last executing test programs: 2m47.804076234s ago: executing program 2 (id=164): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) r0 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r2) setgroups(0x1, &(0x7f0000000000)=[r2]) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = syz_io_uring_setup(0x5bbd, &(0x7f00000002c0), &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x10278f, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000000200), &(0x7f00000000c0)) io_uring_enter(r4, 0x1413, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000640)=""/147, 0x93}], 0x1, 0x0, 0xfff) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x66842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) quotactl$Q_GETINFO(0xffffffff80000502, &(0x7f0000000140)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000000700000000000000850000005d0000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2m47.433342212s ago: executing program 2 (id=172): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 2m47.312477562s ago: executing program 2 (id=176): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) openat$ppp(0xffffffffffffff9c, 0x0, 0x5ed203, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000340)="01000722625a900ede290f0001", 0xd, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x890) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)={0x2, 0x0, @c}, 0x29, r5) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f00000000c0)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r8, 0x4004743a, &(0x7f0000000300)) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000340)="c0210a1213fe4d9cea1f646abbdc8fb8f61ece4e80a78c19c2b8ef3b6a8653a163c86c21e0cbd325435361fb2f6b8ea85333ed56c0ccb6c148d8126d8f1182fa1b1aa8343f746ba46982c93bac81f6c1ee31ef058bcb2a951aff390678c386064bc28756595fadc8ca840b119e175bf8c6c92864da72739be22cda29f5da38f85e3d2c97362ceb5eeccdde92d00fb229000eed4eb12837c4109763a74871d71d274564ae10d92cc85ff40739aaf193b7ca8a404eabae38287ae0bad9ee9786331db7a668f89b6b83423d4e062caf", 0xce}], 0x1) 2m47.186570431s ago: executing program 2 (id=180): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000000)={[{@acl}, {@noquota}]}, 0x21, 0x4b6, &(0x7f0000000f00)="$eJzs3cFvG1kZAPBvJkmTzWY3WdgDIGDLslBQVTtxd6PVnoqQQKiqhKg4cWhD4kZR7DiKndKEHtL/AYlKnOBP4IDEAakn7tzgxqUckApUoAapB6MZT9I0sZOoTW0R/37SaObNs/29F2vecz4n8wIYWhcjYiciLkTE7YiYLs4nxRbXOlv2uGdP7y/uPr2/mES7ffOfSV6fnYsDz8m8XbzmRET86PsRP02Oxm1uba8u1GrVjaJcbtXXy82t7Ssr9YXl6nJ1rVKZn5uf/fTqJ5Uz6+sH9d8++d7K9R//4fdfefynnW//PGvWVFF3sB9nqdP1sf04mdGIuP4mgg3ASNGfC4NuCK8kjYjPRcSH+fU/HSP5uwkAnGft9nS0pw+WAYDzLs1zYElaKnIBU5GmpVInh/d+TKa1RrN1+U5jc22pkyubibH0zkqtOlvkCmdiLMnKc/nxi3LlUPlqRLwXEb8YfysvlxYbtaVBfvABgCH29qH5/z/jnfkfADjnJgbdAACg78z/ADB8zP8AMHzM/wAwfMz/ADB8zP8AMHzM/wAwVH5440a2tXeL+18v3d3aXG3cvbJUba6W6puLpcXGxnppudFYzu/ZUz/p9WqNxvrcx7F5r9yqNlvl5tb2rXpjc611K7+v963qWF96BQAc570PHv0liYidz97KtziwloO5Gs63dNANAAZm5NWf+ry4hfBZNgfoI6t9wfDyOz7QZYnel/T8E6GHZ98WoD8ufVH+H4aV/D8Mr9fI/wP/5+T/YXi124k1/wFgyMjxA/vf/3+3e73v/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCoqXxL0lKxFvhUpGmpFPFORMzEWHJnpVadjYh3I+LP42PjWXlu0I0GAF5T+vekWP/r0vRHU4drLyT/Hc/3EfGzX9385b2FVmtjLjv/r/3zrYfF+cog2g8AnGRvnt6bx/c8e3p/cW/rZ3uefKezuGgWd7fYOjWjMZrvJ2IsIib/nRTljuzzysgZxN95EBFf6Nb/JM+NzBQrnx6On8V+p6/x05fip3ldZ5/9LD5/Bm2BYfMoG3+udbv+0riY77tf/xP5CPX69sa/3SPjX7o//o30GP8unjbGx3/8Qc+6BxFfGu0WP9mPn/SI/9Ep4//1y1/9sFdd+9cRl6J7/IOxyq36erm5tX1lpb6wXF2urlUq83Pzs59e/aRSznPU5b1M9VH/+Ozyu8f1f7JH/IkT+v+NU/b/N89v/+Rrx8T/1te7v//vHxM/mxO/ecr4C5O/67l8dxZ/qUf/T3r/L58y/uO/bS+d8qEAQB80t7ZXF2q16oYDBw4c7B8MemQC3rQXF/2gWwIAAAAAAAAAAAAAAPTSj38nGnQfAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOL/+FwAA//9ZROF4") r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/37, 0x25) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) (async) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) tkill(r4, 0x13) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r6) (async) mlock2(&(0x7f0000dfb000/0x1000)=nil, 0x1000, 0x1) (async) mlock2(&(0x7f0000e22000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) (async) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r7, 0x7, 0x0, 0x0) (async) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x8, "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"}) socket$nl_rdma(0x10, 0x3, 0x14) 2m47.011454471s ago: executing program 2 (id=186): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 2m46.716275679s ago: executing program 2 (id=192): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8205, &(0x7f0000000300)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x992}}, {@data_err_abort}, {@minixdf}, {@errors_remount}, {@abort}, {@noblock_validity}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}, {@jqfmt_vfsv0}]}, 0x1, 0x618, &(0x7f0000000640)="$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") 2m46.704673219s ago: executing program 32 (id=192): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8205, &(0x7f0000000300)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x992}}, {@data_err_abort}, {@minixdf}, {@errors_remount}, {@abort}, {@noblock_validity}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}, {@jqfmt_vfsv0}]}, 0x1, 0x618, &(0x7f0000000640)="$eJzs3c9rHG0dAPDvzCYxed9oWpFii2LAQwvS/KjFqqe2F3soWLAHEQ8NTVJDN21oUrC1YAoeFBREvIr04j/gXYpXbyKoN89CFYl4UOnKzM60a3Y32ebN7mwznw/M9plnZvd5vjv7dJ5nNs9OALU1nz2kEWcj4k4SMdexbTbaG+eL/fb+8exutiTRan3j70kkRV65/+vi3w+zhyRiOiJ+fz3ik43ucrefPL2/0my1fT9icWdza3H7ydOLG5sr99burT1YvvTly1eWvrJ8eflY4izjunHz65/5yQ++86X1PzQvJnE1bk9+bzX2xXFc5mM+XhchduZPRMSVLNHjfXnflCEkFdeDo2kUn8fJiDgTc9HI19rmYuPHlVYOGKpWI6IF1FSi/UNNlf2Acmw/jHHwOHt1rT0A6o5/on1tJKbzsdEHe0nHyKg93j11DOVnZfz32blfZEv0uQ4xcQzl9LP7PCI+3Sv+JK/bqfwqThZ/GmnH87L0UkRMFe/FYOP/ya6c+X3ro/78vUv8ncchi/9q8W+Wf/2I5VcdPwD19PJacSLfzdbenv+ynmHZ/4ke/Z/ZHueuo6j6/Ne//1ee76fza+Tpvn5Y1t+51fsluzo5f/nRjZ/1K7+z/5ctWfllX3AUXj2POLcv/h/mHb3kzfFPehz/bJc7A5bxtT/+7Ua/bVXH33oRcb7n+OdtjzZLLe5sbpV5+76fXFzfaK4ttR97lvGb3337V/3Krzr+7PhHn/HfQcc/y9sasIxf33qx2W/b7KHxp3+dSm7nqaki57srOzuPliOmkpvFLh35lw6uS7lP+RpZ/Bc+37v994q/KCo/0Lv/9270t/XN+3v99hv4+HcPnTKvWweHe6gs/tU+n//Djv9PByzjX996/Nl9WTNl4qD4Z7pfKtl95wgBAAAAAACgPtL8O9gkXXiTTtOFhfYc3k/FB2nz4fbOF9YfPn6wGnEh/3vIybT8pnuuvZ5k68vF38OW65f2rX8xIk5HxM8bM/n6wt2HzdWqgwcAAAAAAAAAAAAAAAAAAIAx8WEx/7+8T/U/G+35/wPZOTPk2gFDN8wbzAHjTfuH+srbf1p1LYAqOP9DfWn/UF/aP9SX9g/1pf1DfWn/UF/aP9SX9g8AAAAAJ9Lpz738cxIRu1+dyZfMVLFtstKaAcP27m18fij1AEavMdKnAePkzVf/pv9D7QzU//938eOAw68OUIGkV2beOWgd3Phf9nwmAAAAAAAAAAAAADAE58+a/w91lcZvq64CUJHuifxn9wac6Oc3AOA956f/ob4+0hjfBQI4EQ6bxT/db4P5/wAAAAAAAAAAAAAwMrP5kqQLxS1AZyNNFxYiPh4Rp2IyWd9ori1FxCci4k+NyY9l68tVVxoAAAAAAAAAAAAAAAAAAABOmO0nT++vNJtrjzoT/+nKOdmJ8i6o41KfzkQkoy90JiLGIfbhJCY6cpKI3ezIj0XFHm3HWFQjzatR8X9MAAAAAAAAAAAAAAAAAABQQx1zj3s798sR1wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARu/t/f+PnkgOeZ2qYwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3k//CwAA//9vNjw9") 2m31.696900668s ago: executing program 1 (id=450): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) 2m31.613165847s ago: executing program 1 (id=454): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2m30.980664985s ago: executing program 1 (id=461): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) unshare(0x20020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file1\x00', 0x1c0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r3 = open(&(0x7f0000000000)='.\x00', 0x800, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) unlinkat(r3, &(0x7f0000000140)='./file0\x00', 0x200) 2m30.086790191s ago: executing program 1 (id=475): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002100010000000000000000000a0000200000000000000000050019"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020", 0x5, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x2b8, &(0x7f0000001080)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000001cc0)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x1000}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000700)={[{@grpquota}, {@noload}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@resgid}, {@usrquota}, {@data_err_abort}, {@errors_remount}]}, 0x1, 0x5d8, &(0x7f0000001200)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x5, 0x62f, 0x5, 0xfffffffffffffff7, 0x25}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x10011, r0, 0x0) ioperm(0x0, 0x8, 0x400) modify_ldt$write(0x1, &(0x7f0000000000)={0x80, 0x0, 0x400}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) futex(0x0, 0x4, 0x80000002, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x22e2e083fa2f5a1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) 2m29.90093257s ago: executing program 1 (id=478): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x8, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x89, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@empty}, {@broadcast}, {@broadcast}, {@private}, {@multicast1}, {@multicast1}, {@dev}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x200) 2m29.531440558s ago: executing program 1 (id=479): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) openat$ppp(0xffffffffffffff9c, 0x0, 0x5ed203, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000340)="01000722625a900ede290f0001", 0xd, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000004800)=@newtaction={0x48, 0x30, 0x12f, 0x0, 0x1, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [[]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x48}}, 0x890) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)={0x2, 0x0, @c}, 0x29, r5) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f00000000c0)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r8, 0x4004743a, &(0x7f0000000300)) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000340)="c0210a1213fe4d9cea1f646abbdc8fb8f61ece4e80a78c19c2b8ef3b6a8653a163c86c21e0cbd325435361fb2f6b8ea85333ed56c0ccb6c148d8126d8f1182fa1b1aa8343f746ba46982c93bac81f6c1ee31ef058bcb2a951aff390678c386064bc28756595fadc8ca840b119e175bf8c6c92864da72739be22cda29f5da38f85e3d2c97362ceb5eeccdde92d00fb229000eed4eb12837c4109763a74871d71d274564ae10d92cc85ff40739aaf193b7ca8a404eabae38287ae0bad9ee9786331db7a668f89b6b83423d4e062caf", 0xce}], 0x1) 2m29.484243178s ago: executing program 33 (id=479): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) openat$ppp(0xffffffffffffff9c, 0x0, 0x5ed203, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x7, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000340)="01000722625a900ede290f0001", 0xd, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000004800)=@newtaction={0x48, 0x30, 0x12f, 0x0, 0x1, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [[]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x48}}, 0x890) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)={0x2, 0x0, @c}, 0x29, r5) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f00000000c0)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r8, 0x4004743a, &(0x7f0000000300)) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000340)="c0210a1213fe4d9cea1f646abbdc8fb8f61ece4e80a78c19c2b8ef3b6a8653a163c86c21e0cbd325435361fb2f6b8ea85333ed56c0ccb6c148d8126d8f1182fa1b1aa8343f746ba46982c93bac81f6c1ee31ef058bcb2a951aff390678c386064bc28756595fadc8ca840b119e175bf8c6c92864da72739be22cda29f5da38f85e3d2c97362ceb5eeccdde92d00fb229000eed4eb12837c4109763a74871d71d274564ae10d92cc85ff40739aaf193b7ca8a404eabae38287ae0bad9ee9786331db7a668f89b6b83423d4e062caf", 0xce}], 0x1) 2m25.979542574s ago: executing program 5 (id=516): syz_read_part_table(0x105e, &(0x7f0000001700)="$eJzsz81Nw0AQBeBnrxfjLnyiC6pAtEAb5kc0w4EWONJLmthoEx9SQZLD9x1Wetp5I024qYck65i0LKXnr9+57Xqsw/tprM39HS+KpfbqYV6/P2ryPO3f/5/JY6a8JW3b8rKUOuyNvqKV/D2d45bk9efK5wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAXToGAAD//6ddFeg=") bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, 0x0, 0x0) close(r1) 2m25.491442402s ago: executing program 5 (id=519): r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x200012, &(0x7f0000000100)=ANY=[@ANYRES8=r0, @ANYRESDEC, @ANYRES32=r0], 0x1, 0x52b, &(0x7f0000001600)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r2, r2, 0x0, 0x80000000) 2m24.653633519s ago: executing program 5 (id=529): r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) mmap(&(0x7f0000350000/0x1000)=nil, 0x1000, 0xf, 0x4008032, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000b00000001000000", @ANYRES32, @ANYBLOB="8e0e00ff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000f1ff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @loopback, 0x826f}}}, 0x32) sendmmsg(r4, &(0x7f0000008080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040804) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x203e0080, 0x0, 0xf, &(0x7f0000000000), 0x0, 0x0) 2m24.464114218s ago: executing program 5 (id=531): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)={0x42a00, 0x46be879dc61b3ceb, 0x5}, 0x18) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x16, 0x0, 0xa9, 0x0, 0xf1, 0x1}) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x21adc51, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x484, &(0x7f0000000480), 0x1, 0xb95, &(0x7f00000017c0)="$eJzs3M1vVFUbAPDn3n7TvrS8efO+L8TEJgYxGodCiSbEGHBt0EQXLKntlDQdPmxrYiuLgnt1YYwLEsOfYOJeXLgycYELhb+AGIkhugEXNXc+yqSdKaWd9iD8fsmZe849wzzPw4Xec5K5DeCpNVq85BH7I+JMFjFcP59HRG+11x+xXHvf/buXJouWxcrKO79nkUXEvbuXJhufldWPg/VBf0TceCOLf3+8Pu784tLsRKVSnquPDy+cu3h4fnHp5ZlzE2fLZ8vnj42/emz8lfHxDtZ6++J7Xz7z06nnr1z7ZOytL/b+kMWJGKrPNdfRKaMxuvp30qw7IiY6HSyRrno9zXVm3QkTAgBgQ3nTGu6/MRxd8WDxNhzf/5w0OQAAAKAjVroiVgAAAIAnXGb/DwAAAE+4xvcA7t29NNloab+RsLvunIyIkVr9jeebazPdsVw99kdPROz5I4vmx1qz2h/bttEi0jc/losWj/Ac8kd7b73WgfCxfDki/t/q+mfV+keqT3Gvrz+PiLEOxB9dM97tf3/bqf9EB+Knrh+Ap9P1k7Ub2fr7X766/okW97/uFveurUh9/2us/+6vW/89qL+rzfrv7U3GOPDXizfazTWv/05/emuqiF8ct1XUI7hzOeJAd6v6s9X6szb1n9lkjMHJ21fbzRX1F/U22m7Xv3It4vVTretvyDb6/USHp2cq5bHaa5sYB787fahd/ObrX7QifmMvsMbytottobj+e2Jr1//iJmOM/O+3/e3mHl5//mtv9m6111s/8+HEwsLckYje7M31549unEvjPY3PKOp/4bmN//+3qr+rdkH6or4XuFw/Fu+9sibm4MGjX2+9/p1V1D+1xev/2SZjfPXt1ffbzaWuHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB/hjwihiLLS6v9PC+VIgYj4j+xJ69cmF94afrCB+enirmIkejJp2cq5bGIGK6Ns2J8pNp/MD66ZjweEfsi4vPhgeq4NHmhMpW6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFYNRsRQZHkpIvKI+HM4z0ul1FkBAAAAHTeSOgEAAABgx9n/AwAAwJPP/h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAdtu/Z6zeziFg+PlBthd76XE/SzICdlqdOAEimK3UCQDLdqRMAkrHHB7KHzPe3nenreC4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPL4O7b9+M4uI5eMD1Vborc/1JM0M2Gl56gSAZLpSJwAk093m/MAu5wHsPnt8IHvIfH/bmb6O5wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA42uo2rK8FBF5tZ/npVLEvyJiJHqy6ZlKeSwi9kbEL8M9fcX4SOqkAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Lj5xaXZiUqlPKejo6Oz2kn9kwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgBTmF5dmJyqV8tx86kwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA1OYXl2YnKpXy3A52UtcIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEA6fwcAAP//184Irg==") 2m24.182210787s ago: executing program 5 (id=533): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0x3, 0x1) getdents64(r2, 0x0, 0x0) 2m23.820149535s ago: executing program 5 (id=541): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r1, r1}, 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6d7069a227a0467, 0x11, r2, 0xcc9bd000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregs(0xf, r4, 0x9, 0xfffffffffffffffc) r5 = dup2(r3, r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000480)={&(0x7f0000000580)=""/242, 0xf2, 0x0, &(0x7f0000000940)=""/246, 0xf6}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r9, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b00)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0xfffffc00, '\x00', 0x0, r9, 0x5, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x12, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000000700000000000000ffffff7f18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b00000e0000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003d080000850000000600000018", @ANYRES32=r10, @ANYBLOB="000000001000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000005d7647e40000000018250000", @ANYRES32=r2, @ANYBLOB="0000000007000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000030000008500000006000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000020000008500000084000000b70000000fb6596afaa9110000000095"], &(0x7f0000000340)='GPL\x00', 0x7fffffff, 0x4a, &(0x7f0000000380)=""/74, 0x41100, 0x5, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0x14, 0x6}, 0x10, r7, r0, 0x5, 0x0, &(0x7f0000000680)=[{0x0, 0x5, 0x8, 0x7}, {0x5, 0x1, 0x1, 0x8}, {0x0, 0x3, 0x7, 0x1}, {0x0, 0x2, 0x5, 0xa}, {0x1, 0x1, 0xb, 0x5}], 0x10, 0x7, @void, @value}, 0x94) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r11 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r11, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r12, &(0x7f0000000140)='./file0\x00') r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r13}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) name_to_handle_at(r12, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@FILEID_INO32_GEN={0x8, 0x1, {0x80, 0x8}}, &(0x7f0000000200), 0x200) 2m23.819896505s ago: executing program 34 (id=541): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r1, r1}, 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6d7069a227a0467, 0x11, r2, 0xcc9bd000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregs(0xf, r4, 0x9, 0xfffffffffffffffc) r5 = dup2(r3, r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x20, &(0x7f0000000480)={&(0x7f0000000580)=""/242, 0xf2, 0x0, &(0x7f0000000940)=""/246, 0xf6}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r9, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b00)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0xfffffc00, '\x00', 0x0, r9, 0x5, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x12, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000000700000000000000ffffff7f18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185b00000e0000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003d080000850000000600000018", @ANYRES32=r10, @ANYBLOB="000000001000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000005d7647e40000000018250000", @ANYRES32=r2, @ANYBLOB="0000000007000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000030000008500000006000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000020000008500000084000000b70000000fb6596afaa9110000000095"], &(0x7f0000000340)='GPL\x00', 0x7fffffff, 0x4a, &(0x7f0000000380)=""/74, 0x41100, 0x5, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0x14, 0x6}, 0x10, r7, r0, 0x5, 0x0, &(0x7f0000000680)=[{0x0, 0x5, 0x8, 0x7}, {0x5, 0x1, 0x1, 0x8}, {0x0, 0x3, 0x7, 0x1}, {0x0, 0x2, 0x5, 0xa}, {0x1, 0x1, 0xb, 0x5}], 0x10, 0x7, @void, @value}, 0x94) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) r11 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r11, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r12, &(0x7f0000000140)='./file0\x00') r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r13}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) name_to_handle_at(r12, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@FILEID_INO32_GEN={0x8, 0x1, {0x80, 0x8}}, &(0x7f0000000200), 0x200) 6.513383717s ago: executing program 6 (id=2497): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)={0x5, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0xea60}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x27, 0x0, 0x0, 0x0, "f33d8e7b847ec8b36f1107e036dd98fc469107485e371bcf5c6b77db54f3d984795c49eca9b92241dc9fc39f976ad52e581942d9fc2178681e6866aa6ef10d06"}}, 0x80}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x5, 0xc1a, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "645b6048a2e4931133f6d9919fd48557d76811cd874f3c107bbfb6c8831026d40798a2be4cc414e02216198977dc3d41ed0880c64c39e5f4059bae641ed15112"}}, 0x80}}, 0x0) 6.312410236s ago: executing program 6 (id=2500): socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000041000000020000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xa, 0x3, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) set_mempolicy(0x4005, &(0x7f0000000080)=0x41, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getpriority(0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000580)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)='B', 0x1}], 0x1}}, {{&(0x7f0000000200)=@nl=@proc, 0x80, 0x0, 0x0, 0x0, 0x1}}], 0x2, 0x0) 5.368309923s ago: executing program 6 (id=2514): syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007c1905409904e25a0f090102070109021b0001000000000904000001ff"], 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 4.77721934s ago: executing program 6 (id=2518): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 4.709362249s ago: executing program 6 (id=2521): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdb2, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = memfd_create(&(0x7f0000000080)='\xdb`\x10\x98[\x00\x00\xa5\xbe\x00\x00\x00\x00\x00\x00\x00\x00?\x90IA\x9e\xfe \x86?\x05y,\xb8\xa0og\xc3\x87\xe1\xc2\xd0\x0eo\f\\\xd1\x973\"\x96l|v7\xf7\x97\x06\xba\xa5\"k\xdd\x8a\xb4\x1c\x05D\xbe:\x9d7W!\x89\xe9\xefW`c\x0fJ{E\xe0\xabHO^N\xfa\xcd.\x01\xa7Pp|\xe8\xbeO\xeb\xf1\xdf[\xa3>S\xa68G\xf0\xbe\x1f\x8df\xb7B\x0f\x8d\xa2!\xda\xd8\xde\xe4\x9fe%{.\xcc*\x9b\x11\x8f\xf5n\x05S\x81\x03\xe5\xdal\x93\x0f[\x93p\x1ecg\x91\x13\xf2T\xf0fp\xbb\xfcYL\x9c\x8f\xf6', 0x0) splice(r2, 0x0, r3, 0x0, 0x5, 0x0) 4.633612379s ago: executing program 0 (id=2523): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000404c05d503100002000001090224000100000000090412000103"], 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20605) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="218292", 0xfff6}], 0x2) 4.102539477s ago: executing program 7 (id=2541): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getrlimit(0x3, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x5453, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r3, 0x5417, 0x0) 4.050505367s ago: executing program 0 (id=2542): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000001c0)) 2.954786543s ago: executing program 0 (id=2545): pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400, 0x4, 0xfffc, 0x0, 0xa, 0x20}, {0x3, 0x800000000, 0x3, 0x0, 0xfffffffffffffffc, 0x3}, {0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x23}, 0xfffffffd, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x6}, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x18) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000580)=""/102392, 0x18ff8) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, 0x0, &(0x7f0000000000)='\\/\xe9\x838\x9d<\f\x91\a\xd4$\xae$\x91&6n @\xf4M\xba\xf2<\xd6A\xdb\xd7\xbeY@g\xcc\xca\n@\x06\xa3\xfe%\x11\xc9\xc5\xc4\x96\xb7b\xa7\x15R.\xa3`fd\xdc\x8b\x18rBl{\x82\\\xbeA\x17\n\f\xcd=\'\x11\x1bZ\x8e\xb1\xc3j$v\xefw\x96\\\xff\xa2\xfc\xe3\xb8\xc7\x0f\xaaQ\x98F*T\xd5\xcd4g+\xbd\xd1\xe0R\x9d\x18\x19a:\xa2\xdf\xbe\x8b\x89\x81', 0x0) 2.907900952s ago: executing program 7 (id=2547): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$bt_hci(r0, 0x11a, 0x4, 0x0, 0x0) 2.16223397s ago: executing program 4 (id=2548): syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x0, 0x96, 0xd1, 0xca}}]}}]}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20002) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 1.963690148s ago: executing program 7 (id=2549): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) clock_gettime(0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d3, &(0x7f0000000a00)) 1.731828837s ago: executing program 0 (id=2551): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.571801487s ago: executing program 3 (id=2553): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x8}) 1.439316066s ago: executing program 6 (id=2554): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xd, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) epoll_create(0x10000e9) syz_io_uring_setup(0x10d, 0x0, &(0x7f0000000340), 0x0) 1.438643716s ago: executing program 3 (id=2555): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b6000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x300f000, 0x0, 0x0, 0x0, 0x0, 0xd0f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 1.348645756s ago: executing program 3 (id=2556): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x2404c055}, 0x4000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0xe8}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="4e98a7ae5e58b1227e5fe9a6840b405fe9f550574b81025ebd4c58229c2f97b354881ea93797e73aca7a8d76329821d3d5fa0662cb1e0acfca96531105169b12e2cc13e8ba1aee909aa208f6727dcf1bd80357f5fe6b2891263999e56d3a7edc1ef8814c0f4b0fc1672a168ad294336a433af69faab0a8307c4d757ab3459831cdfdb1869e54511162542f7386bab29d955458df9f4e8cdc9f43f7514c1eba534d2603be854bddccba3792f03b792d80164b398207debe93e8b56f2cfcd4e9fd62dfe058d040c4516f6a21b1276071a458cdda97bdd5b577877e548f65fc9da734a52e9df27511ddba", @ANYRES32=r4, @ANYBLOB="06001500070000"], 0x38}}, 0x0) 1.314662186s ago: executing program 7 (id=2557): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000005800)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='affs\x00', 0x8090, 0x0) 404.247892ms ago: executing program 0 (id=2558): io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000300)="87992d800d80cd", 0x7, 0x4}]) 403.875822ms ago: executing program 3 (id=2559): socket$packet(0x11, 0x3, 0x300) r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 398.886802ms ago: executing program 7 (id=2560): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x4028840, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) shutdown(r0, 0x1) 385.291332ms ago: executing program 4 (id=2561): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac14140c}, 0xff000000}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x60) 323.033721ms ago: executing program 4 (id=2562): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 322.649042ms ago: executing program 3 (id=2563): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0088a8132788a87c643c4a1b7880610cc9", 0x26, 0x0, &(0x7f0000000080)={0xc9, 0x1b, r1, 0x1, 0x0, 0x6, @local}, 0x14) 322.474971ms ago: executing program 4 (id=2564): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$bt_hci(r0, 0x11a, 0x4, 0x0, 0x0) 322.072352ms ago: executing program 7 (id=2565): prlimit64(0x0, 0xe, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./bus\x00', 0x2000082, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x25, 0x366, &(0x7f00000008c0)="$eJzs3T1sG+UbAPDHuSROon//8YBUwWTYkFDVBDHAlKgqUkUGKLL4WrBoykdsKsXCUhjieAFVTCAWJJjYOsDYGTEgxMbASpFQAbHQrVIjDtk+2xfbaVJUlyJ+v6F69Lzvc+9z15PvoiRvXm3F1oW5uHjjxvVYWCjE7NqZtbhZiFLMRBI9ezHRB/OT8wDAfe5mmsYfac/Rsz9a6kee/QDw79V9/r9+Ypgo3kHx5f9NoyUAYMqO+fX/sxOzl6bWFgAwRWPP/0fyo6Pf+Z8d/ExAz+L0GwQA7rrnX3r5mfWNiPPl8kJE/f1mpVmJp4bj6xfjzajFZpyO5diP6L0o9N4WOv8+fW7j7Olyxy+lqHQqmpWIeqtZ6b0prCfd+mKsxHKUsvp0UJ906le69eXO+0aru37UC83KXCxl6/+4FJuxGsvxwFh9xLmNs6vl7ACVer++FdGOhf5JdPo/Fcvx/WtxKWpxITq1w/53V8rlM+nGgfrmlWJ3HgAAAAAAAAAAAAAAAAAAAAAATMOp8kBpsP9NWm813zs/OqF0YH+cSm842x+o3dsfKC32d+e5nIzuD3Rwf55mZTZmIgr/6MkDAAAAAAAAAAAAAAAAAADAfaKxMx/VWm1zu7Hz7lY+aOUyb3/7xdeL0R+azUrfSoZVkSWzTLEb9CfmjpzEYIl0UJ4mB+ZkQRLRn7xXvXJ10HF+TnFwFmPlvTZGhwpZT9Va7cTDP386qerPTrDXzSQxdlkOBv3tC3JD9f93EgsRsZ+bvBQRtzlOP1g9Ys61NE0PK9/9ZDSTbcXQOmLRvxV8c/2NBx9vnHyim/kqW+nRx5ZfuPbx579tVWvR7l2ZWm1+u7GfHuPIUYgYH0py908hu86FCXfC5KA9zLS3GzvV5IffX3zow+9GJieT7580n3nn8LW+HM3M94JCRKl/EW7X6tyEm39y8Mqtwd175/9xJz9bq17d/enX41blPiRm7vrHDgAAAAAAAAAAAAAAAAAAMMHwl35HBtI0bR1a9eRzU28MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO6h4d//zwXtscxxglutGB8qbm43Dl188Z6eKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/2F/BQAA///8/Xr4") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0x20002078) 280.236392ms ago: executing program 3 (id=2566): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000900)="f1604ba864fcd73470475992a139648e", 0x10}], 0x1}}], 0x1, 0x40000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 231.878051ms ago: executing program 0 (id=2567): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd26, 0x0, {{@in=@local, @in6=@local, 0x4e21, 0x0, 0x4e20, 0x4, 0xa, 0x80}, {0x0, 0x6, 0xb, 0x0, 0xea0a0000}, {}, 0x20000}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x1d, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x40000000}, {0x3, 0x0, 0x0, 0x3}}}, 0xb8}}, 0x0) 143.188551ms ago: executing program 4 (id=2568): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="09268a927f1f65889967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a03fe348229ec2fc297e758044748fa6f7ae55d88fecf90b1a7511bf746bec66bac2474938cd2a705d2c9051195f5d8478cbc7463e3197f28649a7", 0x6f, 0x20000811, 0x0, 0x0) shutdown(r0, 0x1) 0s ago: executing program 4 (id=2569): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8b1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffaf4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431410fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6daa790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c7070800000000000000433b809bdb9fbd48bc873495cbff90326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf8714d7bb2366fde41f94290c2a5fdecb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1f5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41ffc12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5eae593fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9db25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27832b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bb0800c51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a540f0c10ec3a11667290b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad95971030000007d00000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c6055bb164ab413d5467ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d7ab3753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf06db539f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe6e7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a1914b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d0104361c37c61a43b5afd865b60d4cae891b73220f17d25979a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c69a795927e3861654736804bed4214040b7724c056d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e64701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8adc67ec92d13a4faa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a2689217380400a9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c027060697a7f10132b1c259d3f28b9ea81232fbef665f6212f875b2a000000000000000000000000000020bd79e41c682139c58ac1deb039a691ad640e12c12fe11d70fe495906f2d5d71778acbd4eee53a3996cb0de84bd2b059d60c0f96a53ea44e0b293865aa68df494f87db976e36ad6c06912244d4c883c4aaa60b4a1392ce0b2f2c519663b4652ff871e0f6dfff9f7d34ecf04be0a58c3d53174b67d1886e34b81ad8c60da56acc64739c3acab24aa8d0ac92d465074f915608b1b60a948bad401b1a7fb3627bbe6c45123ed44bfdf8cc143bd1b7a663dc3d0476b8e39becffc429e41f66b1e37ae52aacaff0f1dc8ea70b68c25072e20586b19127d75fa71577f265c51000000000000000000000000000000000000000000915c2cde78db002a20e370600f56b3803786ffff268fa1782c240a1d3b62bb5c9c5712bc58a0f276f5224b6efaceab36d1468b0800000000000000cbefec08ac7cb62a9f6abcc97daf83edafe4409ecba3050a321a180af12bc59b1b2f1a9cfdf4bf2d260000000000a62f09e2ede938ea300cbefada05c356f12cdc84f66c65e669f0ffcb4ad94f6a8ba978f89ab3d2e62bd2c3eae921e9871acbf36c259d3a86dd5d022bac5ee38f6eccd3e462e47a96dc9e653fb7d7a64405a7c97fb3946f6766f937119652e07464910290873e989f3798f5324de8584a1a8772d2bddfc6eea633f7be50d362159914a877d2fe0fc67783b4fb000000000000000000328b4ed8ac2f2d0440488e4b1d32280373df7ce8847683fae1c73ee4cb320ba8a820"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) r1 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) kernel console output (not intermixed with test programs): 6 audit(1735260957.679:12925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.141011][ T29] audit: type=1326 audit(1735260957.679:12926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.165052][ T29] audit: type=1326 audit(1735260957.679:12927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.188683][ T29] audit: type=1326 audit(1735260957.679:12928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.212308][ T29] audit: type=1326 audit(1735260957.679:12929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.236047][ T29] audit: type=1326 audit(1735260957.679:12930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.260065][ T29] audit: type=1326 audit(1735260957.679:12931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.282214][ T9534] xt_CT: You must specify a L4 protocol and not use inversions on it [ 146.283625][ T29] audit: type=1326 audit(1735260957.679:12932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.0.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 146.682901][ T9545] loop6: detected capacity change from 0 to 512 [ 146.739454][ T9545] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 146.779491][ T9545] EXT4-fs (loop6): orphan cleanup on readonly fs [ 146.852700][ T9545] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 146.883525][ T9545] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 146.904696][ T9545] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.1774: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 146.958875][ T9545] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.1774: couldn't read orphan inode 13 (err -117) [ 147.054971][ T9545] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 147.087317][ T9545] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 147.139040][ T9545] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 147.507514][ T9581] loop6: detected capacity change from 0 to 1024 [ 148.166710][ T9684] pimreg: entered allmulticast mode [ 148.305669][ T9684] pimreg: left allmulticast mode [ 148.864061][ T9581] netlink: 'syz.6.1783': attribute type 6 has an invalid length. [ 148.939791][ T9725] loop3: detected capacity change from 0 to 512 [ 148.965078][ T9725] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1791: invalid indirect mapped block 256 (level 2) [ 148.982131][ T9725] EXT4-fs (loop3): 2 truncates cleaned up [ 149.050242][ T9733] loop3: detected capacity change from 0 to 512 [ 149.065086][ T9733] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 149.075255][ T9737] loop4: detected capacity change from 0 to 512 [ 149.089476][ T9736] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1795'. [ 149.107473][ T9733] EXT4-fs (loop3): 1 truncate cleaned up [ 149.129166][ T9737] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1796: invalid indirect mapped block 256 (level 2) [ 149.149196][ T9737] EXT4-fs (loop4): 2 truncates cleaned up [ 149.158108][ T9736] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1795'. [ 149.158148][ T9733] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 149.193070][ T9733] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 149.208618][ T9733] EXT4-fs error (device loop3): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 149.277038][ T9746] vhci_hcd: invalid port number 61 [ 149.385219][ T9761] loop4: detected capacity change from 0 to 512 [ 149.406568][ T9761] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1806: invalid indirect mapped block 256 (level 2) [ 149.429927][ T9759] loop3: detected capacity change from 0 to 512 [ 149.450859][ T9761] EXT4-fs (loop4): 2 truncates cleaned up [ 149.457065][ T9759] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 149.482314][ T9769] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1809'. [ 149.485350][ T9765] loop6: detected capacity change from 0 to 512 [ 149.492302][ T9769] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1809'. [ 149.512627][ T9765] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 149.524138][ T9759] EXT4-fs (loop3): 1 truncate cleaned up [ 149.560365][ T9765] EXT4-fs (loop6): 1 truncate cleaned up [ 149.580330][ T9772] loop0: detected capacity change from 0 to 512 [ 149.633450][ T9772] EXT4-fs (loop0): can't mount with commit=17542, fs mounted w/o journal [ 149.671264][ T9777] loop3: detected capacity change from 0 to 512 [ 149.728559][ T9779] vhci_hcd: invalid port number 61 [ 149.728812][ T9783] loop0: detected capacity change from 0 to 512 [ 149.742925][ T9783] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1815: invalid indirect mapped block 256 (level 2) [ 149.756717][ T9783] EXT4-fs (loop0): 2 truncates cleaned up [ 149.834042][ T9777] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 149.858332][ T9777] EXT4-fs (loop3): 1 truncate cleaned up [ 149.870081][ T9777] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 149.892206][ T9797] loop0: detected capacity change from 0 to 128 [ 149.900185][ T9797] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 149.913015][ T9799] pimreg: entered allmulticast mode [ 149.919088][ T9799] pimreg: left allmulticast mode [ 149.930737][ T9777] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 149.942933][ T9777] EXT4-fs error (device loop3): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 149.975085][ T9797] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 149.988030][ T9797] xt_hashlimit: size too large, truncated to 1048576 [ 150.047620][ T9804] loop6: detected capacity change from 0 to 512 [ 150.097496][ T9804] EXT4-fs (loop6): can't mount with commit=17542, fs mounted w/o journal [ 150.110589][ T9802] loop7: detected capacity change from 0 to 512 [ 150.167225][ T9802] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 150.209020][ T9802] EXT4-fs (loop7): 1 truncate cleaned up [ 150.299377][ T9814] vhci_hcd: invalid port number 61 [ 150.487700][ T9828] loop4: detected capacity change from 0 to 512 [ 150.525693][ T9828] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 150.529984][ T9831] loop6: detected capacity change from 0 to 1024 [ 150.562259][ T9828] EXT4-fs (loop4): 1 truncate cleaned up [ 150.576440][ T9831] EXT4-fs: Ignoring removed orlov option [ 150.582239][ T9831] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.591188][ T9839] pimreg: entered allmulticast mode [ 150.607627][ T9839] pimreg: left allmulticast mode [ 150.614290][ T9828] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 150.659887][ T9828] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 150.673220][ T9828] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 150.684502][ T9831] netlink: 36 bytes leftover after parsing attributes in process `syz.6.1835'. [ 150.753206][ T9849] loop4: detected capacity change from 0 to 512 [ 150.766772][ T9847] vhci_hcd: invalid port number 61 [ 150.790179][ T9849] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 150.803703][ T9851] loop6: detected capacity change from 0 to 128 [ 150.812609][ T9851] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 150.830842][ T9849] EXT4-fs (loop4): 1 truncate cleaned up [ 150.861743][ T9849] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 150.863020][ T9851] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 150.881114][ T9853] lo speed is unknown, defaulting to 1000 [ 150.886192][ T9849] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 150.900767][ T9851] xt_hashlimit: size too large, truncated to 1048576 [ 150.902408][ T9849] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 150.925073][ T9855] loop7: detected capacity change from 0 to 512 [ 151.029210][ T9855] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.076444][ T9855] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 151.262169][ T29] kauditd_printk_skb: 498 callbacks suppressed [ 151.262188][ T29] audit: type=1326 audit(1735260962.829:13431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9852 comm="syz.7.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f03436e4690 code=0x7ffc0000 [ 151.291972][ T29] audit: type=1326 audit(1735260962.829:13432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9852 comm="syz.7.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f03436e592b code=0x7ffc0000 [ 151.315476][ T29] audit: type=1326 audit(1735260962.829:13433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9852 comm="syz.7.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f03436e498a code=0x7ffc0000 [ 151.339035][ T29] audit: type=1326 audit(1735260962.829:13434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9852 comm="syz.7.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 151.362613][ T29] audit: type=1326 audit(1735260962.859:13435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9852 comm="syz.7.1844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 151.648615][ T9871] loop7: detected capacity change from 0 to 512 [ 151.711437][ T9872] lo speed is unknown, defaulting to 1000 [ 151.726612][ T9871] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 151.738557][ T29] audit: type=1326 audit(1735260963.329:13436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9876 comm="syz.3.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 151.751821][ T9877] pimreg: entered allmulticast mode [ 151.777208][ T29] audit: type=1326 audit(1735260963.329:13437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9876 comm="syz.3.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 151.777986][ T9878] loop0: detected capacity change from 0 to 512 [ 151.800756][ T29] audit: type=1326 audit(1735260963.329:13438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9876 comm="syz.3.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 151.800806][ T29] audit: type=1326 audit(1735260963.329:13439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9876 comm="syz.3.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 151.854381][ T29] audit: type=1326 audit(1735260963.329:13440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9876 comm="syz.3.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 151.888022][ T9871] EXT4-fs (loop7): 1 truncate cleaned up [ 151.897340][ T9880] pimreg: left allmulticast mode [ 151.897458][ T9878] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.919325][ T9871] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 151.926141][ T9878] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 151.957466][ T9871] EXT4-fs warning (device loop7): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 151.970148][ T9871] EXT4-fs error (device loop7): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 152.090884][ T9890] xt_hashlimit: size too large, truncated to 1048576 [ 152.257951][ T9898] lo speed is unknown, defaulting to 1000 [ 152.361354][ T9900] loop4: detected capacity change from 0 to 512 [ 152.382424][ T9900] EXT4-fs: Ignoring removed mblk_io_submit option [ 152.403480][ T9906] loop0: detected capacity change from 0 to 128 [ 152.413678][ T9902] vhci_hcd: invalid port number 61 [ 152.430851][ T9906] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 152.463858][ T9900] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 152.535571][ T9906] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 152.567713][ T9906] xt_hashlimit: size too large, truncated to 1048576 [ 152.598765][ T9908] vhci_hcd: invalid port number 61 [ 152.839620][ T9914] loop6: detected capacity change from 0 to 512 [ 152.873166][ T9914] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 152.912306][ T9914] EXT4-fs (loop6): orphan cleanup on readonly fs [ 152.929931][ T9914] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 152.988439][ T9919] pimreg: entered allmulticast mode [ 153.046722][ T9920] pimreg: left allmulticast mode [ 153.065863][ T9914] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 153.082883][ T9914] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.1865: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 153.161612][ T9914] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.1865: couldn't read orphan inode 13 (err -117) [ 153.180033][ T9914] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 153.194092][ T9914] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 153.217956][ T9914] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 153.396638][ T9930] loop3: detected capacity change from 0 to 512 [ 153.599901][ T9930] EXT4-fs (loop3): can't mount with commit=17542, fs mounted w/o journal [ 154.229478][ T9938] loop7: detected capacity change from 0 to 512 [ 154.363481][ T9944] loop3: detected capacity change from 0 to 1024 [ 154.378698][ T9938] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 154.393018][ T9938] EXT4-fs (loop7): 1 truncate cleaned up [ 154.397747][ T9944] EXT4-fs: Ignoring removed orlov option [ 154.404496][ T9944] EXT4-fs: Ignoring removed nomblk_io_submit option [ 154.462188][ T9955] loop4: detected capacity change from 0 to 512 [ 154.470033][ T9955] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 154.517408][ T9955] EXT4-fs (loop4): 1 truncate cleaned up [ 154.525125][ T9955] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1879: corrupted in-inode xattr: overlapping e_value [ 154.582245][ T9955] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.1879: unable to update i_inline_off [ 154.582931][ T9944] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1877'. [ 154.606270][ T9955] EXT4-fs error (device loop4): ext4_xattr_ibody_get:653: inode #15: comm syz.4.1879: corrupted in-inode xattr: overlapping e_value [ 155.033806][ T9963] loop7: detected capacity change from 0 to 512 [ 155.055107][ T9963] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 155.068819][ T9963] EXT4-fs (loop7): orphan cleanup on readonly fs [ 155.077230][ T9963] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 155.092608][ T9963] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 155.099766][ T9963] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.1880: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 155.118337][ T9963] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.1880: couldn't read orphan inode 13 (err -117) [ 155.133157][ T9963] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 155.142771][ T9963] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 155.155875][ T9963] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 155.265443][ T9973] loop7: detected capacity change from 0 to 512 [ 155.357754][ T9973] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.1884: invalid indirect mapped block 256 (level 2) [ 155.386806][ T9973] EXT4-fs (loop7): 2 truncates cleaned up [ 155.483051][ T9987] pimreg: entered allmulticast mode [ 155.500577][ T9987] pimreg: left allmulticast mode [ 155.511876][ T9989] loop0: detected capacity change from 0 to 512 [ 155.520351][ T9989] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 155.542560][ T9989] EXT4-fs (loop0): 1 truncate cleaned up [ 155.794026][T10013] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1902'. [ 155.927288][T10023] vhci_hcd: invalid port number 61 [ 155.960095][T10032] xt_hashlimit: size too large, truncated to 1048576 [ 156.154880][T10030] xt_CT: You must specify a L4 protocol and not use inversions on it [ 156.161440][T10043] xt_CT: You must specify a L4 protocol and not use inversions on it [ 156.707343][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 156.707369][ T29] audit: type=1326 audit(1735260968.299:14153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.836692][ T29] audit: type=1326 audit(1735260968.329:14154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.860412][ T29] audit: type=1326 audit(1735260968.329:14155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.884284][ T29] audit: type=1326 audit(1735260968.329:14156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.908336][ T29] audit: type=1326 audit(1735260968.329:14157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.932166][ T29] audit: type=1326 audit(1735260968.359:14158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.956064][ T29] audit: type=1326 audit(1735260968.359:14159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 156.979853][ T29] audit: type=1326 audit(1735260968.359:14160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 157.003634][ T29] audit: type=1326 audit(1735260968.359:14161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 157.027329][ T29] audit: type=1326 audit(1735260968.359:14162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10048 comm="syz.0.1909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 157.061581][T10058] loop7: detected capacity change from 0 to 512 [ 157.265498][T10058] EXT4-fs (loop7): can't mount with commit=17542, fs mounted w/o journal [ 157.470803][T10116] loop0: detected capacity change from 0 to 512 [ 157.548911][T10116] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 157.580474][T10116] EXT4-fs (loop0): 1 truncate cleaned up [ 157.592454][T10116] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1917: corrupted in-inode xattr: overlapping e_value [ 157.606862][T10116] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.1917: unable to update i_inline_off [ 157.623262][T10116] EXT4-fs error (device loop0): ext4_xattr_ibody_get:653: inode #15: comm syz.0.1917: corrupted in-inode xattr: overlapping e_value [ 157.798984][T10143] loop0: detected capacity change from 0 to 512 [ 157.818582][T10143] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1929: invalid indirect mapped block 256 (level 2) [ 157.833924][T10143] EXT4-fs (loop0): 2 truncates cleaned up [ 157.839430][T10146] loop7: detected capacity change from 0 to 512 [ 157.866205][T10146] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.1930: invalid indirect mapped block 256 (level 2) [ 157.882196][T10146] EXT4-fs (loop7): 2 truncates cleaned up [ 158.077796][T10156] vhci_hcd: invalid port number 61 [ 158.127224][T10160] pimreg: entered allmulticast mode [ 158.130857][T10162] loop3: detected capacity change from 0 to 512 [ 158.134300][T10160] pimreg: left allmulticast mode [ 158.149970][T10162] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 158.159656][T10162] EXT4-fs (loop3): orphan cleanup on readonly fs [ 158.166546][T10162] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 158.182243][T10162] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 158.189158][T10162] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.1937: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 158.207616][T10162] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1937: couldn't read orphan inode 13 (err -117) [ 158.220460][T10162] EXT4-fs mount: 72 callbacks suppressed [ 158.220476][T10162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.240695][T10162] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 158.261214][T10165] loop0: detected capacity change from 0 to 512 [ 158.261689][T10162] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 158.268665][T10165] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 158.287499][T10162] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 158.297867][T10165] EXT4-fs (loop0): 1 truncate cleaned up [ 158.308259][T10165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.325082][T10165] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1938: corrupted in-inode xattr: overlapping e_value [ 158.339594][T10165] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.1938: unable to update i_inline_off [ 158.340025][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.352083][T10165] EXT4-fs error (device loop0): ext4_xattr_ibody_get:653: inode #15: comm syz.0.1938: corrupted in-inode xattr: overlapping e_value [ 158.427681][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.431339][T10174] loop3: detected capacity change from 0 to 512 [ 158.464154][T10174] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1942: invalid indirect mapped block 256 (level 2) [ 158.495200][T10174] EXT4-fs (loop3): 2 truncates cleaned up [ 158.513250][T10174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.543775][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.581186][T10185] loop4: detected capacity change from 0 to 1024 [ 158.590793][T10185] EXT4-fs: Ignoring removed orlov option [ 158.596808][T10185] EXT4-fs: Ignoring removed nomblk_io_submit option [ 158.607610][T10188] vhci_hcd: invalid port number 61 [ 158.652039][T10195] loop3: detected capacity change from 0 to 512 [ 158.659612][T10185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.681309][T10185] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1948'. [ 158.683012][T10195] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1950: invalid indirect mapped block 256 (level 2) [ 158.704108][T10195] EXT4-fs (loop3): 2 truncates cleaned up [ 158.710652][T10195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.749707][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.760385][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.839938][T10206] loop4: detected capacity change from 0 to 512 [ 158.855110][T10206] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1955: invalid indirect mapped block 256 (level 2) [ 158.870260][T10206] EXT4-fs (loop4): 2 truncates cleaned up [ 158.877480][T10206] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.902841][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.927353][T10211] loop4: detected capacity change from 0 to 512 [ 158.940278][T10211] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1957: invalid indirect mapped block 256 (level 2) [ 158.954115][T10211] EXT4-fs (loop4): 2 truncates cleaned up [ 158.960802][T10211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.986571][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.107356][T10220] vhci_hcd: invalid port number 61 [ 159.132016][T10222] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 159.138690][T10222] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 159.146309][T10222] vhci_hcd vhci_hcd.0: Device attached [ 159.157140][T10223] vhci_hcd: connection closed [ 159.157312][ T7178] vhci_hcd: stop threads [ 159.166530][ T7178] vhci_hcd: release socket [ 159.171007][ T7178] vhci_hcd: disconnect device [ 159.377153][T10228] loop0: detected capacity change from 0 to 1024 [ 159.385912][T10228] EXT4-fs: Ignoring removed orlov option [ 159.391690][T10228] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.409786][T10228] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.429343][T10228] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1964'. [ 159.497594][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.587554][T10241] loop0: detected capacity change from 0 to 512 [ 159.597969][T10241] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1969: invalid indirect mapped block 256 (level 2) [ 159.611873][T10241] EXT4-fs (loop0): 2 truncates cleaned up [ 159.618079][T10241] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.649920][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.697543][T10246] loop3: detected capacity change from 0 to 512 [ 159.714159][T10246] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 159.736016][T10246] EXT4-fs (loop3): 1 truncate cleaned up [ 159.742269][T10246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.793932][T10257] loop0: detected capacity change from 0 to 512 [ 159.802319][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.804694][T10259] loop4: detected capacity change from 0 to 1024 [ 159.818559][T10259] EXT4-fs: Ignoring removed orlov option [ 159.824434][T10259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.826103][T10257] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1976: invalid indirect mapped block 256 (level 2) [ 159.850118][T10257] EXT4-fs (loop0): 2 truncates cleaned up [ 159.860599][T10257] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.906722][T10266] loop3: detected capacity change from 0 to 512 [ 159.914674][T10266] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 159.927675][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.936262][T10259] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.953277][T10266] EXT4-fs (loop3): 1 truncate cleaned up [ 159.962150][T10266] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.979204][T10266] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 159.995106][T10266] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 160.009057][T10266] EXT4-fs error (device loop3): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 160.025277][T10259] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1977'. [ 160.048406][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.082336][T10273] pimreg: entered allmulticast mode [ 160.104310][T10273] pimreg: left allmulticast mode [ 160.117358][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.142035][T10277] loop3: detected capacity change from 0 to 512 [ 160.161335][T10277] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1984: invalid indirect mapped block 256 (level 2) [ 160.186944][T10277] EXT4-fs (loop3): 2 truncates cleaned up [ 160.193042][T10277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.212878][T10282] loop4: detected capacity change from 0 to 512 [ 160.263697][T10282] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 160.278507][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.285646][T10289] loop6: detected capacity change from 0 to 512 [ 160.339410][T10289] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1991: invalid indirect mapped block 256 (level 2) [ 160.366945][T10289] EXT4-fs (loop6): 2 truncates cleaned up [ 160.374390][T10289] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.441022][T10305] loop3: detected capacity change from 0 to 512 [ 160.450982][T10305] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.463910][ T4987] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.478372][T10305] EXT4-fs (loop3): 1 truncate cleaned up [ 160.486648][T10305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.508523][T10305] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 160.513412][T10307] pimreg: entered allmulticast mode [ 160.529451][T10305] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm +}[@: unable to update i_inline_off [ 160.541920][T10305] EXT4-fs error (device loop3): ext4_xattr_ibody_get:653: inode #15: comm +}[@: corrupted in-inode xattr: overlapping e_value [ 160.542853][T10307] pimreg: left allmulticast mode [ 160.593136][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.645429][T10318] loop3: detected capacity change from 0 to 512 [ 160.670722][T10318] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.2000: invalid indirect mapped block 256 (level 2) [ 160.689689][T10321] loop4: detected capacity change from 0 to 512 [ 160.700459][T10318] EXT4-fs (loop3): 2 truncates cleaned up [ 160.712912][T10318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.719907][T10324] loop6: detected capacity change from 0 to 128 [ 160.733670][T10321] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 160.744706][T10324] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 160.761119][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.772634][T10324] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 160.788617][T10324] xt_hashlimit: size too large, truncated to 1048576 [ 160.897487][T10332] loop4: detected capacity change from 0 to 512 [ 160.959184][T10332] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2006: invalid indirect mapped block 256 (level 2) [ 160.995659][T10332] EXT4-fs (loop4): 2 truncates cleaned up [ 161.001880][T10332] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.123090][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.217977][T10337] loop4: detected capacity change from 0 to 1024 [ 161.243293][T10337] EXT4-fs: Ignoring removed orlov option [ 161.249146][T10337] EXT4-fs: Ignoring removed nomblk_io_submit option [ 161.287445][T10341] 9pnet_virtio: no channels available for device [ 161.299821][T10337] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.375779][T10337] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2007'. [ 161.550939][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.802997][T10356] loop6: detected capacity change from 0 to 512 [ 161.828867][T10356] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2015: invalid indirect mapped block 256 (level 2) [ 161.854677][T10358] loop3: detected capacity change from 0 to 512 [ 161.866531][T10358] EXT4-fs (loop3): can't mount with commit=17542, fs mounted w/o journal [ 161.868062][T10356] EXT4-fs (loop6): 2 truncates cleaned up [ 161.881710][T10356] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.959908][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 161.959925][ T29] audit: type=1326 audit(1735260973.549:14413): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 161.995646][ T29] audit: type=1326 audit(1735260973.579:14414): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 162.020230][ T29] audit: type=1326 audit(1735260973.589:14415): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 162.047155][ T4987] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.057844][ T29] audit: type=1326 audit(1735260973.639:14416): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8089225d63 code=0x7ffc0000 [ 162.082245][ T29] audit: type=1326 audit(1735260973.639:14417): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8089225d63 code=0x7ffc0000 [ 162.099706][T10368] loop4: detected capacity change from 0 to 512 [ 162.106654][ T29] audit: type=1326 audit(1735260973.639:14418): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 162.137393][ T29] audit: type=1326 audit(1735260973.639:14419): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 162.147397][T10368] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 162.162191][ T29] audit: type=1326 audit(1735260973.649:14420): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 162.198120][ T29] audit: type=1326 audit(1735260973.649:14421): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8089225d63 code=0x7ffc0000 [ 162.222954][ T29] audit: type=1326 audit(1735260973.649:14422): auid=4294967295 uid=0 gid=4294967040 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.4.2020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8089225d63 code=0x7ffc0000 [ 162.297236][T10368] EXT4-fs (loop4): 1 truncate cleaned up [ 162.311607][T10368] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.440340][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.545578][T10401] xt_hashlimit: size too large, truncated to 1048576 [ 162.577300][T10405] loop3: detected capacity change from 0 to 512 [ 162.645053][T10410] loop7: detected capacity change from 0 to 512 [ 162.687543][T10411] 9pnet_virtio: no channels available for device [ 162.734411][T10410] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 162.777109][T10405] EXT4-fs (loop3): can't mount with commit=17542, fs mounted w/o journal [ 162.834432][T10410] EXT4-fs (loop7): 1 truncate cleaned up [ 162.863618][T10410] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.891647][T10410] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.2037: corrupted in-inode xattr: overlapping e_value [ 162.960940][T10410] EXT4-fs warning (device loop7): ext4_xattr_set_entry:1772: inode #15: comm syz.7.2037: unable to update i_inline_off [ 163.015633][T10410] EXT4-fs error (device loop7): ext4_xattr_ibody_get:653: inode #15: comm syz.7.2037: corrupted in-inode xattr: overlapping e_value [ 163.084976][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.580141][T10433] pimreg: entered allmulticast mode [ 163.594766][T10433] pimreg: left allmulticast mode [ 164.392506][T10470] loop7: detected capacity change from 0 to 512 [ 164.433340][T10470] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.2052: invalid indirect mapped block 256 (level 2) [ 164.451479][T10470] EXT4-fs (loop7): 2 truncates cleaned up [ 164.466517][T10470] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.578736][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.717464][T10480] loop7: detected capacity change from 0 to 512 [ 164.727788][T10482] 9pnet_virtio: no channels available for device [ 164.750157][T10480] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.2053: invalid indirect mapped block 256 (level 2) [ 164.769476][T10480] EXT4-fs (loop7): 2 truncates cleaned up [ 164.781455][T10480] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.885724][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.941982][T10490] loop6: detected capacity change from 0 to 512 [ 164.949078][T10490] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 164.974475][T10492] loop7: detected capacity change from 0 to 512 [ 164.994908][T10490] EXT4-fs (loop6): 1 truncate cleaned up [ 165.039716][T10490] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.058605][T10492] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 165.204527][T10492] EXT4-fs (loop7): orphan cleanup on readonly fs [ 165.238122][T10490] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.2057: corrupted in-inode xattr: overlapping e_value [ 165.262388][T10492] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 165.288991][T10490] EXT4-fs warning (device loop6): ext4_xattr_set_entry:1772: inode #15: comm syz.6.2057: unable to update i_inline_off [ 165.315885][T10492] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 165.327007][T10490] EXT4-fs error (device loop6): ext4_xattr_ibody_get:653: inode #15: comm syz.6.2057: corrupted in-inode xattr: overlapping e_value [ 165.347920][T10492] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.2056: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 165.380659][T10492] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.2056: couldn't read orphan inode 13 (err -117) [ 165.409606][T10492] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 165.425245][T10492] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 165.425450][ T4987] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.435930][T10492] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 165.502945][T10492] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 165.514739][T10553] pimreg: entered allmulticast mode [ 165.527783][T10553] pimreg: left allmulticast mode [ 165.571493][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.867116][T10570] xt_CT: You must specify a L4 protocol and not use inversions on it [ 166.521504][T10595] loop3: detected capacity change from 0 to 1024 [ 166.557147][T10595] EXT4-fs: Ignoring removed orlov option [ 166.562884][T10595] EXT4-fs: Ignoring removed nomblk_io_submit option [ 166.577120][T10599] lo speed is unknown, defaulting to 1000 [ 166.730811][T10636] loop4: detected capacity change from 0 to 512 [ 166.737980][T10636] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.763129][T10636] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 166.796831][T10595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.900512][T10595] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2069'. [ 167.131129][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 167.131148][ T29] audit: type=1326 audit(1735260978.719:14627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.162036][ T29] audit: type=1326 audit(1735260978.719:14628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.172350][T10659] loop4: detected capacity change from 0 to 1024 [ 167.186087][ T29] audit: type=1326 audit(1735260978.719:14629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.194457][T10659] EXT4-fs: Ignoring removed orlov option [ 167.215847][ T29] audit: type=1326 audit(1735260978.719:14630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.221520][T10659] EXT4-fs: Ignoring removed nomblk_io_submit option [ 167.245317][ T29] audit: type=1326 audit(1735260978.719:14631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.275480][ T29] audit: type=1326 audit(1735260978.719:14632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.299147][ T29] audit: type=1326 audit(1735260978.719:14633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.322825][ T29] audit: type=1326 audit(1735260978.719:14634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.346604][ T29] audit: type=1326 audit(1735260978.719:14635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.371229][ T29] audit: type=1326 audit(1735260978.719:14636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.7.2074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 167.407356][T10659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.419436][T10663] pimreg: entered allmulticast mode [ 167.420329][T10663] pimreg: left allmulticast mode [ 167.498167][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.508969][T10659] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2075'. [ 167.608095][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.753116][T10676] loop4: detected capacity change from 0 to 512 [ 167.777907][T10676] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 167.838176][T10682] xt_CT: You must specify a L4 protocol and not use inversions on it [ 168.844746][T10713] xt_CT: You must specify a L4 protocol and not use inversions on it [ 169.512228][T10770] lo speed is unknown, defaulting to 1000 [ 169.565922][T10774] loop3: detected capacity change from 0 to 512 [ 169.593392][T10774] EXT4-fs: Ignoring removed mblk_io_submit option [ 169.638699][T10772] loop0: detected capacity change from 0 to 1024 [ 169.668772][T10772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.682244][T10777] loop6: detected capacity change from 0 to 512 [ 169.689477][T10774] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 169.699023][T10777] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 169.711622][T10777] EXT4-fs (loop6): orphan cleanup on readonly fs [ 169.718953][T10777] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 169.819918][T10777] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 169.827658][T10777] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.2087: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 169.840174][T10786] pimreg: entered allmulticast mode [ 169.851176][T10777] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.2087: couldn't read orphan inode 13 (err -117) [ 169.852805][T10786] pimreg: left allmulticast mode [ 169.864441][T10777] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 169.940248][T10777] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 169.949903][T10777] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 169.976959][T10777] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 170.078023][ T4987] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.140879][T10801] xt_CT: You must specify a L4 protocol and not use inversions on it [ 170.946539][T10821] loop6: detected capacity change from 0 to 512 [ 171.087928][T10821] EXT4-fs (loop6): can't mount with commit=17542, fs mounted w/o journal [ 171.222233][T10879] loop6: detected capacity change from 0 to 128 [ 171.228832][T10875] vhci_hcd: invalid port number 61 [ 171.238283][T10879] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 171.274187][T10879] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 171.305326][T10879] xt_hashlimit: size too large, truncated to 1048576 [ 171.378742][T10890] loop4: detected capacity change from 0 to 128 [ 171.388705][T10890] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 171.436260][T10890] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 171.494161][T10890] xt_hashlimit: size too large, truncated to 1048576 [ 171.649609][T10772] netlink: 'syz.0.2086': attribute type 6 has an invalid length. [ 171.767019][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.042761][T10900] xt_CT: You must specify a L4 protocol and not use inversions on it [ 172.222415][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 172.222473][ T29] audit: type=1326 audit(1735260983.809:14823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10904 comm="syz.3.2108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 172.252343][ T29] audit: type=1326 audit(1735260983.809:14824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10904 comm="syz.3.2108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2335b5d29 code=0x7ffc0000 [ 172.425419][ T29] audit: type=1326 audit(1735260983.939:14825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.449099][ T29] audit: type=1326 audit(1735260983.939:14826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.472801][ T29] audit: type=1326 audit(1735260983.939:14827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.497521][ T29] audit: type=1326 audit(1735260983.939:14828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.521569][ T29] audit: type=1326 audit(1735260983.939:14829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.545224][ T29] audit: type=1326 audit(1735260983.939:14830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.568848][ T29] audit: type=1326 audit(1735260983.939:14831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.592449][ T29] audit: type=1326 audit(1735260983.939:14832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10914 comm="syz.7.2109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 172.646960][T10922] loop7: detected capacity change from 0 to 512 [ 172.654045][T10922] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 172.681820][T10922] EXT4-fs (loop7): 1 truncate cleaned up [ 172.688199][T10922] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.709509][T10922] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.2110: corrupted in-inode xattr: overlapping e_value [ 172.888447][T10922] EXT4-fs warning (device loop7): ext4_xattr_set_entry:1772: inode #15: comm syz.7.2110: unable to update i_inline_off [ 172.965393][T10922] EXT4-fs error (device loop7): ext4_xattr_ibody_get:653: inode #15: comm syz.7.2110: corrupted in-inode xattr: overlapping e_value [ 173.059480][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.197049][T10991] loop4: detected capacity change from 0 to 512 [ 173.230484][T10991] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 173.256483][T10991] EXT4-fs (loop4): orphan cleanup on readonly fs [ 173.276082][T10991] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 173.291866][T10991] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 173.299293][T10991] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.2118: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 173.326132][T10991] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2118: couldn't read orphan inode 13 (err -117) [ 173.350837][T10999] loop7: detected capacity change from 0 to 1024 [ 173.359978][T10991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.379047][T10999] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.396397][T10991] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 173.408056][T10991] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 173.426869][T10991] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 173.579140][T11014] xt_hashlimit: size too large, truncated to 1048576 [ 173.812822][T11024] loop4: detected capacity change from 0 to 512 [ 173.835029][T11024] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2128: invalid indirect mapped block 256 (level 2) [ 173.856477][T11024] EXT4-fs (loop4): 2 truncates cleaned up [ 174.074673][T11030] vhci_hcd: invalid port number 61 [ 174.162488][T11033] lo speed is unknown, defaulting to 1000 [ 174.223568][T10999] netlink: 'syz.7.2117': attribute type 6 has an invalid length. [ 174.248807][T11038] loop3: detected capacity change from 0 to 512 [ 174.267150][T11038] EXT4-fs: Ignoring removed mblk_io_submit option [ 174.306651][T11038] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 174.492617][T11050] loop0: detected capacity change from 0 to 512 [ 174.520258][T11048] loop7: detected capacity change from 0 to 2048 [ 174.538412][T11050] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2140: invalid indirect mapped block 256 (level 2) [ 174.558326][T11053] loop4: detected capacity change from 0 to 512 [ 174.595806][T11050] EXT4-fs (loop0): 2 truncates cleaned up [ 174.656450][T11053] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 174.661009][T11062] vhci_hcd: invalid port number 61 [ 174.794454][T11069] xt_CT: You must specify a L4 protocol and not use inversions on it [ 174.830093][T11067] pimreg: entered allmulticast mode [ 174.836011][T11073] pimreg: left allmulticast mode [ 174.865750][T11075] loop3: detected capacity change from 0 to 1024 [ 175.286334][T11085] loop0: detected capacity change from 0 to 1024 [ 175.318495][T11085] EXT4-fs: Ignoring removed orlov option [ 175.324318][T11085] EXT4-fs: Ignoring removed nomblk_io_submit option [ 175.524084][T11085] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2152'. [ 175.533266][T11087] lo speed is unknown, defaulting to 1000 [ 175.583663][T11090] loop6: detected capacity change from 0 to 512 [ 175.593003][T11090] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.613606][T11090] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 175.659947][T11094] loop7: detected capacity change from 0 to 512 [ 175.697018][T11094] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.2156: invalid indirect mapped block 256 (level 2) [ 175.716005][T11094] EXT4-fs (loop7): 2 truncates cleaned up [ 175.780583][T11099] loop0: detected capacity change from 0 to 512 [ 175.831818][T11075] netlink: 'syz.3.2149': attribute type 6 has an invalid length. [ 175.847095][T11099] EXT4-fs (loop0): can't mount with commit=17542, fs mounted w/o journal [ 175.912216][T11103] vhci_hcd: invalid port number 61 [ 175.944728][T11106] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.184210][T11122] loop6: detected capacity change from 0 to 512 [ 176.226354][T11122] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 176.234681][T11122] EXT4-fs (loop6): orphan cleanup on readonly fs [ 176.247364][T11122] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 176.273967][T11122] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 176.280910][T11122] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.2167: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 176.300062][T11122] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.2167: couldn't read orphan inode 13 (err -117) [ 176.334466][T11122] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 176.350540][T11122] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 176.369350][T11122] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 176.488795][T11129] loop6: detected capacity change from 0 to 512 [ 176.505056][T11129] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 176.516420][T11129] EXT4-fs (loop6): orphan cleanup on readonly fs [ 176.535188][T11129] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 176.551502][T11129] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 176.560436][T11129] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.2170: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 176.591017][T11129] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.2170: couldn't read orphan inode 13 (err -117) [ 176.619069][T11129] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 176.621292][T11137] lo speed is unknown, defaulting to 1000 [ 176.629855][T11129] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 176.649678][T11129] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 176.672150][T11139] loop0: detected capacity change from 0 to 512 [ 176.682345][T11139] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.702395][T11139] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 176.758364][T11142] loop4: detected capacity change from 0 to 512 [ 176.786465][T11142] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 176.829801][T11146] loop7: detected capacity change from 0 to 512 [ 176.857126][T11146] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 176.906099][T11146] EXT4-fs (loop7): 1 truncate cleaned up [ 176.913995][T11146] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.2176: corrupted in-inode xattr: overlapping e_value [ 176.946590][T11146] EXT4-fs warning (device loop7): ext4_xattr_set_entry:1772: inode #15: comm syz.7.2176: unable to update i_inline_off [ 176.989918][T11146] EXT4-fs error (device loop7): ext4_xattr_ibody_get:653: inode #15: comm syz.7.2176: corrupted in-inode xattr: overlapping e_value [ 177.209451][T11168] xt_CT: You must specify a L4 protocol and not use inversions on it [ 177.248457][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 177.248484][ T29] audit: type=1326 audit(1735260988.809:15339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11171 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 177.278528][ T29] audit: type=1326 audit(1735260988.809:15340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11171 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 177.410360][T11174] bond1: entered promiscuous mode [ 177.416206][T11174] bond1: entered allmulticast mode [ 177.428619][ T29] audit: type=1326 audit(1735260989.019:15341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454119][ T29] audit: type=1326 audit(1735260989.019:15342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454242][ T29] audit: type=1326 audit(1735260989.019:15343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454364][ T29] audit: type=1326 audit(1735260989.019:15344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454491][ T29] audit: type=1326 audit(1735260989.019:15345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454550][ T29] audit: type=1326 audit(1735260989.019:15346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454588][ T29] audit: type=1326 audit(1735260989.019:15347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.454731][ T29] audit: type=1326 audit(1735260989.019:15348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11177 comm="syz.7.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f03436e5d29 code=0x7ffc0000 [ 177.471140][T11174] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.713127][T11174] bond1 (unregistering): Released all slaves [ 177.831025][T11186] loop7: detected capacity change from 0 to 512 [ 177.889461][T11186] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.2187: invalid indirect mapped block 256 (level 2) [ 177.978917][T11186] EXT4-fs (loop7): 2 truncates cleaned up [ 178.858000][T11290] lo speed is unknown, defaulting to 1000 [ 179.041248][T11319] loop3: detected capacity change from 0 to 512 [ 179.083598][T11319] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.097002][T11319] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 179.157739][T11338] loop7: detected capacity change from 0 to 4096 [ 179.169196][T11328] loop4: detected capacity change from 0 to 1024 [ 179.211735][T11328] EXT4-fs: Ignoring removed orlov option [ 179.217650][T11328] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.302653][T11328] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2197'. [ 179.487851][T11356] lo speed is unknown, defaulting to 1000 [ 179.563209][T11357] loop4: detected capacity change from 0 to 512 [ 179.592955][T11357] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.621394][T11357] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 179.778819][T11365] loop0: detected capacity change from 0 to 128 [ 179.786654][T11365] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 179.806092][T11365] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 179.825683][T11365] xt_hashlimit: size too large, truncated to 1048576 [ 179.965697][T11370] loop7: detected capacity change from 0 to 512 [ 179.977213][T11370] EXT4-fs (loop7): can't mount with commit=17542, fs mounted w/o journal [ 180.239670][T11379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11379 comm=syz.4.2208 [ 180.252522][T11379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11379 comm=syz.4.2208 [ 180.517727][T11381] lo speed is unknown, defaulting to 1000 [ 180.561313][T11382] loop3: detected capacity change from 0 to 512 [ 180.581474][T11382] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.599707][T11382] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 180.662677][T11384] loop0: detected capacity change from 0 to 2048 [ 180.981895][T11390] mmap: syz.6.2211 (11390) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 181.094525][T11397] loop3: detected capacity change from 0 to 512 [ 181.113383][T11397] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 181.124768][T11397] EXT4-fs (loop3): orphan cleanup on readonly fs [ 181.136480][T11397] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 181.177438][T11397] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 181.195456][T11397] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.2212: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 181.237545][T11397] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2212: couldn't read orphan inode 13 (err -117) [ 181.291937][T11397] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 181.329632][T11397] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 181.357898][T11397] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 181.510302][T11417] netlink: 84 bytes leftover after parsing attributes in process `syz.4.2220'. [ 181.785055][T11437] loop7: detected capacity change from 0 to 1024 [ 181.793409][T11437] EXT4-fs: Ignoring removed orlov option [ 181.799135][T11437] EXT4-fs: Ignoring removed nomblk_io_submit option [ 181.883983][T11436] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.440077][T11478] loop4: detected capacity change from 0 to 512 [ 182.469430][T11478] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 182.579607][ T29] kauditd_printk_skb: 576 callbacks suppressed [ 182.579626][ T29] audit: type=1326 audit(1735260994.169:15925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.610235][ T29] audit: type=1326 audit(1735260994.169:15926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.633965][ T29] audit: type=1326 audit(1735260994.169:15927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.657589][ T29] audit: type=1326 audit(1735260994.169:15928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.681309][ T29] audit: type=1326 audit(1735260994.169:15929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.705045][ T29] audit: type=1326 audit(1735260994.169:15930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.729212][ T29] audit: type=1326 audit(1735260994.169:15931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.752901][ T29] audit: type=1326 audit(1735260994.169:15932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.776515][ T29] audit: type=1326 audit(1735260994.169:15933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 182.800208][ T29] audit: type=1326 audit(1735260994.169:15934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11487 comm="syz.4.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8089225d29 code=0x7ffc0000 [ 183.507970][T11539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.570839][T11539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.754540][T11554] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 184.048165][T11561] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.107492][T11561] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.514616][T11573] loop4: detected capacity change from 0 to 512 [ 184.551598][T11573] EXT4-fs (loop4): can't mount with commit=17542, fs mounted w/o journal [ 184.668548][T11586] loop4: detected capacity change from 0 to 1024 [ 184.683439][T11586] EXT4-fs: Ignoring removed orlov option [ 184.689465][T11586] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.714242][T11586] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2247'. [ 184.927989][T11594] loop6: detected capacity change from 0 to 512 [ 184.944693][T11594] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 185.242428][T11594] EXT4-fs (loop6): 1 truncate cleaned up [ 185.810396][T11594] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.2249: corrupted in-inode xattr: overlapping e_value [ 185.880243][T11607] lo speed is unknown, defaulting to 1000 [ 185.915699][T11594] EXT4-fs warning (device loop6): ext4_xattr_set_entry:1772: inode #15: comm syz.6.2249: unable to update i_inline_off [ 185.958137][T11610] loop4: detected capacity change from 0 to 512 [ 185.964517][T11594] EXT4-fs error (device loop6): ext4_xattr_ibody_get:653: inode #15: comm syz.6.2249: corrupted in-inode xattr: overlapping e_value [ 186.013655][T11610] EXT4-fs: Ignoring removed mblk_io_submit option [ 186.034290][T11610] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 186.061557][T11617] netlink: 3 bytes leftover after parsing attributes in process `syz.7.2257'. [ 186.120516][T11624] capability: warning: `syz.0.2260' uses 32-bit capabilities (legacy support in use) [ 186.134736][T11623] loop0: detected capacity change from 0 to 512 [ 186.135780][T11617] batadv1: entered promiscuous mode [ 186.146545][T11617] batadv1: entered allmulticast mode [ 186.157434][T11621] xt_l2tp: v2 sid > 0xffff: 16777216 [ 186.179294][T11623] ext4 filesystem being mounted at /474/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.322046][T11645] loop3: detected capacity change from 0 to 512 [ 186.369149][T11651] netlink: 'syz.7.2269': attribute type 10 has an invalid length. [ 186.380088][T11645] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 186.385190][T11650] pimreg: entered allmulticast mode [ 186.389247][T11645] EXT4-fs (loop3): orphan cleanup on readonly fs [ 186.413173][T11645] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 186.429923][T11645] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 186.438905][T11645] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.2267: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 186.498475][T11645] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2267: couldn't read orphan inode 13 (err -117) [ 186.511141][T11651] geneve1: entered promiscuous mode [ 186.532946][T11645] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 186.546025][T11645] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 186.548050][T11651] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 186.557696][T11645] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 186.563030][T11650] pimreg: left allmulticast mode [ 186.636970][T11654] lo speed is unknown, defaulting to 1000 [ 186.910251][T11662] lo speed is unknown, defaulting to 1000 [ 186.918304][T11663] loop3: detected capacity change from 0 to 512 [ 186.925251][T11663] EXT4-fs: Ignoring removed orlov option [ 186.954376][T11672] FAULT_INJECTION: forcing a failure. [ 186.954376][T11672] name failslab, interval 1, probability 0, space 0, times 0 [ 186.967172][T11672] CPU: 1 UID: 0 PID: 11672 Comm: syz.6.2276 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 186.977964][T11672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.988128][T11672] Call Trace: [ 186.991416][T11672] [ 186.994365][T11672] dump_stack_lvl+0xf2/0x150 [ 186.999068][T11672] dump_stack+0x15/0x1a [ 187.003323][T11672] should_fail_ex+0x223/0x230 [ 187.008028][T11672] ? ipv6_flowlabel_opt+0x702/0x11e0 [ 187.013343][T11672] should_failslab+0x8f/0xb0 [ 187.017967][T11672] __kmalloc_cache_noprof+0x4e/0x320 [ 187.023525][T11672] ipv6_flowlabel_opt+0x702/0x11e0 [ 187.028696][T11672] ? __rcu_read_unlock+0x4e/0x70 [ 187.033667][T11672] ? mntput_no_expire+0x70/0x3c0 [ 187.038644][T11672] ? mntput+0x49/0x70 [ 187.042699][T11672] ? _raw_spin_unlock_bh+0x36/0x40 [ 187.047846][T11672] ? lock_sock_nested+0x10f/0x140 [ 187.052905][T11672] ? should_fail_ex+0xd7/0x230 [ 187.057790][T11672] do_ipv6_setsockopt+0xc33/0x2250 [ 187.062949][T11672] ? kstrtouint+0x77/0xc0 [ 187.067392][T11672] ? __rcu_read_unlock+0x4e/0x70 [ 187.072410][T11672] ? avc_has_perm_noaudit+0x1cc/0x210 [ 187.077846][T11672] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 187.084265][T11672] ipv6_setsockopt+0x57/0x130 [ 187.089006][T11672] udpv6_setsockopt+0x95/0xb0 [ 187.093712][T11672] sock_common_setsockopt+0x64/0x80 [ 187.098956][T11672] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 187.104922][T11672] __sys_setsockopt+0x187/0x200 [ 187.109873][T11672] __x64_sys_setsockopt+0x66/0x80 [ 187.113371][T11663] EXT4-fs error (device loop3): ext4_orphan_get:1389: comm syz.3.2273: inode #13: comm syz.3.2273: iget: illegal inode # [ 187.114901][T11672] x64_sys_call+0x282e/0x2dc0 [ 187.132283][T11672] do_syscall_64+0xc9/0x1c0 [ 187.136885][T11672] ? clear_bhb_loop+0x55/0xb0 [ 187.141643][T11672] ? clear_bhb_loop+0x55/0xb0 [ 187.146423][T11672] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.152369][T11672] RIP: 0033:0x7fdf735f5d29 [ 187.156889][T11672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.161306][T11663] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2273: couldn't read orphan inode 13 (err -117) [ 187.176661][T11672] RSP: 002b:00007fdf71c67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 187.176690][T11672] RAX: ffffffffffffffda RBX: 00007fdf737e5fa0 RCX: 00007fdf735f5d29 [ 187.204954][T11672] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 187.212946][T11672] RBP: 00007fdf71c67090 R08: 0000000000000023 R09: 0000000000000000 [ 187.220943][T11672] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000001 [ 187.228961][T11672] R13: 0000000000000000 R14: 00007fdf737e5fa0 R15: 00007ffd382851b8 [ 187.237001][T11672] [ 187.431092][T11688] loop7: detected capacity change from 0 to 512 [ 187.534292][T11692] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.2285'. [ 187.553185][T11692] atomic_op ffff88810950d928 conn xmit_atomic 0000000000000000 [ 187.666606][T11688] EXT4-fs error (device loop7): ext4_find_inline_data_nolock:164: inode #15: comm +}[@: inline data xattr refers to an external xattr inode [ 187.810782][T11688] EXT4-fs (loop7): Remounting filesystem read-only [ 187.817517][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 187.817533][ T29] audit: type=1326 audit(1735260999.394:16393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 187.847820][ T29] audit: type=1326 audit(1735260999.394:16394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 187.862989][T11688] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 187.871957][ T29] audit: type=1326 audit(1735260999.394:16395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 187.924889][ T29] audit: type=1326 audit(1735260999.504:16396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 187.948627][ T29] audit: type=1326 audit(1735260999.504:16397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.6.2285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 188.041505][T11708] FAULT_INJECTION: forcing a failure. [ 188.041505][T11708] name failslab, interval 1, probability 0, space 0, times 0 [ 188.054178][T11708] CPU: 1 UID: 0 PID: 11708 Comm: syz.0.2291 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 188.064964][T11708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 188.073135][T11711] lo speed is unknown, defaulting to 1000 [ 188.075019][T11708] Call Trace: [ 188.075028][T11708] [ 188.075038][T11708] dump_stack_lvl+0xf2/0x150 [ 188.091651][T11708] dump_stack+0x15/0x1a [ 188.095841][T11708] should_fail_ex+0x223/0x230 [ 188.100546][T11708] should_failslab+0x8f/0xb0 [ 188.105238][T11708] kmem_cache_alloc_noprof+0x52/0x320 [ 188.110643][T11708] ? skb_clone+0x154/0x1f0 [ 188.115087][T11708] skb_clone+0x154/0x1f0 [ 188.119417][T11708] __netlink_deliver_tap+0x2bd/0x4f0 [ 188.124801][T11708] netlink_unicast+0x64a/0x670 [ 188.129597][T11708] netlink_sendmsg+0x5cc/0x6e0 [ 188.134453][T11708] ? __pfx_netlink_sendmsg+0x10/0x10 [ 188.139822][T11708] __sock_sendmsg+0x140/0x180 [ 188.144553][T11708] ____sys_sendmsg+0x312/0x410 [ 188.149337][T11708] __sys_sendmsg+0x19d/0x230 [ 188.153961][T11708] __x64_sys_sendmsg+0x46/0x50 [ 188.158896][T11708] x64_sys_call+0x2734/0x2dc0 [ 188.163633][T11708] do_syscall_64+0xc9/0x1c0 [ 188.168147][T11708] ? clear_bhb_loop+0x55/0xb0 [ 188.172895][T11708] ? clear_bhb_loop+0x55/0xb0 [ 188.177691][T11708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.183646][T11708] RIP: 0033:0x7f3f83245d29 [ 188.188066][T11708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.207759][T11708] RSP: 002b:00007f3f818b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.216183][T11708] RAX: ffffffffffffffda RBX: 00007f3f83435fa0 RCX: 00007f3f83245d29 [ 188.224155][T11708] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 188.232161][T11708] RBP: 00007f3f818b1090 R08: 0000000000000000 R09: 0000000000000000 [ 188.240136][T11708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.248149][T11708] R13: 0000000000000000 R14: 00007f3f83435fa0 R15: 00007ffe3346d878 [ 188.256198][T11708] [ 188.273386][T11708] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2291'. [ 188.322037][T11719] loop6: detected capacity change from 0 to 512 [ 188.333624][T11719] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 188.361371][T11708] batadv1: entered promiscuous mode [ 188.367186][T11708] batadv1: entered allmulticast mode [ 188.371184][T11723] xt_hashlimit: size too large, truncated to 1048576 [ 188.632546][T11737] loop0: detected capacity change from 0 to 512 [ 188.640565][T11737] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 188.681356][T11729] xt_CT: You must specify a L4 protocol and not use inversions on it [ 188.796856][T11737] EXT4-fs (loop0): 1 truncate cleaned up [ 188.803019][T11737] EXT4-fs mount: 42 callbacks suppressed [ 188.803035][T11737] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.933786][T11737] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2298: corrupted in-inode xattr: overlapping e_value [ 189.044301][T11746] loop4: detected capacity change from 0 to 1024 [ 189.060701][T11737] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.2298: unable to update i_inline_off [ 189.065739][T11746] EXT4-fs: Ignoring removed orlov option [ 189.079004][T11746] EXT4-fs: Ignoring removed nomblk_io_submit option [ 189.135614][T11737] EXT4-fs error (device loop0): ext4_xattr_ibody_get:653: inode #15: comm syz.0.2298: corrupted in-inode xattr: overlapping e_value [ 189.164152][T11746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.182872][T11764] loop3: detected capacity change from 0 to 128 [ 189.192353][T11764] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 189.367507][T11764] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 189.429851][T11764] xt_hashlimit: size too large, truncated to 1048576 [ 189.539415][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.683677][T11816] pimreg: entered allmulticast mode [ 189.689881][T11816] pimreg: left allmulticast mode [ 189.706565][ T29] audit: type=1326 audit(1735261001.264:16398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11815 comm="syz.0.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 189.730475][ T29] audit: type=1326 audit(1735261001.264:16399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11815 comm="syz.0.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 189.754223][ T29] audit: type=1326 audit(1735261001.264:16400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11815 comm="syz.0.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 189.777965][ T29] audit: type=1326 audit(1735261001.264:16401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11815 comm="syz.0.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 189.801743][ T29] audit: type=1326 audit(1735261001.264:16402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11815 comm="syz.0.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f83245d29 code=0x7ffc0000 [ 189.949435][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.126061][T11823] loop4: detected capacity change from 0 to 128 [ 190.128558][T11824] loop0: detected capacity change from 0 to 128 [ 190.132966][T11823] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 190.153832][T11824] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 190.169768][T11824] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 190.184073][T11824] xt_hashlimit: size too large, truncated to 1048576 [ 190.199748][T11823] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 190.287672][T11823] xt_hashlimit: size too large, truncated to 1048576 [ 190.399441][T11833] FAULT_INJECTION: forcing a failure. [ 190.399441][T11833] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 190.412550][T11833] CPU: 1 UID: 0 PID: 11833 Comm: syz.4.2307 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 190.423399][T11833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 190.433475][T11833] Call Trace: [ 190.436780][T11833] [ 190.439808][T11833] dump_stack_lvl+0xf2/0x150 [ 190.444435][T11833] dump_stack+0x15/0x1a [ 190.448637][T11833] should_fail_ex+0x223/0x230 [ 190.453359][T11833] should_fail+0xb/0x10 [ 190.457539][T11833] should_fail_usercopy+0x1a/0x20 [ 190.462593][T11833] _copy_from_user+0x1e/0xb0 [ 190.467263][T11833] __sys_bpf+0x14e/0x7a0 [ 190.471535][T11833] __x64_sys_bpf+0x43/0x50 [ 190.475976][T11833] x64_sys_call+0x2914/0x2dc0 [ 190.480764][T11833] do_syscall_64+0xc9/0x1c0 [ 190.485330][T11833] ? clear_bhb_loop+0x55/0xb0 [ 190.490028][T11833] ? clear_bhb_loop+0x55/0xb0 [ 190.494773][T11833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.500774][T11833] RIP: 0033:0x7f8089225d29 [ 190.505289][T11833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.525095][T11833] RSP: 002b:00007f8087870038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.533534][T11833] RAX: ffffffffffffffda RBX: 00007f8089416080 RCX: 00007f8089225d29 [ 190.541521][T11833] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 190.549522][T11833] RBP: 00007f8087870090 R08: 0000000000000000 R09: 0000000000000000 [ 190.557516][T11833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.565598][T11833] R13: 0000000000000000 R14: 00007f8089416080 R15: 00007fffdbdedbf8 [ 190.573685][T11833] [ 191.254736][T11870] FAULT_INJECTION: forcing a failure. [ 191.254736][T11870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.268000][T11870] CPU: 1 UID: 0 PID: 11870 Comm: syz.3.2328 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 191.278792][T11870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 191.288859][T11870] Call Trace: [ 191.292166][T11870] [ 191.295137][T11870] dump_stack_lvl+0xf2/0x150 [ 191.299875][T11870] dump_stack+0x15/0x1a [ 191.304121][T11870] should_fail_ex+0x223/0x230 [ 191.308828][T11870] should_fail+0xb/0x10 [ 191.313008][T11870] should_fail_usercopy+0x1a/0x20 [ 191.318118][T11870] _copy_from_iter+0xd5/0xd00 [ 191.322827][T11870] ? kmalloc_reserve+0x16e/0x190 [ 191.327822][T11870] ? __build_skb_around+0x196/0x1f0 [ 191.333130][T11870] ? __alloc_skb+0x21f/0x310 [ 191.337803][T11870] ? __virt_addr_valid+0x1ed/0x250 [ 191.342942][T11870] ? __check_object_size+0x364/0x520 [ 191.348351][T11870] netlink_sendmsg+0x460/0x6e0 [ 191.353201][T11870] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.358591][T11870] __sock_sendmsg+0x140/0x180 [ 191.363305][T11870] ____sys_sendmsg+0x312/0x410 [ 191.368133][T11870] __sys_sendmsg+0x19d/0x230 [ 191.372796][T11870] __x64_sys_sendmsg+0x46/0x50 [ 191.377576][T11870] x64_sys_call+0x2734/0x2dc0 [ 191.382340][T11870] do_syscall_64+0xc9/0x1c0 [ 191.386847][T11870] ? clear_bhb_loop+0x55/0xb0 [ 191.391528][T11870] ? clear_bhb_loop+0x55/0xb0 [ 191.396214][T11870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.402240][T11870] RIP: 0033:0x7fc2335b5d29 [ 191.406658][T11870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.426540][T11870] RSP: 002b:00007fc231c21038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.434974][T11870] RAX: ffffffffffffffda RBX: 00007fc2337a5fa0 RCX: 00007fc2335b5d29 [ 191.442951][T11870] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 191.450963][T11870] RBP: 00007fc231c21090 R08: 0000000000000000 R09: 0000000000000000 [ 191.458967][T11870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.466987][T11870] R13: 0000000000000000 R14: 00007fc2337a5fa0 R15: 00007ffd45fd0748 [ 191.475210][T11870] [ 191.561921][T11876] lo speed is unknown, defaulting to 1000 [ 191.607324][T11880] loop0: detected capacity change from 0 to 512 [ 191.616529][T11880] EXT4-fs: Ignoring removed mblk_io_submit option [ 191.624901][T11880] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 192.092009][T11896] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2339'. [ 192.129777][T11897] loop0: detected capacity change from 0 to 512 [ 192.136679][T11897] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 192.256824][T11906] FAULT_INJECTION: forcing a failure. [ 192.256824][T11906] name failslab, interval 1, probability 0, space 0, times 0 [ 192.269773][T11906] CPU: 0 UID: 0 PID: 11906 Comm: syz.0.2343 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 192.280564][T11906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 192.290634][T11906] Call Trace: [ 192.293915][T11906] [ 192.296850][T11906] dump_stack_lvl+0xf2/0x150 [ 192.301589][T11906] dump_stack+0x15/0x1a [ 192.305765][T11906] should_fail_ex+0x223/0x230 [ 192.310545][T11906] should_failslab+0x8f/0xb0 [ 192.315154][T11906] kmem_cache_alloc_noprof+0x52/0x320 [ 192.320697][T11906] ? skb_clone+0x154/0x1f0 [ 192.325132][T11906] skb_clone+0x154/0x1f0 [ 192.329400][T11906] __netlink_deliver_tap+0x2bd/0x4f0 [ 192.334790][T11906] netlink_unicast+0x64a/0x670 [ 192.339583][T11906] netlink_sendmsg+0x5cc/0x6e0 [ 192.344371][T11906] ? __pfx_netlink_sendmsg+0x10/0x10 [ 192.349778][T11906] __sock_sendmsg+0x140/0x180 [ 192.354496][T11906] ____sys_sendmsg+0x312/0x410 [ 192.359284][T11906] __sys_sendmsg+0x19d/0x230 [ 192.363905][T11906] __x64_sys_sendmsg+0x46/0x50 [ 192.368681][T11906] x64_sys_call+0x2734/0x2dc0 [ 192.373397][T11906] do_syscall_64+0xc9/0x1c0 [ 192.377973][T11906] ? clear_bhb_loop+0x55/0xb0 [ 192.382655][T11906] ? clear_bhb_loop+0x55/0xb0 [ 192.387380][T11906] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.393297][T11906] RIP: 0033:0x7f3f83245d29 [ 192.397750][T11906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.417417][T11906] RSP: 002b:00007f3f818b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 192.425860][T11906] RAX: ffffffffffffffda RBX: 00007f3f83435fa0 RCX: 00007f3f83245d29 [ 192.433834][T11906] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 192.441808][T11906] RBP: 00007f3f818b1090 R08: 0000000000000000 R09: 0000000000000000 [ 192.449782][T11906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.457846][T11906] R13: 0000000000000000 R14: 00007f3f83435fa0 R15: 00007ffe3346d878 [ 192.466005][T11906] [ 192.574087][T11915] loop7: detected capacity change from 0 to 1024 [ 192.618574][T11915] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.059071][T11924] loop3: detected capacity change from 0 to 1024 [ 193.067502][T11921] lo speed is unknown, defaulting to 1000 [ 193.095413][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 193.095427][ T29] audit: type=1326 audit(1735261004.584:16549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 193.125307][ T29] audit: type=1326 audit(1735261004.594:16550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 193.148992][ T29] audit: type=1326 audit(1735261004.594:16551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 193.170199][T11924] EXT4-fs: Ignoring removed orlov option [ 193.172673][ T29] audit: type=1326 audit(1735261004.594:16552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 193.178327][T11924] EXT4-fs: Ignoring removed nomblk_io_submit option [ 193.201877][ T29] audit: type=1326 audit(1735261004.594:16553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 193.210252][T11922] loop6: detected capacity change from 0 to 512 [ 193.231983][ T29] audit: type=1326 audit(1735261004.604:16554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdf735f5d29 code=0x7ffc0000 [ 193.245986][T11922] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.261778][ T29] audit: type=1326 audit(1735261004.604:16555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdf735f5d63 code=0x7ffc0000 [ 193.291834][ T29] audit: type=1326 audit(1735261004.634:16556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdf735f47df code=0x7ffc0000 [ 193.345679][T11922] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 193.445615][ T29] audit: type=1326 audit(1735261004.674:16557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fdf735f5db7 code=0x7ffc0000 [ 193.469446][ T29] audit: type=1326 audit(1735261004.794:16558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11920 comm="syz.6.2348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf735f4690 code=0x7ffc0000 [ 193.617013][T11924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.658464][T11915] netlink: 'syz.7.2345': attribute type 6 has an invalid length. [ 193.700019][T11924] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2349'. [ 193.798629][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.809992][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.835406][T11949] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 193.854553][T11952] bridge0: port 3(syz_tun) entered blocking state [ 193.861506][T11952] bridge0: port 3(syz_tun) entered disabled state [ 193.873063][T11952] syz_tun: entered allmulticast mode [ 193.879188][T11952] syz_tun: entered promiscuous mode [ 193.884791][T11952] bridge0: port 3(syz_tun) entered blocking state [ 193.891276][T11952] bridge0: port 3(syz_tun) entered forwarding state [ 193.929729][T11952] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2362'. [ 193.981909][T11959] loop7: detected capacity change from 0 to 1024 [ 194.000726][T11960] lo speed is unknown, defaulting to 1000 [ 194.004313][T11959] EXT4-fs: Ignoring removed orlov option [ 194.012325][T11959] EXT4-fs: Ignoring removed nomblk_io_submit option [ 194.022486][T11962] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2365'. [ 194.035859][T11959] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.066240][T11962] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2365'. [ 194.101352][T11959] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2364'. [ 194.147072][T11962] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2365'. [ 194.250567][T11973] netlink: 133536 bytes leftover after parsing attributes in process `syz.6.2368'. [ 194.261655][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.369519][T11980] lo speed is unknown, defaulting to 1000 [ 194.386995][T11982] FAULT_INJECTION: forcing a failure. [ 194.386995][T11982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.400365][T11982] CPU: 1 UID: 0 PID: 11982 Comm: syz.7.2372 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 194.411292][T11982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 194.421368][T11982] Call Trace: [ 194.424813][T11982] [ 194.427781][T11982] dump_stack_lvl+0xf2/0x150 [ 194.432423][T11982] dump_stack+0x15/0x1a [ 194.436780][T11982] should_fail_ex+0x223/0x230 [ 194.441482][T11982] should_fail+0xb/0x10 [ 194.445684][T11982] should_fail_usercopy+0x1a/0x20 [ 194.450751][T11982] _copy_from_iter+0xd5/0xd00 [ 194.455491][T11982] ? kmalloc_reserve+0x16e/0x190 [ 194.460442][T11982] ? __build_skb_around+0x196/0x1f0 [ 194.465773][T11982] ? __alloc_skb+0x21f/0x310 [ 194.470385][T11982] ? __virt_addr_valid+0x1ed/0x250 [ 194.475563][T11982] ? __check_object_size+0x364/0x520 [ 194.480874][T11982] netlink_sendmsg+0x460/0x6e0 [ 194.485757][T11982] ? __pfx_netlink_sendmsg+0x10/0x10 [ 194.491170][T11982] __sock_sendmsg+0x140/0x180 [ 194.495927][T11982] ____sys_sendmsg+0x312/0x410 [ 194.500762][T11982] __sys_sendmsg+0x19d/0x230 [ 194.503017][T11988] loop4: detected capacity change from 0 to 128 [ 194.505470][T11982] __x64_sys_sendmsg+0x46/0x50 [ 194.505503][T11982] x64_sys_call+0x2734/0x2dc0 [ 194.521224][T11982] do_syscall_64+0xc9/0x1c0 [ 194.525769][T11982] ? clear_bhb_loop+0x55/0xb0 [ 194.530458][T11982] ? clear_bhb_loop+0x55/0xb0 [ 194.535206][T11982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.541216][T11982] RIP: 0033:0x7f03436e5d29 [ 194.545697][T11982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.565347][T11982] RSP: 002b:00007f0341d51038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 194.573861][T11982] RAX: ffffffffffffffda RBX: 00007f03438d5fa0 RCX: 00007f03436e5d29 [ 194.581837][T11982] RDX: 0000000000008840 RSI: 0000000020000040 RDI: 0000000000000005 [ 194.589863][T11982] RBP: 00007f0341d51090 R08: 0000000000000000 R09: 0000000000000000 [ 194.597914][T11982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.605935][T11982] R13: 0000000000000000 R14: 00007f03438d5fa0 R15: 00007ffef1656488 [ 194.613923][T11982] [ 194.619025][T11988] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 194.649073][T11980] loop6: detected capacity change from 0 to 512 [ 194.656336][T11980] EXT4-fs: Ignoring removed mblk_io_submit option [ 194.663324][T11980] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 194.675675][T11988] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 194.689554][T11988] xt_hashlimit: size too large, truncated to 1048576 [ 194.740017][T11993] loop7: detected capacity change from 0 to 512 [ 194.748758][T11990] netlink: 'syz.0.2375': attribute type 3 has an invalid length. [ 194.756656][T11990] netlink: 'syz.0.2375': attribute type 3 has an invalid length. [ 194.789866][T11993] EXT4-fs (loop7): can't mount with commit=17542, fs mounted w/o journal [ 194.809051][T11990] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2375'. [ 194.840054][T11998] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2377'. [ 194.924470][T11998] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2377'. [ 195.087535][T12007] lo speed is unknown, defaulting to 1000 [ 195.138226][T12010] pimreg: entered allmulticast mode [ 195.154846][T12010] pimreg: left allmulticast mode [ 195.161879][T12014] loop6: detected capacity change from 0 to 512 [ 195.189537][T12014] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.205281][T12014] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 195.548227][T12038] blktrace: Concurrent blktraces are not allowed on sg0 [ 196.061779][T12055] xt_hashlimit: size too large, truncated to 1048576 [ 196.394658][T12068] loop4: detected capacity change from 0 to 512 [ 196.426086][T12068] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 196.435134][T12068] EXT4-fs (loop4): orphan cleanup on readonly fs [ 196.445915][T12068] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 196.478748][T12073] lo speed is unknown, defaulting to 1000 [ 196.495678][T12068] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 196.515481][T12068] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.2403: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 196.541484][T12068] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2403: couldn't read orphan inode 13 (err -117) [ 196.554260][T12068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 196.576910][T12074] loop3: detected capacity change from 0 to 512 [ 196.583936][T12074] EXT4-fs: Ignoring removed mblk_io_submit option [ 196.628839][T12074] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 196.638226][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.907001][T12086] FAULT_INJECTION: forcing a failure. [ 196.907001][T12086] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.920171][T12086] CPU: 0 UID: 0 PID: 12086 Comm: syz.4.2408 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 196.931088][T12086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 196.941209][T12086] Call Trace: [ 196.944550][T12086] [ 196.947495][T12086] dump_stack_lvl+0xf2/0x150 [ 196.952112][T12086] dump_stack+0x15/0x1a [ 196.956328][T12086] should_fail_ex+0x223/0x230 [ 196.961018][T12086] should_fail+0xb/0x10 [ 196.965202][T12086] should_fail_usercopy+0x1a/0x20 [ 196.970296][T12086] _copy_from_iter+0xd5/0xd00 [ 196.974992][T12086] ? alloc_pages_mpol_noprof+0xd5/0x1e0 [ 196.980598][T12086] copy_page_from_iter+0x14f/0x280 [ 196.985762][T12086] tun_get_user+0x68b/0x25c0 [ 196.990526][T12086] ? _parse_integer+0x27/0x30 [ 196.995221][T12086] ? ref_tracker_alloc+0x1f5/0x2f0 [ 197.000410][T12086] tun_chr_write_iter+0x188/0x240 [ 197.005499][T12086] vfs_write+0x77f/0x920 [ 197.009796][T12086] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 197.015359][T12086] ksys_write+0xe8/0x1b0 [ 197.019739][T12086] __x64_sys_write+0x42/0x50 [ 197.024487][T12086] x64_sys_call+0x287e/0x2dc0 [ 197.029178][T12086] do_syscall_64+0xc9/0x1c0 [ 197.033690][T12086] ? clear_bhb_loop+0x55/0xb0 [ 197.038409][T12086] ? clear_bhb_loop+0x55/0xb0 [ 197.043123][T12086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.049071][T12086] RIP: 0033:0x7f80892247df [ 197.053503][T12086] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 197.073286][T12086] RSP: 002b:00007f8087870000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 197.081718][T12086] RAX: ffffffffffffffda RBX: 00007f8089416080 RCX: 00007f80892247df [ 197.089702][T12086] RDX: 0000000000000083 RSI: 0000000020000240 RDI: 00000000000000c8 [ 197.097700][T12086] RBP: 00007f8087870090 R08: 0000000000000000 R09: 0000000000000000 [ 197.105732][T12086] R10: 0000000000000083 R11: 0000000000000293 R12: 0000000000000001 [ 197.113712][T12086] R13: 0000000000000000 R14: 00007f8089416080 R15: 00007fffdbdedbf8 [ 197.121705][T12086] [ 197.359483][T12098] lo speed is unknown, defaulting to 1000 [ 197.384459][T12094] loop4: detected capacity change from 0 to 32768 [ 197.441742][T12099] loop3: detected capacity change from 0 to 512 [ 197.473409][T12099] EXT4-fs: Ignoring removed mblk_io_submit option [ 197.487696][T12099] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 197.562251][T12103] xt_hashlimit: size too large, truncated to 1048576 [ 197.643295][T12107] loop4: detected capacity change from 0 to 512 [ 197.674385][T12107] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 197.705462][T12107] EXT4-fs (loop4): orphan cleanup on readonly fs [ 197.717280][T12107] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 197.761270][T12107] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 197.775224][T12107] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.2419: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 197.840033][T12107] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2419: couldn't read orphan inode 13 (err -117) [ 197.866991][T12107] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.933376][T12116] loop0: detected capacity change from 0 to 2048 [ 197.959795][T12119] lo speed is unknown, defaulting to 1000 [ 197.986166][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.050411][T12116] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.088630][T12124] lo speed is unknown, defaulting to 1000 [ 198.108511][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 198.108527][ T29] audit: type=1326 audit(1735261009.698:17076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f03436e47df code=0x7ffc0000 [ 198.142130][ T29] audit: type=1326 audit(1735261009.698:17077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f03436e5db7 code=0x7ffc0000 [ 198.164616][T12128] loop7: detected capacity change from 0 to 512 [ 198.167734][ T29] audit: type=1326 audit(1735261009.698:17078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f03436e4690 code=0x7ffc0000 [ 198.172782][T12130] FAULT_INJECTION: forcing a failure. [ 198.172782][T12130] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 198.195867][ T29] audit: type=1326 audit(1735261009.698:17079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f03436e592b code=0x7ffc0000 [ 198.208784][T12130] CPU: 0 UID: 0 PID: 12130 Comm: syz.4.2426 Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 198.208811][T12130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 198.208871][T12130] Call Trace: [ 198.208879][T12130] [ 198.208889][T12130] dump_stack_lvl+0xf2/0x150 [ 198.208934][T12130] dump_stack+0x15/0x1a [ 198.268225][T12130] should_fail_ex+0x223/0x230 [ 198.273055][T12130] should_fail+0xb/0x10 [ 198.277257][T12130] should_fail_usercopy+0x1a/0x20 [ 198.282307][T12130] _copy_from_user+0x1e/0xb0 [ 198.286964][T12130] ucma_write+0xd4/0x240 [ 198.290134][ T29] audit: type=1326 audit(1735261009.868:17080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f03436e498a code=0x7ffc0000 [ 198.291295][T12130] ? __pfx_ucma_write+0x10/0x10 [ 198.315632][T12128] EXT4-fs: Ignoring removed mblk_io_submit option [ 198.319546][T12130] vfs_write+0x281/0x920 [ 198.319580][T12130] ? __fget_files+0x17c/0x1c0 [ 198.335025][T12130] ksys_write+0xe8/0x1b0 [ 198.335511][ T29] audit: type=1326 audit(1735261009.868:17081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f03436e498a code=0x7ffc0000 [ 198.339433][T12130] __x64_sys_write+0x42/0x50 [ 198.362830][ T29] audit: type=1326 audit(1735261009.868:17082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f03436e4597 code=0x7ffc0000 [ 198.367345][T12130] x64_sys_call+0x287e/0x2dc0 [ 198.390907][ T29] audit: type=1326 audit(1735261009.868:17083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f03436e74ca code=0x7ffc0000 [ 198.395518][T12130] do_syscall_64+0xc9/0x1c0 [ 198.423626][T12130] ? clear_bhb_loop+0x55/0xb0 [ 198.428396][T12130] ? clear_bhb_loop+0x55/0xb0 [ 198.433710][T12130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.439644][T12130] RIP: 0033:0x7f8089225d29 [ 198.444072][T12130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.463731][T12130] RSP: 002b:00007f8087891038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 198.472240][T12130] RAX: ffffffffffffffda RBX: 00007f8089415fa0 RCX: 00007f8089225d29 [ 198.480229][T12130] RDX: 0000000000000118 RSI: 00000000200001c0 RDI: 0000000000000003 [ 198.488227][T12130] RBP: 00007f8087891090 R08: 0000000000000000 R09: 0000000000000000 [ 198.496222][T12130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.504280][T12130] R13: 0000000000000000 R14: 00007f8089415fa0 R15: 00007fffdbdedbf8 [ 198.512295][T12130] [ 198.541141][T12128] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 198.541496][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.579931][ T29] audit: type=1326 audit(1735261010.158:17084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f03436e4690 code=0x7ffc0000 [ 198.603614][ T29] audit: type=1326 audit(1735261010.158:17085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.7.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f03436e592b code=0x7ffc0000 [ 198.813640][T12144] loop7: detected capacity change from 0 to 512 [ 198.847971][T12144] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 198.857368][T12146] __nla_validate_parse: 3 callbacks suppressed [ 198.857383][T12146] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2433'. [ 198.858121][T12144] EXT4-fs (loop7): orphan cleanup on readonly fs [ 198.908203][T12144] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 198.986551][T12144] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 199.005168][T12144] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.2434: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 199.039744][T12152] loop0: detected capacity change from 0 to 2048 [ 199.067830][T12144] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.2434: couldn't read orphan inode 13 (err -117) [ 199.090664][T12144] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 199.129920][T12152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.181042][ T5314] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.279025][T12163] loop3: detected capacity change from 0 to 1024 [ 199.302791][T12163] EXT4-fs: Ignoring removed orlov option [ 199.308553][T12163] EXT4-fs: Ignoring removed nomblk_io_submit option [ 199.470630][T12163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.516145][T12163] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2439'. [ 199.886979][T12180] xt_hashlimit: size too large, truncated to 1048576 [ 200.301747][ T3295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.411543][T12191] syz.3.2446[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.411748][T12191] syz.3.2446[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.514852][T12191] syz.3.2446[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.589661][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.684240][T12196] loop7: detected capacity change from 0 to 128 [ 200.701179][T12191] netlink: zone id is out of range [ 200.706361][T12191] netlink: zone id is out of range [ 200.711691][T12191] netlink: set zone limit has 4 unknown bytes [ 200.718644][T12196] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 200.751615][T12196] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 200.816132][T12196] xt_hashlimit: size too large, truncated to 1048576 [ 200.838781][T12198] loop0: detected capacity change from 0 to 1024 [ 200.848654][T12198] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.466516][T12217] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.535160][T12217] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 201.873246][T12223] loop7: detected capacity change from 0 to 512 [ 201.988868][T12198] netlink: 'syz.0.2449': attribute type 6 has an invalid length. [ 202.006442][T12223] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 202.027401][T12223] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -2 [ 202.036957][T12223] EXT4-fs (loop7): 1 truncate cleaned up [ 202.043150][T12223] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.065833][T12223] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.077467][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.329753][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 203.329768][ T29] audit: type=1400 audit(1735261014.919:17378): avc: denied { accept } for pid=12266 comm="syz.7.2476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 203.664475][T12278] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2478'. [ 203.680805][ T29] audit: type=1400 audit(1735261015.269:17379): avc: denied { search } for pid=2980 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 204.145000][T12286] loop0: detected capacity change from 0 to 512 [ 204.157227][ T29] audit: type=1400 audit(1735261015.739:17380): avc: denied { setopt } for pid=12273 comm="syz.4.2479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 204.209436][T12286] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.249990][ T29] audit: type=1400 audit(1735261015.839:17381): avc: denied { read } for pid=12290 comm="syz.7.2483" path="socket:[28426]" dev="sockfs" ino=28426 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 204.260790][T12286] EXT4-fs: Ignoring removed mblk_io_submit option [ 204.288935][T12286] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 204.297175][T12286] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 204.308447][T12286] EXT4-fs (loop0): 1 truncate cleaned up [ 204.337429][T12286] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.419933][T12286] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 204.512118][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.543845][T12300] loop0: detected capacity change from 0 to 128 [ 204.828387][ T29] audit: type=1400 audit(1735261016.379:17382): avc: denied { setopt } for pid=12312 comm="syz.0.2493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 204.839165][T12316] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.856955][T12316] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.865200][ T29] audit: type=1400 audit(1735261016.429:17383): avc: denied { read write } for pid=12315 comm="syz.0.2494" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 204.889053][ T29] audit: type=1400 audit(1735261016.429:17384): avc: denied { open } for pid=12315 comm="syz.0.2494" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 204.912745][ T29] audit: type=1400 audit(1735261016.429:17385): avc: denied { ioctl } for pid=12315 comm="syz.0.2494" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 204.968131][T12320] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2492'. [ 205.214455][ T29] audit: type=1326 audit(1735261016.769:17386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz.3.2486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2335b5d29 code=0x7fc00000 [ 205.325428][ T29] audit: type=1400 audit(1735261016.909:17387): avc: denied { accept } for pid=12323 comm="syz.3.2498" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 205.403810][T12335] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.442517][T12335] batadv_slave_0: entered allmulticast mode [ 205.466278][T12335] netlink: 'syz.7.2502': attribute type 8 has an invalid length. [ 205.474063][T12335] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 205.711431][T12343] random: crng reseeded on system resumption [ 206.260015][ T3374] IPVS: starting estimator thread 0... [ 206.267169][T12364] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.277398][T12364] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.365491][T12365] IPVS: using max 1824 ests per chain, 91200 per kthread [ 206.515780][T12370] lo speed is unknown, defaulting to 1000 [ 206.917356][T12381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2520'. [ 206.934393][T12381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.956499][T12381] batadv_slave_0: entered allmulticast mode [ 206.964440][T12381] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2520'. [ 207.028969][T12387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.048152][T12387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.451823][T12414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2535'. [ 209.914801][T12451] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2550'. [ 210.024330][T12455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.049342][T12455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.383720][T12490] loop7: detected capacity change from 0 to 256 [ 211.463501][T12498] netlink: 168 bytes leftover after parsing attributes in process `syz.0.2567'. [ 211.474103][T12490] FAT-fs (loop7): codepage cp869 not found [ 211.784843][ T3300] ================================================================== [ 211.792982][ T3300] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 211.800506][ T3300] [ 211.802847][ T3300] read-write to 0xffff88810f841560 of 8 bytes by task 12497 on cpu 0: [ 211.811017][ T3300] inode_add_bytes+0x45/0xd0 [ 211.815646][ T3300] __dquot_alloc_space+0x181/0x8a0 [ 211.820813][ T3300] shmem_inode_acct_blocks+0x124/0x230 [ 211.826296][ T3300] shmem_get_folio_gfp+0x5be/0xd90 [ 211.831434][ T3300] shmem_write_begin+0xa2/0x180 [ 211.836312][ T3300] generic_perform_write+0x1a8/0x4a0 [ 211.841644][ T3300] shmem_file_write_iter+0xc2/0xe0 [ 211.846786][ T3300] __kernel_write_iter+0x24b/0x4e0 [ 211.851933][ T3300] dump_user_range+0x3ac/0x550 [ 211.856736][ T3300] elf_core_dump+0x1bdc/0x1ce0 [ 211.861555][ T3300] do_coredump+0x1898/0x1f40 [ 211.866177][ T3300] get_signal+0xd4f/0x1000 [ 211.870654][ T3300] arch_do_signal_or_restart+0x95/0x4b0 [ 211.876239][ T3300] irqentry_exit_to_user_mode+0xa7/0x120 [ 211.881913][ T3300] irqentry_exit+0x12/0x50 [ 211.886362][ T3300] asm_exc_page_fault+0x26/0x30 [ 211.891250][ T3300] [ 211.893585][ T3300] read to 0xffff88810f841560 of 8 bytes by task 3300 on cpu 1: [ 211.901142][ T3300] generic_fillattr+0x274/0x330 [ 211.906042][ T3300] shmem_getattr+0x17b/0x200 [ 211.910664][ T3300] vfs_statx_path+0x171/0x2d0 [ 211.915364][ T3300] vfs_statx+0xe1/0x170 [ 211.919543][ T3300] __se_sys_newfstatat+0xdc/0x300 [ 211.924601][ T3300] __x64_sys_newfstatat+0x55/0x70 [ 211.929645][ T3300] x64_sys_call+0x236d/0x2dc0 [ 211.934345][ T3300] do_syscall_64+0xc9/0x1c0 [ 211.938870][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.944803][ T3300] [ 211.947147][ T3300] value changed: 0x00000000000106c8 -> 0x00000000000106d0 [ 211.954272][ T3300] [ 211.956609][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 211.962771][ T3300] CPU: 1 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.13.0-rc4-syzkaller-00054-gd6ef8b40d075 #0 [ 211.973644][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 211.983721][ T3300] ==================================================================