c37855a3299a7d00d2969f8f524beef0ea0f2015df81888ddf7794ede1edc2884b9102bf220aed20590517eb2da1b25377b473f36042f1ff58f4999bbc084d0045ecfdb640a97b1718aeccb74754c915e97bc73daf92dc4c4dcb8e17e1caa089e5e596584001ee42c40f5b83cf16d6896cd977fd6d67fca552bd17d60dc997bcc4948f542695efa6a266d4adc3e1bd1dcc161643effc7749ac7085ef587b99b3dafdc12717fe035d4aca20896fd2cc12a16e6b9261a1993b13dae83f4d8843f4bebfcc7e3feac1e6ac04bb97f175e07e2fa39dfe9657beb66c2010241248362f76bbffc21bef473305444281bd208d040adaf03b53429ed40cdd7e1ba2b5f22a08e29be4ac531ca21c5f71127fae5981fb2b29333c9eeaf523f430ddddff49922418324db684768cd40a96e698b14d16f67eae66d344dc28c5726c755b107ec13fed51ffd76921eaeb062e6291bb37f74f2f6726a5ad76a9a43ba4269bc4c270b95b8d", 0x1000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000280)="155cddfcfa8f7c75b9af6de49a79a7ff301cd0f08ce52c9e9503a7d0dab7c7e5573ce4d5f7da5921b1f279b6d0258025dd4153b83f534a45a02f06d920b0deff511407cc79") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x8, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000480), 0x1000, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100), &(0x7f0000000580)=""/4096}, 0x20) 2.62114099s ago: executing program 0 (id=685): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='cpu<=0||!') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, 0x0, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r5 = syz_open_procfs$pagemap(0x0, &(0x7f00000000c0)) ioctl$PAGEMAP_SCAN(r5, 0xc0606610, &(0x7f0000000100)={0x60, 0x2, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x10000, &(0x7f0000000580)=[{0x8, 0x7ff, 0x5}, {0x5, 0x7, 0x6}, {0xd974, 0x3, 0xfffffffffffff000}, {0x8000, 0x401, 0x4}, {0x1ff, 0x4}, {0x7aed, 0x3, 0x2}, {0x9, 0x100000001, 0xe}, {0xffffffff, 0x4224, 0x7}], 0x8, 0xffffffffffff3539, 0x11, 0x28, 0x24, 0x40}) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000c1c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r7}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 2.289702375s ago: executing program 0 (id=686): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r3, 0x1, 0x0, 0x100000, {{}, {}, {0x0, 0x19, {0x1, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x1004) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000030000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r7, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x0, 0x800}, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x5b) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r9, &(0x7f0000000000), 0xffffffffffffff94, 0x11, 0x0, 0x11) recvfrom$inet(r9, 0x0, 0x0, 0x700, 0x0, 0x0) 2.160166567s ago: executing program 3 (id=687): syz_open_dev$tty20(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000040)={0x1074, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1054, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "e13d294a96252114e961a7d418c8c8014f0404fe1225828a8ccf8341f00a8dbc"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40000}]}]}, 0x1074}, 0x1, 0x0, 0x0, 0x20004004}, 0x400c0) 2.080494639s ago: executing program 3 (id=688): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x3, 0x6, 0x4}}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0) unshare(0x42000000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0xe4, 0x0, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0x41, 0x6, "1beec78c699724f2e0de946bc588483fe974974fc14c0a40068c6ac5371aff295eb2732dc8e5a9b1ed4fed347dc4df7195609699b626ecf2f98c1edf98"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x68, 0x6, "a76defb5e6ca655fc610fd603c5d89c184926adb369719f3b1f265a95b2b6d32e9d99bfa610c9aff9cb4285f0454781a79b7f6aeaddd29602a039b03cba4e3e9ffce2b9fd1ddd2782b0f5aae98a325d1d9ec38a4003d6a809a02d159e72a465ccde22aa9"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x168}, 0x1, 0x0, 0x0, 0x884}, 0x40) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x49, 0x0, &(0x7f0000cab000)) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_out(r2, 0x57f4c973c2576fb1, &(0x7f0000000080)) write$selinux_context(r4, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000140)='./bus\x00', 0x20041e, &(0x7f0000000340)={[{@init_itable}, {@nogrpid}, {@quota}], [{@dont_measure}]}, 0x1, 0x50b, &(0x7f0000000ac0)="$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") 2.00311364s ago: executing program 2 (id=689): r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0xa77}, 0x1c) (fail_nth: 1) 1.649146405s ago: executing program 2 (id=690): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000007110bf000e0000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x89) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[], 0x32600) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000001140)=ANY=[@ANYBLOB="400100008c9c5d5aa7db647cca987dc2b41000010028bd7000ffdbdf000000000000000020007f00000100000000bedeeea643da6ad50adb826beb716dba2872a388d400000000000000004e22", @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="640101010000000000000000206c00000000000000000000000000000000090000000000ffffffffff000000000000000000000000000000000100000000000008cb020000dfff000006000000000000000000000000000400000000000000000000000000002000fbf3e81400000000000000000000000000fcffffffffffffff000000000900000000000000000000000000000002000100030000000000000008001f0004000000480003006465666c61746500"/248], 0x140}, 0x1, 0x0, 0x0, 0x4075}, 0x4800) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 1.484064507s ago: executing program 4 (id=691): pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x5, 0x8, 0xc, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000140), 0x0}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') r1 = socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @type_tag={0x1, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x0, 0x0, 0x30, 0x5f]}}, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) unshare(0x22020400) write(r1, &(0x7f0000000000)="3c00000058001f000307f4f9002304000a04d65f0800010002010002170003800500000099db973b91aa057972513500b0406700912deb5b85932234", 0x3c) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x1, &(0x7f0000000440)={[{@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlateno}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '862'}}, {@shortname_lower}, {}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@shortname_mixed}, {@uni_xlate}, {@shortname_lower}, {@uni_xlate}], [{@euid_lt}]}, 0x25, 0x365, &(0x7f0000000640)="$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") openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 1.34088604s ago: executing program 0 (id=692): timer_create(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1006}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) accept4(r0, &(0x7f00000002c0)=@x25, 0x0, 0x80800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x5) inotify_init1(0x800) sendto$inet6(r2, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) 1.31679748s ago: executing program 2 (id=693): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000f10d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r2, 0x2000012, 0x100e, 0x0, &(0x7f0000000c40)="63bd998e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000980)={0x2d, 0x7, 0x2, {{0x15, '/dev/bus/usb/00#/00#\x00'}, 0x7f}}, 0x22) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r7}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r6}, 0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = epoll_create1(0x80000) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11, 0x0, 0x4}, 0x18) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006b", 0xc, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000280)={0x8}) 1.268064421s ago: executing program 4 (id=694): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r3, 0x1, 0x0, 0x100000, {{}, {}, {0x0, 0x19, {0x1, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24000001}, 0x1004) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000030000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r7, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x0, 0x800}, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp], 0x5b) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r9, &(0x7f0000000000), 0xffffffffffffff94, 0x11, 0x0, 0x11) recvfrom$inet(r9, 0x0, 0x0, 0x700, 0x0, 0x0) 809.420678ms ago: executing program 2 (id=696): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', ':\x00'}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) flock(r2, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 587.711791ms ago: executing program 2 (id=699): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000b40)={0x52, 0x1, 0x1, {0x0, 0x1}, {0x61, 0x2}, @period={0x59, 0x0, 0x0, 0x3, 0x80, {0x1, 0x8001, 0xf, 0x1}, 0x0, 0x0}}) r1 = syz_open_procfs(0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) readlinkat(r1, 0x0, &(0x7f0000002780)=""/4112, 0x1010) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 529.009932ms ago: executing program 1 (id=701): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 487.425323ms ago: executing program 0 (id=702): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRESHEX, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x7, 0x26, 0x3f, 0x8}, {0xf20f, 0x4, 0x5, 0x9}, {0x5, 0xfc, 0x9, 0x6}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0x3, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000080)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9001c2f8db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052343f", 0x35}, {&(0x7f0000000100)="051a00000e80006558", 0x9}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) mmap(&(0x7f00006d1000/0x3000)=nil, 0x3000, 0x2000002, 0x40010, r4, 0xfffff000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) unlink(0x0) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x4000000}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x201080, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x1ff}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x0, 0x566, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9GajdN4o8KgvUiiBYLeq9LMg0lm27JbkoTC20P9uJFiiBiQfwDvHss/gP+FQUtFClBD14is5lNt81ukqYbN3U+H5j2vZnZvPnum+/bNzu7bACFNZL9U4p4OSK+SSIOt20bjHzjyOp+yw+vTWVLEisrn/2ZRJKva+2f5P8fzCsvRcSvX0WcKK1vt764NFupVtP5vD7WmLs8Vl9cOnlxrjKTzqSXJiYnT781OfHuO2/3LNbXz/39/ad3Pzr99fHl736+f+R2EmfiUL6tPY5ncKO9MhIj+XMyFGee2HG8B43tJkm/D4BtGcjzfCiyMeBwDORZD/z/XY+IFaCgEvkPBdWaB7Su7Xt0HfzcePDB6gXQ+vgHV98biX3Na6MDy8ljV0bZ9e5wD9rP2vjljzu3syU2eR/ieg/aA2i5cTMiTg0Orh//knz8275TzTePN/ZkG0V7/YF+upvNf97oNP8prc1/osP852CH3N2OzfO/dL8HzXSVzf/e6zj/XRu6hgfy2gvNOd9QcuFiNT0VES9GxGgM7c3qG93POb18b6Xbtvb5X7Zk7bfmgvlx3B/c+/hjpiuNyrPE3O7BzYhXOs5/k7X+Tzr0f/Z8nNtiG8fSO69227Z5/Dtr5aeI1zr2/6M7WsnG9yfHmufDWOusWO+vW8d+69b+6If9jT/r/wMbxz+ctN+vrT99Gz/u+yfttm275/+e5PNmeU++7mql0Zgfj9iTfLJ+/cSjx7bqrf2z+EePbzz+dTr/90fEF1uM/9bRW1137ff5n8U//VT9//SFex9/+UO39rfW/282S6P5mq2Mf1s9wGd57gAAAAAAAGC3KUXEoUhK5bVyqVQur36+42gcKFVr9caJC7WFS9PR/K7scAyVWne6D7d9HmI8/zxsqz7xRH0yIo5ExLcD+5v18lStOt3v4AEAAAAAAAAAAAAAAAAAAGCXONjl+/+Z3wf6fXTAjvOT31Bcm+Z/L37pCdiVvP5Dccl/KC75D8Ul/6G45D8Ul/yH4pL/UFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAHrq3Nmz2bKy/PDaVFafvrK4MFu7cnI6rc+W5xamylO1+cvlmVptppqWp2pzm/29aq12eXwiFq6ONdJ6Y6y+uHR+rrZwqXH+4lxlJj2fDv0nUQEAAAAAAAAAAAAAAAAAAMDzpb64NFupVtN5ha6F92NXHMZOBrhqWw8f3C1RKHQt7NtG5/Z5YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANv8GAAD//04mM/E=") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$security_ima(&(0x7f00000008c0)='./cgroup/../file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100000000000000040004000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="087dee486077472a354d7c7e000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB], 0x44, 0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0xb, 0x5, 0x7}]}]}, {0x0, [0x5850ee0e47556dcb, 0x0, 0x0, 0x61, 0x61]}}, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 485.688303ms ago: executing program 1 (id=703): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000007110bf000e0000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") r1 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[], 0x32600) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000001140)=ANY=[@ANYBLOB="400100008c9c5d5aa7db647cca987dc2b41000010028bd7000ffdbdf000000000000000020007f00000100000000bedeeea643da6ad50adb826beb716dba2872a388d400000000000000004e22", @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="640101010000000000000000206c00000000000000000000000000000000090000000000ffffffffff000000000000000000000000000000000100000000000008cb020000dfff000006000000000000000000000000000400000000000000000000000000002000fbf3e81400000000000000000000000000fcffffffffffffff000000000900000000000000000000000000000002000100030000000000000008001f0004000000480003006465666c61746500"/248], 0x140}, 0x1, 0x0, 0x0, 0x4075}, 0x4800) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 410.005454ms ago: executing program 4 (id=704): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000207b4633f8ba1b51ac3ae10000850000000700", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x40, 0x7fff0006}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f0000000340)='\x00\x01\x00\x00\x00\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\x00\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\x03\x00\x00\x00m\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xa1\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"F\xb4\x02\xc5T\xe5\xc7\x98\xcd\fs\x1ap^\xc1jL\xfb{\xd8\x9e;L9\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90F@\x8a_\xe0\xd7\xfag\x9f\xcfp2*}=\x01h\x04\x81V9\xa1Q\xe19\x85\xa4x\xb6/\xbe~M\xac%\x03\xdfm\x174\xb0\x8a{)$\xa6\xad\xadg6\x02P\xbf\x9a\x1d\xaeR\x1f_\x1b\x9cma\xc3\xa5\x19b\'H\x94|\x18\x8a\xd5\xbb\"\xfe\xdf\x8f', 0x1) fallocate(r2, 0x0, 0x400000000000000, 0x7) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000480)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\x1b\xfe\xe0\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87f\xac\x06\x14\xf7\xc2\xd6iPN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r4, 0xb}}, 0x48) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000040)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x14, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8, 0x0, 0xfffffffffffffffe}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000840)={0x3, 0x40, 0xfa02, {{0x0, 0x4e28, 0xfffffff7, @empty}, {0x2, 0x4e23, 0x6, @remote, 0x5852}, r6, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) 379.966845ms ago: executing program 3 (id=705): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_io_uring_setup(0x1182, &(0x7f00000003c0)={0x0, 0x28b, 0x400, 0x0, 0x265}, &(0x7f00000004c0), &(0x7f0000001b00)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0xa0280000, &(0x7f0000000b00)="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", 0x1000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000280)="155cddfcfa8f7c75b9af6de49a79a7ff301cd0f08ce52c9e9503a7d0dab7c7e5573ce4d5f7da5921b1f279b6d0258025dd4153b83f534a45a02f06d920b0deff511407cc79") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x8, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000480), 0x1000, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100), &(0x7f0000000580)=""/4096}, 0x20) 336.130805ms ago: executing program 4 (id=706): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100001042abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000006e000000000c000280060000000a000100aaaaaaaaaaaa0000001a0300"/48], 0x48}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2(0x0, 0x800) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x60680, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x110003) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x8, 0xa, 0x6, 0x5000, r0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRESDEC=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01060000000000000000090022a9f4f5048013000100626164636173742d6c696e6b00000c00078008000500020000000000"], 0x38}}, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7feb, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_bp={0x0, 0x4}, 0x17335, 0x2e, 0xfffffbff, 0x3, 0x2, 0x20000, 0x46, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f00000009c0)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20044818) 250.698496ms ago: executing program 1 (id=707): mount$9p_rdma(0x0, 0x0, 0x0, 0x2800004, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 219.235407ms ago: executing program 1 (id=708): bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x18) connect$pppoe(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa00000a1) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x20, 0x200, {0x2, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}, 0x1, 0x0, 0x0, 0x200408c0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x200, 0x0, 'queue1\x00'}) poll(&(0x7f0000000100)=[{}], 0x1, 0x9d) socket$inet6(0x10, 0x3, 0x0) sched_getattr(0x0, &(0x7f00000010c0)={0x38}, 0xbe, 0x0) prctl$PR_SCHED_CORE(0x4d, 0x1, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 141.416778ms ago: executing program 1 (id=709): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = dup(r1) r5 = open(0x0, 0x40542, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x80000}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 140.224228ms ago: executing program 4 (id=710): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr, 0x8000}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xfdff) 104.009209ms ago: executing program 1 (id=711): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), r4) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="090322bd700005dcdf2501000000180001801400020076657468300000000000000000000000200002801c0001800800010a"], 0x4c}}, 0x24040804) syz_clone(0xc0000000, 0x0, 0xe30b, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r6, &(0x7f0000000080)="b3019c28", 0x4, 0x4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r6, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}, 0x1000}, {{0x0, 0x0, 0x0}, 0x9}], 0x2, 0x10162, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180800000000010000000000000000008510000006000000180000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a", @ANYRES64=r2], 0x0, 0xa, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180fdc603f26bd228eb34cffb02bdc7d00004400", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf250401f2800c00180008ac0f00000000001400010000000000000000000000ffffac14202d50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be820400e900"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='netlink_extack\x00', r10, 0x0, 0x6}, 0x18) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, 0x0, 0x40080) 60.848629ms ago: executing program 0 (id=712): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000007110bf000e0000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000140), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0x32600) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0, 0x140}, 0x1, 0x0, 0x0, 0x4075}, 0x4800) r2 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x7}}}, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) 0s ago: executing program 3 (id=713): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000007110bf00"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") creat(&(0x7f0000000000)='./bus\x00', 0x89) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000140), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0x32600) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000001140)=ANY=[@ANYBLOB="400100008c9c5d5aa7db647cca987dc2b41000010028bd7000ffdbdf000000000000000020007f00000100000000bedeeea643da6ad50adb826beb716dba2872a388d400000000000000004e22", @ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="640101010000000000000000206c00000000000000000000000000000000090000000000ffffffffff000000000000000000000000000000000100000000000008cb020000dfff000006000000000000000000000000000400000000000000000000000000002000fbf3e81400000000000000000000000000fcffffffffffffff000000000900000000000000000000000000000002000100030000000000000008001f0004000000480003006465666c61746500"/247], 0x140}, 0x1, 0x0, 0x0, 0x4075}, 0x4800) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x7}}}, 0x19) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) kernel console output (not intermixed with test programs): 87082.406:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.2.309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 65.334213][ T4973] loop3: detected capacity change from 0 to 8192 [ 65.446893][ T4961] lo speed is unknown, defaulting to 1000 [ 65.523401][ T4961] loop4: detected capacity change from 0 to 8192 [ 65.771854][ T4987] lo speed is unknown, defaulting to 1000 [ 65.851468][ T4987] netlink: 'syz.4.317': attribute type 1 has an invalid length. [ 65.859980][ T4987] netlink: 224 bytes leftover after parsing attributes in process `syz.4.317'. [ 66.042388][ T5007] loop4: detected capacity change from 0 to 1024 [ 66.087315][ T5007] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.103044][ T5023] loop3: detected capacity change from 0 to 1024 [ 66.116606][ T5023] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.140767][ T5007] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.322: bg 0: block 393: padding at end of block bitmap is not set [ 66.162362][ T5023] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.325: bg 0: block 393: padding at end of block bitmap is not set [ 66.182905][ T5023] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 66.195946][ T5023] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.195946][ T5023] [ 66.273075][ T5042] loop3: detected capacity change from 0 to 512 [ 66.318058][ T5042] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.528734][ T5063] lo speed is unknown, defaulting to 1000 [ 66.631092][ T5065] netlink: 'syz.0.332': attribute type 1 has an invalid length. [ 66.639931][ T5065] netlink: 224 bytes leftover after parsing attributes in process `syz.0.332'. [ 66.656853][ T3316] EXT4-fs unmount: 63 callbacks suppressed [ 66.656869][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.812731][ T5072] loop0: detected capacity change from 0 to 512 [ 66.837715][ T5072] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.839101][ T5047] lo speed is unknown, defaulting to 1000 [ 66.857486][ T5072] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.911781][ T5056] loop2: detected capacity change from 0 to 8192 [ 67.109941][ T5072] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.335: corrupted inode contents [ 67.141107][ T5078] netlink: 204 bytes leftover after parsing attributes in process `syz.3.336'. [ 67.182506][ T5072] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.335: mark_inode_dirty error [ 67.195407][ T5080] loop4: detected capacity change from 0 to 1024 [ 67.246010][ T5072] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.335: corrupted inode contents [ 67.265057][ T5072] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.335: mark_inode_dirty error [ 67.314971][ T5080] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.333864][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.348054][ T5080] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.397960][ T5088] netlink: 40 bytes leftover after parsing attributes in process `syz.0.339'. [ 67.411952][ T5091] netlink: 'syz.3.340': attribute type 4 has an invalid length. [ 67.426917][ T5080] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.337: bg 0: block 393: padding at end of block bitmap is not set [ 67.464198][ T5093] netlink: 'syz.3.340': attribute type 4 has an invalid length. [ 67.507266][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.581207][ T5105] loop1: detected capacity change from 0 to 512 [ 67.601441][ T5105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.623462][ T5105] ext4 filesystem being mounted at /72/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.690097][ T5105] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.345: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 67.718811][ T5118] loop2: detected capacity change from 0 to 1024 [ 67.746789][ T5118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.764823][ T5105] EXT4-fs (loop1): Remounting filesystem read-only [ 67.779976][ T5118] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.790993][ T5105] netlink: 4 bytes leftover after parsing attributes in process `syz.1.345'. [ 67.803577][ T5118] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.349: bg 0: block 393: padding at end of block bitmap is not set [ 67.886104][ T5119] lo speed is unknown, defaulting to 1000 [ 67.897302][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.932524][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.980871][ T5128] loop1: detected capacity change from 0 to 1024 [ 68.031797][ T5128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.063570][ T5128] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.100248][ T5128] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.350: bg 0: block 393: padding at end of block bitmap is not set [ 68.128506][ T5128] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 68.142416][ T5128] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.142416][ T5128] [ 68.197391][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.227193][ T5137] loop2: detected capacity change from 0 to 1024 [ 68.240596][ T5141] loop0: detected capacity change from 0 to 1024 [ 68.256403][ T5141] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.256785][ T5137] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.274771][ T5141] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.285409][ T5137] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.323323][ T5137] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.352: bg 0: block 393: padding at end of block bitmap is not set [ 68.342360][ T5141] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.354: bg 0: block 393: padding at end of block bitmap is not set [ 68.381218][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.403490][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.424012][ T5147] loop4: detected capacity change from 0 to 8192 [ 68.482991][ T5157] netlink: 'syz.3.358': attribute type 4 has an invalid length. [ 68.496091][ T5157] netlink: 'syz.3.358': attribute type 4 has an invalid length. [ 69.105495][ T5227] loop1: detected capacity change from 0 to 512 [ 69.158178][ T5227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.172621][ T5240] loop4: detected capacity change from 0 to 1764 [ 69.185801][ T5227] ext4 filesystem being mounted at /75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.222730][ T5227] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.360: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 69.249933][ T5227] EXT4-fs (loop1): Remounting filesystem read-only [ 69.306855][ T5227] netlink: 4 bytes leftover after parsing attributes in process `syz.1.360'. [ 69.320177][ T5254] loop0: detected capacity change from 0 to 1024 [ 69.345787][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.350901][ T5260] netlink: 204 bytes leftover after parsing attributes in process `syz.3.365'. [ 69.368760][ T5254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.391687][ T5263] loop1: detected capacity change from 0 to 512 [ 69.407063][ T5254] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.434361][ T5266] loop3: detected capacity change from 0 to 1024 [ 69.447785][ T5254] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.362: bg 0: block 393: padding at end of block bitmap is not set [ 69.463864][ T5254] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 69.465471][ T5266] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.476956][ T5254] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.476956][ T5254] [ 69.479724][ T5263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.494357][ T5266] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.502020][ T5263] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.529082][ T5266] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.366: bg 0: block 393: padding at end of block bitmap is not set [ 69.543367][ T5263] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.364: corrupted inode contents [ 69.564050][ T5263] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.364: mark_inode_dirty error [ 69.577907][ T5263] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.364: corrupted inode contents [ 69.592304][ T5263] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.364: mark_inode_dirty error [ 69.606051][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.630135][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.642657][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.657925][ T5276] loop0: detected capacity change from 0 to 1024 [ 69.667504][ T5276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.680673][ T5276] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.697532][ T5276] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.368: bg 0: block 393: padding at end of block bitmap is not set [ 69.734945][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.848285][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 69.848317][ T29] audit: type=1326 audit(1749187087.446:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 69.886186][ T29] audit: type=1326 audit(1749187087.446:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 69.911865][ T5294] loop1: detected capacity change from 0 to 2048 [ 69.913100][ T29] audit: type=1326 audit(1749187087.486:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 69.944449][ T29] audit: type=1326 audit(1749187087.486:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 69.968748][ T29] audit: type=1326 audit(1749187087.486:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 69.975055][ T5296] loop0: detected capacity change from 0 to 1024 [ 69.993682][ T29] audit: type=1326 audit(1749187087.496:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 69.993712][ T29] audit: type=1326 audit(1749187087.496:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 70.006077][ T5296] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.028468][ T29] audit: type=1326 audit(1749187087.496:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 70.028498][ T29] audit: type=1326 audit(1749187087.496:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 70.028521][ T29] audit: type=1326 audit(1749187087.496:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5293 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc7063e929 code=0x7ffc0000 [ 70.154379][ T5296] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.175452][ T5300] cgroup: fork rejected by pids controller in /syz1 [ 70.192403][ T5303] netlink: 'syz.4.376': attribute type 4 has an invalid length. [ 70.200143][ T5294] loop1: p1 < > p4 [ 70.222018][ T5294] loop1: p4 size 8388608 extends beyond EOD, truncated [ 70.225888][ T5303] netlink: 'syz.4.376': attribute type 4 has an invalid length. [ 70.309689][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.325703][ T5306] loop2: detected capacity change from 0 to 512 [ 70.345881][ T5310] loop0: detected capacity change from 0 to 512 [ 70.360144][ T5310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.378653][ T5306] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.392986][ T5310] ext4 filesystem being mounted at /86/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.428866][ T5306] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.461585][ T5310] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.378: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 70.489145][ T5310] EXT4-fs (loop0): Remounting filesystem read-only [ 70.514857][ T5310] netlink: 4 bytes leftover after parsing attributes in process `syz.0.378'. [ 70.542156][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.549838][ T5319] loop3: detected capacity change from 0 to 512 [ 70.573239][ T5321] netlink: 4 bytes leftover after parsing attributes in process `syz.0.381'. [ 70.585930][ T31] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.606693][ T5319] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.625108][ T5319] ext4 filesystem being mounted at /83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.642647][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.656329][ T5319] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.380: corrupted inode contents [ 70.670257][ T5319] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.380: mark_inode_dirty error [ 70.670735][ T31] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.699785][ T5319] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.380: corrupted inode contents [ 70.718164][ T5319] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.380: mark_inode_dirty error [ 70.741489][ T31] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.778872][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.779492][ T5325] lo speed is unknown, defaulting to 1000 [ 70.807685][ T31] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.844262][ T5344] loop3: detected capacity change from 0 to 1764 [ 70.870489][ T5325] chnl_net:caif_netlink_parms(): no params data found [ 70.894339][ T31] bridge_slave_1: left allmulticast mode [ 70.900162][ T31] bridge_slave_1: left promiscuous mode [ 70.905909][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.914377][ T31] bridge_slave_0: left allmulticast mode [ 70.920259][ T31] bridge_slave_0: left promiscuous mode [ 70.926694][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.007397][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.019811][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.030797][ T5349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5349 comm=syz.2.387 [ 71.031568][ T31] bond0 (unregistering): Released all slaves [ 71.043843][ T5349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5349 comm=syz.2.387 [ 71.067591][ T5349] SELinux: failed to load policy [ 71.105650][ T5325] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.113506][ T5325] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.126259][ T5325] bridge_slave_0: entered allmulticast mode [ 71.133155][ T5325] bridge_slave_0: entered promiscuous mode [ 71.142229][ T31] hsr_slave_0: left promiscuous mode [ 71.148387][ T31] hsr_slave_1: left promiscuous mode [ 71.154737][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.162656][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.170933][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.179688][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.193983][ T31] veth1_macvtap: left promiscuous mode [ 71.202718][ T31] veth0_macvtap: left promiscuous mode [ 71.220312][ T5363] netlink: 'syz.4.391': attribute type 4 has an invalid length. [ 71.267512][ T31] team0 (unregistering): Port device team_slave_1 removed [ 71.272084][ T5364] netlink: 'syz.4.391': attribute type 4 has an invalid length. [ 71.288311][ T31] team0 (unregistering): Port device team_slave_0 removed [ 71.333342][ T5325] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.340702][ T5325] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.349144][ T5325] bridge_slave_1: entered allmulticast mode [ 71.357368][ T5325] bridge_slave_1: entered promiscuous mode [ 71.384308][ T5325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.398726][ T5325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.428294][ T5325] team0: Port device team_slave_0 added [ 71.436283][ T5325] team0: Port device team_slave_1 added [ 71.456506][ T5325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.464147][ T5325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.495160][ T5325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.507742][ T5325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.515810][ T5325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.544547][ T5325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.592443][ T5325] hsr_slave_0: entered promiscuous mode [ 71.600942][ T5325] hsr_slave_1: entered promiscuous mode [ 71.614612][ T5367] loop0: detected capacity change from 0 to 512 [ 71.649986][ T5367] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.664221][ T5367] ext4 filesystem being mounted at /88/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 71.706911][ T5367] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.392: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 71.729460][ T5367] EXT4-fs (loop0): Remounting filesystem read-only [ 71.737214][ T5372] FAULT_INJECTION: forcing a failure. [ 71.737214][ T5372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.751157][ T5372] CPU: 1 UID: 0 PID: 5372 Comm: syz.3.393 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 71.751186][ T5372] Tainted: [W]=WARN [ 71.751191][ T5372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.751204][ T5372] Call Trace: [ 71.751211][ T5372] [ 71.751230][ T5372] __dump_stack+0x1d/0x30 [ 71.751250][ T5372] dump_stack_lvl+0xe8/0x140 [ 71.751290][ T5372] dump_stack+0x15/0x1b [ 71.751304][ T5372] should_fail_ex+0x265/0x280 [ 71.751326][ T5372] should_fail+0xb/0x20 [ 71.751349][ T5372] should_fail_usercopy+0x1a/0x20 [ 71.751368][ T5372] strncpy_from_user+0x25/0x230 [ 71.751427][ T5372] ? kmem_cache_alloc_noprof+0x186/0x310 [ 71.751449][ T5372] ? getname_flags+0x80/0x3b0 [ 71.751541][ T5372] getname_flags+0xae/0x3b0 [ 71.751563][ T5372] __se_sys_newstat+0x4b/0x280 [ 71.751645][ T5372] ? __bpf_trace_sys_enter+0x10/0x30 [ 71.751775][ T5372] ? trace_sys_enter+0xd0/0x110 [ 71.751800][ T5372] __x64_sys_newstat+0x31/0x40 [ 71.751828][ T5372] x64_sys_call+0x781/0x2fb0 [ 71.751909][ T5372] do_syscall_64+0xd2/0x200 [ 71.751939][ T5372] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.752018][ T5372] ? clear_bhb_loop+0x40/0x90 [ 71.752128][ T5372] ? clear_bhb_loop+0x40/0x90 [ 71.752807][ T5372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.752827][ T5372] RIP: 0033:0x7f618b59e929 [ 71.752842][ T5372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.752856][ T5372] RSP: 002b:00007f6189c07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 71.752873][ T5372] RAX: ffffffffffffffda RBX: 00007f618b7c5fa0 RCX: 00007f618b59e929 [ 71.752884][ T5372] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 71.752962][ T5372] RBP: 00007f6189c07090 R08: 0000000000000000 R09: 0000000000000000 [ 71.752971][ T5372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.752980][ T5372] R13: 0000000000000000 R14: 00007f618b7c5fa0 R15: 00007fffc94c25a8 [ 71.752994][ T5372] [ 71.780082][ T5367] netlink: 4 bytes leftover after parsing attributes in process `syz.0.392'. [ 72.068060][ T5378] netlink: 204 bytes leftover after parsing attributes in process `syz.2.395'. [ 72.072914][ T5380] loop3: detected capacity change from 0 to 512 [ 72.093263][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.114081][ T5380] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.145303][ T5380] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.161310][ T5388] loop2: detected capacity change from 0 to 1024 [ 72.164935][ T5380] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.396: corrupted inode contents [ 72.188941][ T5380] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.396: mark_inode_dirty error [ 72.191730][ T5388] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.204180][ T5380] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.396: corrupted inode contents [ 72.221024][ T5388] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.233136][ T5380] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.396: mark_inode_dirty error [ 72.296912][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.311847][ T5388] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.399: bg 0: block 393: padding at end of block bitmap is not set [ 72.326425][ T5325] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 72.369235][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.371714][ T5397] loop4: detected capacity change from 0 to 1024 [ 72.381968][ T5325] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.399541][ T5325] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.409644][ T5395] netlink: 'syz.3.400': attribute type 4 has an invalid length. [ 72.412319][ T5325] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.428258][ T5400] loop0: detected capacity change from 0 to 512 [ 72.436849][ T5397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.451954][ T5397] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.453518][ T5400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.469614][ T5406] netlink: 'syz.3.400': attribute type 4 has an invalid length. [ 72.478268][ T5400] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.506477][ T5400] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.403: corrupted inode contents [ 72.509587][ T5397] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.401: bg 0: block 393: padding at end of block bitmap is not set [ 72.527620][ T5400] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.403: mark_inode_dirty error [ 72.537928][ T5397] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 72.551210][ T5400] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.403: corrupted inode contents [ 72.564713][ T5397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.564713][ T5397] [ 72.579710][ T5400] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.403: mark_inode_dirty error [ 72.625676][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.641112][ T5414] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.403: corrupted inode contents [ 72.683474][ T5325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.697941][ T5414] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.403: mark_inode_dirty error [ 72.720459][ T5325] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.738228][ T5420] loop4: detected capacity change from 0 to 1764 [ 72.746690][ T5414] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.403: corrupted inode contents [ 72.763499][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.772317][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.804258][ T5413] lo speed is unknown, defaulting to 1000 [ 72.811212][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.818890][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.832210][ T5418] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.403: corrupted inode contents [ 72.915084][ T5418] EXT4-fs error (device loop0): ext4_setent:3643: inode #2: comm syz.0.403: mark_inode_dirty error [ 72.954568][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.009450][ T5325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.019826][ T5426] lo speed is unknown, defaulting to 1000 [ 73.037330][ T5428] netlink: 'syz.0.405': attribute type 1 has an invalid length. [ 73.045760][ T5428] netlink: 224 bytes leftover after parsing attributes in process `syz.0.405'. [ 73.125980][ T5325] veth0_vlan: entered promiscuous mode [ 73.142398][ T5325] veth1_vlan: entered promiscuous mode [ 73.160481][ T5433] loop2: detected capacity change from 0 to 8192 [ 73.176677][ T5325] veth0_macvtap: entered promiscuous mode [ 73.186410][ T5325] veth1_macvtap: entered promiscuous mode [ 73.206348][ T5325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.220833][ T5325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.235310][ T5441] loop3: detected capacity change from 0 to 512 [ 73.243647][ T5325] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.253007][ T5325] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.262373][ T5325] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.271559][ T5325] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.288943][ T5441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.304574][ T5441] ext4 filesystem being mounted at /90/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 73.361146][ T5441] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.407: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 73.418594][ T5446] loop1: detected capacity change from 0 to 1024 [ 73.435719][ T5441] EXT4-fs (loop3): Remounting filesystem read-only [ 73.449473][ T5446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.468083][ T5446] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.489168][ T5452] netlink: 'syz.0.408': attribute type 4 has an invalid length. [ 73.495606][ T5441] netlink: 4 bytes leftover after parsing attributes in process `syz.3.407'. [ 73.519004][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.536811][ T5446] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.382: bg 0: block 393: padding at end of block bitmap is not set [ 73.545931][ T5452] netlink: 'syz.0.408': attribute type 4 has an invalid length. [ 73.605487][ T5462] loop3: detected capacity change from 0 to 512 [ 73.648697][ T5325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.680358][ T5462] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.697988][ T5462] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.717711][ T5462] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.412: corrupted inode contents [ 73.765016][ T5462] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.412: mark_inode_dirty error [ 73.821147][ T5462] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.412: corrupted inode contents [ 73.837670][ T5470] loop4: detected capacity change from 0 to 1024 [ 73.902212][ T5462] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.412: mark_inode_dirty error [ 73.962458][ T5470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.016597][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.018685][ T5470] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.081872][ T5470] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.414: bg 0: block 393: padding at end of block bitmap is not set [ 74.134950][ T5482] lo speed is unknown, defaulting to 1000 [ 74.149584][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.192797][ T5484] netlink: 'syz.3.418': attribute type 1 has an invalid length. [ 74.201640][ T5484] netlink: 224 bytes leftover after parsing attributes in process `syz.3.418'. [ 74.217667][ T5488] loop2: detected capacity change from 0 to 512 [ 74.240246][ T5488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.272196][ T5488] ext4 filesystem being mounted at /70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.361602][ T5494] loop3: detected capacity change from 0 to 1764 [ 74.373151][ T5488] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.420: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 74.416978][ T5495] netlink: 4 bytes leftover after parsing attributes in process `syz.2.420'. [ 74.430588][ T5488] EXT4-fs (loop2): Remounting filesystem read-only [ 74.440826][ T5499] loop0: detected capacity change from 0 to 1024 [ 74.469609][ T5499] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.491814][ T5499] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.510079][ T5499] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.423: bg 0: block 393: padding at end of block bitmap is not set [ 74.543489][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.575723][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.610151][ T5508] netlink: 4 bytes leftover after parsing attributes in process `syz.0.425'. [ 74.819599][ T5513] lo speed is unknown, defaulting to 1000 [ 74.982835][ T5513] loop1: detected capacity change from 0 to 8192 [ 75.048509][ T5516] loop2: detected capacity change from 0 to 1024 [ 75.070774][ T5516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.085008][ T5516] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.106650][ T5516] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.438: bg 0: block 393: padding at end of block bitmap is not set [ 75.155007][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.421493][ T5546] lo speed is unknown, defaulting to 1000 [ 75.552731][ T5567] lo speed is unknown, defaulting to 1000 [ 75.564131][ T29] kauditd_printk_skb: 710 callbacks suppressed [ 75.564149][ T29] audit: type=1400 audit(1749187093.156:1470): avc: denied { getopt } for pid=5566 comm="syz.0.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.685334][ T5583] lo speed is unknown, defaulting to 1000 [ 75.729258][ T5585] netlink: 'syz.1.432': attribute type 1 has an invalid length. [ 75.739626][ T5585] netlink: 224 bytes leftover after parsing attributes in process `syz.1.432'. [ 75.815479][ T5593] netlink: 'syz.1.433': attribute type 4 has an invalid length. [ 75.841499][ T5593] netlink: 'syz.1.433': attribute type 4 has an invalid length. [ 75.982902][ T5600] loop2: detected capacity change from 0 to 8192 [ 76.155205][ T5604] loop4: detected capacity change from 0 to 512 [ 76.277096][ T5604] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.304760][ T5604] ext4 filesystem being mounted at /79/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.421959][ T5604] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.435: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 76.504729][ T5613] netlink: 4 bytes leftover after parsing attributes in process `syz.4.435'. [ 76.517915][ T29] audit: type=1326 audit(1749187094.116:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.520197][ T5604] EXT4-fs (loop4): Remounting filesystem read-only [ 76.543043][ T29] audit: type=1326 audit(1749187094.116:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.543072][ T29] audit: type=1326 audit(1749187094.116:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.543159][ T29] audit: type=1326 audit(1749187094.116:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.628864][ T29] audit: type=1326 audit(1749187094.116:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.654583][ T29] audit: type=1326 audit(1749187094.116:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.680353][ T29] audit: type=1326 audit(1749187094.116:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.704506][ T29] audit: type=1326 audit(1749187094.116:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.730446][ T29] audit: type=1326 audit(1749187094.116:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.0.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70f478e929 code=0x7ffc0000 [ 76.785622][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.820850][ T5620] loop4: detected capacity change from 0 to 1764 [ 76.890030][ T5626] loop2: detected capacity change from 0 to 512 [ 76.917940][ T5626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.961087][ T5626] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.993219][ T5634] lo speed is unknown, defaulting to 1000 [ 77.025353][ T5626] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.442: corrupted inode contents [ 77.034617][ T5634] netlink: 'syz.3.444': attribute type 1 has an invalid length. [ 77.046560][ T5634] netlink: 224 bytes leftover after parsing attributes in process `syz.3.444'. [ 77.068702][ T5626] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.442: mark_inode_dirty error [ 77.080088][ T5637] loop3: detected capacity change from 0 to 1024 [ 77.125664][ T5637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.139047][ T5637] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.156893][ T5626] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.442: corrupted inode contents [ 77.191704][ T5637] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.445: bg 0: block 393: padding at end of block bitmap is not set [ 77.221391][ T5626] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.442: mark_inode_dirty error [ 77.281714][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.326287][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.328765][ T3396] lo speed is unknown, defaulting to 1000 [ 77.343144][ T3396] lo speed is unknown, defaulting to 1000 [ 77.405646][ T5627] lo speed is unknown, defaulting to 1000 [ 77.547254][ T5627] loop0: detected capacity change from 0 to 8192 [ 77.781942][ T5653] loop4: detected capacity change from 0 to 512 [ 77.816715][ T5651] lo speed is unknown, defaulting to 1000 [ 77.866378][ T5653] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.886883][ T5653] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.997334][ T5661] validate_nla: 2 callbacks suppressed [ 77.997352][ T5661] netlink: 'syz.1.451': attribute type 4 has an invalid length. [ 78.048071][ T5664] netlink: 'syz.1.451': attribute type 4 has an invalid length. [ 78.071275][ T5665] loop0: detected capacity change from 0 to 512 [ 78.096751][ T5665] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.144732][ T5665] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.452: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 78.232097][ T5665] EXT4-fs (loop0): Remounting filesystem read-only [ 78.241940][ T5669] loop4: detected capacity change from 0 to 512 [ 78.293612][ T5665] netlink: 4 bytes leftover after parsing attributes in process `syz.0.452'. [ 78.341258][ T5669] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.374214][ T5675] loop2: detected capacity change from 0 to 1024 [ 78.384055][ T5669] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.453: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 78.406151][ T5669] EXT4-fs (loop4): Remounting filesystem read-only [ 78.414312][ T5675] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.425871][ T5683] loop0: detected capacity change from 0 to 512 [ 78.437912][ T5683] ext4 filesystem being mounted at /102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.468117][ T5675] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.455: bg 0: block 393: padding at end of block bitmap is not set [ 78.485169][ T5683] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.457: corrupted inode contents [ 78.498853][ T5669] netlink: 4 bytes leftover after parsing attributes in process `syz.4.453'. [ 78.509206][ T5675] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 78.512039][ T5683] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.457: mark_inode_dirty error [ 78.524172][ T5675] EXT4-fs (loop2): This should not happen!! Data will be lost [ 78.524172][ T5675] [ 78.549088][ T5683] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.457: corrupted inode contents [ 78.567177][ T5683] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.457: mark_inode_dirty error [ 78.650899][ T5696] loop2: detected capacity change from 0 to 1764 [ 78.849496][ T5710] loop1: detected capacity change from 0 to 512 [ 78.867617][ T5710] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.014944][ T5714] lo speed is unknown, defaulting to 1000 [ 79.061932][ T5705] lo speed is unknown, defaulting to 1000 [ 79.144483][ T5718] netlink: 'syz.1.465': attribute type 4 has an invalid length. [ 79.156589][ T5705] loop3: detected capacity change from 0 to 8192 [ 79.170968][ T5718] netlink: 'syz.1.465': attribute type 4 has an invalid length. [ 79.312170][ T5720] loop0: detected capacity change from 0 to 8192 [ 79.559455][ T5728] loop4: detected capacity change from 0 to 512 [ 79.624735][ T5728] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 79.656141][ T5728] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.469: bad orphan inode 15 [ 79.694816][ T5728] ext4_test_bit(bit=14, block=18) = 1 [ 79.700958][ T5728] is_bad_inode(inode)=0 [ 79.705755][ T5728] NEXT_ORPHAN(inode)=1023 [ 79.710130][ T5728] max_ino=32 [ 79.713718][ T5728] i_nlink=0 [ 79.765204][ T5728] ext2 filesystem being mounted at /85/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 79.791709][ T5732] loop0: detected capacity change from 0 to 512 [ 79.810332][ T5733] loop3: detected capacity change from 0 to 1024 [ 79.827247][ T5732] ext4 filesystem being mounted at /105/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.867155][ T5733] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.901538][ T5733] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.471: bg 0: block 393: padding at end of block bitmap is not set [ 79.918672][ T5733] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 79.918814][ T5732] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.470: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 79.932454][ T5733] EXT4-fs (loop3): This should not happen!! Data will be lost [ 79.932454][ T5733] [ 79.968354][ T5732] EXT4-fs (loop0): Remounting filesystem read-only [ 80.030041][ T5732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.470'. [ 80.072463][ T5747] netlink: 'syz.1.475': attribute type 4 has an invalid length. [ 80.102075][ T5747] netlink: 'syz.1.475': attribute type 4 has an invalid length. [ 80.134694][ T5751] netlink: 'syz.3.473': attribute type 4 has an invalid length. [ 80.141218][ T5753] loop2: detected capacity change from 0 to 512 [ 80.178959][ T5751] netlink: 'syz.3.473': attribute type 4 has an invalid length. [ 80.193224][ T5753] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.330764][ T5764] loop0: detected capacity change from 0 to 1764 [ 80.479776][ T5770] loop2: detected capacity change from 0 to 512 [ 80.507170][ T5770] ext4 filesystem being mounted at /83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.520174][ T5770] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.479: corrupted inode contents [ 80.533110][ T5770] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.479: mark_inode_dirty error [ 80.547844][ T5770] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.479: corrupted inode contents [ 80.561657][ T5770] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.479: mark_inode_dirty error [ 80.821531][ T5781] lo speed is unknown, defaulting to 1000 [ 80.887811][ T5779] lo speed is unknown, defaulting to 1000 [ 81.017701][ T5779] loop4: detected capacity change from 0 to 8192 [ 81.033982][ T5786] loop1: detected capacity change from 0 to 512 [ 81.051867][ T5786] ext4 filesystem being mounted at /12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.090430][ T5788] loop3: detected capacity change from 0 to 1024 [ 81.098832][ T5786] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.484: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 81.120138][ T5789] loop2: detected capacity change from 0 to 8192 [ 81.120985][ T5786] EXT4-fs (loop1): Remounting filesystem read-only [ 81.142147][ T5786] netlink: 4 bytes leftover after parsing attributes in process `syz.1.484'. [ 81.148163][ T5788] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.180783][ T5788] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.485: bg 0: block 393: padding at end of block bitmap is not set [ 81.197565][ T5788] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 81.210678][ T5788] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.210678][ T5788] [ 81.231428][ T5795] netlink: 'syz.0.486': attribute type 4 has an invalid length. [ 81.242626][ T5795] netlink: 'syz.0.486': attribute type 4 has an invalid length. [ 81.435751][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 81.435766][ T29] audit: type=1326 audit(1749187099.036:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.585186][ T29] audit: type=1326 audit(1749187099.036:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.587368][ T5808] loop1: detected capacity change from 0 to 512 [ 81.610142][ T29] audit: type=1326 audit(1749187099.036:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.610172][ T29] audit: type=1326 audit(1749187099.036:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.665546][ T29] audit: type=1326 audit(1749187099.036:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.689529][ T29] audit: type=1326 audit(1749187099.036:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.713056][ T29] audit: type=1326 audit(1749187099.036:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.737778][ T29] audit: type=1326 audit(1749187099.036:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.761306][ T29] audit: type=1326 audit(1749187099.036:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.785657][ T29] audit: type=1326 audit(1749187099.036:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.1.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 81.837571][ T5808] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.894406][ T5817] loop2: detected capacity change from 0 to 512 [ 81.911178][ T5817] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.924645][ T5817] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.493: corrupted inode contents [ 81.936945][ T5817] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.493: mark_inode_dirty error [ 81.951148][ T5817] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.493: corrupted inode contents [ 81.964690][ T5817] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.493: mark_inode_dirty error [ 82.032848][ T5829] loop2: detected capacity change from 0 to 1764 [ 82.081859][ T5831] loop0: detected capacity change from 0 to 1024 [ 82.084255][ T5833] loop1: detected capacity change from 0 to 1024 [ 82.096547][ T5831] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.108876][ T5831] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.498: bg 0: block 393: padding at end of block bitmap is not set [ 82.109082][ T5831] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 82.109178][ T5831] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.109178][ T5831] [ 82.176177][ T5838] loop0: detected capacity change from 0 to 512 [ 82.184568][ T5833] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.194863][ T5838] ext4 filesystem being mounted at /110/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.230342][ T5838] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.499: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 82.250873][ T5838] EXT4-fs (loop0): Remounting filesystem read-only [ 82.257490][ T5833] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.497: bg 0: block 393: padding at end of block bitmap is not set [ 82.257778][ T5833] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 82.285467][ T5833] EXT4-fs (loop1): This should not happen!! Data will be lost [ 82.285467][ T5833] [ 82.312087][ T5838] netlink: 4 bytes leftover after parsing attributes in process `syz.0.499'. [ 82.746680][ T5855] lo speed is unknown, defaulting to 1000 [ 82.767829][ T5859] lo speed is unknown, defaulting to 1000 [ 82.784428][ T5865] netlink: 204 bytes leftover after parsing attributes in process `syz.3.507'. [ 82.792228][ T5866] loop4: detected capacity change from 0 to 512 [ 82.843444][ T5855] loop1: detected capacity change from 0 to 8192 [ 82.843635][ T5868] loop3: detected capacity change from 0 to 512 [ 82.851178][ T5866] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.878700][ T5866] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.506: corrupted inode contents [ 82.898802][ T5866] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.506: mark_inode_dirty error [ 82.933795][ T5872] lo speed is unknown, defaulting to 1000 [ 82.941842][ T5866] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.506: corrupted inode contents [ 82.965166][ T5868] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.978054][ T5866] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.506: mark_inode_dirty error [ 82.997856][ T5876] netlink: 224 bytes leftover after parsing attributes in process `syz.2.509'. [ 83.074887][ T5877] loop0: detected capacity change from 0 to 8192 [ 83.193461][ T5883] loop2: detected capacity change from 0 to 512 [ 83.202272][ T5881] validate_nla: 3 callbacks suppressed [ 83.202287][ T5881] netlink: 'syz.4.511': attribute type 4 has an invalid length. [ 83.253735][ T5884] netlink: 'syz.4.511': attribute type 4 has an invalid length. [ 83.297046][ T5886] loop3: detected capacity change from 0 to 512 [ 83.305555][ T5883] ext4 filesystem being mounted at /89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.358836][ T5886] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.468266][ T5886] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.512: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 83.518788][ T5886] EXT4-fs (loop3): Remounting filesystem read-only [ 83.567944][ T5886] netlink: 4 bytes leftover after parsing attributes in process `syz.3.512'. [ 83.602303][ T5896] loop3: detected capacity change from 0 to 1024 [ 83.621126][ T5896] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.641953][ T5896] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.513: bg 0: block 393: padding at end of block bitmap is not set [ 83.682705][ T5896] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 83.696661][ T5896] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.696661][ T5896] [ 83.893877][ T5912] netlink: 'syz.0.518': attribute type 4 has an invalid length. [ 83.924841][ T5912] netlink: 'syz.0.518': attribute type 4 has an invalid length. [ 83.943785][ T5914] loop2: detected capacity change from 0 to 1764 [ 83.955261][ T5916] loop3: detected capacity change from 0 to 512 [ 83.976215][ T5916] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.041493][ T5923] loop1: detected capacity change from 0 to 512 [ 84.062327][ T5924] loop4: detected capacity change from 0 to 512 [ 84.099898][ T5926] netlink: 204 bytes leftover after parsing attributes in process `syz.3.521'. [ 84.118715][ T5924] ext4 filesystem being mounted at /94/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.201653][ T5930] lo speed is unknown, defaulting to 1000 [ 84.212055][ T5923] ext4 filesystem being mounted at /19/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.273522][ T5924] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.522: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 84.277354][ T5923] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.523: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 84.320357][ T5923] EXT4-fs (loop1): Remounting filesystem read-only [ 84.332717][ T5924] EXT4-fs (loop4): Remounting filesystem read-only [ 84.361319][ T5923] netlink: 4 bytes leftover after parsing attributes in process `syz.1.523'. [ 84.374534][ T5924] netlink: 4 bytes leftover after parsing attributes in process `syz.4.522'. [ 84.448815][ T5943] loop4: detected capacity change from 0 to 1024 [ 84.466925][ T5943] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.767484][ T5949] lo speed is unknown, defaulting to 1000 [ 84.797721][ T5962] loop2: detected capacity change from 0 to 512 [ 84.823974][ T5964] netlink: 'syz.0.533': attribute type 4 has an invalid length. [ 84.841277][ T5962] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.852180][ T5949] loop1: detected capacity change from 0 to 8192 [ 84.860009][ T5964] netlink: 'syz.0.533': attribute type 4 has an invalid length. [ 84.877443][ T5968] loop4: detected capacity change from 0 to 1024 [ 84.903462][ T5970] loop2: detected capacity change from 0 to 512 [ 84.912637][ T5968] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.931529][ T5968] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.534: bg 0: block 393: padding at end of block bitmap is not set [ 84.967413][ T5970] ext4 filesystem being mounted at /93/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.045184][ T5970] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.535: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 85.082960][ T5970] EXT4-fs (loop2): Remounting filesystem read-only [ 85.085431][ T5979] netlink: 204 bytes leftover after parsing attributes in process `syz.4.536'. [ 85.128285][ T5970] netlink: 4 bytes leftover after parsing attributes in process `syz.2.535'. [ 85.171010][ T5984] loop2: detected capacity change from 0 to 1024 [ 85.188167][ T5984] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.332701][ T5996] loop2: detected capacity change from 0 to 1764 [ 85.699461][ T6019] loop3: detected capacity change from 0 to 512 [ 85.743661][ T6015] lo speed is unknown, defaulting to 1000 [ 85.777815][ T6021] loop0: detected capacity change from 0 to 512 [ 85.778506][ T6019] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.810515][ T6021] ext4 filesystem being mounted at /118/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.852042][ T6021] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.549: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 85.875930][ T6019] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.548: corrupted inode contents [ 85.901825][ T6021] EXT4-fs (loop0): Remounting filesystem read-only [ 85.917114][ T6019] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.548: mark_inode_dirty error [ 85.940986][ T6019] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.548: corrupted inode contents [ 85.953622][ T6019] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.548: mark_inode_dirty error [ 85.981856][ T6021] netlink: 4 bytes leftover after parsing attributes in process `syz.0.549'. [ 86.105963][ T6014] lo speed is unknown, defaulting to 1000 [ 86.240740][ T6044] loop4: detected capacity change from 0 to 8192 [ 86.281160][ T6033] loop1: detected capacity change from 0 to 8192 [ 86.282138][ T6053] FAULT_INJECTION: forcing a failure. [ 86.282138][ T6053] name failslab, interval 1, probability 0, space 0, times 0 [ 86.304217][ T6053] CPU: 1 UID: 0 PID: 6053 Comm: syz.2.559 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 86.304314][ T6053] Tainted: [W]=WARN [ 86.304319][ T6053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.304330][ T6053] Call Trace: [ 86.304336][ T6053] [ 86.304343][ T6053] __dump_stack+0x1d/0x30 [ 86.304383][ T6053] dump_stack_lvl+0xe8/0x140 [ 86.304403][ T6053] dump_stack+0x15/0x1b [ 86.304417][ T6053] should_fail_ex+0x265/0x280 [ 86.304438][ T6053] should_failslab+0x8c/0xb0 [ 86.304459][ T6053] __kvmalloc_node_noprof+0x123/0x4e0 [ 86.304533][ T6053] ? vmemdup_user+0x26/0xd0 [ 86.304557][ T6053] ? __rcu_read_unlock+0x4f/0x70 [ 86.304578][ T6053] vmemdup_user+0x26/0xd0 [ 86.304646][ T6053] map_lookup_elem+0x18f/0x460 [ 86.304675][ T6053] ? security_bpf+0x2b/0x90 [ 86.304700][ T6053] __sys_bpf+0x3ae/0x790 [ 86.304793][ T6053] __x64_sys_bpf+0x41/0x50 [ 86.304821][ T6053] x64_sys_call+0x2478/0x2fb0 [ 86.304840][ T6053] do_syscall_64+0xd2/0x200 [ 86.304926][ T6053] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.304956][ T6053] ? clear_bhb_loop+0x40/0x90 [ 86.304999][ T6053] ? clear_bhb_loop+0x40/0x90 [ 86.305017][ T6053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.305036][ T6053] RIP: 0033:0x7fe489b0e929 [ 86.305053][ T6053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.305069][ T6053] RSP: 002b:00007fe488177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 86.305203][ T6053] RAX: ffffffffffffffda RBX: 00007fe489d35fa0 RCX: 00007fe489b0e929 [ 86.305213][ T6053] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000001 [ 86.305224][ T6053] RBP: 00007fe488177090 R08: 0000000000000000 R09: 0000000000000000 [ 86.305234][ T6053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.305273][ T6053] R13: 0000000000000000 R14: 00007fe489d35fa0 R15: 00007ffc4c08f9e8 [ 86.305307][ T6053] [ 86.598735][ T6056] netlink: 'syz.0.560': attribute type 4 has an invalid length. [ 86.624390][ T6058] loop2: detected capacity change from 0 to 512 [ 86.624493][ T6056] netlink: 'syz.0.560': attribute type 4 has an invalid length. [ 86.685843][ T6058] ext4 filesystem being mounted at /101/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 86.736425][ T6058] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.561: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 86.758566][ T6058] EXT4-fs (loop2): Remounting filesystem read-only [ 86.780266][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 86.780281][ T29] audit: type=1400 audit(1749187104.376:1658): avc: denied { setopt } for pid=6068 comm="syz.3.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 86.808753][ T29] audit: type=1400 audit(1749187104.386:1659): avc: denied { getopt } for pid=6068 comm="syz.3.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 86.835610][ T29] audit: type=1400 audit(1749187104.436:1660): avc: denied { listen } for pid=6068 comm="syz.3.563" lport=42486 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.912554][ T29] audit: type=1400 audit(1749187104.486:1661): avc: denied { accept } for pid=6068 comm="syz.3.563" lport=42486 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.960876][ T6076] loop3: detected capacity change from 0 to 512 [ 86.969943][ T6076] EXT4-fs: Ignoring removed orlov option [ 87.009653][ T29] audit: type=1400 audit(1749187104.556:1662): avc: denied { setopt } for pid=6068 comm="syz.3.563" lport=42486 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 87.016234][ T6076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.086497][ T6082] loop2: detected capacity change from 0 to 1764 [ 87.093623][ T6076] EXT4-fs (loop3): orphan cleanup on readonly fs [ 87.101654][ T6076] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.563: bg 0: block 248: padding at end of block bitmap is not set [ 87.123608][ T29] audit: type=1326 audit(1749187104.716:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6081 comm="syz.2.566" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe489b0e929 code=0x0 [ 87.123877][ T6076] Quota error (device loop3): write_blk: dquota write failed [ 87.155530][ T6076] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 87.165834][ T6076] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.563: Failed to acquire dquot type 1 [ 87.179621][ T6076] EXT4-fs (loop3): 1 truncate cleaned up [ 87.187502][ T6069] ext4: Unknown parameter 'FÄ÷ÇFšËŹje¾ß?' [ 87.194958][ T29] audit: type=1400 audit(1749187104.786:1664): avc: denied { remount } for pid=6068 comm="syz.3.563" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 87.227006][ T6076] syz.3.563 (6076) used greatest stack depth: 9304 bytes left [ 87.302930][ T29] audit: type=1400 audit(1749187104.896:1665): avc: denied { create } for pid=6091 comm="syz.1.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 87.327395][ T6092] SELinux: Context system_u:object_r:selinux_config_t:s0 is not valid (left unmapped). [ 87.604311][ T6108] loop3: detected capacity change from 0 to 512 [ 87.606604][ T6117] netlink: 'syz.0.575': attribute type 4 has an invalid length. [ 87.647627][ T6108] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.650347][ T6117] netlink: 'syz.0.575': attribute type 4 has an invalid length. [ 87.675297][ T6122] __nla_validate_parse: 3 callbacks suppressed [ 87.675311][ T6122] netlink: 204 bytes leftover after parsing attributes in process `syz.1.576'. [ 87.712142][ T6108] EXT4-fs (loop3): mount failed [ 87.819236][ T6127] FAULT_INJECTION: forcing a failure. [ 87.819236][ T6127] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.834038][ T6127] CPU: 1 UID: 0 PID: 6127 Comm: syz.3.578 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 87.834077][ T6127] Tainted: [W]=WARN [ 87.834149][ T6127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.834160][ T6127] Call Trace: [ 87.834167][ T6127] [ 87.834176][ T6127] __dump_stack+0x1d/0x30 [ 87.834200][ T6127] dump_stack_lvl+0xe8/0x140 [ 87.834220][ T6127] dump_stack+0x15/0x1b [ 87.834261][ T6127] should_fail_ex+0x265/0x280 [ 87.834283][ T6127] should_fail+0xb/0x20 [ 87.834376][ T6127] should_fail_usercopy+0x1a/0x20 [ 87.834476][ T6127] _copy_to_user+0x20/0xa0 [ 87.834502][ T6127] simple_read_from_buffer+0xb5/0x130 [ 87.834571][ T6127] proc_fail_nth_read+0x100/0x140 [ 87.834595][ T6127] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 87.834617][ T6127] vfs_read+0x19d/0x6f0 [ 87.834643][ T6127] ? __rcu_read_unlock+0x4f/0x70 [ 87.834677][ T6127] ? __fget_files+0x184/0x1c0 [ 87.834701][ T6127] ksys_read+0xda/0x1a0 [ 87.834722][ T6127] __x64_sys_read+0x40/0x50 [ 87.834811][ T6127] x64_sys_call+0x2d77/0x2fb0 [ 87.834834][ T6127] do_syscall_64+0xd2/0x200 [ 87.834880][ T6127] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.834961][ T6127] ? clear_bhb_loop+0x40/0x90 [ 87.835041][ T6127] ? clear_bhb_loop+0x40/0x90 [ 87.835063][ T6127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.835085][ T6127] RIP: 0033:0x7f618b59d33c [ 87.835106][ T6127] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 87.835123][ T6127] RSP: 002b:00007f6189c07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 87.835143][ T6127] RAX: ffffffffffffffda RBX: 00007f618b7c5fa0 RCX: 00007f618b59d33c [ 87.835208][ T6127] RDX: 000000000000000f RSI: 00007f6189c070a0 RDI: 0000000000000003 [ 87.835219][ T6127] RBP: 00007f6189c07090 R08: 0000000000000000 R09: 0000000000000000 [ 87.835229][ T6127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.835241][ T6127] R13: 0000000000000000 R14: 00007f618b7c5fa0 R15: 00007fffc94c25a8 [ 87.835259][ T6127] [ 88.053245][ T6095] lo speed is unknown, defaulting to 1000 [ 88.096439][ T6134] FAULT_INJECTION: forcing a failure. [ 88.096439][ T6134] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.112573][ T6134] CPU: 0 UID: 0 PID: 6134 Comm: syz.2.579 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 88.112636][ T6134] Tainted: [W]=WARN [ 88.112643][ T6134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 88.112654][ T6134] Call Trace: [ 88.112659][ T6134] [ 88.112667][ T6134] __dump_stack+0x1d/0x30 [ 88.112688][ T6134] dump_stack_lvl+0xe8/0x140 [ 88.112777][ T6134] dump_stack+0x15/0x1b [ 88.112792][ T6134] should_fail_ex+0x265/0x280 [ 88.112812][ T6134] should_fail+0xb/0x20 [ 88.112830][ T6134] should_fail_usercopy+0x1a/0x20 [ 88.112853][ T6134] strncpy_from_user+0x25/0x230 [ 88.112902][ T6134] ? kmem_cache_alloc_noprof+0x186/0x310 [ 88.112929][ T6134] ? getname_flags+0x80/0x3b0 [ 88.112957][ T6134] getname_flags+0xae/0x3b0 [ 88.112978][ T6134] do_sys_openat2+0x60/0x110 [ 88.113075][ T6134] __x64_sys_openat+0xf2/0x120 [ 88.113103][ T6134] x64_sys_call+0x1af/0x2fb0 [ 88.113125][ T6134] do_syscall_64+0xd2/0x200 [ 88.113170][ T6134] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 88.113197][ T6134] ? clear_bhb_loop+0x40/0x90 [ 88.113216][ T6134] ? clear_bhb_loop+0x40/0x90 [ 88.113236][ T6134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.113316][ T6134] RIP: 0033:0x7fe489b0d290 [ 88.113331][ T6134] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 88.113351][ T6134] RSP: 002b:00007fe488176f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 88.113370][ T6134] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fe489b0d290 [ 88.113382][ T6134] RDX: 0000000000000002 RSI: 00007fe488176fa0 RDI: 00000000ffffff9c [ 88.113435][ T6134] RBP: 00007fe488176fa0 R08: 0000000000000000 R09: 0000000000000000 [ 88.113519][ T6134] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 88.113602][ T6134] R13: 0000000000000000 R14: 00007fe489d35fa0 R15: 00007ffc4c08f9e8 [ 88.113621][ T6134] [ 88.364847][ T6090] loop4: detected capacity change from 0 to 8192 [ 88.508112][ T6150] validate_nla: 2 callbacks suppressed [ 88.508183][ T6150] netlink: 'syz.0.585': attribute type 4 has an invalid length. [ 88.532311][ T6150] netlink: 'syz.0.585': attribute type 4 has an invalid length. [ 88.811768][ T6155] netlink: 204 bytes leftover after parsing attributes in process `syz.1.587'. [ 88.888859][ T6133] lo speed is unknown, defaulting to 1000 [ 88.947751][ T6160] loop1: detected capacity change from 0 to 2048 [ 88.968854][ T6163] loop2: detected capacity change from 0 to 1764 [ 88.994557][ T6136] loop3: detected capacity change from 0 to 8192 [ 89.000378][ T6167] loop4: detected capacity change from 0 to 512 [ 89.005238][ T6160] loop1: p1 < > p4 [ 89.012552][ T6160] loop1: p4 size 8388608 extends beyond EOD, truncated [ 89.038563][ T6167] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.051250][ T6167] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.591: corrupted inode contents [ 89.064949][ T6167] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.591: mark_inode_dirty error [ 89.079802][ T6167] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.591: corrupted inode contents [ 89.093186][ T6167] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.591: mark_inode_dirty error [ 89.134454][ T6178] netlink: 'syz.1.595': attribute type 4 has an invalid length. [ 89.160721][ T6180] loop4: detected capacity change from 0 to 512 [ 89.168213][ T6178] netlink: 'syz.1.595': attribute type 4 has an invalid length. [ 89.238432][ T6180] ext4 filesystem being mounted at /110/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.284463][ T6180] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.594: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 89.306870][ T6180] EXT4-fs (loop4): Remounting filesystem read-only [ 89.373300][ T6187] loop0: detected capacity change from 0 to 512 [ 89.390054][ T6189] netlink: 4 bytes leftover after parsing attributes in process `syz.4.594'. [ 89.435898][ T6194] netlink: 204 bytes leftover after parsing attributes in process `syz.4.598'. [ 89.448975][ T6187] ext4 filesystem being mounted at /128/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.532959][ T6187] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.597: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 89.560968][ T6187] EXT4-fs (loop0): Remounting filesystem read-only [ 89.626950][ T6187] netlink: 4 bytes leftover after parsing attributes in process `syz.0.597'. [ 89.755227][ T6211] netlink: 8 bytes leftover after parsing attributes in process `syz.3.603'. [ 89.782924][ T6213] loop4: detected capacity change from 0 to 512 [ 89.797195][ T6213] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.832030][ T6213] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.604: corrupted inode contents [ 89.848182][ T6213] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.604: mark_inode_dirty error [ 89.860803][ T6213] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.604: corrupted inode contents [ 89.875054][ T6213] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.604: mark_inode_dirty error [ 89.919506][ T6224] netlink: 'syz.4.607': attribute type 4 has an invalid length. [ 89.930214][ T6224] netlink: 'syz.4.607': attribute type 4 has an invalid length. [ 90.018407][ T6227] netlink: 'syz.1.608': attribute type 5 has an invalid length. [ 90.050642][ T6208] lo speed is unknown, defaulting to 1000 [ 90.163717][ T6208] loop0: detected capacity change from 0 to 8192 [ 90.616063][ T6247] FAULT_INJECTION: forcing a failure. [ 90.616063][ T6247] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.630749][ T6247] CPU: 1 UID: 0 PID: 6247 Comm: syz.3.614 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 90.630856][ T6247] Tainted: [W]=WARN [ 90.630864][ T6247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 90.630877][ T6247] Call Trace: [ 90.630886][ T6247] [ 90.630895][ T6247] __dump_stack+0x1d/0x30 [ 90.630946][ T6247] dump_stack_lvl+0xe8/0x140 [ 90.630964][ T6247] dump_stack+0x15/0x1b [ 90.630982][ T6247] should_fail_ex+0x265/0x280 [ 90.631070][ T6247] should_fail+0xb/0x20 [ 90.631088][ T6247] should_fail_usercopy+0x1a/0x20 [ 90.631111][ T6247] _copy_from_user+0x1c/0xb0 [ 90.631211][ T6247] sg_write+0x610/0x750 [ 90.631257][ T6247] ? __pfx_sg_write+0x10/0x10 [ 90.631288][ T6247] vfs_write+0x269/0x8e0 [ 90.631369][ T6247] ? __rcu_read_unlock+0x4f/0x70 [ 90.631389][ T6247] ? __fget_files+0x184/0x1c0 [ 90.631409][ T6247] ksys_write+0xda/0x1a0 [ 90.631431][ T6247] __x64_sys_write+0x40/0x50 [ 90.631453][ T6247] x64_sys_call+0x2cdd/0x2fb0 [ 90.631480][ T6247] do_syscall_64+0xd2/0x200 [ 90.631531][ T6247] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.631553][ T6247] ? clear_bhb_loop+0x40/0x90 [ 90.631637][ T6247] ? clear_bhb_loop+0x40/0x90 [ 90.631660][ T6247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.631746][ T6247] RIP: 0033:0x7f618b59e929 [ 90.631762][ T6247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.631846][ T6247] RSP: 002b:00007f6189c07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 90.631866][ T6247] RAX: ffffffffffffffda RBX: 00007f618b7c5fa0 RCX: 00007f618b59e929 [ 90.631878][ T6247] RDX: 0000000000000038 RSI: 0000200000000180 RDI: 0000000000000006 [ 90.631889][ T6247] RBP: 00007f6189c07090 R08: 0000000000000000 R09: 0000000000000000 [ 90.631899][ T6247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.631910][ T6247] R13: 0000000000000000 R14: 00007f618b7c5fa0 R15: 00007fffc94c25a8 [ 90.631933][ T6247] [ 90.938275][ T6251] loop4: detected capacity change from 0 to 1764 [ 90.951844][ T6255] netlink: 'syz.2.618': attribute type 4 has an invalid length. [ 90.962548][ T3372] lo speed is unknown, defaulting to 1000 [ 90.969391][ T3372] syz0: Port: 1 Link DOWN [ 90.977337][ T6255] netlink: 'syz.2.618': attribute type 4 has an invalid length. [ 90.995361][ T6257] loop0: detected capacity change from 0 to 512 [ 90.999493][ T3372] lo speed is unknown, defaulting to 1000 [ 91.009038][ T3372] syz0: Port: 1 Link ACTIVE [ 91.025208][ T6262] loop3: detected capacity change from 0 to 512 [ 91.046353][ T6257] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 91.087780][ T6262] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.096049][ T6257] EXT4-fs (loop0): orphan cleanup on readonly fs [ 91.148121][ T6257] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.191471][ T6271] loop3: detected capacity change from 0 to 512 [ 91.199096][ T6257] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 91.213837][ T6257] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.616: bg 0: block 40: padding at end of block bitmap is not set [ 91.232282][ T6257] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 91.244418][ T6271] ext4 filesystem being mounted at /139/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.279828][ T6257] EXT4-fs (loop0): 1 truncate cleaned up [ 91.299665][ T6257] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #16: comm syz.0.616: corrupted xattr block 31: invalid header [ 91.314110][ T6257] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 91.325694][ T6271] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.621: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 91.348160][ T6257] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #16: comm syz.0.616: corrupted xattr block 31: invalid header [ 91.363367][ T6271] EXT4-fs (loop3): Remounting filesystem read-only [ 91.387613][ T6278] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #16: comm syz.0.616: corrupted xattr block 31: invalid header [ 91.403633][ T6257] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 91.413709][ T6257] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.616: bad symlink. [ 91.426492][ T6278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 91.447517][ T6278] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.616: bad symlink. [ 91.476582][ T6283] loop1: detected capacity change from 0 to 512 [ 91.484218][ T6271] netlink: 4 bytes leftover after parsing attributes in process `syz.3.621'. [ 91.513432][ T6283] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.586623][ T6290] netlink: 'syz.0.626': attribute type 4 has an invalid length. [ 91.820450][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 91.820463][ T29] audit: type=1326 audit(1749187109.416:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.2.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 91.854614][ T6306] FAULT_INJECTION: forcing a failure. [ 91.854614][ T6306] name failslab, interval 1, probability 0, space 0, times 0 [ 91.869528][ T6306] CPU: 0 UID: 0 PID: 6306 Comm: syz.2.631 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 91.869561][ T6306] Tainted: [W]=WARN [ 91.869566][ T6306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 91.869578][ T6306] Call Trace: [ 91.869656][ T6306] [ 91.869665][ T6306] __dump_stack+0x1d/0x30 [ 91.869689][ T6306] dump_stack_lvl+0xe8/0x140 [ 91.869709][ T6306] dump_stack+0x15/0x1b [ 91.869723][ T6306] should_fail_ex+0x265/0x280 [ 91.869741][ T6306] should_failslab+0x8c/0xb0 [ 91.869791][ T6306] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 91.869821][ T6306] ? sidtab_sid2str_get+0xa0/0x130 [ 91.869845][ T6306] kmemdup_noprof+0x2b/0x70 [ 91.869869][ T6306] sidtab_sid2str_get+0xa0/0x130 [ 91.869896][ T6306] security_sid_to_context_core+0x1eb/0x2e0 [ 91.869925][ T6306] security_sid_to_context+0x27/0x40 [ 91.869960][ T6306] selinux_lsmprop_to_secctx+0x67/0xf0 [ 91.870001][ T6306] security_lsmprop_to_secctx+0x43/0x80 [ 91.870036][ T6306] audit_log_task_context+0x77/0x190 [ 91.870283][ T6306] audit_log_task+0xf4/0x250 [ 91.870361][ T6306] audit_seccomp+0x61/0x100 [ 91.870406][ T6306] ? __seccomp_filter+0x68c/0x10d0 [ 91.870427][ T6306] __seccomp_filter+0x69d/0x10d0 [ 91.870517][ T6306] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 91.870538][ T6306] ? vfs_write+0x75e/0x8e0 [ 91.870624][ T6306] ? __rcu_read_unlock+0x4f/0x70 [ 91.870649][ T6306] ? __fget_files+0x184/0x1c0 [ 91.870673][ T6306] __secure_computing+0x82/0x150 [ 91.870772][ T6306] syscall_trace_enter+0xcf/0x1e0 [ 91.870794][ T6306] do_syscall_64+0xac/0x200 [ 91.870840][ T6306] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.870868][ T6306] ? clear_bhb_loop+0x40/0x90 [ 91.870932][ T6306] ? clear_bhb_loop+0x40/0x90 [ 91.870955][ T6306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.870979][ T6306] RIP: 0033:0x7fe489b0e929 [ 91.871084][ T6306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.871690][ T6306] RSP: 002b:00007fe488177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000081 [ 91.871710][ T6306] RAX: ffffffffffffffda RBX: 00007fe489d35fa0 RCX: 00007fe489b0e929 [ 91.871724][ T6306] RDX: 0000000000000000 RSI: 0000000000000021 RDI: 0000000000000000 [ 91.871744][ T6306] RBP: 00007fe488177090 R08: 0000000000000000 R09: 0000000000000000 [ 91.871756][ T6306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.871766][ T6306] R13: 0000000000000000 R14: 00007fe489d35fa0 R15: 00007ffc4c08f9e8 [ 91.871822][ T6306] [ 91.871834][ T6306] audit: error in audit_log_task_context [ 92.171203][ T29] audit: type=1326 audit(1749187109.456:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.2.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe489b0d290 code=0x7ffc0000 [ 92.198829][ T29] audit: type=1326 audit(1749187109.456:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6305 comm="syz.2.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe489b0d3df code=0x7ffc0000 [ 92.223446][ T29] audit: type=1326 audit(1749187109.586:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.1.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 92.249505][ T29] audit: type=1326 audit(1749187109.586:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.1.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 92.275557][ T29] audit: type=1326 audit(1749187109.586:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.1.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 92.301311][ T29] audit: type=1326 audit(1749187109.586:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.1.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 92.327555][ T29] audit: type=1326 audit(1749187109.586:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.1.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 92.353198][ T29] audit: type=1326 audit(1749187109.586:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.1.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fcd243ae929 code=0x7ffc0000 [ 92.381505][ T6314] FAULT_INJECTION: forcing a failure. [ 92.381505][ T6314] name failslab, interval 1, probability 0, space 0, times 0 [ 92.395274][ T6314] CPU: 0 UID: 0 PID: 6314 Comm: syz.4.633 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 92.395361][ T6314] Tainted: [W]=WARN [ 92.395368][ T6314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 92.395382][ T6314] Call Trace: [ 92.395461][ T6314] [ 92.395470][ T6314] __dump_stack+0x1d/0x30 [ 92.395491][ T6314] dump_stack_lvl+0xe8/0x140 [ 92.395510][ T6314] dump_stack+0x15/0x1b [ 92.395526][ T6314] should_fail_ex+0x265/0x280 [ 92.395545][ T6314] should_failslab+0x8c/0xb0 [ 92.395571][ T6314] __kvmalloc_node_noprof+0x123/0x4e0 [ 92.395663][ T6314] ? alloc_netdev_mqs+0x5ac/0xab0 [ 92.395699][ T6314] alloc_netdev_mqs+0x5ac/0xab0 [ 92.395732][ T6314] rtnl_create_link+0x239/0x710 [ 92.395763][ T6314] rtnl_newlink_create+0x14c/0x620 [ 92.395787][ T6314] ? security_capable+0x83/0x90 [ 92.395828][ T6314] ? netlink_ns_capable+0x86/0xa0 [ 92.395887][ T6314] rtnl_newlink+0xf29/0x12d0 [ 92.395913][ T6314] ? xas_load+0x413/0x430 [ 92.395942][ T6314] ? __rcu_read_unlock+0x4f/0x70 [ 92.395966][ T6314] ? xa_load+0xb1/0xe0 [ 92.395995][ T6314] ? __kfree_skb+0x109/0x150 [ 92.396093][ T6314] ? __rcu_read_unlock+0x4f/0x70 [ 92.396116][ T6314] ? avc_has_perm_noaudit+0x1b1/0x200 [ 92.396145][ T6314] ? selinux_capable+0x1f9/0x270 [ 92.396197][ T6314] ? security_capable+0x83/0x90 [ 92.396228][ T6314] ? ns_capable+0x7d/0xb0 [ 92.396248][ T6314] ? __pfx_rtnl_newlink+0x10/0x10 [ 92.396282][ T6314] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 92.396476][ T6314] netlink_rcv_skb+0x123/0x220 [ 92.396509][ T6314] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 92.396702][ T6314] rtnetlink_rcv+0x1c/0x30 [ 92.396736][ T6314] netlink_unicast+0x59e/0x670 [ 92.396803][ T6314] netlink_sendmsg+0x58b/0x6b0 [ 92.396864][ T6314] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.396961][ T6314] __sock_sendmsg+0x145/0x180 [ 92.396985][ T6314] ____sys_sendmsg+0x31e/0x4e0 [ 92.397020][ T6314] ___sys_sendmsg+0x17b/0x1d0 [ 92.397113][ T6314] __x64_sys_sendmsg+0xd4/0x160 [ 92.397142][ T6314] x64_sys_call+0x2999/0x2fb0 [ 92.397166][ T6314] do_syscall_64+0xd2/0x200 [ 92.397274][ T6314] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.397339][ T6314] ? clear_bhb_loop+0x40/0x90 [ 92.397363][ T6314] ? clear_bhb_loop+0x40/0x90 [ 92.397387][ T6314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.397420][ T6314] RIP: 0033:0x7f4385afe929 [ 92.397436][ T6314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.397458][ T6314] RSP: 002b:00007f4384167038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.397526][ T6314] RAX: ffffffffffffffda RBX: 00007f4385d25fa0 RCX: 00007f4385afe929 [ 92.397542][ T6314] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 92.397681][ T6314] RBP: 00007f4384167090 R08: 0000000000000000 R09: 0000000000000000 [ 92.397696][ T6314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.397725][ T6314] R13: 0000000000000000 R14: 00007f4385d25fa0 R15: 00007ffee7b5d138 [ 92.397745][ T6314] [ 92.794063][ T6324] loop4: detected capacity change from 0 to 512 [ 92.803303][ T6326] program syz.3.639 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.815016][ T6326] FAULT_INJECTION: forcing a failure. [ 92.815016][ T6326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.830005][ T6326] CPU: 1 UID: 0 PID: 6326 Comm: syz.3.639 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 92.830036][ T6326] Tainted: [W]=WARN [ 92.830201][ T6326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 92.830301][ T6326] Call Trace: [ 92.830308][ T6326] [ 92.830317][ T6326] __dump_stack+0x1d/0x30 [ 92.830339][ T6326] dump_stack_lvl+0xe8/0x140 [ 92.830356][ T6326] dump_stack+0x15/0x1b [ 92.830369][ T6326] should_fail_ex+0x265/0x280 [ 92.830388][ T6326] should_fail+0xb/0x20 [ 92.830437][ T6326] should_fail_usercopy+0x1a/0x20 [ 92.830497][ T6326] _copy_from_user+0x1c/0xb0 [ 92.830518][ T6326] scsi_ioctl+0x1108/0x14d0 [ 92.830542][ T6326] ? avc_has_perm+0xd3/0x150 [ 92.830570][ T6326] ? file_has_perm+0x324/0x370 [ 92.830677][ T6326] ? do_vfs_ioctl+0x9df/0x11d0 [ 92.830705][ T6326] sg_ioctl+0xdf6/0x1360 [ 92.830809][ T6326] ? __pfx_sg_ioctl+0x10/0x10 [ 92.830834][ T6326] __se_sys_ioctl+0xcb/0x140 [ 92.830860][ T6326] __x64_sys_ioctl+0x43/0x50 [ 92.830917][ T6326] x64_sys_call+0x19a8/0x2fb0 [ 92.831068][ T6326] do_syscall_64+0xd2/0x200 [ 92.831093][ T6326] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.831116][ T6326] ? clear_bhb_loop+0x40/0x90 [ 92.831179][ T6326] ? clear_bhb_loop+0x40/0x90 [ 92.831197][ T6326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.831216][ T6326] RIP: 0033:0x7f618b59e929 [ 92.831231][ T6326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.831255][ T6326] RSP: 002b:00007f6189c07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 92.831273][ T6326] RAX: ffffffffffffffda RBX: 00007f618b7c5fa0 RCX: 00007f618b59e929 [ 92.831335][ T6326] RDX: 00002000000000c0 RSI: 0000000000000001 RDI: 0000000000000005 [ 92.831345][ T6326] RBP: 00007f6189c07090 R08: 0000000000000000 R09: 0000000000000000 [ 92.831397][ T6326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.831407][ T6326] R13: 0000000000000000 R14: 00007f618b7c5fa0 R15: 00007fffc94c25a8 [ 92.831422][ T6326] [ 93.089115][ T6324] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.136725][ T6334] loop2: detected capacity change from 0 to 1764 [ 93.296502][ T6337] lo speed is unknown, defaulting to 1000 [ 93.398298][ T6346] loop1: detected capacity change from 0 to 2048 [ 93.411525][ T6350] geneve0: entered allmulticast mode [ 93.439275][ T6350] loop4: detected capacity change from 0 to 512 [ 93.467028][ T6350] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.482449][ T6346] Alternate GPT is invalid, using primary GPT. [ 93.489416][ T6346] loop1: p1 p2 p3 [ 93.597365][ T6355] FAULT_INJECTION: forcing a failure. [ 93.597365][ T6355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.611201][ T6355] CPU: 0 UID: 0 PID: 6355 Comm: syz.4.645 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 93.611308][ T6355] Tainted: [W]=WARN [ 93.611314][ T6355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 93.611358][ T6355] Call Trace: [ 93.611365][ T6355] [ 93.611373][ T6355] __dump_stack+0x1d/0x30 [ 93.611434][ T6355] dump_stack_lvl+0xe8/0x140 [ 93.611453][ T6355] dump_stack+0x15/0x1b [ 93.611469][ T6355] should_fail_ex+0x265/0x280 [ 93.611491][ T6355] should_fail+0xb/0x20 [ 93.611507][ T6355] should_fail_usercopy+0x1a/0x20 [ 93.611588][ T6355] strncpy_from_user+0x25/0x230 [ 93.611619][ T6355] path_setxattrat+0xeb/0x310 [ 93.611660][ T6355] __x64_sys_setxattr+0x6e/0x90 [ 93.611683][ T6355] x64_sys_call+0x28a7/0x2fb0 [ 93.611738][ T6355] do_syscall_64+0xd2/0x200 [ 93.611767][ T6355] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.611818][ T6355] ? clear_bhb_loop+0x40/0x90 [ 93.611839][ T6355] ? clear_bhb_loop+0x40/0x90 [ 93.611939][ T6355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.611960][ T6355] RIP: 0033:0x7f4385afe929 [ 93.612027][ T6355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.612046][ T6355] RSP: 002b:00007f4384167038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 93.612206][ T6355] RAX: ffffffffffffffda RBX: 00007f4385d25fa0 RCX: 00007f4385afe929 [ 93.612219][ T6355] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000000 [ 93.612232][ T6355] RBP: 00007f4384167090 R08: 0000000000000002 R09: 0000000000000000 [ 93.612244][ T6355] R10: 0000000000000381 R11: 0000000000000246 R12: 0000000000000001 [ 93.612256][ T6355] R13: 0000000000000000 R14: 00007f4385d25fa0 R15: 00007ffee7b5d138 [ 93.612274][ T6355] [ 93.960584][ T6362] validate_nla: 3 callbacks suppressed [ 93.960643][ T6362] netlink: 'syz.2.648': attribute type 4 has an invalid length. [ 93.997054][ T6363] loop0: detected capacity change from 0 to 8192 [ 94.011007][ T6364] netlink: 'syz.2.648': attribute type 4 has an invalid length. [ 94.025730][ T6367] FAULT_INJECTION: forcing a failure. [ 94.025730][ T6367] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.039674][ T6367] CPU: 1 UID: 0 PID: 6367 Comm: syz.3.650 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 94.039705][ T6367] Tainted: [W]=WARN [ 94.039711][ T6367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.039722][ T6367] Call Trace: [ 94.039729][ T6367] [ 94.039738][ T6367] __dump_stack+0x1d/0x30 [ 94.039769][ T6367] dump_stack_lvl+0xe8/0x140 [ 94.039786][ T6367] dump_stack+0x15/0x1b [ 94.039800][ T6367] should_fail_ex+0x265/0x280 [ 94.039827][ T6367] should_fail+0xb/0x20 [ 94.039898][ T6367] should_fail_usercopy+0x1a/0x20 [ 94.039947][ T6367] _copy_from_user+0x1c/0xb0 [ 94.039974][ T6367] ucma_write+0xd9/0x250 [ 94.040005][ T6367] ? __pfx_ucma_write+0x10/0x10 [ 94.040089][ T6367] vfs_write+0x269/0x8e0 [ 94.040111][ T6367] ? __rcu_read_unlock+0x4f/0x70 [ 94.040133][ T6367] ? __fget_files+0x184/0x1c0 [ 94.040159][ T6367] ksys_write+0xda/0x1a0 [ 94.040233][ T6367] __x64_sys_write+0x40/0x50 [ 94.040255][ T6367] x64_sys_call+0x2cdd/0x2fb0 [ 94.040275][ T6367] do_syscall_64+0xd2/0x200 [ 94.040368][ T6367] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.040396][ T6367] ? clear_bhb_loop+0x40/0x90 [ 94.040419][ T6367] ? clear_bhb_loop+0x40/0x90 [ 94.040489][ T6367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.040540][ T6367] RIP: 0033:0x7f618b59e929 [ 94.040556][ T6367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.040575][ T6367] RSP: 002b:00007f6189c07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 94.040595][ T6367] RAX: ffffffffffffffda RBX: 00007f618b7c5fa0 RCX: 00007f618b59e929 [ 94.040606][ T6367] RDX: 0000000000000018 RSI: 0000200000000380 RDI: 0000000000000007 [ 94.040617][ T6367] RBP: 00007f6189c07090 R08: 0000000000000000 R09: 0000000000000000 [ 94.040671][ T6367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.040684][ T6367] R13: 0000000000000000 R14: 00007f618b7c5fa0 R15: 00007fffc94c25a8 [ 94.040703][ T6367] [ 94.331467][ T9] lo speed is unknown, defaulting to 1000 [ 94.337747][ T9] syz0: Port: 1 Link DOWN [ 94.362364][ T6375] loop3: detected capacity change from 0 to 512 [ 94.378762][ T6375] ext4 filesystem being mounted at /147/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.455994][ T6380] loop1: detected capacity change from 0 to 512 [ 94.477411][ T6380] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.492307][ T6380] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.654: corrupted inode contents [ 94.505640][ T6380] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.654: mark_inode_dirty error [ 94.518255][ T6380] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.654: corrupted inode contents [ 94.532104][ T6380] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.654: mark_inode_dirty error [ 94.746282][ T6399] FAULT_INJECTION: forcing a failure. [ 94.746282][ T6399] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.761351][ T6399] CPU: 1 UID: 0 PID: 6399 Comm: syz.4.660 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 94.761425][ T6399] Tainted: [W]=WARN [ 94.761432][ T6399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.761446][ T6399] Call Trace: [ 94.761453][ T6399] [ 94.761461][ T6399] __dump_stack+0x1d/0x30 [ 94.761558][ T6399] dump_stack_lvl+0xe8/0x140 [ 94.761579][ T6399] dump_stack+0x15/0x1b [ 94.761597][ T6399] should_fail_ex+0x265/0x280 [ 94.761619][ T6399] should_fail+0xb/0x20 [ 94.761652][ T6399] should_fail_usercopy+0x1a/0x20 [ 94.761749][ T6399] _copy_from_user+0x1c/0xb0 [ 94.761821][ T6399] ___sys_sendmsg+0xc1/0x1d0 [ 94.761858][ T6399] __x64_sys_sendmsg+0xd4/0x160 [ 94.761962][ T6399] x64_sys_call+0x2999/0x2fb0 [ 94.761982][ T6399] do_syscall_64+0xd2/0x200 [ 94.762011][ T6399] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.762062][ T6399] ? clear_bhb_loop+0x40/0x90 [ 94.762083][ T6399] ? clear_bhb_loop+0x40/0x90 [ 94.762103][ T6399] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.762126][ T6399] RIP: 0033:0x7f4385afe929 [ 94.762142][ T6399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.762161][ T6399] RSP: 002b:00007f4384167038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.762210][ T6399] RAX: ffffffffffffffda RBX: 00007f4385d25fa0 RCX: 00007f4385afe929 [ 94.762228][ T6399] RDX: 0000000000008840 RSI: 0000200000000140 RDI: 0000000000000003 [ 94.762254][ T6399] RBP: 00007f4384167090 R08: 0000000000000000 R09: 0000000000000000 [ 94.762316][ T6399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.762326][ T6399] R13: 0000000000000000 R14: 00007f4385d25fa0 R15: 00007ffee7b5d138 [ 94.762341][ T6399] [ 95.019484][ T6409] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 95.031198][ T6407] netlink: 32 bytes leftover after parsing attributes in process `syz.2.664'. [ 95.040621][ T6407] tipc: Failed to obtain node identity [ 95.046791][ T6407] tipc: Enabling of bearer rejected, failed to enable media [ 95.060165][ T6409] pim6reg1: entered promiscuous mode [ 95.065680][ T6409] pim6reg1: entered allmulticast mode [ 95.172162][ T6416] loop2: detected capacity change from 0 to 512 [ 95.184285][ T6416] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.197822][ T6416] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.667: corrupted inode contents [ 95.211534][ T6416] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.667: mark_inode_dirty error [ 95.224404][ T6416] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.667: corrupted inode contents [ 95.237852][ T6416] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.667: mark_inode_dirty error [ 95.525727][ T6431] netlink: 'syz.0.671': attribute type 4 has an invalid length. [ 95.544847][ T6431] netlink: 'syz.0.671': attribute type 4 has an invalid length. [ 95.559828][ T6414] lo speed is unknown, defaulting to 1000 [ 95.613213][ T6433] loop3: detected capacity change from 0 to 512 [ 95.665822][ T6433] ext4 filesystem being mounted at /149/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.721195][ T6419] loop4: detected capacity change from 0 to 8192 [ 95.795844][ T6433] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.672: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 95.807676][ T6442] loop1: detected capacity change from 0 to 512 [ 95.824187][ T6442] EXT4-fs: Ignoring removed bh option [ 95.833412][ T6442] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 95.844124][ T6433] EXT4-fs (loop3): Remounting filesystem read-only [ 95.859375][ T6443] netlink: 4 bytes leftover after parsing attributes in process `syz.3.672'. [ 95.872085][ T6442] EXT4-fs (loop1): 1 truncate cleaned up [ 95.882782][ T6442] EXT4-fs warning (device loop1): verify_group_input:156: Last group not full [ 95.931908][ T6450] loop3: detected capacity change from 0 to 1024 [ 95.971117][ T6450] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.020827][ T6450] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.675: bg 0: block 393: padding at end of block bitmap is not set [ 96.026566][ T6456] loop4: detected capacity change from 0 to 512 [ 96.037336][ T6450] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 96.047467][ T6456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=6456 comm=syz.4.678 [ 96.056352][ T6450] EXT4-fs (loop3): This should not happen!! Data will be lost [ 96.056352][ T6450] [ 96.112164][ T6459] loop3: detected capacity change from 0 to 512 [ 96.126809][ T6459] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.140192][ T6459] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.679: corrupted inode contents [ 96.153480][ T6459] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.679: mark_inode_dirty error [ 96.167244][ T6459] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.679: corrupted inode contents [ 96.186044][ T6459] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.679: mark_inode_dirty error [ 96.236999][ T6471] FAULT_INJECTION: forcing a failure. [ 96.236999][ T6471] name failslab, interval 1, probability 0, space 0, times 0 [ 96.250097][ T6471] CPU: 0 UID: 0 PID: 6471 Comm: syz.3.683 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 96.250133][ T6471] Tainted: [W]=WARN [ 96.250140][ T6471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.250154][ T6471] Call Trace: [ 96.250237][ T6471] [ 96.250244][ T6471] __dump_stack+0x1d/0x30 [ 96.250263][ T6471] dump_stack_lvl+0xe8/0x140 [ 96.250280][ T6471] dump_stack+0x15/0x1b [ 96.250295][ T6471] should_fail_ex+0x265/0x280 [ 96.250312][ T6471] should_failslab+0x8c/0xb0 [ 96.250333][ T6471] __kmalloc_noprof+0xa5/0x3e0 [ 96.250356][ T6471] ? kernfs_fop_write_iter+0xe1/0x2d0 [ 96.250423][ T6471] ? selinux_file_permission+0x1e4/0x320 [ 96.250453][ T6471] kernfs_fop_write_iter+0xe1/0x2d0 [ 96.250476][ T6471] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 96.250547][ T6471] vfs_write+0x49d/0x8e0 [ 96.250572][ T6471] ksys_write+0xda/0x1a0 [ 96.250595][ T6471] __x64_sys_write+0x40/0x50 [ 96.250667][ T6471] x64_sys_call+0x2cdd/0x2fb0 [ 96.250697][ T6471] do_syscall_64+0xd2/0x200 [ 96.250727][ T6471] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.250752][ T6471] ? clear_bhb_loop+0x40/0x90 [ 96.250845][ T6471] ? clear_bhb_loop+0x40/0x90 [ 96.250946][ T6471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.250964][ T6471] RIP: 0033:0x7f618b59e929 [ 96.250979][ T6471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.251067][ T6471] RSP: 002b:00007f6189c07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 96.251087][ T6471] RAX: ffffffffffffffda RBX: 00007f618b7c5fa0 RCX: 00007f618b59e929 [ 96.251100][ T6471] RDX: 0000000000000025 RSI: 0000200000000140 RDI: 0000000000000003 [ 96.251113][ T6471] RBP: 00007f6189c07090 R08: 0000000000000000 R09: 0000000000000000 [ 96.251153][ T6471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.251165][ T6471] R13: 0000000000000000 R14: 00007f618b7c5fa0 R15: 00007fffc94c25a8 [ 96.251180][ T6471] [ 96.532726][ T6478] loop0: detected capacity change from 0 to 512 [ 96.612779][ T6473] lo speed is unknown, defaulting to 1000 [ 96.623539][ T6478] ext4 filesystem being mounted at /137/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.676476][ T6478] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.685: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 96.716236][ T6478] EXT4-fs (loop0): Remounting filesystem read-only [ 96.774226][ T6478] netlink: 4 bytes leftover after parsing attributes in process `syz.0.685'. [ 96.844984][ T3323] EXT4-fs unmount: 104 callbacks suppressed [ 96.845000][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.878002][ T6461] lo speed is unknown, defaulting to 1000 [ 96.909377][ T6473] loop1: detected capacity change from 0 to 8192 [ 96.938613][ T6489] netlink: 'syz.0.686': attribute type 4 has an invalid length. [ 96.950990][ T6489] netlink: 'syz.0.686': attribute type 4 has an invalid length. [ 96.985378][ T6464] loop4: detected capacity change from 0 to 8192 [ 97.138724][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 97.138740][ T29] audit: type=1400 audit(1749187114.736:2003): avc: denied { setopt } for pid=6495 comm="syz.2.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.191832][ T6496] FAULT_INJECTION: forcing a failure. [ 97.191832][ T6496] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.206424][ T6496] CPU: 1 UID: 0 PID: 6496 Comm: syz.2.689 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 97.206469][ T6496] Tainted: [W]=WARN [ 97.206476][ T6496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 97.206490][ T6496] Call Trace: [ 97.206497][ T6496] [ 97.206505][ T6496] __dump_stack+0x1d/0x30 [ 97.206526][ T6496] dump_stack_lvl+0xe8/0x140 [ 97.206542][ T6496] dump_stack+0x15/0x1b [ 97.206562][ T6496] should_fail_ex+0x265/0x280 [ 97.206627][ T6496] should_fail+0xb/0x20 [ 97.206642][ T6496] should_fail_usercopy+0x1a/0x20 [ 97.206661][ T6496] _copy_from_user+0x1c/0xb0 [ 97.206687][ T6496] __sys_bind+0x106/0x2a0 [ 97.206717][ T6496] __x64_sys_bind+0x3f/0x50 [ 97.206788][ T6496] x64_sys_call+0x2086/0x2fb0 [ 97.206807][ T6496] do_syscall_64+0xd2/0x200 [ 97.206854][ T6496] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.206941][ T6496] ? clear_bhb_loop+0x40/0x90 [ 97.206960][ T6496] ? clear_bhb_loop+0x40/0x90 [ 97.206984][ T6496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.207003][ T6496] RIP: 0033:0x7fe489b0e929 [ 97.207031][ T6496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.207124][ T6496] RSP: 002b:00007fe488177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 97.207181][ T6496] RAX: ffffffffffffffda RBX: 00007fe489d35fa0 RCX: 00007fe489b0e929 [ 97.207193][ T6496] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000003 [ 97.207242][ T6496] RBP: 00007fe488177090 R08: 0000000000000000 R09: 0000000000000000 [ 97.207256][ T6496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.207269][ T6496] R13: 0000000000000000 R14: 00007fe489d35fa0 R15: 00007ffc4c08f9e8 [ 97.207287][ T6496] [ 97.471535][ T6501] loop2: detected capacity change from 0 to 1024 [ 97.504024][ T6501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.554854][ T6501] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.616235][ T6501] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.690: bg 0: block 393: padding at end of block bitmap is not set [ 97.657555][ T6501] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 97.672499][ T6501] EXT4-fs (loop2): This should not happen!! Data will be lost [ 97.672499][ T6501] [ 97.707856][ T6507] netlink: 'syz.4.691': attribute type 3 has an invalid length. [ 97.716183][ T6507] netlink: 8 bytes leftover after parsing attributes in process `syz.4.691'. [ 97.768872][ T6507] loop4: detected capacity change from 0 to 256 [ 97.792814][ T6507] vfat: Bad value for 'uni_xlate' [ 97.807468][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.878666][ T6513] netlink: 'syz.4.694': attribute type 4 has an invalid length. [ 97.893499][ T6513] netlink: 'syz.4.694': attribute type 4 has an invalid length. [ 97.907505][ T29] audit: type=1326 audit(1749187115.506:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 97.934690][ T29] audit: type=1326 audit(1749187115.506:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 97.960782][ T29] audit: type=1326 audit(1749187115.506:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 97.985797][ T29] audit: type=1326 audit(1749187115.506:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 98.009662][ T29] audit: type=1326 audit(1749187115.506:2008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 98.035288][ T29] audit: type=1326 audit(1749187115.536:2009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 98.060855][ T29] audit: type=1326 audit(1749187115.536:2010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 98.085691][ T29] audit: type=1326 audit(1749187115.536:2011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 98.110182][ T29] audit: type=1326 audit(1749187115.536:2012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6510 comm="syz.2.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe489b0e929 code=0x7ffc0000 [ 98.194743][ T6497] lo speed is unknown, defaulting to 1000 [ 98.204913][ T6520] FAULT_INJECTION: forcing a failure. [ 98.204913][ T6520] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.220688][ T6520] CPU: 0 UID: 0 PID: 6520 Comm: syz.1.695 Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 98.220719][ T6520] Tainted: [W]=WARN [ 98.220725][ T6520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.220736][ T6520] Call Trace: [ 98.220742][ T6520] [ 98.220750][ T6520] __dump_stack+0x1d/0x30 [ 98.220772][ T6520] dump_stack_lvl+0xe8/0x140 [ 98.220797][ T6520] dump_stack+0x15/0x1b [ 98.220815][ T6520] should_fail_ex+0x265/0x280 [ 98.220838][ T6520] should_fail+0xb/0x20 [ 98.220855][ T6520] should_fail_usercopy+0x1a/0x20 [ 98.220879][ T6520] _copy_from_user+0x1c/0xb0 [ 98.220904][ T6520] ___sys_sendmsg+0xc1/0x1d0 [ 98.220974][ T6520] __x64_sys_sendmsg+0xd4/0x160 [ 98.221008][ T6520] x64_sys_call+0x2999/0x2fb0 [ 98.221062][ T6520] do_syscall_64+0xd2/0x200 [ 98.221087][ T6520] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.221113][ T6520] ? clear_bhb_loop+0x40/0x90 [ 98.221133][ T6520] ? clear_bhb_loop+0x40/0x90 [ 98.221218][ T6520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.221241][ T6520] RIP: 0033:0x7fcd243ae929 [ 98.221254][ T6520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.221332][ T6520] RSP: 002b:00007fcd229f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.221348][ T6520] RAX: ffffffffffffffda RBX: 00007fcd245d6080 RCX: 00007fcd243ae929 [ 98.221359][ T6520] RDX: 0000000020008000 RSI: 0000200000000480 RDI: 0000000000000003 [ 98.221543][ T6520] RBP: 00007fcd229f6090 R08: 0000000000000000 R09: 0000000000000000 [ 98.221554][ T6520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.221565][ T6520] R13: 0000000000000000 R14: 00007fcd245d6080 R15: 00007ffd633d73c8 [ 98.221582][ T6520] [ 98.441401][ T6522] bond1: entered promiscuous mode [ 98.447375][ T6522] bond1: entered allmulticast mode [ 98.453717][ T6522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.466703][ T6522] bond1 (unregistering): Released all slaves [ 98.479888][ T6498] loop3: detected capacity change from 0 to 8192 [ 98.665921][ T6542] loop1: detected capacity change from 0 to 1024 [ 98.688267][ T6540] syz.0.702 uses obsolete (PF_INET,SOCK_PACKET) [ 98.706075][ T6542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.726778][ T6542] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.742583][ T6540] bond1: entered promiscuous mode [ 98.747897][ T6540] bond1: entered allmulticast mode [ 98.761530][ T6549] netlink: 28 bytes leftover after parsing attributes in process `syz.4.706'. [ 98.781358][ T6542] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.703: bg 0: block 393: padding at end of block bitmap is not set [ 98.797614][ T6540] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.805862][ T6542] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 98.819300][ T6542] EXT4-fs (loop1): This should not happen!! Data will be lost [ 98.819300][ T6542] [ 98.841216][ T6552] loop0: detected capacity change from 0 to 1024 [ 98.846503][ T6540] bond1 (unregistering): Released all slaves [ 98.858244][ T6554] netlink: 36 bytes leftover after parsing attributes in process `syz.4.706'. [ 98.880845][ T5325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.051523][ T6567] lo speed is unknown, defaulting to 1000 [ 99.103559][ T6573] loop3: detected capacity change from 0 to 1024 [ 99.108582][ T6567] netlink: 'syz.1.711': attribute type 1 has an invalid length. [ 99.119169][ T6567] netlink: 224 bytes leftover after parsing attributes in process `syz.1.711'. [ 99.138206][ T6570] loop0: detected capacity change from 0 to 1024 [ 99.143042][ T6573] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.160757][ T6573] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.185726][ T6573] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.713: bg 0: block 393: padding at end of block bitmap is not set [ 99.202117][ T5325] ================================================================== [ 99.210356][ T5325] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 99.218193][ T5325] [ 99.220519][ T5325] read-write to 0xffff888119b46f88 of 8 bytes by task 6571 on cpu 1: [ 99.228701][ T5325] inode_add_bytes+0x47/0xe0 [ 99.233313][ T5325] __dquot_alloc_space+0x180/0x8a0 [ 99.238555][ T5325] shmem_inode_acct_blocks+0x129/0x240 [ 99.244411][ T5325] shmem_get_folio_gfp+0x5a7/0xd60 [ 99.249750][ T5325] shmem_write_begin+0xa8/0x190 [ 99.254810][ T5325] generic_perform_write+0x181/0x490 [ 99.260564][ T5325] shmem_file_write_iter+0xc5/0xf0 [ 99.265867][ T5325] __kernel_write_iter+0x253/0x4c0 [ 99.271004][ T5325] dump_user_range+0x407/0x8c0 [ 99.275961][ T5325] elf_core_dump+0x1dc2/0x1f80 [ 99.281022][ T5325] do_coredump+0x1dfd/0x27b0 [ 99.285997][ T5325] get_signal+0xd85/0xf70 [ 99.290641][ T5325] arch_do_signal_or_restart+0x96/0x480 [ 99.296644][ T5325] irqentry_exit_to_user_mode+0x5e/0xa0 [ 99.303009][ T5325] irqentry_exit+0x12/0x50 [ 99.308056][ T5325] asm_exc_page_fault+0x26/0x30 [ 99.313279][ T5325] [ 99.315701][ T5325] read to 0xffff888119b46f88 of 8 bytes by task 5325 on cpu 0: [ 99.324215][ T5325] generic_fillattr+0x27d/0x340 [ 99.329720][ T5325] shmem_getattr+0x181/0x200 [ 99.335034][ T5325] vfs_getattr_nosec+0x143/0x1e0 [ 99.340290][ T5325] vfs_statx+0x113/0x390 [ 99.344839][ T5325] vfs_fstatat+0x115/0x170 [ 99.349833][ T5325] __se_sys_newfstatat+0x55/0x260 [ 99.355144][ T5325] __x64_sys_newfstatat+0x55/0x70 [ 99.360392][ T5325] x64_sys_call+0x2c22/0x2fb0 [ 99.365566][ T5325] do_syscall_64+0xd2/0x200 [ 99.370359][ T5325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.376473][ T5325] [ 99.378914][ T5325] value changed: 0x0000000000001ad0 -> 0x0000000000001ae0 [ 99.386661][ T5325] [ 99.389235][ T5325] Reported by Kernel Concurrency Sanitizer on: [ 99.395966][ T5325] CPU: 0 UID: 0 PID: 5325 Comm: syz-executor Tainted: G W 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 99.411286][ T5325] Tainted: [W]=WARN [ 99.415275][ T5325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.425873][ T5325] ================================================================== [ 99.464685][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.479527][ T6570] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.493951][ T6570] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.515286][ T6570] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.712: bg 0: block 393: padding at end of block bitmap is not set [ 99.554155][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.