last executing test programs: 2.381560586s ago: executing program 4 (id=2193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x11000) vmsplice(r2, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x7, 0x80000000, 0x20, @mcast1, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x7, 0x805f, 0x0, 0x9}}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r8, 0x0, 0x59, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000008800000001"], 0x48) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) prlimit64(0x0, 0xe, 0x0, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003100), r10) sendmsg$IEEE802154_SCAN_REQ(r10, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000002c0)={0x2c, r11, 0x137e90a4d83670eb, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x19}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x818}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r9, @ANYBLOB="0000000002000000b705000008000000850000000600000095"], &(0x7f00000000c0)='GPL\x00', 0x8, 0x105e, &(0x7f0000002500)=""/4098, 0x41100}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r12, 0x0, 0xfffffffffffffffd}, 0x18) 1.947477949s ago: executing program 1 (id=2212): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="58000000020601080000000000000000000000000c000780080012400a000000050005000a000000050001000700000005000400000000000900020073797a310000000011000300686173683a6970"], 0x58}}, 0x0) 1.946619759s ago: executing program 1 (id=2214): kexec_load(0x5, 0x8, &(0x7f0000000480)=[{&(0x7f0000000180)="99d506078ef8c8cec22e1ac2ebbdd432b7f4b2fa45cab984b11a2edd2890ac4137f0dd721fb337d1f1b3b8ec6af9f48e65cbff474d409f24038cc1d697f17678389b3725eed4349d7d2f61b04bb884c55ee05aa37eb7c3b3751ba320b10e6c70fa8be1fc6ef10896d90aa60d2db9a506b339b2523d2619cc064aa1a6b4d5392a8dfa8e57988618d079089c2cbb61f3cdb30405e36a03c3d1bb56e78338fab0", 0x9f, 0xfffffffffffffff8, 0xffffffffffffff14}, {&(0x7f00000000c0)="83c3960dfe73668e83b0574263227c97db259cda98ef3c60a5336735b74af3244af848d99056c64e740e7370de41603c2e14f2a21027c36b57726c2c239801173fd1c2eca8a1d21e41bb0d0399488e619d267686b5e1152e52f807d4f6a793d41d491e69b66dc86a9cca0656e4196c71a0601a", 0x73, 0x9, 0x4}, {&(0x7f0000000040)="ed9c2e697de91ffc4c28eb5d5aed74ea3ce2b749c324e1628a091f04d37d7ad1293a26db333b9834a1146f240e076806", 0x30, 0x200, 0x6}, {&(0x7f0000000240)="1e7e9b52c82ccb43a93d26711083e3f69c24fcd10cdc0174e8d0edac6cf9c98d225f063b9420094b630fc4016c23db7efb8e119ee49282170b314a991633f624ee842e4cde6c793f89e4957e7c0da76d3f338280388e14e2cb35ec7f1701a507bb9a672eae2a455fc571339eb0896c82ad11187c7d081a4976eb47b892412a0910cc6f79bd8f53016b23f34a76ed1dadbd0926a35f902af81ee3366ceb5ec90b2e3957b87976dd6959", 0xa9, 0x4, 0x6}, {&(0x7f0000000300)="467556f7b2d2", 0x6, 0x9, 0x7}, {&(0x7f0000000340)="66ec298509d985d6ee1994b156d4b4ff3df119ac", 0x14, 0x5, 0xffffffff}, {&(0x7f0000000380)="23764b1135623fd957b39b8543786ad9c0b03943272d69e3325229c953c36f269ac9812cf98c0031381ad8fca62cfe0a64bb201c5cdaa9e27496af898ff5c69b42cc732f1d2e4b91fc564ef8f6f7b10c58a58289fe993609", 0x58, 0x3, 0x49491477}, {&(0x7f0000000400)="c9a811c80f363cb94e6705218552868712e7b2144d603c263e424e951e731298e407f0a9624f3c67d9b740ed1d09b9b78103741fdacd79704abb1f4f5a564a7c64fd80f194056929048e39be5b08e48ae5ee73b8a7059a26232738f7", 0x5c, 0x3, 0xf528}], 0xa0000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$rfkill(r1, &(0x7f00000005c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000080)="b1", 0xfffd, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.870520649s ago: executing program 1 (id=2216): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007bd5faa44800273498a100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000018230000", @ANYRES32=r0, @ANYRES8=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) unshare(0x22020600) execve(0x0, 0x0, 0x0) 1.858585869s ago: executing program 2 (id=2218): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="02002bdbdf258db41cacff9a43c700000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4084) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x22020400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5031, 0xffffffffffffffff, 0xc2dcc000) r2 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) ftruncate(r2, 0x7000000) preadv(r2, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000380)=""/4090, 0xffa}], 0x2, 0xa, 0x203) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x18f300, 0x80) execveat(r3, &(0x7f0000001480)='./file0\x00', &(0x7f00000015c0)={[&(0x7f00000014c0)='(\x00', &(0x7f0000001500)='memory.events\x00', &(0x7f0000001540)='sched_switch\x00', &(0x7f0000001580)='+,+!(\x00']}, &(0x7f0000001640)={[0x0]}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xff, 0x82, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200000000000, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) flistxattr(r6, &(0x7f0000000100)=""/85, 0x55) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x2d8, 0x440, 0x440, 0xd0, 0x208, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@empty, @local, [0xff000000, 0x0, 0xffffff00, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xff000000], 'bond_slave_0\x00', 'sit0\x00', {0xff}, {}, 0x2f, 0x1, 0x7, 0x8}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8}}}, {{@ipv6={@mcast1, @local, [], [], 'xfrm0\x00', 'ip6tnl0\x00', {}, {}, 0x2e, 0x0, 0x6, 0x72}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}, {0x82, 0x0, 0x1}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@private0, @loopback, [0xff], [], 'veth0_to_team\x00', 'syzkaller0\x00', {}, {0xff}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1000, 0x9}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x1]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@private=0xa010102, 0x3d, 0x39}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@eui64={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) read$watch_queue(0xffffffffffffffff, &(0x7f00000001c0)=""/178, 0xb2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00'}) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r8, &(0x7f0000000f80)=""/4096, 0x1000) socket$tipc(0x1e, 0x5, 0x0) 1.826911369s ago: executing program 1 (id=2220): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) 1.67310111s ago: executing program 2 (id=2224): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x49b, &(0x7f0000000380)={0x0, 0xd6ee, 0x800, 0x2, 0x20e}, &(0x7f0000000200)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x400, 0x1}) (async) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x400, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x5fdd, 0x217, 0xa5, 0x0, 0x0) (async) io_uring_enter(r2, 0x5fdd, 0x217, 0xa5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000007a3c7000800000008000000056fbd6b0336f2514962c6602052ecddf5fdd7"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000007a3c7000800000008000000056fbd6b0336f2514962c6602052ecddf5fdd7"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff006e23045c08b88100e3ff00", @ANYRES32=0x0, @ANYRES32], 0x40}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x8205, &(0x7f0000001340), 0x1, 0x60a, &(0x7f0000000600)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000d99afcf1f1b5822f1185f89931a1be7e365bdec24da21d2b0e4faa77b793dbe0ee50a0a0cb319a8defe841ec83f012f5ac5f1228adb3f36773", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r9, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x0, 0xdd, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x0, 0x0, &(0x7f0000000c40), 0x8, 0xd7, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) fadvise64(r11, 0x7f, 0x1000000, 0x4) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) 1.433276831s ago: executing program 4 (id=2226): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000cc0), &(0x7f0000000c80)='./file1\x00', 0x0, &(0x7f0000000d00)=ANY=[], 0x7, 0x364, &(0x7f0000000900)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x82d42, 0x94) dup3(r1, r0, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r2, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 1.432888522s ago: executing program 2 (id=2227): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007bd5faa44800273498a100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000018230000", @ANYRES32=r0, @ANYRES8=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) unshare(0x22020600) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./file0\x00') syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 1.342684282s ago: executing program 2 (id=2232): bpf$MAP_CREATE(0x0, 0x0, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x21e3, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="6c00000000080108000000000000000003000006060002409100000005000300060000000900010073797a30000000003c0004"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20000880) 1.274727132s ago: executing program 0 (id=2233): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="04000e0004000000c400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x300c056, &(0x7f0000000d80)={[{@noload}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)='B', 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x3ffff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x60000000, 0x0, 0x1, 0x6}) mknod$loop(0x0, 0x100000000000600d, 0x1) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x200000c4, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x18) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000560001000000b5cb6001885864e40000", @ANYRES32=0x0, @ANYBLOB="100001000c0004800800020000000000"], 0x28}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r6}, 0x10) 1.274374132s ago: executing program 2 (id=2234): io_uring_setup(0xf09, &(0x7f0000000600)={0x0, 0x4ff46, 0x3890, 0x87, 0x400363}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_setup(0x2ad6, 0x0, &(0x7f0000000440)=0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000040)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x8, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRESHEX=r1], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r5}, 0x18) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r2, 0x7f, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x80000}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000880)="527f01d396bde38f83e5b11d872043b5bbbf993e1c5e75305b604cb4a71d1c0d9aeb914b581b606734aa48dec88911f00f985103000000e9c7bb88e0f13571830c0000000000000857e28408652b4da97c4ee32a7a9956eb552ca69867d38207920d832bb2ae6f65a39e805c9e7c668c677b3d82f98d5c366f06e5610d87601eb11789375bfef62518597045deffd92aeff90d6cc5c5477dd39dfa80dddcdd70432ad0814ddcc87fb9650c42fc36e9047c68721044a9fb99f57f421f2c101979d3c8c8", 0xc3}], 0x1}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010103}]}, &(0x7f0000000380)=0x10) r9 = socket(0x40000000015, 0x5, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x1a000}}, 0x0) 1.199578513s ago: executing program 0 (id=2236): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x11000) vmsplice(r2, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x7, 0x80000000, 0x20, @mcast1, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x7, 0x805f, 0x0, 0x9}}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r8, 0x0, 0x5f, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000008800000001"], 0x48) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) prlimit64(0x0, 0xe, 0x0, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003100), r10) sendmsg$IEEE802154_SCAN_REQ(r10, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f00000002c0)={0x2c, r11, 0x137e90a4d83670eb, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x19}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x818}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r9, @ANYBLOB="0000000002000000b705000008000000850000000600000095"], &(0x7f00000000c0)='GPL\x00', 0x8, 0x105e, &(0x7f0000002500)=""/4098, 0x41100}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r12, 0x0, 0xfffffffffffffffd}, 0x18) 1.199220373s ago: executing program 4 (id=2237): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100082, 0x10000, 0x1ff, 0x6, 0xe, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x54, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x8f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x37}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x20040844) (fail_nth: 2) 1.091936964s ago: executing program 4 (id=2238): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r0, 0x0, 0x20}, 0x18) r1 = syz_mount_image$ext4(&(0x7f0000001140)='ext3\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x9, 0x77f, &(0x7f0000002ec0)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2402, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000200)) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r6) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000a, 0x13, r5, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r7, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) recvmmsg(r8, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}, 0x9e}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x4001a021, 0x0) sendmmsg(r8, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 850.691725ms ago: executing program 1 (id=2239): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) setpgid(0x0, 0x0) 755.383836ms ago: executing program 1 (id=2240): socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0x1081e4, 0x40, 0x0, 0x1, 0x8, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x2000000020000003}, 0x0, 0x6, 0xffffffffffffffff, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4008090) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r5, r5, 0x2f, 0x0, @void}, 0x10) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 389.331148ms ago: executing program 2 (id=2242): write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x6b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="010326bd7000fcdbdf2522"], 0x14}}, 0x0) mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2b, &(0x7f0000000300)={0x0, 0x7fffffff, 0x3, 0xff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x8}, {0xa, 0x0, 0x5, @mcast2}, r0}}, 0x48) r7 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80800) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r8 = fsopen(&(0x7f0000000040)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) ioctl$SIOCSIFHWADDR(r9, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) 375.581748ms ago: executing program 3 (id=2243): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x23, 0x100, 0x0, 0x0, 0x4, 0x2, 0x1}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001d008104e00c80ecdb4cb9f207c804a00d00000088080efb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 280.002388ms ago: executing program 0 (id=2244): bpf$MAP_CREATE(0x0, 0x0, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x21e3, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="6c00000000080108000000000000000003000006060002409100000005000300060000000900010073797a30000000003c0004"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20000880) 279.775918ms ago: executing program 3 (id=2245): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 263.881348ms ago: executing program 0 (id=2246): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007bd5faa44800273498a100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000018230000", @ANYRES32=r0, @ANYRES8=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) execve(0x0, 0x0, 0x0) 227.340888ms ago: executing program 3 (id=2247): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007bd5faa44800273498a100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000018230000", @ANYRES32=r0, @ANYRES8=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) execve(0x0, 0x0, 0x0) 166.601279ms ago: executing program 0 (id=2248): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x840000000002, 0x3, 0xff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000fee000)=0x1, 0x4) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fchown(r3, 0xee01, 0x0) listen(r3, 0x50) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r1, r5) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000140)={r4, 0x2}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) r6 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f00000007c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f0000000000)="53340081ba60ccbb9d000000000000", 0xf}], 0x2}}, {{&(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000780)="5825be06000000000000007ca2746314d1787b35", 0x14}, {&(0x7f0000000400)="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", 0x105}], 0x2}}], 0x2, 0x4004040) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) msync(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) getpid() 166.287319ms ago: executing program 3 (id=2249): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x9, 0x0) 104.032299ms ago: executing program 4 (id=2250): bpf$MAP_CREATE(0x0, 0x0, 0xd2362cc1f594444a) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837d"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="10030600e0ff020004004788aa96a13b", 0x10, 0x0, &(0x7f0000000140)={0x11, 0x1}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 101.269999ms ago: executing program 4 (id=2251): r0 = io_uring_setup(0x2fd, &(0x7f0000000140)={0x0, 0x2807, 0x1000, 0x2, 0x147}) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x14, &(0x7f0000002200)=[{0x9, 0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/82, 0x52}, {&(0x7f0000000480)=""/191, 0xbf}, {&(0x7f0000000540)=""/214, 0xd6}, {&(0x7f0000000240)=""/115, 0x73}, {&(0x7f0000000640)=""/227, 0xe3}, {&(0x7f0000000800)=""/216, 0xd8}, {&(0x7f0000000740)=""/110, 0x6e}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/21, 0x15}], &(0x7f00000009c0)=[0x7f, 0x1, 0xcdbb]}, {0x2, 0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/77, 0x4d}, {&(0x7f0000000a80)=""/4, 0x4}], &(0x7f0000000b00)=[0x1ad3]}, {0x9, 0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000b40)=""/55, 0x37}, {&(0x7f0000000b80)=""/94, 0x5e}, {&(0x7f0000000c00)=""/158, 0x9e}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000001ec0)=""/220, 0xdc}, {&(0x7f0000000dc0)=""/174, 0xae}, {&(0x7f0000001fc0)=""/239, 0xef}, {&(0x7f00000020c0)=""/57, 0x39}], &(0x7f00000021c0)=[0x1, 0x7, 0x200, 0x2, 0x10000, 0x7fffffffffffffff, 0x1000, 0x0]}], 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c811}, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000002280)='#+(\x00', 0x0, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x92}, 0x2}], 0x1, 0x1, 0x0) sendmmsg(r1, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)="c36ef0fdbb2048e7b0db22eb7343f07638297c2cee289edf89390fedf67b6125cdcc848ae4f9a477a3f972ffc7e7bf2c77a73e284d08e415959bcd31db065e5597462fdb4f463251773ce56be431b0136d1ce25d2eea7b05fc3cd88321460ee1e60d3bd4846d4dbeb1c5c8cf10fd6fff46a81ef67ff1f650e25ce15abdd06bd70030ece95495c17964c9ad5b70ed084f9d73a3127ea9e96dc506715f6b357d7aeffaacf74a86", 0xa6}, {&(0x7f0000000100)="772aa9a6dac1ccdcc977eac41ac8226d0ec33a0ed435ff0f84b915f6cf68052c1462", 0x22}], 0x2}}], 0x1, 0x0) 99.556449ms ago: executing program 0 (id=2252): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="07000000040000000800000001000000000000c9283f08", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100"/28], 0x50) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r0, 0x402, 0x8000003d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x24, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000740), 0x4}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ff6000/0x2000)=nil) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='ufshcd_exception_event\x00', r5}, 0x18) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x9effffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) socket(0x2, 0x4, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x9, &(0x7f00000002c0), 0x4, 0x50e, &(0x7f0000000e40)="$eJzs3c1vVF8ZAOD33nZoKYUBZaFGBRFFQ5h+AA1hI2w0hpCYEOPCBdR2aJrOME2nRFpJbJfuSSRxpX+COxcmrFy4c6c7N7gwQSUSauJizL0zbQf6Kf2YXzvPk9zee84Z5j1nhnPO3APTE0DXuhgRSxFxIiIeRUSxlZ+0jrjTPLLHvX/7fGLl7fOJJBqNB/9M8vIsL9r+TOZU6zn7fx4R34v4SbIxbn1hcWa8UinPtdJD89XZofrC4rXptJUzOjYyNnzr+s3RfWvrhepv33x3+t4Pf/+7r7z+09K3f5ZVa/AXp/Oy9nbsp2bTCzHYltcbEfcOIliH9Lb+/nD0ZL3tcxFxKe//xejJ300A4DhrNIrRKLanAYDjLrv/H4wkLbXWAgYjTUul5hre+RhIK7X6/NVi7emTycjXsM5GIX08XSkPt9YKz0YhydIj+fV6evSD9Ivy9Yg4FxEv+k7m5aWJWmWykx98AKCLnfpo/n/X15z/t/fucCoHAByc/k5XAAA4dOZ/AOg+5n8A6D7/x/zv24EAcEy4/weA7mP+B4Dus+P8v3w49QAADsUP7t/PjsZK8/dfr/6m7muT5fpMqfp0ojRRm5stTdVqU5VyaaLR2On5KrXa7MiNtWR9YfFhtfb0yfzD6er4VPlhuXCQjQEAduXchVd/ySb9pdsn8yPa9nIwV8Pxlna6AkDH9HS6AkDH+D4PdK9d3ONbBoBjbpMtej+w5X8RemnzVziqrnzR+j90q72s/1s7gKPt09b/v7Pv9QAOnzkculejkdjzHwC6jDV+YE///g8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABdajA/krSU7wW+lP1MS6WI0xFxNgrJ4+lKeTgizkTEn/sKfVl6pNOVBgD2KP170tr/60rx8mB7STEiTiT/6cuuT0TET3/14JfPxufn50ay/H+t5c+/bOUnjU41AgBYdWdjVj5Pj7bObTfy798+n1g9DrOKb+42NxfN4q60jmZJb/Tm5/4oRMTAv5NWuin7vNKzD/GXliPiC+vtf9YWYTBfA2nufPpx/Cz26QOIv/76fxw//SB+mpdl50L+Wnx+H+oC3ebV3eY42ep7WRdr9b80Lubnzft/fz5C7V02/mVjycqG8S9dG/96NsRP8j5/cS29fU3e3PjD9zdkNorNsuWIL/VuFj9Zi59sPv4WLu8ufPz1y1+9tFVZ49cRVzZt/+qO1NV8mB2ar84O1RcWr01Xx6fKU+Uno6NjI2PDt67fHB3K16ibP/+4WYx/3L56ZsvXZjliYIv4/du3P76xfbPX/Oa/j378tW3if+vrm7//57eJn82J39xl/PGBO1tu353Fn1xtf6G9ZMf3P67uFDhtnl7/bXFyl1UFAA5BfWFxZrxSKc/tcJF91tzpMS6O5kUsRezXE+aLEhHxWWhXl1ykse1jfvSJPbfTIxNw0NY7fadrAgAAAAAAAAAAAAAAbKW+sDjTd8Df1up0GwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADi+/hcAAP//G4rEcQ==") lsm_get_self_attr(0xd, 0x0, &(0x7f0000000000), 0x3800) 73.917309ms ago: executing program 3 (id=2253): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000280)="b5", 0x1, 0x20000880, &(0x7f0000000240)={0xa, 0x4e24, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x8) 0s ago: executing program 3 (id=2254): openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x842, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0xc369d000) unlinkat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="92", 0x1}], 0x1}, 0x1000000}], 0x2, 0x0) kernel console output (not intermixed with test programs): ess `syz.1.1526'. [ 159.426688][ T8369] netlink: 'syz.1.1526': attribute type 21 has an invalid length. [ 159.434614][ T8369] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1526'. [ 159.724309][ T8391] lo speed is unknown, defaulting to 1000 [ 159.740857][ T8393] SELinux: policydb version 576 does not match my version range 15-35 [ 159.772505][ T8393] SELinux: failed to load policy [ 159.852939][ T8399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8399 comm=syz.0.1533 [ 159.911976][ T8403] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1536'. [ 160.058594][ T8403] loop3: detected capacity change from 0 to 2048 [ 160.076576][ T23] hid_parser_main: 3316 callbacks suppressed [ 160.076664][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.090130][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.097653][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.105325][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.112792][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.120200][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.127914][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.135354][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.142799][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.150206][ T23] hid-generic 00F1:A3BF:0000.0013: unknown main item tag 0x0 [ 160.189822][ T23] hid-generic 00F1:A3BF:0000.0013: hidraw0: HID v3.07 Device [syz1] on syz0 [ 160.217637][ T8420] fido_id[8420]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 160.476013][ T8433] netlink: 'syz.4.1547': attribute type 3 has an invalid length. [ 160.523997][ T8433] wireguard0: entered promiscuous mode [ 160.529581][ T8433] wireguard0: entered allmulticast mode [ 160.989520][ T29] audit: type=1326 audit(1762008572.845:4143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8438 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fda26a85e67 code=0x7ffc0000 [ 161.012985][ T29] audit: type=1326 audit(1762008572.845:4144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8438 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fda26a2b099 code=0x7ffc0000 [ 161.036498][ T29] audit: type=1326 audit(1762008572.845:4145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8438 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fda26a85e67 code=0x7ffc0000 [ 161.060025][ T29] audit: type=1326 audit(1762008572.845:4146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8438 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fda26a2b099 code=0x7ffc0000 [ 161.083564][ T29] audit: type=1326 audit(1762008572.845:4147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8438 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 161.268083][ T8448] lo speed is unknown, defaulting to 1000 [ 161.353457][ T8451] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1554'. [ 161.395031][ T8449] lo speed is unknown, defaulting to 1000 [ 161.476503][ T8451] loop2: detected capacity change from 0 to 2048 [ 161.484743][ T36] hid-generic 00F1:A3BF:0000.0014: hidraw0: HID v3.07 Device [syz1] on syz0 [ 161.504674][ T8451] EXT4-fs mount: 7 callbacks suppressed [ 161.504693][ T8451] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.522852][ T3004] udevd[3004]: worker [3493] terminated by signal 33 (Unknown signal 33) [ 161.531316][ T3004] udevd[3004]: worker [3493] failed while handling '/devices/virtual/misc/uhid/00F1:A3BF:0000.0014/hidraw/hidraw0' [ 161.564511][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.731609][ T8471] loop4: detected capacity change from 0 to 128 [ 161.753120][ T8471] tipc: Started in network mode [ 161.758060][ T8471] tipc: Node identity 8e73a7243e4, cluster identity 4711 [ 161.765187][ T8471] tipc: Enabled bearer , priority 0 [ 161.853369][ T8471] tipc: Disabling bearer [ 161.875263][ T8488] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1565'. [ 161.952960][ T8490] loop2: detected capacity change from 0 to 512 [ 162.054200][ T8490] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.088927][ T8495] random: crng reseeded on system resumption [ 162.195179][ T8495] loop4: detected capacity change from 0 to 128 [ 162.275823][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1567'. [ 162.285366][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1567'. [ 162.319041][ T8495] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 162.327015][ T8495] FAT-fs (loop4): Filesystem has been set read-only [ 162.352762][ T8495] bio_check_eod: 78239 callbacks suppressed [ 162.352777][ T8495] syz.4.1566: attempt to access beyond end of device [ 162.352777][ T8495] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 162.375841][ T8495] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 162.383760][ T8495] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 162.393075][ T8495] syz.4.1566: attempt to access beyond end of device [ 162.393075][ T8495] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 162.412078][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1567'. [ 162.421146][ T8497] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1567'. [ 162.611022][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.708509][ T8525] lo: entered promiscuous mode [ 162.733337][ T8528] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.755025][ T8525] loop3: detected capacity change from 0 to 128 [ 162.782732][ T8536] $Hÿ: renamed from bond0 [ 162.789685][ T8536] $Hÿ: entered promiscuous mode [ 162.794825][ T8536] bond_slave_0: entered promiscuous mode [ 162.800597][ T8536] bond_slave_1: entered promiscuous mode [ 162.811310][ T8528] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.876994][ T8528] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.900080][ T8549] loop4: detected capacity change from 0 to 1024 [ 162.929515][ T8547] xt_hashlimit: max too large, truncated to 1048576 [ 162.938472][ T8547] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 162.946449][ T8552] loop3: detected capacity change from 0 to 1024 [ 162.956298][ T8552] EXT4-fs: Ignoring removed nobh option [ 162.961944][ T8552] EXT4-fs: Ignoring removed bh option [ 162.969928][ T8549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.002300][ T8528] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.019201][ T8552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.092069][ T8563] EXT4-fs (loop3): shut down requested (0) [ 163.098316][ T5436] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.109236][ T5436] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.123891][ T5436] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.137036][ T5465] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.174245][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.269943][ T8576] loop2: detected capacity change from 0 to 2048 [ 163.271028][ T8580] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 163.284773][ T8580] tipc: Enabled bearer , priority 10 [ 163.294865][ T8576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.389595][ T8590] program syz.3.1598 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.399190][ T8590] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 163.413297][ T8590] loop3: detected capacity change from 0 to 512 [ 163.424161][ T8590] EXT4-fs: Ignoring removed nobh option [ 163.456226][ T8590] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1598: corrupted inode contents [ 163.500069][ T8590] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.1598: mark_inode_dirty error [ 163.537675][ T8594] lo speed is unknown, defaulting to 1000 [ 163.584312][ T8590] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1598: corrupted inode contents [ 163.626348][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.655078][ T8590] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1598: mark_inode_dirty error [ 163.673274][ T8590] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1598: Failed to acquire dquot type 0 [ 163.690858][ T8590] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1598: corrupted inode contents [ 163.727734][ T8590] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1598: mark_inode_dirty error [ 163.759915][ T8598] random: crng reseeded on system resumption [ 163.775580][ T8598] loop4: detected capacity change from 0 to 128 [ 163.787932][ T8598] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 163.795835][ T8598] FAT-fs (loop4): Filesystem has been set read-only [ 163.798347][ T8590] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1598: corrupted inode contents [ 163.802592][ T8598] syz.4.1599: attempt to access beyond end of device [ 163.802592][ T8598] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 163.833383][ T8590] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1598: mark_inode_dirty error [ 163.847855][ T8598] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 163.855766][ T8598] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 163.872589][ T8598] syz.4.1599: attempt to access beyond end of device [ 163.872589][ T8598] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 163.886221][ T8590] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1598: corrupted inode contents [ 163.898955][ T8590] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 163.907824][ T8590] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1598: corrupted inode contents [ 163.919969][ T8590] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1598: mark_inode_dirty error [ 163.931402][ T8590] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 163.940770][ T8590] EXT4-fs (loop3): 1 truncate cleaned up [ 163.946825][ T8590] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.993901][ T8590] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.010500][ T8603] __nla_validate_parse: 3 callbacks suppressed [ 164.010542][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1610'. [ 164.025722][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1610'. [ 164.054082][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.069905][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1610'. [ 164.078883][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1610'. [ 164.132630][ T8610] program syz.3.1601 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.148015][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1610'. [ 164.157059][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1610'. [ 164.173378][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.183238][ T8610] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 164.205033][ T8610] loop3: detected capacity change from 0 to 512 [ 164.211584][ T8610] EXT4-fs: Ignoring removed nobh option [ 164.249593][ T8620] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1605'. [ 164.262015][ T8610] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1601: corrupted inode contents [ 164.282444][ T23] tipc: Node number set to 790775822 [ 164.288159][ T8610] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.1601: mark_inode_dirty error [ 164.328291][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 164.328383][ T29] audit: type=1326 audit(1762008576.185:4285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.365180][ T8623] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1606'. [ 164.397535][ T8610] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1601: corrupted inode contents [ 164.420434][ T8623] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.430398][ T8633] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1609'. [ 164.440385][ T8634] random: crng reseeded on system resumption [ 164.440539][ T29] audit: type=1326 audit(1762008576.225:4286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.452600][ T8610] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1601: mark_inode_dirty error [ 164.469959][ T29] audit: type=1326 audit(1762008576.225:4287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.504764][ T29] audit: type=1326 audit(1762008576.225:4288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.518367][ T8610] Quota error (device loop3): write_blk: dquota write failed [ 164.528229][ T29] audit: type=1326 audit(1762008576.225:4289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.558935][ T29] audit: type=1326 audit(1762008576.225:4290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.572468][ T8610] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 164.582512][ T29] audit: type=1326 audit(1762008576.225:4291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.615842][ T29] audit: type=1326 audit(1762008576.225:4292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8626 comm="syz.2.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254cfefc9 code=0x7ffc0000 [ 164.640493][ T8610] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1601: Failed to acquire dquot type 0 [ 164.642941][ T8623] bond_slave_0: left promiscuous mode [ 164.652006][ T8634] loop2: detected capacity change from 0 to 128 [ 164.674724][ T8610] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1601: corrupted inode contents [ 164.687509][ T8610] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1601: mark_inode_dirty error [ 164.699471][ T8623] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.709090][ T8610] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1601: corrupted inode contents [ 164.721172][ T8634] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 164.729085][ T8634] FAT-fs (loop2): Filesystem has been set read-only [ 164.736076][ T8623] bond_slave_1: left promiscuous mode [ 164.737902][ T8634] syz.2.1611: attempt to access beyond end of device [ 164.737902][ T8634] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 164.752207][ T8623] $Hÿ (unregistering): Released all slaves [ 164.755423][ T8610] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1601: mark_inode_dirty error [ 164.773661][ T8634] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 164.781538][ T8634] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 164.789919][ T8610] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1601: corrupted inode contents [ 164.823295][ T8634] syz.2.1611: attempt to access beyond end of device [ 164.823295][ T8634] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 164.837149][ T8610] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 164.894310][ T8610] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1601: corrupted inode contents [ 164.906547][ T8610] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1601: mark_inode_dirty error [ 164.933095][ T8610] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 164.942689][ T8610] EXT4-fs (loop3): 1 truncate cleaned up [ 164.954876][ T8610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.985555][ T8610] ext4 filesystem being mounted at /336/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.023585][ T8644] lo speed is unknown, defaulting to 1000 [ 165.117797][ T8646] tipc: Started in network mode [ 165.122750][ T8646] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 165.131615][ T8646] tipc: Enabling of bearer rejected, failed to enable media [ 165.473138][ T8658] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1618'. [ 165.534198][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.578885][ T8655] xfrm0: entered promiscuous mode [ 165.584073][ T8655] xfrm0: entered allmulticast mode [ 165.652114][ T8676] loop3: detected capacity change from 0 to 512 [ 165.663044][ T8678] random: crng reseeded on system resumption [ 165.681508][ T8676] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 165.705042][ T8676] EXT4-fs (loop3): mount failed [ 165.781343][ T8683] loop4: detected capacity change from 0 to 128 [ 165.793864][ T8683] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.801774][ T8683] FAT-fs (loop4): Filesystem has been set read-only [ 165.831767][ T8684] lo speed is unknown, defaulting to 1000 [ 166.116962][ T8683] syz.4.1626: attempt to access beyond end of device [ 166.116962][ T8683] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 166.182674][ T8689] loop3: detected capacity change from 0 to 1024 [ 166.230545][ T8683] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 166.238498][ T8683] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 166.248817][ T8689] EXT4-fs: Ignoring removed nobh option [ 166.254477][ T8689] EXT4-fs: Ignoring removed bh option [ 166.255827][ T8683] syz.4.1626: attempt to access beyond end of device [ 166.255827][ T8683] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.274033][ T8683] syz.4.1626: attempt to access beyond end of device [ 166.274033][ T8683] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.287448][ T8683] syz.4.1626: attempt to access beyond end of device [ 166.287448][ T8683] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 166.303190][ T8689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.316592][ T8694] buffer_io_error: 50952 callbacks suppressed [ 166.316618][ T8694] Buffer I/O error on dev loop4, logical block 2065, async page read [ 166.331615][ T8694] Buffer I/O error on dev loop4, logical block 2066, async page read [ 166.337065][ T8689] EXT4-fs (loop3): shut down requested (0) [ 166.340142][ T8694] Buffer I/O error on dev loop4, logical block 2067, async page read [ 166.353926][ T8694] Buffer I/O error on dev loop4, logical block 2068, async page read [ 166.362087][ T8694] Buffer I/O error on dev loop4, logical block 2069, async page read [ 166.370590][ T8694] Buffer I/O error on dev loop4, logical block 2070, async page read [ 166.378852][ T8694] Buffer I/O error on dev loop4, logical block 2071, async page read [ 166.395384][ T8694] Buffer I/O error on dev loop4, logical block 2072, async page read [ 166.403692][ T8683] Buffer I/O error on dev loop4, logical block 2065, async page read [ 166.404318][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.411794][ T8683] Buffer I/O error on dev loop4, logical block 2066, async page read [ 166.518268][ T8703] batadv_slave_1: entered promiscuous mode [ 166.534688][ T8710] loop3: detected capacity change from 0 to 512 [ 166.541335][ T8710] EXT4-fs: Ignoring removed nobh option [ 166.542742][ T8703] batadv_slave_1 (unregistering): left promiscuous mode [ 166.564570][ T8710] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1636: corrupted inode contents [ 166.576883][ T8710] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.1636: mark_inode_dirty error [ 166.588851][ T8710] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1636: corrupted inode contents [ 166.604447][ T8710] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1636: mark_inode_dirty error [ 166.620083][ T8714] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 166.633507][ T8710] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1636: Failed to acquire dquot type 0 [ 166.645348][ T8710] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1636: corrupted inode contents [ 166.657583][ T8710] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1636: mark_inode_dirty error [ 166.669322][ T8710] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1636: corrupted inode contents [ 166.681837][ T8710] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1636: mark_inode_dirty error [ 166.693701][ T8710] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1636: corrupted inode contents [ 166.705828][ T8710] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 166.714719][ T8710] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1636: corrupted inode contents [ 166.726879][ T8710] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1636: mark_inode_dirty error [ 166.738233][ T8710] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 166.747591][ T8710] EXT4-fs (loop3): 1 truncate cleaned up [ 166.755918][ T8710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.768596][ T8710] ext4 filesystem being mounted at /342/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.795207][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.317511][ T8734] loop3: detected capacity change from 0 to 1024 [ 167.344012][ T8734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.362383][ T8683] bio_check_eod: 82958 callbacks suppressed [ 167.362404][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.362404][ T8683] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 167.381646][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.381646][ T8683] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 167.395730][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.395730][ T8683] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 167.409098][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.409098][ T8683] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 167.422685][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.422685][ T8683] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 167.435991][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.435991][ T8683] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 167.449539][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.449539][ T8683] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 167.463041][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.463041][ T8683] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 167.476557][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.476557][ T8683] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 167.489826][ T8683] syz.4.1626: attempt to access beyond end of device [ 167.489826][ T8683] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 167.503797][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.545035][ T8743] tipc: Enabling of bearer rejected, failed to enable media [ 167.565650][ T8740] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.613604][ T8740] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.663717][ T8740] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.713772][ T8740] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.758827][ T5434] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.770944][ T5434] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.800319][ T5434] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.808677][ T5434] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.844700][ T8757] loop2: detected capacity change from 0 to 1024 [ 167.851501][ T8757] EXT4-fs: Ignoring removed nobh option [ 167.857136][ T8757] EXT4-fs: Ignoring removed bh option [ 167.914707][ T8757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.984722][ T8770] EXT4-fs (loop2): shut down requested (0) [ 167.985104][ T8765] loop3: detected capacity change from 0 to 1024 [ 168.026236][ T8765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.043519][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.089565][ T8778] loop2: detected capacity change from 0 to 128 [ 168.109758][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.125127][ T8778] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.235332][ T8778] ext4 filesystem being mounted at /272/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 168.276179][ T8778] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1659: bg 0: block 264: padding at end of block bitmap is not set [ 168.314109][ T8793] tipc: Enabling of bearer rejected, failed to enable media [ 168.393071][ T8795] lo speed is unknown, defaulting to 1000 [ 168.657880][ T3318] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 168.943007][ T8812] lo speed is unknown, defaulting to 1000 [ 169.330834][ T8823] __nla_validate_parse: 14 callbacks suppressed [ 169.330855][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1674'. [ 169.346444][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1674'. [ 169.357272][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 169.357290][ T29] audit: type=1326 audit(1762008581.215:4401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.387185][ T29] audit: type=1326 audit(1762008581.215:4402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.410732][ T29] audit: type=1326 audit(1762008581.215:4403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.434388][ T29] audit: type=1326 audit(1762008581.215:4404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.457162][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1674'. [ 169.458101][ T29] audit: type=1326 audit(1762008581.215:4405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.466892][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1674'. [ 169.490350][ T29] audit: type=1326 audit(1762008581.215:4406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.523471][ T29] audit: type=1326 audit(1762008581.215:4407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.547287][ T29] audit: type=1326 audit(1762008581.215:4408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.551702][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1677'. [ 169.570852][ T29] audit: type=1326 audit(1762008581.215:4409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.579772][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1677'. [ 169.612122][ T29] audit: type=1326 audit(1762008581.215:4410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f72c34eefc9 code=0x7ffc0000 [ 169.678220][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1677'. [ 169.687176][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1677'. [ 169.720963][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1674'. [ 169.729988][ T8823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1674'. [ 169.776469][ T8850] loop2: detected capacity change from 0 to 512 [ 169.790819][ T8850] EXT4-fs: Ignoring removed nobh option [ 169.818598][ T8859] syz_tun: entered allmulticast mode [ 169.831951][ T8859] syz_tun (unregistering): left allmulticast mode [ 169.843617][ T8850] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.1680: corrupted inode contents [ 169.855690][ T8865] loop3: detected capacity change from 0 to 1024 [ 169.862908][ T8865] EXT4-fs: Ignoring removed nobh option [ 169.866979][ T8850] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #3: comm syz.2.1680: mark_inode_dirty error [ 169.868490][ T8865] EXT4-fs: Ignoring removed bh option [ 169.892474][ T8850] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.1680: corrupted inode contents [ 169.907308][ T8850] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1680: mark_inode_dirty error [ 169.919372][ T8850] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1680: Failed to acquire dquot type 0 [ 169.933233][ T8865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.946779][ T8850] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1680: corrupted inode contents [ 169.966512][ T8850] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm syz.2.1680: mark_inode_dirty error [ 169.987895][ T8850] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1680: corrupted inode contents [ 170.000087][ T8850] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1680: mark_inode_dirty error [ 170.069183][ T8850] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1680: corrupted inode contents [ 170.110228][ T8850] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 170.136896][ T8850] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1680: corrupted inode contents [ 170.152870][ T8850] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.1680: mark_inode_dirty error [ 170.185243][ T8850] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 170.212822][ T8850] EXT4-fs (loop2): 1 truncate cleaned up [ 170.226177][ T8850] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.266342][ T8850] ext4 filesystem being mounted at /275/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.327093][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.452268][ T5420] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 170.479601][ T8930] loop4: detected capacity change from 0 to 2048 [ 170.563762][ T8930] Alternate GPT is invalid, using primary GPT. [ 170.570258][ T8930] loop4: p1 p2 p3 [ 170.574030][ T8930] loop4: partition table partially beyond EOD, truncated [ 170.710615][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.227926][ T8924] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 171.236756][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 171.293994][ T8955] tipc: Enabling of bearer rejected, already enabled [ 171.303550][ T8954] tipc: Started in network mode [ 171.308477][ T8954] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 171.322695][ T8954] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 171.331170][ T8954] tipc: Enabled bearer , priority 10 [ 171.392530][ T8966] loop4: detected capacity change from 0 to 512 [ 171.399188][ T8966] EXT4-fs: Ignoring removed nobh option [ 171.414767][ T8966] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.1725: corrupted inode contents [ 171.442179][ T8966] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #3: comm syz.4.1725: mark_inode_dirty error [ 171.454314][ T8966] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.1725: corrupted inode contents [ 171.479884][ T8966] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1725: mark_inode_dirty error [ 171.494699][ T8966] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1725: Failed to acquire dquot type 0 [ 171.507396][ T8966] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1725: corrupted inode contents [ 171.520364][ T8966] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm syz.4.1725: mark_inode_dirty error [ 171.532167][ T8966] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1725: corrupted inode contents [ 171.536409][ T8981] tipc: Enabling of bearer rejected, failed to enable media [ 171.544835][ T8966] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1725: mark_inode_dirty error [ 171.565135][ T8966] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1725: corrupted inode contents [ 171.577245][ T8966] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 171.586314][ T8966] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1725: corrupted inode contents [ 171.598501][ T8966] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.1725: mark_inode_dirty error [ 171.612664][ T5436] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 171.627715][ T8994] loop2: detected capacity change from 0 to 7 [ 171.634289][ T8966] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 171.641374][ T8992] loop3: detected capacity change from 0 to 2048 [ 171.650145][ T8966] EXT4-fs (loop4): 1 truncate cleaned up [ 171.656815][ T8966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.669616][ T8966] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.683450][ T8992] Alternate GPT is invalid, using primary GPT. [ 171.689778][ T8992] loop3: p1 p2 p3 [ 171.693595][ T8992] loop3: partition table partially beyond EOD, truncated [ 171.695402][ T8994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8994 comm=syz.1.1734 [ 171.720425][ T8998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8998 comm=syz.0.1736 [ 171.743767][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.064309][ T9022] lo speed is unknown, defaulting to 1000 [ 172.275025][ T9025] loop2: detected capacity change from 0 to 512 [ 172.306585][ T9025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.332381][ T9025] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.343257][ T8985] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 172.441063][ T9025] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 172.522530][ T23] tipc: Node number set to 1 [ 172.543162][ T9032] loop3: detected capacity change from 0 to 512 [ 172.549725][ T9032] EXT4-fs: Ignoring removed nobh option [ 172.564343][ T9032] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1747: corrupted inode contents [ 172.576795][ T9032] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.1747: mark_inode_dirty error [ 172.589288][ T9032] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1747: corrupted inode contents [ 172.601936][ T9032] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1747: mark_inode_dirty error [ 172.614124][ T9032] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1747: Failed to acquire dquot type 0 [ 172.626451][ T9032] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1747: corrupted inode contents [ 172.639277][ T9032] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1747: mark_inode_dirty error [ 172.651204][ T9032] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1747: corrupted inode contents [ 172.664629][ T9032] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1747: mark_inode_dirty error [ 172.680969][ T9031] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.713268][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.723490][ T9032] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1747: corrupted inode contents [ 172.742701][ T9032] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 172.756660][ T9032] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1747: corrupted inode contents [ 172.777528][ T9031] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.789544][ T9032] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1747: mark_inode_dirty error [ 172.809413][ T9047] loop2: detected capacity change from 0 to 128 [ 172.819195][ T9047] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 172.827123][ T9047] FAT-fs (loop2): Filesystem has been set read-only [ 172.834869][ T9047] bio_check_eod: 63411 callbacks suppressed [ 172.834895][ T9047] syz.2.1753: attempt to access beyond end of device [ 172.834895][ T9047] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 172.835674][ T9032] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 172.841518][ T9047] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 172.871679][ T9047] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 172.879918][ T9047] syz.2.1753: attempt to access beyond end of device [ 172.879918][ T9047] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 172.896243][ T9031] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.922927][ T9032] EXT4-fs (loop3): 1 truncate cleaned up [ 172.929333][ T9032] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.942211][ T9032] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.956019][ T9031] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.002620][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.146904][ T9065] loop3: detected capacity change from 0 to 2048 [ 173.212396][ T5436] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.233334][ T5436] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.253628][ T9065] Alternate GPT is invalid, using primary GPT. [ 173.259969][ T9065] loop3: p1 p2 p3 [ 173.263745][ T9065] loop3: partition table partially beyond EOD, truncated [ 173.276417][ T5436] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.308101][ T5436] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.344805][ T9064] lo speed is unknown, defaulting to 1000 [ 173.692761][ T9080] random: crng reseeded on system resumption [ 173.744043][ T9082] netlink: 'syz.1.1764': attribute type 21 has an invalid length. [ 173.864109][ T9054] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 174.004984][ T9090] lo speed is unknown, defaulting to 1000 [ 174.232719][ T9093] 9pnet_fd: Insufficient options for proto=fd [ 174.239679][ T9097] loop3: detected capacity change from 0 to 512 [ 174.294497][ T9097] EXT4-fs: Ignoring removed nobh option [ 174.334488][ T9099] __nla_validate_parse: 7 callbacks suppressed [ 174.334504][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1770'. [ 174.349788][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1770'. [ 174.371313][ T9097] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1769: corrupted inode contents [ 174.383759][ T9097] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.1769: mark_inode_dirty error [ 174.395465][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1770'. [ 174.403135][ T9097] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1769: corrupted inode contents [ 174.404392][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1770'. [ 174.425598][ T9097] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1769: mark_inode_dirty error [ 174.438117][ T9097] __quota_error: 413 callbacks suppressed [ 174.438132][ T9097] Quota error (device loop3): write_blk: dquota write failed [ 174.452292][ T9097] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 174.459989][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1770'. [ 174.463012][ T9097] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1769: Failed to acquire dquot type 0 [ 174.471740][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1770'. [ 174.483995][ T9097] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1769: corrupted inode contents [ 174.504570][ T9097] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1769: mark_inode_dirty error [ 174.519297][ T9097] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1769: corrupted inode contents [ 174.531718][ T9097] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1769: mark_inode_dirty error [ 174.545139][ T9097] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1769: corrupted inode contents [ 174.557684][ T9097] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 174.566679][ T9097] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1769: corrupted inode contents [ 174.570194][ T9109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1772'. [ 174.579590][ T9097] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1769: mark_inode_dirty error [ 174.599229][ T9097] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 174.608759][ T9097] EXT4-fs (loop3): 1 truncate cleaned up [ 174.615359][ T9097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.628471][ T9097] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.674820][ T9109] loop4: detected capacity change from 0 to 2048 [ 174.682183][ T3370] hid_parser_main: 6640 callbacks suppressed [ 174.682205][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.695672][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.703152][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.711098][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.718795][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.726323][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.733841][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.741284][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.748721][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.756243][ T3370] hid-generic 00F1:A3BF:0000.0015: unknown main item tag 0x0 [ 174.806474][ T3370] hid-generic 00F1:A3BF:0000.0015: hidraw0: HID v3.07 Device [syz1] on syz0 [ 174.807395][ T9109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.840182][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.893472][ T9124] FAULT_INJECTION: forcing a failure. [ 174.893472][ T9124] name failslab, interval 1, probability 0, space 0, times 0 [ 174.906169][ T9124] CPU: 1 UID: 0 PID: 9124 Comm: syz.3.1775 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 174.906268][ T9124] Tainted: [W]=WARN [ 174.906274][ T9124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 174.906288][ T9124] Call Trace: [ 174.906294][ T9124] [ 174.906302][ T9124] __dump_stack+0x1d/0x30 [ 174.906326][ T9124] dump_stack_lvl+0xe8/0x140 [ 174.906362][ T9124] dump_stack+0x15/0x1b [ 174.906380][ T9124] should_fail_ex+0x265/0x280 [ 174.906471][ T9124] should_failslab+0x8c/0xb0 [ 174.906501][ T9124] __kmalloc_noprof+0xa5/0x570 [ 174.906532][ T9124] ? scsi_ioctl_reset+0xdc/0x490 [ 174.906632][ T9124] scsi_ioctl_reset+0xdc/0x490 [ 174.906658][ T9124] scsi_ioctl+0x5fd/0x14d0 [ 174.906689][ T9124] ? ioctl_has_perm+0x257/0x2a0 [ 174.906744][ T9124] ? do_vfs_ioctl+0x866/0xe10 [ 174.906767][ T9124] sg_ioctl+0x12fb/0x1360 [ 174.906798][ T9124] ? __pfx_sg_ioctl+0x10/0x10 [ 174.906859][ T9124] __se_sys_ioctl+0xce/0x140 [ 174.906881][ T9124] __x64_sys_ioctl+0x43/0x50 [ 174.906935][ T9124] x64_sys_call+0x1816/0x3000 [ 174.906959][ T9124] do_syscall_64+0xd2/0x200 [ 174.906978][ T9124] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 174.907008][ T9124] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 174.907056][ T9124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.907078][ T9124] RIP: 0033:0x7fd159f4efc9 [ 174.907099][ T9124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.907118][ T9124] RSP: 002b:00007fd1589af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.907182][ T9124] RAX: ffffffffffffffda RBX: 00007fd15a1a5fa0 RCX: 00007fd159f4efc9 [ 174.907196][ T9124] RDX: 0000200000000080 RSI: 0000000000002284 RDI: 0000000000000005 [ 174.907208][ T9124] RBP: 00007fd1589af090 R08: 0000000000000000 R09: 0000000000000000 [ 174.907295][ T9124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.907308][ T9124] R13: 00007fd15a1a6038 R14: 00007fd15a1a5fa0 R15: 00007ffc9297a528 [ 174.907351][ T9124] [ 175.072434][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 175.124336][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.150341][ T9131] loop4: detected capacity change from 0 to 128 [ 175.166976][ T29] audit: type=1326 audit(2000000005.050:4818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.190572][ T29] audit: type=1326 audit(2000000005.050:4819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.214080][ T29] audit: type=1326 audit(2000000005.050:4820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.220634][ T9131] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 175.237638][ T29] audit: type=1326 audit(2000000005.050:4821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.245462][ T9131] FAT-fs (loop4): Filesystem has been set read-only [ 175.268921][ T29] audit: type=1326 audit(2000000005.050:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.298948][ T29] audit: type=1326 audit(2000000005.050:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.322523][ T29] audit: type=1326 audit(2000000005.050:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.346054][ T5420] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 175.346068][ T29] audit: type=1326 audit(2000000005.050:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9128 comm="syz.3.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 175.378748][ T9131] syz.4.1779: attempt to access beyond end of device [ 175.378748][ T9131] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 175.392628][ T9131] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 175.400471][ T9131] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 175.400841][ T9136] loop2: detected capacity change from 0 to 2048 [ 175.408616][ T9131] syz.4.1779: attempt to access beyond end of device [ 175.408616][ T9131] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 175.463644][ T9136] Alternate GPT is invalid, using primary GPT. [ 175.469936][ T9136] loop2: p1 p2 p3 [ 175.473813][ T9136] loop2: partition table partially beyond EOD, truncated [ 175.588186][ T9151] loop4: detected capacity change from 0 to 512 [ 175.594718][ T9151] EXT4-fs: Ignoring removed nobh option [ 175.603979][ T9151] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.1785: corrupted inode contents [ 175.616232][ T9151] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #3: comm syz.4.1785: mark_inode_dirty error [ 175.663183][ T9151] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.1785: corrupted inode contents [ 175.699272][ T9154] lo speed is unknown, defaulting to 1000 [ 175.802733][ T9151] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1785: mark_inode_dirty error [ 175.815007][ T9151] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1785: Failed to acquire dquot type 0 [ 175.835400][ T9151] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1785: corrupted inode contents [ 175.848125][ T9151] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm syz.4.1785: mark_inode_dirty error [ 175.860413][ T9151] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1785: corrupted inode contents [ 175.880272][ T9151] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1785: mark_inode_dirty error [ 175.892448][ T9151] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1785: corrupted inode contents [ 175.905242][ T9151] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 175.915556][ T9151] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1785: corrupted inode contents [ 175.928317][ T9151] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.1785: mark_inode_dirty error [ 175.940166][ T9151] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 175.950158][ T9151] EXT4-fs (loop4): 1 truncate cleaned up [ 175.957556][ T9151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.970641][ T9151] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.981435][ T9127] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 176.037381][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.192870][ T9175] tipc: Enabling of bearer rejected, already enabled [ 176.279495][ T9181] tipc: Enabling of bearer rejected, already enabled [ 176.352099][ T9187] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.393763][ T9187] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.458222][ T9187] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.513945][ T9187] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.568834][ T5436] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.581002][ T5436] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.589569][ T9225] loop4: detected capacity change from 0 to 1024 [ 176.597447][ T5436] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.605884][ T5436] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.615983][ T9225] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.644477][ T9228] lo speed is unknown, defaulting to 1000 [ 176.690573][ T9235] program syz.3.1814 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 176.700137][ T9235] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 176.713958][ T9235] loop3: detected capacity change from 0 to 512 [ 176.720508][ T9235] EXT4-fs: Ignoring removed nobh option [ 176.737018][ T9235] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1814: corrupted inode contents [ 176.752620][ T9235] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.1814: mark_inode_dirty error [ 176.764690][ T9235] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.1814: corrupted inode contents [ 176.776931][ T9235] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1814: mark_inode_dirty error [ 176.788950][ T9235] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1814: Failed to acquire dquot type 0 [ 176.801171][ T9235] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1814: corrupted inode contents [ 176.813576][ T9235] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1814: mark_inode_dirty error [ 176.825370][ T9235] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1814: corrupted inode contents [ 176.838004][ T9235] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1814: mark_inode_dirty error [ 176.859398][ T9235] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1814: corrupted inode contents [ 176.871650][ T9235] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 176.881068][ T9235] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1814: corrupted inode contents [ 176.893553][ T9235] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1814: mark_inode_dirty error [ 176.905088][ T9235] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 176.917560][ T9235] EXT4-fs (loop3): 1 truncate cleaned up [ 176.923836][ T9235] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.936772][ T9235] ext4 filesystem being mounted at /373/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.963628][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.984675][ T9244] tipc: Enabling of bearer rejected, already enabled [ 177.041467][ T9246] loop3: detected capacity change from 0 to 1024 [ 177.075840][ T9246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.101089][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.134883][ T9251] xt_connbytes: Forcing CT accounting to be enabled [ 177.141643][ T9251] Cannot find set identified by id 0 to match [ 177.168914][ T9255] loop2: detected capacity change from 0 to 128 [ 177.181303][ T9255] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 177.189267][ T9255] FAT-fs (loop2): Filesystem has been set read-only [ 177.196195][ T9255] syz.2.1821: attempt to access beyond end of device [ 177.196195][ T9255] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 177.210147][ T9255] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 177.218032][ T9255] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 177.226778][ T9255] syz.2.1821: attempt to access beyond end of device [ 177.226778][ T9255] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 177.275104][ T9259] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.305558][ T9263] hub 2-0:1.0: USB hub found [ 177.310387][ T9263] hub 2-0:1.0: 8 ports detected [ 177.333741][ T9259] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.348451][ T9267] tipc: Enabling of bearer rejected, already enabled [ 177.375494][ T9259] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.386915][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.473768][ T9259] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.530412][ T9277] FAULT_INJECTION: forcing a failure. [ 177.530412][ T9277] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.543565][ T9277] CPU: 0 UID: 0 PID: 9277 Comm: syz.4.1828 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 177.543603][ T9277] Tainted: [W]=WARN [ 177.543612][ T9277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 177.543628][ T9277] Call Trace: [ 177.543644][ T9277] [ 177.543665][ T9277] __dump_stack+0x1d/0x30 [ 177.543694][ T9277] dump_stack_lvl+0xe8/0x140 [ 177.543715][ T9277] dump_stack+0x15/0x1b [ 177.543733][ T9277] should_fail_ex+0x265/0x280 [ 177.543854][ T9277] should_fail+0xb/0x20 [ 177.543874][ T9277] should_fail_usercopy+0x1a/0x20 [ 177.543902][ T9277] _copy_to_iter+0x251/0xe70 [ 177.543933][ T9277] ? should_fail_ex+0xdb/0x280 [ 177.543958][ T9277] copy_page_to_iter+0x18f/0x2d0 [ 177.543990][ T9277] process_vm_rw+0x59e/0x960 [ 177.544039][ T9277] __x64_sys_process_vm_readv+0x78/0x90 [ 177.544073][ T9277] x64_sys_call+0x1874/0x3000 [ 177.544102][ T9277] do_syscall_64+0xd2/0x200 [ 177.544195][ T9277] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 177.544224][ T9277] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 177.544344][ T9277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.544374][ T9277] RIP: 0033:0x7f2a81c9efc9 [ 177.544395][ T9277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.544420][ T9277] RSP: 002b:00007f2a806ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 177.544446][ T9277] RAX: ffffffffffffffda RBX: 00007f2a81ef5fa0 RCX: 00007f2a81c9efc9 [ 177.544473][ T9277] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 0000000000000339 [ 177.544485][ T9277] RBP: 00007f2a806ff090 R08: 0000000000000286 R09: 0000000000000000 [ 177.544531][ T9277] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000001 [ 177.544548][ T9277] R13: 00007f2a81ef6038 R14: 00007f2a81ef5fa0 R15: 00007ffcf87b92f8 [ 177.544612][ T9277] [ 177.798835][ T9281] loop2: detected capacity change from 0 to 512 [ 177.885046][ T9281] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.175504][ T9295] loop4: detected capacity change from 0 to 128 [ 178.184607][ T9295] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 178.192520][ T9295] FAT-fs (loop4): Filesystem has been set read-only [ 178.199283][ T9295] syz.4.1836: attempt to access beyond end of device [ 178.199283][ T9295] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 178.241458][ T9300] tipc: Started in network mode [ 178.246511][ T9300] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 178.255711][ T9300] tipc: Enabling of bearer rejected, failed to enable media [ 178.282543][ T9295] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 178.290448][ T9295] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 178.299919][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.300656][ T9295] syz.4.1836: attempt to access beyond end of device [ 178.300656][ T9295] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 178.327052][ T9302] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1839'. [ 178.344165][ T9304] loop2: detected capacity change from 0 to 1024 [ 178.354051][ T9304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.378315][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.411504][ T9312] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1843'. [ 178.531076][ T9325] loop4: detected capacity change from 0 to 2048 [ 178.568043][ T9325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.580747][ T9325] ext4 filesystem being mounted at /329/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.635203][ T9334] tipc: Enabling of bearer rejected, failed to enable media [ 178.680362][ T9337] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1847: bg 0: block 345: padding at end of block bitmap is not set [ 178.695132][ T9337] EXT4-fs (loop4): Remounting filesystem read-only [ 178.712486][ T5422] EXT4-fs warning (device loop4): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 178.733611][ T9343] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1851'. [ 178.840364][ T9356] loop2: detected capacity change from 0 to 128 [ 178.866642][ T9356] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 178.874571][ T9356] FAT-fs (loop2): Filesystem has been set read-only [ 178.883136][ T9356] syz.2.1857: attempt to access beyond end of device [ 178.883136][ T9356] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 178.897060][ T9356] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 178.904965][ T9356] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 178.913373][ T9356] syz.2.1857: attempt to access beyond end of device [ 178.913373][ T9356] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 179.206307][ T9376] lo speed is unknown, defaulting to 1000 [ 179.219931][ T9381] tipc: Enabling of bearer rejected, already enabled [ 179.298314][ T5422] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.310305][ T5422] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.322172][ T5422] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.341450][ T5422] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.369213][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.449953][ T9396] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 179.458533][ T9396] tipc: Enabled bearer , priority 10 [ 179.480939][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 179.480956][ T29] audit: type=1326 audit(2000000009.360:5026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.513387][ T9399] loop3: detected capacity change from 0 to 128 [ 179.520161][ T29] audit: type=1326 audit(2000000009.360:5027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.543647][ T29] audit: type=1326 audit(2000000009.360:5028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.567227][ T29] audit: type=1326 audit(2000000009.360:5029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.590649][ T29] audit: type=1326 audit(2000000009.360:5030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.614458][ T29] audit: type=1326 audit(2000000009.360:5031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.638049][ T29] audit: type=1326 audit(2000000009.360:5032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.4.1872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.678339][ T9399] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 179.686350][ T9399] FAT-fs (loop3): Filesystem has been set read-only [ 179.698485][ T9399] syz.3.1874: attempt to access beyond end of device [ 179.698485][ T9399] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 179.715177][ T9399] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 179.723142][ T9399] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 179.731403][ T9399] syz.3.1874: attempt to access beyond end of device [ 179.731403][ T9399] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 179.753334][ T9405] tipc: Enabling of bearer rejected, already enabled [ 179.762161][ T29] audit: type=1326 audit(2000000009.640:5033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9404 comm="syz.4.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.787064][ T29] audit: type=1326 audit(2000000009.670:5034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9404 comm="syz.4.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 179.810660][ T29] audit: type=1326 audit(2000000009.670:5035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9404 comm="syz.4.1876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a81c9efc9 code=0x7ffc0000 [ 180.129435][ T9416] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.140767][ T9417] tipc: Enabling of bearer rejected, failed to enable media [ 180.168076][ T9416] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.215104][ T9416] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.264115][ T9416] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.310470][ T9429] tipc: Enabling of bearer rejected, already enabled [ 180.359083][ T9431] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 180.380831][ T9431] netlink: 'syz.2.1887': attribute type 10 has an invalid length. [ 180.388788][ T9431] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1887'. [ 180.392490][ T5436] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.482385][ T36] tipc: Node number set to 2956175140 [ 180.520015][ T5436] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.528900][ T5436] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.537156][ T5436] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.624066][ T9439] lo speed is unknown, defaulting to 1000 [ 180.687625][ T9448] loop2: detected capacity change from 0 to 512 [ 180.706568][ T9448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.737347][ T9447] loop4: detected capacity change from 0 to 512 [ 180.826098][ T9447] EXT4-fs error (device loop4): ext4_init_orphan_info:581: comm syz.4.1890: inode #0: comm syz.4.1890: iget: illegal inode # [ 181.032450][ T9447] EXT4-fs (loop4): get orphan inode failed [ 181.038522][ T9447] EXT4-fs (loop4): mount failed [ 181.106702][ T9467] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1896'. [ 181.150376][ T9467] loop3: detected capacity change from 0 to 2048 [ 181.183053][ T23] hid_parser_main: 3315 callbacks suppressed [ 181.183077][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.196550][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.204052][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.211459][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.218945][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.226395][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.233879][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.241283][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.248774][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.256202][ T23] hid-generic 00F1:A3BF:0000.0016: unknown main item tag 0x0 [ 181.292974][ T23] hid-generic 00F1:A3BF:0000.0016: hidraw0: HID v3.07 Device [syz1] on syz0 [ 181.343760][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.359145][ T9467] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.395274][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.457348][ T9482] loop4: detected capacity change from 0 to 128 [ 181.471478][ T9482] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 181.479497][ T9482] FAT-fs (loop4): Filesystem has been set read-only [ 181.499944][ T9482] syz.4.1902: attempt to access beyond end of device [ 181.499944][ T9482] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 181.518604][ T9482] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 181.526550][ T9482] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 181.535797][ T9482] syz.4.1902: attempt to access beyond end of device [ 181.535797][ T9482] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 181.579855][ T9494] loop3: detected capacity change from 0 to 512 [ 181.587052][ T9494] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 181.598995][ T9494] EXT4-fs (loop3): 1 truncate cleaned up [ 181.605446][ T9494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.641799][ T9502] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1909'. [ 181.694007][ T9502] loop4: detected capacity change from 0 to 2048 [ 181.715456][ T9494] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1907'. [ 181.734190][ T23] hid-generic 00F1:A3BF:0000.0017: hidraw0: HID v3.07 Device [syz1] on syz0 [ 181.756716][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.785458][ T9502] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.828075][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.898023][ T9521] program syz.4.1914 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 181.907648][ T9521] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 181.921718][ T9521] loop4: detected capacity change from 0 to 512 [ 181.928677][ T9521] EXT4-fs: Ignoring removed nobh option [ 181.945360][ T9521] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.1914: corrupted inode contents [ 181.957753][ T9521] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #3: comm syz.4.1914: mark_inode_dirty error [ 181.969654][ T9521] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.1914: corrupted inode contents [ 181.981811][ T9521] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1914: mark_inode_dirty error [ 181.993848][ T9521] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1914: Failed to acquire dquot type 0 [ 182.005738][ T9521] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1914: corrupted inode contents [ 182.017861][ T9521] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm syz.4.1914: mark_inode_dirty error [ 182.044053][ T9521] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1914: corrupted inode contents [ 182.056489][ T9521] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1914: mark_inode_dirty error [ 182.068692][ T9521] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1914: corrupted inode contents [ 182.080987][ T9521] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 182.114538][ T9521] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.1914: corrupted inode contents [ 182.127009][ T9521] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.1914: mark_inode_dirty error [ 182.141273][ T9521] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 182.167614][ T9521] EXT4-fs (loop4): 1 truncate cleaned up [ 182.174201][ T9521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.187428][ T9521] ext4 filesystem being mounted at /342/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.247243][ T9545] loop3: detected capacity change from 0 to 1024 [ 182.254462][ T9545] EXT4-fs: Ignoring removed nobh option [ 182.260079][ T9545] EXT4-fs: Ignoring removed bh option [ 182.268280][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.283049][ T9545] EXT4-fs (loop3): shut down requested (0) [ 182.354726][ T9554] loop4: detected capacity change from 0 to 1024 [ 182.367362][ T9554] EXT4-fs: inline encryption not supported [ 182.373453][ T9554] EXT4-fs: Ignoring removed i_version option [ 182.518027][ T9570] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.539535][ T9572] loop3: detected capacity change from 0 to 2048 [ 182.555544][ T9572] ext4 filesystem being mounted at /404/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.604118][ T9570] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.626623][ T9576] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1932: bg 0: block 345: padding at end of block bitmap is not set [ 182.641923][ T9576] EXT4-fs (loop3): Remounting filesystem read-only [ 182.649858][ T5420] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 182.666869][ T9570] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.738623][ T9570] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.813445][ T5434] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.834690][ T5434] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.848021][ T5434] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.856592][ T5434] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.912558][ T9582] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1934'. [ 182.953699][ T9584] loop2: detected capacity change from 0 to 1024 [ 182.960571][ T9584] EXT4-fs: Ignoring removed nobh option [ 182.966226][ T9584] EXT4-fs: Ignoring removed bh option [ 182.987222][ T9584] EXT4-fs (loop2): shut down requested (0) [ 183.198917][ T9601] lo speed is unknown, defaulting to 1000 [ 183.256564][ T9604] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1943'. [ 183.267212][ T9604] pim6reg1: entered promiscuous mode [ 183.272664][ T9604] pim6reg1: entered allmulticast mode [ 183.499397][ T9615] loop2: detected capacity change from 0 to 1024 [ 183.506631][ T9615] EXT4-fs: Ignoring removed nobh option [ 183.512225][ T9615] EXT4-fs: Ignoring removed bh option [ 183.526466][ T9615] EXT4-fs (loop2): shut down requested (0) [ 183.559565][ T9623] loop2: detected capacity change from 0 to 128 [ 183.568648][ T9623] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 183.576732][ T9623] FAT-fs (loop2): Filesystem has been set read-only [ 183.583547][ T9623] syz.2.1949: attempt to access beyond end of device [ 183.583547][ T9623] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 183.597490][ T9623] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 183.605426][ T9623] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 183.613483][ T9623] syz.2.1949: attempt to access beyond end of device [ 183.613483][ T9623] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 183.662043][ T9625] tipc: Enabling of bearer rejected, already enabled [ 183.688157][ T9630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.697960][ T9630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.711061][ T9636] xt_hashlimit: max too large, truncated to 1048576 [ 183.757175][ T9636] lo speed is unknown, defaulting to 1000 [ 183.768519][ T9641] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1957'. [ 183.846467][ T9641] loop3: detected capacity change from 0 to 2048 [ 183.885499][ T23] hid-generic 00F1:A3BF:0000.0018: hidraw0: HID v3.07 Device [syz1] on syz0 [ 184.077614][ T9662] tipc: Enabling of bearer rejected, already enabled [ 184.776323][ T9681] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1972'. [ 184.867372][ T9681] loop3: detected capacity change from 0 to 2048 [ 184.873291][ T9682] lo speed is unknown, defaulting to 1000 [ 184.879896][ T23] hid-generic 00F1:A3BF:0000.0019: hidraw0: HID v3.07 Device [syz1] on syz0 [ 184.972593][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 184.972608][ T29] audit: type=1326 audit(2000000014.860:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.021971][ T29] audit: type=1326 audit(2000000014.890:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.045568][ T29] audit: type=1326 audit(2000000014.890:5311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.069099][ T29] audit: type=1326 audit(2000000014.890:5312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.092614][ T29] audit: type=1326 audit(2000000014.890:5313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.116073][ T29] audit: type=1326 audit(2000000014.890:5314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.139596][ T29] audit: type=1326 audit(2000000014.890:5315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.163131][ T29] audit: type=1326 audit(2000000014.890:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.186566][ T29] audit: type=1326 audit(2000000014.890:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.210040][ T29] audit: type=1326 audit(2000000014.890:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9691 comm="syz.3.1975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd159f4efc9 code=0x7ffc0000 [ 185.283856][ T9698] tipc: Enabling of bearer rejected, failed to enable media [ 185.492218][ T9699] wireguard0: entered promiscuous mode [ 185.497946][ T9699] wireguard0: entered allmulticast mode [ 185.650650][ T9727] loop2: detected capacity change from 0 to 1024 [ 185.657849][ T9727] EXT4-fs: Ignoring removed nobh option [ 185.663554][ T9727] EXT4-fs: Ignoring removed bh option [ 185.676430][ T9727] EXT4-fs (loop2): shut down requested (0) [ 185.709014][ T9735] tipc: Enabling of bearer rejected, already enabled [ 185.761632][ T9742] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1992'. [ 185.791731][ T9747] loop3: detected capacity change from 0 to 1024 [ 185.811255][ T9751] hub 1-0:1.0: USB hub found [ 185.816255][ T9751] hub 1-0:1.0: 8 ports detected [ 185.880172][ T3424] hid-generic 0000:0000:10001.001A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 185.892388][ T9751] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 185.908957][ T9751] 8021q: adding VLAN 0 to HW filter on device macvlan1 [ 185.930723][ T9764] loop4: detected capacity change from 0 to 1024 [ 185.951452][ T9764] EXT4-fs: Ignoring removed nobh option [ 185.957174][ T9764] EXT4-fs: Ignoring removed bh option [ 185.963720][ T9761] loop3: detected capacity change from 0 to 1764 [ 185.973056][ T9761] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 186.000493][ T9764] EXT4-fs (loop4): shut down requested (0) [ 186.004444][ T9769] $Hÿ: entered promiscuous mode [ 186.069822][ T9772] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.083508][ T9774] hub 2-0:1.0: USB hub found [ 186.089002][ T9774] hub 2-0:1.0: 8 ports detected [ 186.134587][ T9781] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2005'. [ 186.163923][ T9772] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.224105][ T9772] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.283691][ T9772] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.316688][ T9797] syz.1.2009 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 186.369828][ T5434] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.386642][ T5434] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.398317][ T5434] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.407019][ T5434] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.458400][ T9803] loop3: detected capacity change from 0 to 2048 [ 186.509519][ T9803] 9pnet_fd: Insufficient options for proto=fd [ 186.516356][ T9803] Invalid ELF header magic: != ELF [ 186.618898][ T9818] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2017'. [ 186.634182][ T9820] program syz.1.2018 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 186.658866][ T9820] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 186.730449][ T9827] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2020'. [ 186.756784][ T9827] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2020'. [ 186.788018][ T9827] geneve2: entered promiscuous mode [ 186.864870][ T9835] loop3: detected capacity change from 0 to 2048 [ 186.888606][ T9837] loop2: detected capacity change from 0 to 1024 [ 186.895680][ T9835] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.2023: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 186.935978][ T9837] EXT4-fs: Ignoring removed nobh option [ 186.941621][ T9837] EXT4-fs: Ignoring removed bh option [ 186.947494][ T9835] EXT4-fs (loop3): get root inode failed [ 186.953200][ T9835] EXT4-fs (loop3): mount failed [ 187.027725][ T9837] EXT4-fs (loop2): shut down requested (0) [ 187.176073][ T9855] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2029'. [ 187.236081][ T9853] lo speed is unknown, defaulting to 1000 [ 187.278247][ T9861] loop3: detected capacity change from 0 to 128 [ 187.286076][ T9864] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 187.306289][ T9866] loop4: detected capacity change from 0 to 512 [ 187.332222][ T9866] EXT4-fs error (device loop4): ext4_init_orphan_info:581: comm syz.4.2028: inode #0: comm syz.4.2028: iget: illegal inode # [ 187.397277][ T9866] EXT4-fs (loop4): get orphan inode failed [ 187.427636][ T9874] tipc: Enabling of bearer rejected, already enabled [ 187.453049][ T9866] EXT4-fs (loop4): mount failed [ 187.541073][ T9853] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2028'. [ 187.569543][ T9853] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2028'. [ 187.643456][ T9891] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 187.736270][ T9898] syzkaller0: entered promiscuous mode [ 187.741811][ T9898] syzkaller0: entered allmulticast mode [ 187.843344][ T9904] lo speed is unknown, defaulting to 1000 [ 187.850989][ T9906] tipc: Enabling of bearer rejected, already enabled [ 187.913766][ T9907] SELinux: Context @ is not valid (left unmapped). [ 188.162209][ T9936] program syz.4.2059 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 188.172029][ T9936] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 188.205735][ T9936] loop4: detected capacity change from 0 to 512 [ 188.214317][ T9936] EXT4-fs: Ignoring removed nobh option [ 188.224937][ T9942] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 188.226107][ T9936] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.2059: corrupted inode contents [ 188.246220][ T9936] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #3: comm syz.4.2059: mark_inode_dirty error [ 188.258333][ T9936] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.2059: corrupted inode contents [ 188.270497][ T9936] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.2059: mark_inode_dirty error [ 188.284409][ T9936] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2059: Failed to acquire dquot type 0 [ 188.298641][ T9936] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2059: corrupted inode contents [ 188.311055][ T9936] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm syz.4.2059: mark_inode_dirty error [ 188.322904][ T9936] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2059: corrupted inode contents [ 188.335348][ T9936] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.2059: mark_inode_dirty error [ 188.366449][ T9936] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2059: corrupted inode contents [ 188.412666][ T9936] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 188.423510][ T9936] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2059: corrupted inode contents [ 188.437372][ T9936] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.2059: mark_inode_dirty error [ 188.459293][ T9936] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 188.492813][ T9936] EXT4-fs (loop4): 1 truncate cleaned up [ 188.498943][ T9936] ext4 filesystem being mounted at /353/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.578568][ T9966] loop2: detected capacity change from 0 to 1024 [ 188.638615][ T9978] loop2: detected capacity change from 0 to 128 [ 188.657542][ T9977] x_tables: ip6_tables: CLASSIFY.0 target: invalid size 8 (kernel) != (user) 16 [ 188.669566][ T9978] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 188.677554][ T9978] FAT-fs (loop2): Filesystem has been set read-only [ 188.686617][ T9978] syz.2.2075: attempt to access beyond end of device [ 188.686617][ T9978] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 188.700642][ T9978] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 188.708557][ T9978] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 188.716937][ T9978] syz.2.2075: attempt to access beyond end of device [ 188.716937][ T9978] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 188.797070][ T9982] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2078'. [ 189.664577][ T9979] lo speed is unknown, defaulting to 1000 [ 189.765470][ T9993] program syz.4.2081 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 189.781367][ T9993] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 189.810533][ T9993] loop4: detected capacity change from 0 to 512 [ 189.817411][ T9993] EXT4-fs: Ignoring removed nobh option [ 189.846995][ T9993] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.2081: corrupted inode contents [ 189.870746][ T9993] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #3: comm syz.4.2081: mark_inode_dirty error [ 189.889840][ T9993] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.2081: corrupted inode contents [ 189.902091][ T9993] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.2081: mark_inode_dirty error [ 189.914439][ T9993] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2081: Failed to acquire dquot type 0 [ 189.945266][ T9993] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2081: corrupted inode contents [ 189.957631][ T9993] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm syz.4.2081: mark_inode_dirty error [ 189.970819][ T9993] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2081: corrupted inode contents [ 189.996277][ T9993] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.2081: mark_inode_dirty error [ 190.022138][ T9993] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2081: corrupted inode contents [ 190.052901][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 190.052915][ T29] audit: type=1326 audit(2000000019.940:5526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.095741][ T29] audit: type=1326 audit(2000000019.970:5527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.119445][ T29] audit: type=1326 audit(2000000019.970:5528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.143095][ T29] audit: type=1326 audit(2000000019.970:5529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.166749][ T29] audit: type=1326 audit(2000000019.970:5530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.190273][ T29] audit: type=1326 audit(2000000019.970:5531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.213920][ T29] audit: type=1326 audit(2000000019.970:5532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.1.2090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.218470][ T9993] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 190.246631][ T9993] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2081: corrupted inode contents [ 190.258843][ T9993] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.2081: mark_inode_dirty error [ 190.270360][ T9993] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 190.280124][ T9993] EXT4-fs (loop4): 1 truncate cleaned up [ 190.286876][ T9993] ext4 filesystem being mounted at /356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.297561][ T29] audit: type=1326 audit(2000000020.170:5533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.1.2091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.321186][ T29] audit: type=1326 audit(2000000020.170:5534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.1.2091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.345315][ T29] audit: type=1326 audit(2000000020.190:5535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.1.2091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 190.399399][T10023] loop3: detected capacity change from 0 to 512 [ 190.890857][T10050] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2101'. [ 190.951415][T10054] loop3: detected capacity change from 0 to 2048 [ 191.007275][T10054] ext4 filesystem being mounted at /452/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.120511][T10069] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2102: bg 0: block 345: padding at end of block bitmap is not set [ 191.147103][T10068] lo speed is unknown, defaulting to 1000 [ 191.167063][T10072] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2106'. [ 191.173418][T10069] EXT4-fs (loop3): Remounting filesystem read-only [ 191.182544][ T5434] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 191.227460][T10072] team1: entered promiscuous mode [ 191.232623][T10072] team1: entered allmulticast mode [ 191.238980][T10072] 8021q: adding VLAN 0 to HW filter on device team1 [ 191.268105][T10080] FAULT_INJECTION: forcing a failure. [ 191.268105][T10080] name failslab, interval 1, probability 0, space 0, times 0 [ 191.280845][T10080] CPU: 1 UID: 0 PID: 10080 Comm: syz.4.2110 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 191.280876][T10080] Tainted: [W]=WARN [ 191.280883][T10080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 191.280974][T10080] Call Trace: [ 191.280982][T10080] [ 191.280989][T10080] __dump_stack+0x1d/0x30 [ 191.281013][T10080] dump_stack_lvl+0xe8/0x140 [ 191.281040][T10080] dump_stack+0x15/0x1b [ 191.281062][T10080] should_fail_ex+0x265/0x280 [ 191.281085][T10080] should_failslab+0x8c/0xb0 [ 191.281190][T10080] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 191.281223][T10080] ? __alloc_skb+0x101/0x320 [ 191.281261][T10080] __alloc_skb+0x101/0x320 [ 191.281294][T10080] ? audit_log_start+0x342/0x720 [ 191.281327][T10080] audit_log_start+0x3a0/0x720 [ 191.281349][T10080] ? kstrtouint+0x76/0xc0 [ 191.281391][T10080] audit_seccomp+0x48/0x100 [ 191.281432][T10080] ? __seccomp_filter+0x82d/0x1250 [ 191.281467][T10080] __seccomp_filter+0x83e/0x1250 [ 191.281498][T10080] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 191.281557][T10080] ? vfs_write+0x7e8/0x960 [ 191.281589][T10080] ? __rcu_read_unlock+0x4f/0x70 [ 191.281657][T10080] ? __fget_files+0x184/0x1c0 [ 191.281739][T10080] __secure_computing+0x82/0x150 [ 191.281846][T10080] syscall_trace_enter+0xcf/0x1e0 [ 191.281879][T10080] do_syscall_64+0xac/0x200 [ 191.281903][T10080] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 191.281953][T10080] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 191.282022][T10080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.282043][T10080] RIP: 0033:0x7f2a81c9efc9 [ 191.282058][T10080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.282076][T10080] RSP: 002b:00007f2a806ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000007b [ 191.282139][T10080] RAX: ffffffffffffffda RBX: 00007f2a81ef5fa0 RCX: 00007f2a81c9efc9 [ 191.282155][T10080] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.282171][T10080] RBP: 00007f2a806ff090 R08: 0000000000000000 R09: 0000000000000000 [ 191.282183][T10080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.282195][T10080] R13: 00007f2a81ef6038 R14: 00007f2a81ef5fa0 R15: 00007ffcf87b92f8 [ 191.282214][T10080] [ 191.573708][T10092] loop4: detected capacity change from 0 to 128 [ 191.593177][T10092] EXT4-fs mount: 33 callbacks suppressed [ 191.593197][T10092] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 191.616024][T10092] ext4 filesystem being mounted at /365/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 191.832749][T10097] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2117'. [ 191.842153][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 191.853583][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.070663][ T5465] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 192.097403][T10125] loop2: detected capacity change from 0 to 2048 [ 192.111777][T10127] loop4: detected capacity change from 0 to 1024 [ 192.119085][T10127] EXT4-fs: Ignoring removed bh option [ 192.124667][T10127] EXT4-fs: inline encryption not supported [ 192.130649][T10127] EXT4-fs: Ignoring removed nomblk_io_submit option [ 192.137780][T10127] EXT4-fs (loop4): invalid inodes per group: 0 [ 192.137780][T10127] [ 192.163769][T10125] Alternate GPT is invalid, using primary GPT. [ 192.170119][T10125] loop2: p1 p2 p3 [ 192.173900][T10125] loop2: partition table partially beyond EOD, truncated [ 192.242197][T10135] loop4: detected capacity change from 0 to 128 [ 192.275583][T10135] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 192.283631][T10135] FAT-fs (loop4): Filesystem has been set read-only [ 192.290419][T10135] syz.4.2130: attempt to access beyond end of device [ 192.290419][T10135] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 192.304361][T10135] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 192.312223][T10135] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 192.320510][T10135] syz.4.2130: attempt to access beyond end of device [ 192.320510][T10135] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 192.498722][T10142] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2131'. [ 192.563806][T10142] loop3: detected capacity change from 0 to 1024 [ 192.572199][T10142] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 192.584427][T10142] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 192.594622][T10142] EXT4-fs (loop3): orphan cleanup on readonly fs [ 192.602546][T10142] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2131: Invalid inode table block 0 in block_group 0 [ 192.616303][T10142] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 192.626480][T10142] EXT4-fs error (device loop3): ext4_quota_write:7334: inode #3: comm syz.3.2131: mark_inode_dirty error [ 192.638555][T10142] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2131: Failed to acquire dquot type 0 [ 192.662992][T10142] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2131: Invalid inode table block 0 in block_group 0 [ 192.692885][T10142] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 192.722701][T10142] EXT4-fs error (device loop3): ext4_ext_truncate:4475: inode #15: comm syz.3.2131: mark_inode_dirty error [ 192.742551][T10142] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2131: Invalid inode table block 0 in block_group 0 [ 192.772547][T10142] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 192.783106][T10142] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 192.785163][T10150] program syz.1.2135 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 192.801118][T10142] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2131: Invalid inode table block 0 in block_group 0 [ 192.801140][T10150] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 192.822487][T10142] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 192.832770][T10142] EXT4-fs error (device loop3): ext4_truncate:4637: inode #15: comm syz.3.2131: mark_inode_dirty error [ 192.847830][T10111] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 192.860738][T10142] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 192.887759][T10142] EXT4-fs (loop3): 1 truncate cleaned up [ 192.912950][T10142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.929688][T10152] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2137'. [ 192.934958][T10160] program syz.1.2139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 192.955476][T10160] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 193.087866][T10176] loop2: detected capacity change from 0 to 2048 [ 193.095010][ T5420] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 193.133360][T10176] Alternate GPT is invalid, using primary GPT. [ 193.139755][T10176] loop2: p1 p2 p3 [ 193.143651][T10176] loop2: partition table partially beyond EOD, truncated [ 193.155303][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.230636][T10182] loop3: detected capacity change from 0 to 2048 [ 193.254213][T10182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.282416][T10182] ext4 filesystem being mounted at /457/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.339783][T10188] program syz.1.2147 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 193.359404][T10188] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 193.382608][T10189] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2145: bg 0: block 345: padding at end of block bitmap is not set [ 193.397367][T10189] EXT4-fs (loop3): Remounting filesystem read-only [ 193.410079][ T7403] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 193.663438][T10195] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2150'. [ 193.811796][T10167] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 194.074030][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.115060][T10229] loop4: detected capacity change from 0 to 512 [ 194.122184][T10229] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 194.140595][T10229] EXT4-fs (loop4): 1 truncate cleaned up [ 194.151019][T10229] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.186663][T10231] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.263842][T10231] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.272853][T10242] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2161'. [ 194.280463][T10239] hub 2-0:1.0: USB hub found [ 194.287892][T10239] hub 2-0:1.0: 8 ports detected [ 194.314716][T10231] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.326442][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.364101][T10231] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.379245][T10244] hub 2-0:1.0: USB hub found [ 194.384191][T10244] hub 2-0:1.0: 8 ports detected [ 194.427661][ T5420] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.443693][ T5420] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.464826][ T5420] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.477178][ T5420] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.742656][T10273] FAULT_INJECTION: forcing a failure. [ 194.742656][T10273] name failslab, interval 1, probability 0, space 0, times 0 [ 194.755442][T10273] CPU: 1 UID: 0 PID: 10273 Comm: syz.2.2177 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 194.755472][T10273] Tainted: [W]=WARN [ 194.755478][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 194.755490][T10273] Call Trace: [ 194.755497][T10273] [ 194.755504][T10273] __dump_stack+0x1d/0x30 [ 194.755581][T10273] dump_stack_lvl+0xe8/0x140 [ 194.755600][T10273] dump_stack+0x15/0x1b [ 194.755677][T10273] should_fail_ex+0x265/0x280 [ 194.755763][T10273] should_failslab+0x8c/0xb0 [ 194.755790][T10273] kmem_cache_alloc_noprof+0x50/0x480 [ 194.755873][T10273] ? getname_flags+0x80/0x3b0 [ 194.755966][T10273] getname_flags+0x80/0x3b0 [ 194.756016][T10273] __x64_sys_renameat2+0x6c/0x90 [ 194.756043][T10273] x64_sys_call+0x3f9/0x3000 [ 194.756064][T10273] do_syscall_64+0xd2/0x200 [ 194.756164][T10273] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 194.756194][T10273] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 194.756224][T10273] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.756278][T10273] RIP: 0033:0x7fd254cfefc9 [ 194.756291][T10273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.756308][T10273] RSP: 002b:00007fd25375f038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 194.756325][T10273] RAX: ffffffffffffffda RBX: 00007fd254f55fa0 RCX: 00007fd254cfefc9 [ 194.756392][T10273] RDX: ffffffffffffff9c RSI: 0000200000000600 RDI: ffffffffffffff9c [ 194.756407][T10273] RBP: 00007fd25375f090 R08: 0000000000000000 R09: 0000000000000000 [ 194.756423][T10273] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 194.756439][T10273] R13: 00007fd254f56038 R14: 00007fd254f55fa0 R15: 00007ffd573ff5e8 [ 194.756461][T10273] [ 194.999700][T10289] syzkaller0: entered promiscuous mode [ 195.005423][T10289] syzkaller0: entered allmulticast mode [ 195.040646][ T7403] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 195.070733][T10293] loop2: detected capacity change from 0 to 2048 [ 195.133410][T10293] Alternate GPT is invalid, using primary GPT. [ 195.139796][T10293] loop2: p1 p2 p3 [ 195.143606][T10293] loop2: partition table partially beyond EOD, truncated [ 195.165494][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 195.165569][ T29] audit: type=1400 audit(2000000025.050:5758): avc: denied { append } for pid=10290 comm="syz.1.2182" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 195.236718][T10294] lo speed is unknown, defaulting to 1000 [ 195.811599][T10284] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 195.903450][ T29] audit: type=1326 audit(2000000025.790:5759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 195.927196][ T29] audit: type=1326 audit(2000000025.790:5760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 195.950905][ T29] audit: type=1326 audit(2000000025.790:5761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 195.974466][ T29] audit: type=1326 audit(2000000025.790:5762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 195.998853][ T29] audit: type=1326 audit(2000000025.790:5763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 196.003472][T10312] loop4: detected capacity change from 0 to 1024 [ 196.022456][ T29] audit: type=1326 audit(2000000025.790:5764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 196.052360][ T29] audit: type=1326 audit(2000000025.790:5765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 196.075933][ T29] audit: type=1326 audit(2000000025.790:5766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 196.084592][T10312] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.099548][ T29] audit: type=1326 audit(2000000025.790:5767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10305 comm="syz.1.2186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda26a8efc9 code=0x7ffc0000 [ 196.138917][T10316] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2190'. [ 196.148129][T10316] 0ªX¹¦À: renamed from caif0 [ 196.148618][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.163578][T10316] 0ªX¹¦À: entered allmulticast mode [ 196.168916][T10316] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 196.417910][T10342] SELinux: failed to load policy [ 196.424281][T10342] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2200'. [ 196.505701][T10359] loop2: detected capacity change from 0 to 512 [ 196.514123][T10359] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 196.534532][T10359] EXT4-fs (loop2): 1 truncate cleaned up [ 196.546155][T10359] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.725108][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.767951][T10389] program syz.3.2219 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.780285][T10389] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 196.793832][T10389] loop3: detected capacity change from 0 to 512 [ 196.800547][T10389] EXT4-fs: Ignoring removed nobh option [ 196.813982][T10389] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.2219: corrupted inode contents [ 196.826150][T10389] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.2219: mark_inode_dirty error [ 196.838810][T10389] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.2219: corrupted inode contents [ 196.850806][T10396] loop2: detected capacity change from 0 to 128 [ 196.857510][T10389] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.2219: mark_inode_dirty error [ 196.870358][T10389] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2219: Failed to acquire dquot type 0 [ 196.892745][T10389] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2219: corrupted inode contents [ 196.912207][T10389] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.2219: mark_inode_dirty error [ 196.926717][T10389] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2219: corrupted inode contents [ 196.959402][T10389] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.2219: mark_inode_dirty error [ 196.974885][T10389] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2219: corrupted inode contents [ 196.987125][T10389] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 196.997070][T10389] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2219: corrupted inode contents [ 197.010615][T10389] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.2219: mark_inode_dirty error [ 197.021971][T10389] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 197.031428][T10389] EXT4-fs (loop3): 1 truncate cleaned up [ 197.037712][T10389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.050349][T10389] ext4 filesystem being mounted at /467/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.080590][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.141289][T10412] loop4: detected capacity change from 0 to 128 [ 197.173851][T10412] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 197.181891][T10412] FAT-fs (loop4): Filesystem has been set read-only [ 197.204542][T10412] syz.4.2226: attempt to access beyond end of device [ 197.204542][T10412] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 197.218945][T10412] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 197.226828][T10412] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 197.244709][T10412] syz.4.2226: attempt to access beyond end of device [ 197.244709][T10412] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 197.323888][T10428] program syz.3.2235 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 197.334215][T10428] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 197.347299][T10428] loop3: detected capacity change from 0 to 512 [ 197.354398][T10428] EXT4-fs: Ignoring removed nobh option [ 197.365716][T10428] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.2235: corrupted inode contents [ 197.379423][T10426] loop2: detected capacity change from 0 to 2048 [ 197.383461][T10428] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.2235: mark_inode_dirty error [ 197.405509][T10434] FAULT_INJECTION: forcing a failure. [ 197.405509][T10434] name failslab, interval 1, probability 0, space 0, times 0 [ 197.418335][T10434] CPU: 0 UID: 0 PID: 10434 Comm: syz.4.2237 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 197.418376][T10434] Tainted: [W]=WARN [ 197.418384][T10434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 197.418401][T10434] Call Trace: [ 197.418409][T10434] [ 197.418420][T10434] __dump_stack+0x1d/0x30 [ 197.418525][T10434] dump_stack_lvl+0xe8/0x140 [ 197.418545][T10434] dump_stack+0x15/0x1b [ 197.418569][T10434] should_fail_ex+0x265/0x280 [ 197.418592][T10434] should_failslab+0x8c/0xb0 [ 197.418714][T10434] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 197.418793][T10434] ? __alloc_skb+0x101/0x320 [ 197.418836][T10434] __alloc_skb+0x101/0x320 [ 197.418921][T10434] netlink_alloc_large_skb+0xbf/0xf0 [ 197.418953][T10434] netlink_sendmsg+0x3cf/0x6b0 [ 197.418974][T10434] ? __pfx_netlink_sendmsg+0x10/0x10 [ 197.419022][T10434] __sock_sendmsg+0x145/0x180 [ 197.419055][T10434] ____sys_sendmsg+0x31e/0x4e0 [ 197.419167][T10434] ___sys_sendmsg+0x17b/0x1d0 [ 197.419250][T10434] __x64_sys_sendmsg+0xd4/0x160 [ 197.419278][T10434] x64_sys_call+0x191e/0x3000 [ 197.419309][T10434] do_syscall_64+0xd2/0x200 [ 197.419334][T10434] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 197.419421][T10434] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 197.419585][T10434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.419607][T10434] RIP: 0033:0x7f2a81c9efc9 [ 197.419625][T10434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.419648][T10434] RSP: 002b:00007f2a806ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.419699][T10434] RAX: ffffffffffffffda RBX: 00007f2a81ef5fa0 RCX: 00007f2a81c9efc9 [ 197.419754][T10434] RDX: 0000000020040844 RSI: 0000200000000340 RDI: 0000000000000004 [ 197.419767][T10434] RBP: 00007f2a806ff090 R08: 0000000000000000 R09: 0000000000000000 [ 197.419778][T10434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.419791][T10434] R13: 00007f2a81ef6038 R14: 00007f2a81ef5fa0 R15: 00007ffcf87b92f8 [ 197.419841][T10434] [ 197.420454][T10428] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.2235: corrupted inode contents [ 197.445746][T10426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.513023][T10428] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.2235: mark_inode_dirty error [ 197.521539][T10426] ext4 filesystem being mounted at /401/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.534792][T10428] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2235: Failed to acquire dquot type 0 [ 197.545352][T10439] loop4: detected capacity change from 0 to 2048 [ 197.622253][T10428] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2235: corrupted inode contents [ 197.662491][T10439] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 197.713798][T10440] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2234: bg 0: block 345: padding at end of block bitmap is not set [ 197.731585][T10440] EXT4-fs (loop2): Remounting filesystem read-only [ 197.738307][ T5422] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 197.752268][T10428] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.2235: mark_inode_dirty error [ 197.797636][T10428] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2235: corrupted inode contents [ 197.840899][T10428] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.2235: mark_inode_dirty error [ 197.962788][T10428] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2235: corrupted inode contents [ 197.993798][T10428] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 198.010440][T10428] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2235: corrupted inode contents [ 198.032634][T10428] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.2235: mark_inode_dirty error [ 198.048272][T10428] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 198.060160][T10428] EXT4-fs (loop3): 1 truncate cleaned up [ 198.066461][T10428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.079079][T10428] ext4 filesystem being mounted at /471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.107966][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.194846][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.226439][T10454] lo speed is unknown, defaulting to 1000 [ 198.245606][T10456] netlink: 830 bytes leftover after parsing attributes in process `syz.3.2243'. [ 198.666913][T10483] lo speed is unknown, defaulting to 1000 [ 198.914862][T10489] macvtap0: refused to change device tx_queue_len [ 199.010909][T10476] ================================================================== [ 199.019055][T10476] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 199.026878][T10476] [ 199.029214][T10476] write to 0xffffea0004a7ba58 of 8 bytes by task 10406 on cpu 0: [ 199.036924][T10476] __filemap_remove_folio+0x1a5/0x2a0 [ 199.042305][T10476] filemap_remove_folio+0x6d/0x1d0 [ 199.047422][T10476] truncate_inode_folio+0x42/0x50 [ 199.052450][T10476] shmem_undo_range+0x244/0xa80 [ 199.057312][T10476] shmem_evict_inode+0x134/0x520 [ 199.062251][T10476] evict+0x2e3/0x550 [ 199.066141][T10476] iput+0x4ed/0x650 [ 199.069959][T10476] dentry_unlink_inode+0x24f/0x260 [ 199.075077][T10476] __dentry_kill+0x18d/0x4b0 [ 199.079680][T10476] dput+0x5e/0xd0 [ 199.083318][T10476] __fput+0x444/0x650 [ 199.087295][T10476] ____fput+0x1c/0x30 [ 199.091278][T10476] task_work_run+0x131/0x1a0 [ 199.095880][T10476] do_exit+0x483/0x15c0 [ 199.100064][T10476] do_group_exit+0xff/0x140 [ 199.104564][T10476] get_signal+0xe58/0xf70 [ 199.108893][T10476] arch_do_signal_or_restart+0x96/0x440 [ 199.114442][T10476] irqentry_exit_to_user_mode+0x5b/0xa0 [ 199.120072][T10476] irqentry_exit+0x12/0x50 [ 199.124511][T10476] asm_exc_page_fault+0x26/0x30 [ 199.129385][T10476] [ 199.131722][T10476] read to 0xffffea0004a7ba58 of 8 bytes by task 10476 on cpu 1: [ 199.139349][T10476] folio_mapping+0xa1/0xe0 [ 199.143781][T10476] evict_folios+0xe05/0x3590 [ 199.148376][T10476] try_to_shrink_lruvec+0x5b5/0x950 [ 199.153581][T10476] shrink_lruvec+0x22e/0x1b50 [ 199.158267][T10476] shrink_node+0x686/0x2120 [ 199.163210][T10476] do_try_to_free_pages+0x3f6/0xcd0 [ 199.168413][T10476] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 199.174317][T10476] try_charge_memcg+0x383/0xa10 [ 199.179171][T10476] obj_cgroup_charge_pages+0xa6/0x150 [ 199.184540][T10476] __memcg_kmem_charge_page+0x9f/0x170 [ 199.189997][T10476] __alloc_frozen_pages_noprof+0x188/0x360 [ 199.195817][T10476] alloc_pages_mpol+0xb3/0x260 [ 199.200577][T10476] alloc_pages_noprof+0x90/0x130 [ 199.205519][T10476] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 199.211339][T10476] __kvmalloc_node_noprof+0x483/0x670 [ 199.216722][T10476] ip_set_alloc+0x24/0x30 [ 199.221062][T10476] hash_netiface_create+0x282/0x740 [ 199.226268][T10476] ip_set_create+0x3cc/0x970 [ 199.230876][T10476] nfnetlink_rcv_msg+0x4c6/0x590 [ 199.235824][T10476] netlink_rcv_skb+0x123/0x220 [ 199.240607][T10476] nfnetlink_rcv+0x167/0x16c0 [ 199.245304][T10476] netlink_unicast+0x5c0/0x690 [ 199.250084][T10476] netlink_sendmsg+0x58b/0x6b0 [ 199.254850][T10476] __sock_sendmsg+0x145/0x180 [ 199.259530][T10476] ____sys_sendmsg+0x31e/0x4e0 [ 199.264306][T10476] ___sys_sendmsg+0x17b/0x1d0 [ 199.269096][T10476] __x64_sys_sendmsg+0xd4/0x160 [ 199.273943][T10476] x64_sys_call+0x191e/0x3000 [ 199.278619][T10476] do_syscall_64+0xd2/0x200 [ 199.283120][T10476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.289013][T10476] [ 199.291328][T10476] value changed: 0xffff88811a637070 -> 0x0000000000000000 [ 199.298425][T10476] [ 199.300754][T10476] Reported by Kernel Concurrency Sanitizer on: [ 199.306903][T10476] CPU: 1 UID: 0 PID: 10476 Comm: syz.0.2252 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 199.318273][T10476] Tainted: [W]=WARN [ 199.322070][T10476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 199.332122][T10476] ================================================================== [ 201.952406][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured!