last executing test programs: 2m16.566189706s ago: executing program 2 (id=1538): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") 2m16.407504008s ago: executing program 2 (id=1544): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280)=0x6, &(0x7f0000000380)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getresuid(&(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)) inotify_init1(0x800) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sync() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000060000000000000000000000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c01000002090102000000000000000003000000b00002002c000175fd5dccf71109d0ac15775c775a0843ded48ce8d85c9a6fe12c2e0dc722aef3bf03"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000640)='btrfs_inode_mod_outstanding_extents\x00', r2, 0x0, 0x2}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000828745f9c013e2af00afeecd660900cf6a4066fb6c155b2736a5afcfe419afe7b0f30f6a5e8e207333e175d08057a601000000f05d01009d327bf174c4cbb45cf163e4e6c359e743d124305fdc07a410b5ba47ac6fd2818725346ffce641a31914", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r6}, 0x18) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) socket$inet(0x2, 0x2, 0x1) 2m15.462360383s ago: executing program 2 (id=1573): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x123001, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 2m15.406533574s ago: executing program 2 (id=1575): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100)={[{@discard}]}, 0x1, 0x787, &(0x7f0000001000)="$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") r4 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$UHID_INPUT(r4, &(0x7f00000017c0)={0x8, {"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", 0x1000}}, 0x1006) sendfile(r4, r4, &(0x7f00000002c0)=0x402, 0x7f03) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) syz_clone(0x62008011, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', r0, 0x4000, r0}, 0xfffffffffffffdd9) 2m14.862307122s ago: executing program 2 (id=1582): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 2m14.347697601s ago: executing program 2 (id=1591): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000006300)={0x0, 0x0, &(0x7f00000062c0)={&(0x7f0000006280)=ANY=[@ANYBLOB="1c0000000406010200000000000000008dd63ac4893c1da607000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4040095}, 0x8010) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x2000000) 2m14.333052351s ago: executing program 32 (id=1591): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000006300)={0x0, 0x0, &(0x7f00000062c0)={&(0x7f0000006280)=ANY=[@ANYBLOB="1c0000000406010200000000000000008dd63ac4893c1da607000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4040095}, 0x8010) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x2000000) 1m35.079184677s ago: executing program 1 (id=2479): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4006, &(0x7f0000000380)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@resuid}, {@lazytime}]}, 0x1, 0x443, &(0x7f0000001040)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070230b300080000ffc27fbf9e73d045dad1f8352a12f6ffffb703000008000000b704000000000000850000000100"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) syz_mount_image$ext4(&(0x7f00000018c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000001880)={[], [{@seclabel}]}, 0x74, 0x510, &(0x7f0000002400)="$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") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, 0x96}, 0x20) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000002000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) 1m34.90229822s ago: executing program 1 (id=2488): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640), 0x125c40, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) 1m34.566505455s ago: executing program 1 (id=2491): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYRES32=r0], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0xf8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x208c03, 0xe5) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_journal_start\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x18) r7 = socket$key(0xf, 0x3, 0x2) fcntl$lock(r7, 0x5, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x100000000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r9, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r8, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000100)={0x1}) r12 = openat(r10, &(0x7f0000000180)='./file2/file0\x00', 0x8000, 0x0) pwrite64(r12, &(0x7f0000000500)="009b527be3cadfe0936326ff39d74cdd9d6ab903dc255fae1b6206612941cd72b54bddbe9f0a3f07b89f241d658425b9ed6fe2769cbb8c5e06f7c7d19e6080624fea82d891c39b82b167be80644a99c036a6ce2dcce19a4b4aff5460af2228c884233e46c5aa9043fd543d6a1ff6774e2d002efd6c0b9c3068a15639d9a65f51070000000000000095d2c459c02f78c0f4f17ba9d5db", 0x96, 0x0) write$cgroup_type(r12, &(0x7f0000000040), 0x9) r13 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r13) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) 1m34.470303906s ago: executing program 1 (id=2494): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0, 0x0, 0x4}, 0x18) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x204019, &(0x7f0000000240)=ANY=[@ANYBLOB="757466382c63727566742c6d6f64653d3078303030303030303030303030303037642c686964652c636865636b3d72656c617865642c757466382c757466382c007850bebd8d7d036618c1146a34cfd146c5861d8bd4466228f0bc2de3f77e11157c389fc315c06b7ba5db6a0be20cefe83f41117225bf80377cd9f3f8ce47ac8bf58ed6e8a5f46c37d64ff6e2fb871053a53f8747dada0e0a13c5a2c79eb2bada5d986d2d2899a7"], 0xfd, 0x564, &(0x7f0000001f80)="$eJzs3d1uE80ZwPFn8wGRK6GqrRCKAgzQg0QKZm2DkcUBbNdjZ8DetXbXKDlCEXFQhAMVoVKTE8QJbaX2IjjtRfS4N4PeS/Cr/TD5tB3Ih/NG/58FO96dnXl2be2TsbxjAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYrlV2y5Y0jBee1kN5lYDv7n7NNv70ApZ2LcY0q+IFf+TmRm5ka668afdzdfj/+7KXPpsTmbixYzs/O7675/8cWqiv/+QgM/F1vbO29Vut/Nh3IGcoZtXB2+ra8+Evmk6da1M6KtKuWw/WKqFqmYaOpSZSDeVG2gn8gM1P7GgCpVKSen8it/26lWnodW8m6x8fL9o22X1PN/SThD63oPn+dBdMo2G8epJnXhzXOdx/EZ8YSIVaaep1PpGt1MadQBxpcJxKhVHVSraxWKhUCwWyo8qjx7b9tShFfYBcqjG+N+0GK9TvHoDJzOR5X9piBFP2rIs6siHK1UJxJfmgO2ZhadZ4YEe2u/e/N/P8jd2N89Kkv9vpc9uDcr/A2I5v8eWbMuOvJVV6UpXOvJh7BH98GPyR2pbsv+c10WLJ0bCr8/ESFOcZI2K14gvSipSlrLY8kqWpCahKKmJkYZoCXufste6mby7AtHiSCS+BKJkXlxZECUFqUhFSqJES15WxJe2eFKXqjhJK+uykZz30pCYv1cqDKyS67/vOlIc0tIR+f9qtiP5H8d0Gpdt4FT0+vl/iCvnFg0AAAAAADgLVvLpezz+n5abSalmGtoed1gAAAAAAOAU9Xq9nsyJFY//ReSmWIz/AQAAAAC4bKzkHjtLRHJyOy2ti5XcLsWHAAAAAAAAXBLJnf+34kUyB8ptsb5Pl8L4HwAAAACAS+Kfg+fYn8mqtK5a//tFgmDa+txa/rO16cQrnc3JdOvkwRaj2qx1LWskWZSnsmeunrOy2S93J8FMe/m2PmqufysLwEo/svipAOTfcietc2ctXa71t6S95GqmofOu33hSEMe5NhHp5ehv7zb+Lsnh/8trXrNkfaPbyb9+311LTsbnuJXPm9kEiofmURwSy8dkvoXknosjj3g6uREj6zeX9mv3X4Bn4mxOpLtnC5ka2edT+SJ399YUye0//pm4z0J+0NFnURROeORf5F5a5978vXRxRBTFUVEU90Zx4FycWhSlUVGUThgFAIzL+ogsZB1O/D9xlTt2dj/JnxfyRebTOvOzyYV1avaIK7o96opunzC7/ffQbyANyrFxv/85kFW/xjt8Hdhv2Cha8Smc/Lj5V7m+tb1zf2Nz9U3nTeddsVgq2w9t+1FRppPDyBbkHgDAEUb/xs7IGtbDEaPqP3z/SkFeXst76cqaLCZ3GyTfODiy1dyeryEsJqPWONjsd1oOjFpzSZpMf+Flccio7kpyl0O/3eLQuvtjKJ39CwEAwDm6OyIPHyf/L44Yd+/P5cNHx7k9v9YGAADOhg6+WbnoH1YQmNarQqVScKIlrQLffaECU61rZbxIB+6S49W1agV+5Lt+Iy68NFUdqrDdavlBpGp+oFp+aJaVJZaocCWMdFOFuul4kXHDVkM7oVau70WOG6mqCV3Vav+lYcIlHSQ7hy3tmppxncj4ngr9duDqvFKh1mozJ5JWNFXtRaZm4qKnWoFpOsGKeuk32k2tqjp0A9OK/LTBfl/Gq/lBM2k2P+6TDQDABbG1vfN2tdvtfDjDwriPEQAA7EeWBgAAAAAAAAAAAAAAAAAAAADg4juP+/8ufUFk3GEs/7/XuyhnY/yFK3IhwvhtF0ZeOj6dywUKwJn5NQAA///IIVDl") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000800}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[], 0x1c, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0xc}, {0x5}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_plug={{0x9}, {0xc}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x803, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r9, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) ptrace(0x10, r6) ptrace$setregs(0xd, r6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mq_notify(0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x6c, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x6c}}, 0x20040000) 1m34.386518828s ago: executing program 1 (id=2496): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000060000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40ffffffff400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) (fail_nth: 2) 1m34.26403201s ago: executing program 1 (id=2500): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0041, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xfdef) 1m34.124433842s ago: executing program 33 (id=2500): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0041, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xfdef) 17.093473172s ago: executing program 6 (id=3988): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRESHEX=r1], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280)=0x6, &(0x7f0000000380)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getresuid(&(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)) inotify_init1(0x800) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sync() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000060000000000000000000000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYRES64=r4], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c01000002090102000000000000000003000000b00002002c000175fd5dccf71109d0ac15775c775a0843ded48ce8d85c9a6fe12c2e0dc722aef3bf03"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000640)='btrfs_inode_mod_outstanding_extents\x00', r2, 0x0, 0x2}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000828745f9c013e2af00afeecd660900cf6a4066fb6c155b2736a5afcfe419afe7b0f30f6a5e8e207333e175d08057a601000000f05d01009d327bf174c4cbb45cf163e4e6c359e743d124305fdc07a410b5ba47ac6fd2818725346ffce641a31914", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r7}, 0x18) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) socket$inet(0x2, 0x2, 0x1) 16.231699085s ago: executing program 6 (id=4000): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, 0x0, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280)=0x6, &(0x7f0000000380)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getresuid(&(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)) inotify_init1(0x800) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sync() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000060000000000000000000000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000680)='net/icmp\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYRES64=r4], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c01000002090102000000000000000003000000b00002002c000175fd5dccf71109d0ac15775c775a0843ded48ce8d85c9a6fe12c2e0dc722aef3bf03"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000640)='btrfs_inode_mod_outstanding_extents\x00', r2, 0x0, 0x2}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000828745f9c013e2af00afeecd660900cf6a4066fb6c155b2736a5afcfe419afe7b0f30f6a5e8e207333e175d08057a601000000f05d01009d327bf174c4cbb45cf163e4e6c359e743d124305fdc07a410b5ba47ac6fd2818725346ffce641a31914", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r7}, 0x18) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) socket$inet(0x2, 0x2, 0x1) 15.368970729s ago: executing program 6 (id=4020): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000a80), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYBLOB="0c9a99a31522f509df8947553737480dfacb31640a68f6654dd749314a63329879b5989b491d79215c2fa063601f05d0e892a3033109b8abad463695501e1058b6d089dd423e734f5208781a59ad32bd8f19ca9f9fcea5e5886cc434d12fe40f2d0e4481650498c129a97fcdfed3c240411acb468d9a39dc30dfb4eb160d200ce7eb828454a45452c34d7a60a83705494cc4cd05541a95e585131e0d5b4b9ad667b03218fbe4162b2bc1fff68ccdae6255e78e9fd7fd08d64fa5f6958f422d371b29d38eb7d3492aea369144c78f8495786d78ecdc3230a568"], 0xfe, 0x5db, &(0x7f0000000380)="$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") creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) 15.30465705s ago: executing program 6 (id=4023): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv6_newrule={0x30, 0x20, 0x2d2c6d60ea1da725, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x0, 0xcd, 0xff, 0x0, 0x0, 0x1, 0x10002}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'batadv_slave_0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040090}, 0x40000) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, &(0x7f0000000100)={0xa, 0x0, 0x3, @loopback, 0x8}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x452b}, 0x0) unshare(0x26020480) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xffff}, {0xa, 0xfff1}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8, 0x1, 0x5}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) unshare(0x41000000) unshare(0x400) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000080)={0x0, 0x100, 0x0, 0x101}) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @random="bb7fb37b9489", 'bond0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x3e8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x512, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x90000, 0x1, 0x1, 0x8, 0x20008, 0x28, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unlinkat(0xffffffffffffffff, 0x0, 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket(0x1e, 0x4, 0x0) 14.409060784s ago: executing program 6 (id=4040): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, 0x0, 0x25, 0x0, @void}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) memfd_create(&(0x7f0000000340)='[\v\xdb\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x80000}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x167483, 0x0) 14.328305445s ago: executing program 6 (id=4044): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x8407fff, 0xaea}, 0x14005, 0x32, 0xfffffbff, 0x5, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfffa, 0x2}, {}, {0x4, 0xfff9}}}, 0x24}}, 0x4044000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000104000000000400000000000000", @ANYRES32=r5, @ANYBLOB="000000070000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r5], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000001000971f4ffffffffff180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b70300008200000085000000060000fc9400000000000000"], &(0x7f0000000440)='GPL\x00', 0x0, 0xac, &(0x7f00000005c0)=""/172, 0x41100, 0x1, '\x00', r5, @fallback=0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x4, 0x7, 0x7ff, 0x1250}, 0x10, 0x0, r4, 0x8c, &(0x7f0000000680)=[r4, r4, 0xffffffffffffffff, r4, r4]}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = dup(r7) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r10}, 0x18) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000003060102000000000000010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000240)='mmap_lock_acquire_returned\x00', r1}, 0x18) syz_io_uring_setup(0x7a, &(0x7f0000000540)={0x0, 0x3bce, 0x2, 0x0, 0x313}, &(0x7f0000000280), &(0x7f0000000100)) 1.855563011s ago: executing program 4 (id=4255): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x1, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000040)='\x00', 0x1, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) (fail_nth: 8) 1.760788873s ago: executing program 4 (id=4258): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x4, 0x400c00) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000801) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000e7ffffff000000000000000039209816d5895534b7bb6b8d94e1e29d9c7a7e18183875dfe4c1ba9b7dc4a899724a72604a4875a781eadfa18bd682d3eba38f48790b1327e7b2500554fc457c02a40000d272dc808cb1062c67dd8d33fa626bb6b3b40798a521d0291faaaab25ad76c0ae49b0e16daf097d0039ef2277065dec3ed0e9239994a93b7b421eb22b44e75a473d416b0185141056730bd60edde0a6b4c229ef2c4988c7faf3ca0bf8595989ffea11761f05c0300606c89df726f4fc667f28114a5e0f125976c138ee8def764060af0bc8593eb648c8080cb6200"/241], 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xadda, 0x10100, 0x1, 0x1ff}, &(0x7f0000000380)=0x0, &(0x7f0000000980)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0xc0012021, 0x0, {0x1}}) io_uring_enter(r2, 0xd81, 0x0, 0x0, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r6) 1.26290106s ago: executing program 0 (id=4265): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x167483, 0x0) 1.262100311s ago: executing program 0 (id=4266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000005000000020000000600000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_io_uring_setup(0x5c5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0xfffffffd}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x4, &(0x7f0000000280), 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) 1.184937462s ago: executing program 0 (id=4267): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000008db4a477400000000"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/address_bits', 0x0, 0x0) lseek(r1, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1810000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES16=0x0], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) creat(&(0x7f0000000180)='./file0\x00', 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x2000000000000116}}, 0x40) 859.543637ms ago: executing program 4 (id=4268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)}, {&(0x7f0000000180)="f5b6291e", 0x4}], 0x2}}], 0x1, 0x4000000) 842.588248ms ago: executing program 4 (id=4269): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000a80), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYBLOB="0c9a99a31522f509df8947553737480dfacb31640a68f6654dd749314a63329879b5989b491d79215c2fa063601f05d0e892a3033109b8abad463695501e1058b6d089dd423e734f5208781a59ad32bd8f19ca9f9fcea5e5886cc434d12fe40f2d0e4481650498c129a97fcdfed3c240411acb468d9a39dc30dfb4eb160d200ce7eb828454a45452c34d7a60a83705494cc4cd05541a95e585131e0d5b4b9ad667b03218fbe4162b2bc1fff68ccdae6255e78e9fd7fd08d64fa5f6958f422d371b29d38eb7d3492aea369144c78f8495786d78ecdc3230a568"], 0xfe, 0x5db, &(0x7f0000000380)="$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") creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) 824.165997ms ago: executing program 4 (id=4270): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) 807.519598ms ago: executing program 4 (id=4271): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x18, r3}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x8916, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000780)='\x00', 0x1}], 0x1}, 0x4040001) recvmsg$unix(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000ac0)}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) fallocate(r6, 0x10, 0x160483b7, 0x5) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000bc000/0x3000)=nil, 0x3000, 0x10) syz_open_procfs(r7, &(0x7f0000000400)='ns\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f0000004380)=[{{&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)=""/96, 0x60}, {&(0x7f00000008c0)=""/114, 0x72}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f0000000440)=""/30, 0x1e}, {&(0x7f0000000a00)=""/135, 0x87}, {&(0x7f00000004c0)=""/12, 0xc}, {&(0x7f0000000ac0)=""/165, 0xa5}, {&(0x7f0000000600)}], 0x8, &(0x7f0000001240)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000003300)=[{&(0x7f0000000c00)=""/141, 0x8d}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/44, 0x2c}, {&(0x7f0000003280)=""/32, 0x20}, {&(0x7f00000032c0)=""/25, 0x19}], 0x5, &(0x7f0000003380)=""/4096, 0x1000}, 0x9}], 0x2, 0x2, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b0000000000000000000021008000000000efff6f9c5f55e61d33c45a22709b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000111811000000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) 336.054005ms ago: executing program 0 (id=4276): recvmsg$unix(0xffffffffffffffff, 0x0, 0x12000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) pipe2$9p(&(0x7f0000001900), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, 0x0}, 0x24040084) 317.574316ms ago: executing program 3 (id=4277): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x8042, 0x6) fcntl$setlease(r0, 0x400, 0x1) 292.481356ms ago: executing program 0 (id=4278): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x4000000) 291.687446ms ago: executing program 0 (id=4279): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x4, 0x400c00) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000801) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000e7ffffff000000000000000039209816d5895534b7bb6b8d94e1e29d9c7a7e18183875dfe4c1ba9b7dc4a899724a72604a4875a781eadfa18bd682d3eba38f48790b1327e7b2500554fc457c02a40000d272dc808cb1062c67dd8d33fa626bb6b3b40798a521d0291faaaab25ad76c0ae49b0e16daf097d0039ef2277065dec3ed0e9239994a93b7b421eb22b44e75a473d416b0185141056730bd60edde0a6b4c229ef2c4988c7faf3ca0bf8595989ffea11761f05c0300606c89df726f4fc667f28114a5e0f125976c138ee8def764060af0bc8593eb648c8080cb6200"/241], 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xadda, 0x10100, 0x1, 0x1ff}, &(0x7f0000000380)=0x0, &(0x7f0000000980)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0xc0012021, 0x0, {0x1}}) io_uring_enter(r2, 0xd81, 0x0, 0x0, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r6) 290.231176ms ago: executing program 5 (id=4280): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)}, {&(0x7f0000000180)="f5b6291e", 0x4}], 0x2}}], 0x1, 0x4000000) 276.941506ms ago: executing program 3 (id=4281): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000a80), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYBLOB="0c9a99a31522f509df8947553737480dfacb31640a68f6654dd749314a63329879b5989b491d79215c2fa063601f05d0e892a3033109b8abad463695501e1058b6d089dd423e734f5208781a59ad32bd8f19ca9f9fcea5e5886cc434d12fe40f2d0e4481650498c129a97fcdfed3c240411acb468d9a39dc30dfb4eb160d200ce7eb828454a45452c34d7a60a83705494cc4cd05541a95e585131e0d5b4b9ad667b03218fbe4162b2bc1fff68ccdae6255e78e9fd7fd08d64fa5f6958f422d371b29d38eb7d3492aea369144c78f8495786d78ecdc3230a568"], 0xfe, 0x5db, &(0x7f0000000380)="$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") creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) 259.325846ms ago: executing program 5 (id=4282): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4006, &(0x7f0000000380)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@resuid}, {@lazytime}]}, 0x1, 0x443, &(0x7f0000001040)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070230b300080000ffc27fbf9e73d045dad1f8352a12f6ffffb703000008000000b704000000000000850000000100"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) syz_mount_image$ext4(&(0x7f00000018c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000001880)={[], [{@seclabel}]}, 0x74, 0x510, &(0x7f0000002400)="$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") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x96}, 0x28) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000002000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) 252.553456ms ago: executing program 3 (id=4283): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x50, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "000810", 0x0, 0x11, 0x0, @private1, @empty, [@dstopts={0xbb, 0x0, '\x00', [@ra={0x5, 0x2f}]}], "fb36eeca6fad50b375a22a584d16ca55"}}}}}}}, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x24, r4, 0x1, 0x0, 0x10, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x24}}, 0x0) 232.349897ms ago: executing program 3 (id=4284): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000200af501000000000000000001"], 0x84}, 0x1, 0x0, 0x0, 0x844}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) 163.800678ms ago: executing program 5 (id=4285): socket(0x10, 0x2, 0x0) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r0, &(0x7f0000001880)="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", 0x45c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b70400000000000085"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) socket$nl_generic(0x11, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r5, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x8) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x0, 0x49}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x39, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e00)={r1, 0xe0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x64, &(0x7f0000000240)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x38, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=@bloom_filter={0x1e, 0x1, 0x0, 0x10001, 0x8020, 0xffffffffffffffff, 0x7, '\x00', r7, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0x2, @value=r3}, 0x50) syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@broadcast, @link_local, @val={@void, {0x8100, 0x2, 0x1, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x50, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], @pkt_toobig={0x8, 0x2, 0x0, 0x5e, {0x0, 0x6, "0058ab", 0x0, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}, [@dstopts={0x2, 0x0, '\x00', [@ra={0x5, 0x21}]}], "fb36eeca6fad50b375a22a584d16ca55"}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) unshare(0x20000000) r8 = syz_io_uring_setup(0x49b, &(0x7f0000000340)={0x0, 0x5377, 0x3810, 0x3, 0x18}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r8, 0x3516, 0x0, 0x0, 0x0, 0x0) 79.194109ms ago: executing program 5 (id=4286): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000200af501000000000000000001"], 0x84}, 0x1, 0x0, 0x0, 0x844}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'bridge0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) 43.47281ms ago: executing program 3 (id=4287): creat(&(0x7f0000000180)='./file0\x00', 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x2000000000000116}}, 0x40) 24.60656ms ago: executing program 3 (id=4288): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000005000000020000000600000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_io_uring_setup(0x5c5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0xfffffffd}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x4, &(0x7f0000000280), 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) 19.23582ms ago: executing program 5 (id=4289): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)}], 0x1}}], 0x1, 0x4000000) 0s ago: executing program 5 (id=4290): r0 = socket(0x1e, 0x80004, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x87, 0xb, 0x3, 0xfffffff8}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) write$P9_RVERSION(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="f300fcffefffffffff963765ffe5229e3273bcf6d1675b86a9411452aac049ba7a963e0521"], 0x15) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0xb3}], 0x1}, 0xffffffff}, {{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)=""/188, 0xbc}, {&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/161, 0xa1}], 0x5, &(0x7f0000000400)=""/8, 0x8}, 0xe}], 0x2, 0x40000001, 0x0) kernel console output (not intermixed with test programs): led [ 204.955608][T13831] loop3: p1 < > p4 [ 204.958159][T13830] FAT-fs (loop4): Directory bread(block 39) failed [ 204.963385][T13831] loop3: p4 size 8388608 extends beyond EOD, truncated [ 204.969183][T13830] FAT-fs (loop4): Directory bread(block 40) failed [ 204.982256][T13830] FAT-fs (loop4): Directory bread(block 41) failed [ 205.047146][T13833] loop3: detected capacity change from 0 to 1024 [ 205.067960][T13833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.090469][T13835] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3288'. [ 205.099785][T13835] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3288'. [ 205.109532][T13182] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.264501][T13857] netlink: 'syz.0.3296': attribute type 12 has an invalid length. [ 205.280800][T13859] loop6: detected capacity change from 0 to 1024 [ 205.293583][T13859] ext4: Unknown parameter 'uid<00000000000000000000' [ 205.300478][T13862] loop3: detected capacity change from 0 to 2048 [ 205.360162][T13867] loop6: detected capacity change from 0 to 1024 [ 205.368690][ T6340] loop3: p1 < > p4 [ 205.377369][ T6340] loop3: p4 size 8388608 extends beyond EOD, truncated [ 205.386731][T13867] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.405530][T13862] loop3: p1 < > p4 [ 205.413756][T13862] loop3: p4 size 8388608 extends beyond EOD, truncated [ 205.440459][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.506109][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 205.507413][T13877] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3302'. [ 205.516295][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 205.524985][T13877] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3302'. [ 205.541861][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 205.565218][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 205.622150][T13886] loop3: detected capacity change from 0 to 512 [ 205.630856][T13886] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 205.643321][T13884] loop6: detected capacity change from 0 to 512 [ 205.643578][T13886] EXT4-fs (loop3): 1 truncate cleaned up [ 205.662611][T13884] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.3306: Parent and EA inode have the same ino 15 [ 205.662993][T13886] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.676777][T13884] EXT4-fs (loop6): Remounting filesystem read-only [ 205.694416][T13884] EXT4-fs (loop6): 1 orphan inode deleted [ 205.700642][T13884] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.726387][T13182] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.790114][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.819567][T13897] loop6: detected capacity change from 0 to 1024 [ 205.827971][T13897] ext4: Unknown parameter 'uid<00000000000000000000' [ 205.911764][T13902] netlink: 'syz.6.3312': attribute type 12 has an invalid length. [ 205.986820][T13904] loop3: detected capacity change from 0 to 1024 [ 206.008556][T13904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.044684][T13182] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.054653][T13908] loop6: detected capacity change from 0 to 2048 [ 206.080313][T13912] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3315'. [ 206.089454][T13912] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3315'. [ 206.099549][ T6340] loop6: p1 < > p4 [ 206.104323][ T6340] loop6: p4 size 8388608 extends beyond EOD, truncated [ 206.113409][T13908] loop6: p1 < > p4 [ 206.118508][T13908] loop6: p4 size 8388608 extends beyond EOD, truncated [ 206.141336][T13910] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3316'. [ 206.155817][T13910] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3316'. [ 206.210306][T13918] loop5: detected capacity change from 0 to 512 [ 206.230221][T13918] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 206.262193][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 206.266794][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 206.302047][T13918] EXT4-fs (loop5): 1 truncate cleaned up [ 206.321703][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 206.322108][T13918] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.383788][T13934] netlink: 'syz.3.3324': attribute type 12 has an invalid length. [ 206.393359][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.396748][T13937] loop4: detected capacity change from 0 to 1024 [ 206.565207][T13957] loop3: detected capacity change from 0 to 128 [ 206.580312][T13957] FAT-fs (loop3): Directory bread(block 32) failed [ 206.587228][T13957] FAT-fs (loop3): Directory bread(block 33) failed [ 206.593866][T13957] FAT-fs (loop3): Directory bread(block 34) failed [ 206.601320][T13957] FAT-fs (loop3): Directory bread(block 35) failed [ 206.608013][T13957] FAT-fs (loop3): Directory bread(block 36) failed [ 206.614687][T13957] FAT-fs (loop3): Directory bread(block 37) failed [ 206.621325][T13957] FAT-fs (loop3): Directory bread(block 38) failed [ 206.628064][T13957] FAT-fs (loop3): Directory bread(block 39) failed [ 206.634687][T13957] FAT-fs (loop3): Directory bread(block 40) failed [ 206.641369][T13957] FAT-fs (loop3): Directory bread(block 41) failed [ 206.734877][T13968] netlink: zone id is out of range [ 206.740603][T13968] netlink: zone id is out of range [ 206.752434][T13968] netlink: zone id is out of range [ 206.757694][T13968] netlink: zone id is out of range [ 206.763073][T13968] netlink: zone id is out of range [ 206.768581][T13968] netlink: zone id is out of range [ 206.770187][T13973] loop4: detected capacity change from 0 to 1024 [ 206.773857][T13968] netlink: zone id is out of range [ 206.788255][T13968] netlink: zone id is out of range [ 206.794620][T13968] netlink: zone id is out of range [ 206.812473][T13968] netlink: zone id is out of range [ 206.833786][T13978] FAULT_INJECTION: forcing a failure. [ 206.833786][T13978] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.846984][T13978] CPU: 1 UID: 0 PID: 13978 Comm: syz.4.3340 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 206.847016][T13978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 206.847090][T13978] Call Trace: [ 206.847098][T13978] [ 206.847107][T13978] __dump_stack+0x1d/0x30 [ 206.847134][T13978] dump_stack_lvl+0xe8/0x140 [ 206.847206][T13978] dump_stack+0x15/0x1b [ 206.847227][T13978] should_fail_ex+0x265/0x280 [ 206.847266][T13978] should_fail+0xb/0x20 [ 206.847301][T13978] should_fail_usercopy+0x1a/0x20 [ 206.847367][T13978] _copy_to_user+0x20/0xa0 [ 206.847453][T13978] simple_read_from_buffer+0xb5/0x130 [ 206.847484][T13978] proc_fail_nth_read+0x100/0x140 [ 206.847517][T13978] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 206.847549][T13978] vfs_read+0x19d/0x6f0 [ 206.847643][T13978] ? __rcu_read_unlock+0x4f/0x70 [ 206.847667][T13978] ? __fget_files+0x184/0x1c0 [ 206.847693][T13978] ksys_read+0xda/0x1a0 [ 206.847732][T13978] __x64_sys_read+0x40/0x50 [ 206.847806][T13978] x64_sys_call+0x2d77/0x2fb0 [ 206.847831][T13978] do_syscall_64+0xd2/0x200 [ 206.847915][T13978] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 206.847947][T13978] ? clear_bhb_loop+0x40/0x90 [ 206.847973][T13978] ? clear_bhb_loop+0x40/0x90 [ 206.848000][T13978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.848041][T13978] RIP: 0033:0x7fd8216fd3bc [ 206.848060][T13978] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 206.848082][T13978] RSP: 002b:00007fd81fd67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 206.848106][T13978] RAX: ffffffffffffffda RBX: 00007fd821925fa0 RCX: 00007fd8216fd3bc [ 206.848197][T13978] RDX: 000000000000000f RSI: 00007fd81fd670a0 RDI: 0000000000000007 [ 206.848213][T13978] RBP: 00007fd81fd67090 R08: 0000000000000000 R09: 0000000000000000 [ 206.848229][T13978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.848245][T13978] R13: 0000000000000000 R14: 00007fd821925fa0 R15: 00007ffecaf81c78 [ 206.848271][T13978] [ 207.740627][T14038] loop3: detected capacity change from 0 to 128 [ 207.752131][T14038] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.867496][T14043] veth0_vlan: entered allmulticast mode [ 207.884605][T14043] veth0_vlan: left promiscuous mode [ 207.890137][T14043] veth0_vlan: entered promiscuous mode [ 207.930804][T14045] loop3: detected capacity change from 0 to 128 [ 207.947875][T14045] FAT-fs (loop3): Directory bread(block 32) failed [ 207.954517][T14045] FAT-fs (loop3): Directory bread(block 33) failed [ 207.970433][T14045] FAT-fs (loop3): Directory bread(block 34) failed [ 207.977985][T14045] FAT-fs (loop3): Directory bread(block 35) failed [ 207.984602][T14045] FAT-fs (loop3): Directory bread(block 36) failed [ 207.992286][T14045] FAT-fs (loop3): Directory bread(block 37) failed [ 207.999437][T14045] FAT-fs (loop3): Directory bread(block 38) failed [ 208.006898][T14045] FAT-fs (loop3): Directory bread(block 39) failed [ 208.013551][T14045] FAT-fs (loop3): Directory bread(block 40) failed [ 208.020712][T14045] FAT-fs (loop3): Directory bread(block 41) failed [ 208.064524][T14049] netlink: 'syz.6.3369': attribute type 12 has an invalid length. [ 208.151884][ T29] kauditd_printk_skb: 1120 callbacks suppressed [ 208.151899][ T29] audit: type=1400 audit(1753277267.984:16313): avc: denied { mac_admin } for pid=14048 comm="syz.6.3369" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 208.151886][T14057] SELinux: Context system_u:object is not valid (left unmapped). [ 208.197662][ T29] audit: type=1400 audit(1753277268.024:16314): avc: denied { relabelto } for pid=14048 comm="syz.6.3369" name="cgroup.procs" dev="cgroup" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 208.223669][ T29] audit: type=1400 audit(1753277268.024:16315): avc: denied { associate } for pid=14048 comm="syz.6.3369" name="cgroup.procs" dev="cgroup" ino=347 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object" [ 208.250610][ T29] audit: type=1400 audit(1753277268.024:16316): avc: denied { shutdown } for pid=14058 comm="syz.0.3372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 208.270564][ T29] audit: type=1400 audit(1753277268.024:16317): avc: denied { name_connect } for pid=14058 comm="syz.0.3372" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 208.372951][ T29] audit: type=1400 audit(1753277268.204:16318): avc: denied { ioctl } for pid=14065 comm="syz.5.3375" path="socket:[39311]" dev="sockfs" ino=39311 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 208.443534][ T29] audit: type=1400 audit(1753277268.244:16319): avc: denied { create } for pid=14065 comm="syz.5.3375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 208.518794][T14074] loop6: detected capacity change from 0 to 736 [ 208.527100][T14070] loop4: detected capacity change from 0 to 8192 [ 208.533925][T14075] FAULT_INJECTION: forcing a failure. [ 208.533925][T14075] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 208.547146][T14075] CPU: 0 UID: 0 PID: 14075 Comm: syz.5.3377 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 208.547179][T14075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 208.547195][T14075] Call Trace: [ 208.547203][T14075] [ 208.547213][T14075] __dump_stack+0x1d/0x30 [ 208.547297][T14075] dump_stack_lvl+0xe8/0x140 [ 208.547316][T14075] dump_stack+0x15/0x1b [ 208.547332][T14075] should_fail_ex+0x265/0x280 [ 208.547389][T14075] should_fail+0xb/0x20 [ 208.547420][T14075] should_fail_usercopy+0x1a/0x20 [ 208.547539][T14075] _copy_from_user+0x1c/0xb0 [ 208.547561][T14075] kstrtouint_from_user+0x69/0xf0 [ 208.547599][T14075] ? 0xffffffff81000000 [ 208.547615][T14075] ? selinux_file_permission+0x1e4/0x320 [ 208.547691][T14075] proc_fail_nth_write+0x50/0x160 [ 208.547731][T14075] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 208.547771][T14075] vfs_write+0x269/0x8e0 [ 208.547869][T14075] ? vfs_read+0x47f/0x6f0 [ 208.547903][T14075] ? __rcu_read_unlock+0x4f/0x70 [ 208.547925][T14075] ? __fget_files+0x184/0x1c0 [ 208.547947][T14075] ksys_write+0xda/0x1a0 [ 208.547986][T14075] __x64_sys_write+0x40/0x50 [ 208.548140][T14075] x64_sys_call+0x2cdd/0x2fb0 [ 208.548221][T14075] do_syscall_64+0xd2/0x200 [ 208.548283][T14075] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 208.548311][T14075] ? clear_bhb_loop+0x40/0x90 [ 208.548331][T14075] ? clear_bhb_loop+0x40/0x90 [ 208.548358][T14075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.548384][T14075] RIP: 0033:0x7f6ed488d45f [ 208.548401][T14075] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 208.548418][T14075] RSP: 002b:00007f6ed2ece030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 208.548436][T14075] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6ed488d45f [ 208.548448][T14075] RDX: 0000000000000001 RSI: 00007f6ed2ece0a0 RDI: 0000000000000003 [ 208.548469][T14075] RBP: 00007f6ed2ece090 R08: 0000000000000000 R09: 0000000000000000 [ 208.548532][T14075] R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000000001 [ 208.548543][T14075] R13: 0000000000000000 R14: 00007f6ed4ab6080 R15: 00007ffcb8ed9838 [ 208.548567][T14075] [ 208.868363][ T29] audit: type=1326 audit(1753277268.694:16320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14081 comm="syz.0.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 208.892258][ T29] audit: type=1326 audit(1753277268.694:16321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14081 comm="syz.0.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 208.892285][ T29] audit: type=1326 audit(1753277268.694:16322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14081 comm="syz.0.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 208.967781][T14093] netlink: 'syz.3.3385': attribute type 12 has an invalid length. [ 209.116777][T14111] loop5: detected capacity change from 0 to 512 [ 209.124355][T14111] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 209.140309][T14111] EXT4-fs (loop5): 1 truncate cleaned up [ 209.208073][T14119] loop3: detected capacity change from 0 to 736 [ 209.343732][T14133] netlink: 'syz.3.3400': attribute type 12 has an invalid length. [ 209.513970][T14142] veth0_vlan: entered allmulticast mode [ 209.531826][T14142] veth0_vlan: left promiscuous mode [ 209.537138][T14142] veth0_vlan: entered promiscuous mode [ 209.608392][T14150] loop5: detected capacity change from 0 to 736 [ 209.746962][T14165] netlink: 'syz.0.3413': attribute type 12 has an invalid length. [ 209.763499][T14166] loop5: detected capacity change from 0 to 1024 [ 209.770801][T14166] EXT4-fs: Ignoring removed nobh option [ 209.776502][T14166] EXT4-fs: inline encryption not supported [ 209.816113][T14166] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3412: Allocating blocks 385-513 which overlap fs metadata [ 209.832663][T14166] EXT4-fs (loop5): pa ffff888106a8e930: logic 16, phys. 129, len 24 [ 209.840859][T14166] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 209.865260][T14166] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 209.877668][T14166] EXT4-fs (loop5): This should not happen!! Data will be lost [ 209.877668][T14166] [ 209.887423][T14166] EXT4-fs (loop5): Total free blocks count 0 [ 209.893462][T14166] EXT4-fs (loop5): Free/Dirty block details [ 209.899514][T14166] EXT4-fs (loop5): free_blocks=128 [ 209.904659][T14166] EXT4-fs (loop5): dirty_blocks=0 [ 209.909804][T14166] EXT4-fs (loop5): Block reservation details [ 209.915917][T14166] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 209.961018][T14181] loop6: detected capacity change from 0 to 736 [ 210.030009][T14183] loop5: detected capacity change from 0 to 256 [ 210.209236][T14207] loop5: detected capacity change from 0 to 512 [ 210.217530][T14207] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 210.229198][T14207] EXT4-fs (loop5): 1 truncate cleaned up [ 210.239876][T14209] __nla_validate_parse: 20 callbacks suppressed [ 210.239892][T14209] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3422'. [ 210.256582][T14209] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3422'. [ 210.296838][T14213] FAULT_INJECTION: forcing a failure. [ 210.296838][T14213] name failslab, interval 1, probability 0, space 0, times 0 [ 210.309606][T14213] CPU: 0 UID: 0 PID: 14213 Comm: syz.5.3429 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 210.309639][T14213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 210.309655][T14213] Call Trace: [ 210.309741][T14213] [ 210.309750][T14213] __dump_stack+0x1d/0x30 [ 210.309782][T14213] dump_stack_lvl+0xe8/0x140 [ 210.309801][T14213] dump_stack+0x15/0x1b [ 210.309821][T14213] should_fail_ex+0x265/0x280 [ 210.309850][T14213] ? alloc_netdev_mqs+0x86a/0xab0 [ 210.309927][T14213] should_failslab+0x8c/0xb0 [ 210.309948][T14213] __kmalloc_cache_noprof+0x4c/0x320 [ 210.309977][T14213] alloc_netdev_mqs+0x86a/0xab0 [ 210.310111][T14213] rtnl_create_link+0x239/0x710 [ 210.310146][T14213] rtnl_newlink_create+0x14c/0x620 [ 210.310179][T14213] ? security_capable+0x83/0x90 [ 210.310213][T14213] ? netlink_ns_capable+0x86/0xa0 [ 210.310296][T14213] rtnl_newlink+0xf29/0x12d0 [ 210.310332][T14213] ? xas_load+0x413/0x430 [ 210.310366][T14213] ? __list_del_entry_valid_or_report+0x65/0x130 [ 210.310471][T14213] ? __memcg_slab_free_hook+0x135/0x230 [ 210.310501][T14213] ? __kfree_skb+0x109/0x150 [ 210.310529][T14213] ? __rcu_read_unlock+0x4f/0x70 [ 210.310556][T14213] ? avc_has_perm_noaudit+0x1b1/0x200 [ 210.310625][T14213] ? selinux_capable+0x1f9/0x270 [ 210.310657][T14213] ? security_capable+0x83/0x90 [ 210.310680][T14213] ? ns_capable+0x7d/0xb0 [ 210.310697][T14213] ? __pfx_rtnl_newlink+0x10/0x10 [ 210.310722][T14213] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 210.310775][T14213] netlink_rcv_skb+0x120/0x220 [ 210.310804][T14213] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 210.310838][T14213] rtnetlink_rcv+0x1c/0x30 [ 210.310856][T14213] netlink_unicast+0x5a8/0x680 [ 210.310932][T14213] netlink_sendmsg+0x58b/0x6b0 [ 210.310955][T14213] ? __pfx_netlink_sendmsg+0x10/0x10 [ 210.310980][T14213] __sock_sendmsg+0x145/0x180 [ 210.311045][T14213] ____sys_sendmsg+0x31e/0x4e0 [ 210.311094][T14213] ___sys_sendmsg+0x17b/0x1d0 [ 210.311162][T14213] __x64_sys_sendmsg+0xd4/0x160 [ 210.311240][T14213] x64_sys_call+0x2999/0x2fb0 [ 210.311260][T14213] do_syscall_64+0xd2/0x200 [ 210.311277][T14213] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 210.311308][T14213] ? clear_bhb_loop+0x40/0x90 [ 210.311334][T14213] ? clear_bhb_loop+0x40/0x90 [ 210.311399][T14213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.311419][T14213] RIP: 0033:0x7f6ed488e9a9 [ 210.311437][T14213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.311460][T14213] RSP: 002b:00007f6ed2eef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.311512][T14213] RAX: ffffffffffffffda RBX: 00007f6ed4ab5fa0 RCX: 00007f6ed488e9a9 [ 210.311524][T14213] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000004 [ 210.311535][T14213] RBP: 00007f6ed2eef090 R08: 0000000000000000 R09: 0000000000000000 [ 210.311547][T14213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.311559][T14213] R13: 0000000000000000 R14: 00007f6ed4ab5fa0 R15: 00007ffcb8ed9838 [ 210.311579][T14213] [ 210.616128][T14211] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3428'. [ 210.640610][T14211] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3428'. [ 210.687009][T14217] loop5: detected capacity change from 0 to 2048 [ 210.727484][T14217] loop5: p1 < > p4 [ 210.736715][T14217] loop5: p4 size 8388608 extends beyond EOD, truncated [ 210.811701][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 210.870897][T14228] loop3: detected capacity change from 0 to 1024 [ 211.006688][T14240] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 211.013285][T14240] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 211.021051][T14240] vhci_hcd vhci_hcd.0: Device attached [ 211.037607][T14240] loop9: detected capacity change from 0 to 7 [ 211.044075][T14240] buffer_io_error: 21 callbacks suppressed [ 211.044091][T14240] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.073769][T14240] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.081734][T14240] loop9: unable to read partition table [ 211.090134][T14240] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 211.090134][T14240] ) failed (rc=-5) [ 211.091446][ T6340] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.120317][T14243] vhci_hcd: connection closed [ 211.120981][T10029] vhci_hcd: stop threads [ 211.128615][ T6340] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.130143][T10029] vhci_hcd: release socket [ 211.138391][ T6340] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.142438][T10029] vhci_hcd: disconnect device [ 211.150641][ T6340] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.169225][ T6340] Buffer I/O error on dev loop9, logical block 0, async page read [ 211.243856][T14257] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3442'. [ 211.253906][T14257] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3442'. [ 211.421803][T14278] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3450'. [ 211.441499][T14278] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3450'. [ 211.519462][T14282] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3454'. [ 211.529662][T14282] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3454'. [ 211.538581][T14284] loop5: detected capacity change from 0 to 128 [ 211.547827][T14284] EXT4-fs: test_dummy_encryption option not supported [ 211.559622][T14284] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.568475][T14284] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.577300][T14284] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.586127][T14284] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.700228][T14291] netlink: 'syz.4.3458': attribute type 4 has an invalid length. [ 211.972539][T14305] IPv6: Can't replace route, no match found [ 212.197970][T14316] loop3: detected capacity change from 0 to 736 [ 212.375237][T14329] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.453571][T14329] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.464478][T14341] loop6: detected capacity change from 0 to 128 [ 212.488592][T14341] FAT-fs (loop6): Directory bread(block 32) failed [ 212.505789][T14341] FAT-fs (loop6): Directory bread(block 33) failed [ 212.515795][T14341] FAT-fs (loop6): Directory bread(block 34) failed [ 212.531449][T14341] FAT-fs (loop6): Directory bread(block 35) failed [ 212.543440][T14329] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.561265][T14348] FAULT_INJECTION: forcing a failure. [ 212.561265][T14348] name failslab, interval 1, probability 0, space 0, times 0 [ 212.566848][T14341] FAT-fs (loop6): Directory bread(block 36) failed [ 212.574320][T14348] CPU: 1 UID: 0 PID: 14348 Comm: syz.0.3480 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 212.574359][T14348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 212.574429][T14348] Call Trace: [ 212.574440][T14348] [ 212.574451][T14348] __dump_stack+0x1d/0x30 [ 212.574480][T14348] dump_stack_lvl+0xe8/0x140 [ 212.574507][T14348] dump_stack+0x15/0x1b [ 212.574529][T14348] should_fail_ex+0x265/0x280 [ 212.574652][T14348] should_failslab+0x8c/0xb0 [ 212.574682][T14348] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 212.574722][T14348] ? sidtab_sid2str_get+0xa0/0x130 [ 212.574755][T14348] kmemdup_noprof+0x2b/0x70 [ 212.574802][T14348] sidtab_sid2str_get+0xa0/0x130 [ 212.574833][T14348] security_sid_to_context_core+0x1eb/0x2e0 [ 212.574894][T14348] security_sid_to_context+0x27/0x40 [ 212.574923][T14348] selinux_lsmprop_to_secctx+0x67/0xf0 [ 212.574957][T14348] security_lsmprop_to_secctx+0x43/0x80 [ 212.575009][T14348] audit_log_task_context+0x77/0x190 [ 212.575056][T14348] audit_log_task+0xf4/0x250 [ 212.575096][T14348] audit_seccomp+0x61/0x100 [ 212.575131][T14348] ? __seccomp_filter+0x68c/0x10d0 [ 212.575233][T14348] __seccomp_filter+0x69d/0x10d0 [ 212.575266][T14348] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 212.575371][T14348] ? vfs_write+0x75e/0x8e0 [ 212.575475][T14348] __secure_computing+0x82/0x150 [ 212.575571][T14348] syscall_trace_enter+0xcf/0x1e0 [ 212.575638][T14348] do_syscall_64+0xac/0x200 [ 212.575663][T14348] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 212.575697][T14348] ? clear_bhb_loop+0x40/0x90 [ 212.575784][T14348] ? clear_bhb_loop+0x40/0x90 [ 212.575815][T14348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.575902][T14348] RIP: 0033:0x7f2f18d4e9a9 [ 212.575948][T14348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.575973][T14348] RSP: 002b:00007f2f173af038 EFLAGS: 00000246 ORIG_RAX: 000000000000004f [ 212.576000][T14348] RAX: ffffffffffffffda RBX: 00007f2f18f75fa0 RCX: 00007f2f18d4e9a9 [ 212.576018][T14348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 212.576039][T14348] RBP: 00007f2f173af090 R08: 0000000000000000 R09: 0000000000000000 [ 212.576056][T14348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.576073][T14348] R13: 0000000000000000 R14: 00007f2f18f75fa0 R15: 00007ffcf6d2c398 [ 212.576121][T14348] [ 212.823683][T14341] FAT-fs (loop6): Directory bread(block 37) failed [ 212.830382][T14341] FAT-fs (loop6): Directory bread(block 38) failed [ 212.837408][T14341] FAT-fs (loop6): Directory bread(block 39) failed [ 212.843997][T14341] FAT-fs (loop6): Directory bread(block 40) failed [ 212.852409][T14341] FAT-fs (loop6): Directory bread(block 41) failed [ 212.863780][T14329] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.926152][T14329] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.939661][T14329] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.953593][T14329] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.968721][T14329] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.083458][T14374] netlink: 'syz.5.3490': attribute type 12 has an invalid length. [ 213.176382][ T29] kauditd_printk_skb: 587 callbacks suppressed [ 213.176397][ T29] audit: type=1326 audit(1753277273.014:16909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.206404][ T29] audit: type=1326 audit(1753277273.014:16910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.230159][ T29] audit: type=1326 audit(1753277273.014:16911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.253963][ T29] audit: type=1326 audit(1753277273.014:16912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.277468][ T29] audit: type=1326 audit(1753277273.014:16913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.301155][ T29] audit: type=1326 audit(1753277273.014:16914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.324807][ T29] audit: type=1326 audit(1753277273.014:16915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.348423][ T29] audit: type=1326 audit(1753277273.014:16916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.372089][ T29] audit: type=1326 audit(1753277273.014:16917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.395770][ T29] audit: type=1326 audit(1753277273.014:16918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14381 comm="syz.3.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 213.449638][T14384] loop3: detected capacity change from 0 to 512 [ 213.468321][T14384] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 213.482150][T14384] EXT4-fs (loop3): 1 truncate cleaned up [ 213.494374][T14386] loop4: detected capacity change from 0 to 512 [ 213.503463][T14386] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 213.527243][T14386] EXT4-fs (loop4): 1 truncate cleaned up [ 213.717525][T14412] netlink: 'syz.6.3503': attribute type 1 has an invalid length. [ 213.805930][T14422] netlink: 'syz.4.3507': attribute type 12 has an invalid length. [ 213.974323][T14444] loop3: detected capacity change from 0 to 512 [ 213.989071][T14444] EXT4-fs: Ignoring removed nobh option [ 214.000034][T14444] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.3516: iget: bad i_size value: 38620345925642 [ 214.017531][T14444] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.3516: couldn't read orphan inode 15 (err -117) [ 214.059793][T14450] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 214.091812][T14452] loop3: detected capacity change from 0 to 128 [ 214.110763][T14452] FAT-fs (loop3): Directory bread(block 32) failed [ 214.123111][T14452] FAT-fs (loop3): Directory bread(block 33) failed [ 214.129943][T14452] FAT-fs (loop3): Directory bread(block 34) failed [ 214.136642][T14452] FAT-fs (loop3): Directory bread(block 35) failed [ 214.143281][T14452] FAT-fs (loop3): Directory bread(block 36) failed [ 214.150438][T14452] FAT-fs (loop3): Directory bread(block 37) failed [ 214.157097][T14452] FAT-fs (loop3): Directory bread(block 38) failed [ 214.163964][T14452] FAT-fs (loop3): Directory bread(block 39) failed [ 214.170644][T14452] FAT-fs (loop3): Directory bread(block 40) failed [ 214.177293][T14452] FAT-fs (loop3): Directory bread(block 41) failed [ 214.280494][T14461] netlink: 'syz.3.3522': attribute type 12 has an invalid length. [ 214.388825][T14468] netlink: 'syz.0.3525': attribute type 10 has an invalid length. [ 214.402064][T14468] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 215.308340][T14498] __nla_validate_parse: 13 callbacks suppressed [ 215.308356][T14498] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3534'. [ 215.326615][T14487] net_ratelimit: 75 callbacks suppressed [ 215.326628][T14487] openvswitch: netlink: Message has 6 unknown bytes. [ 215.334120][T14498] netlink: 128 bytes leftover after parsing attributes in process `syz.5.3534'. [ 215.354200][T14504] loop4: detected capacity change from 0 to 512 [ 215.388750][T14504] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.3537: corrupted inode contents [ 215.439824][T14504] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.3537: mark_inode_dirty error [ 215.471893][T14504] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.3537: corrupted inode contents [ 215.497443][T14504] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.3537: mark_inode_dirty error [ 215.543041][T14504] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3537: Failed to acquire dquot type 0 [ 215.572069][T14523] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.577320][T14504] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3537: corrupted inode contents [ 215.594975][T14504] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.3537: mark_inode_dirty error [ 215.622388][T14504] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3537: corrupted inode contents [ 215.636252][T14504] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.3537: mark_inode_dirty error [ 215.647777][T14530] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3548'. [ 215.649053][T14504] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3537: corrupted inode contents [ 215.663117][T14523] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.679832][T14530] 0X: renamed from caif0 [ 215.687510][T14530] 0X: entered allmulticast mode [ 215.692794][T14530] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 215.706927][T14504] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 215.717320][T14504] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3537: corrupted inode contents [ 215.729803][T14504] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.3537: mark_inode_dirty error [ 215.741315][T14504] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 215.742216][T14523] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.761801][T14504] EXT4-fs (loop4): 1 truncate cleaned up [ 215.769205][T14504] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.783085][T14523] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.843260][T14539] loop3: detected capacity change from 0 to 128 [ 215.861765][T14523] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.867785][T14539] FAT-fs (loop3): Directory bread(block 32) failed [ 215.874636][T14523] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.878794][T14539] FAT-fs (loop3): Directory bread(block 33) failed [ 215.890505][T14523] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.891973][T14539] FAT-fs (loop3): Directory bread(block 34) failed [ 215.906663][T14539] FAT-fs (loop3): Directory bread(block 35) failed [ 215.907053][T14523] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.913213][T14539] FAT-fs (loop3): Directory bread(block 36) failed [ 215.913235][T14539] FAT-fs (loop3): Directory bread(block 37) failed [ 215.913263][T14539] FAT-fs (loop3): Directory bread(block 38) failed [ 215.941533][T14539] FAT-fs (loop3): Directory bread(block 39) failed [ 215.948194][T14539] FAT-fs (loop3): Directory bread(block 40) failed [ 215.954771][T14539] FAT-fs (loop3): Directory bread(block 41) failed [ 216.037401][T14545] loop3: detected capacity change from 0 to 2048 [ 216.077110][T14545] loop3: p1 < > p4 [ 216.081616][T14545] loop3: p4 size 8388608 extends beyond EOD, truncated [ 216.162351][T14557] loop3: detected capacity change from 0 to 4096 [ 216.174367][T14557] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 216.212998][T14562] netlink: 'syz.5.3561': attribute type 1 has an invalid length. [ 216.236589][T14562] bond2: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 216.310242][T14557] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.317525][T14557] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.329321][T14557] bridge0: entered allmulticast mode [ 216.337569][T14557] bridge_slave_1: left allmulticast mode [ 216.343327][T14557] bridge_slave_1: left promiscuous mode [ 216.349186][T14557] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.357267][T14557] bridge_slave_0: left allmulticast mode [ 216.362977][T14557] bridge_slave_0: left promiscuous mode [ 216.363122][T14580] loop4: detected capacity change from 0 to 512 [ 216.368823][T14557] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.385084][T14580] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.3564: corrupted in-inode xattr: invalid ea_ino [ 216.404411][T14580] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3564: couldn't read orphan inode 15 (err -117) [ 216.426345][T14581] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3563'. [ 216.436041][T14581] netlink: 128 bytes leftover after parsing attributes in process `syz.5.3563'. [ 216.495226][T14586] loop4: detected capacity change from 0 to 736 [ 216.615620][T14595] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3568'. [ 216.624634][T14595] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3568'. [ 216.646958][T14596] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3570'. [ 216.656110][T14596] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3570'. [ 216.934426][T14600] loop6: detected capacity change from 0 to 128 [ 216.980924][T14600] bio_check_eod: 132 callbacks suppressed [ 216.981013][T14600] syz.6.3572: attempt to access beyond end of device [ 216.981013][T14600] loop6: rw=0, sector=97, nr_sectors = 120 limit=128 [ 217.014074][T10052] kworker/u8:42: attempt to access beyond end of device [ 217.014074][T10052] loop6: rw=1, sector=217, nr_sectors = 824 limit=128 [ 217.122912][T14604] loop6: detected capacity change from 0 to 512 [ 217.130285][T14604] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 217.145850][T14604] EXT4-fs (loop6): 1 truncate cleaned up [ 217.181457][T14609] loop5: detected capacity change from 0 to 512 [ 217.188753][T14609] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 217.200055][T14609] EXT4-fs (loop5): 1 truncate cleaned up [ 217.271840][T14616] loop6: detected capacity change from 0 to 736 [ 217.334034][T14622] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3581'. [ 217.452568][T14635] 9pnet_fd: Insufficient options for proto=fd [ 217.453694][T14636] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 217.484413][T14638] loop5: detected capacity change from 0 to 512 [ 217.499427][T14638] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 217.533950][T14642] loop4: detected capacity change from 0 to 2048 [ 217.545531][T14638] EXT4-fs (loop5): 1 truncate cleaned up [ 217.598227][T14642] loop4: p1 < > p4 [ 217.607983][T14642] loop4: p4 size 8388608 extends beyond EOD, truncated [ 217.657083][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 217.705873][T14655] FAULT_INJECTION: forcing a failure. [ 217.705873][T14655] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.719013][T14655] CPU: 1 UID: 0 PID: 14655 Comm: syz.4.3597 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 217.719044][T14655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 217.719062][T14655] Call Trace: [ 217.719067][T14655] [ 217.719074][T14655] __dump_stack+0x1d/0x30 [ 217.719094][T14655] dump_stack_lvl+0xe8/0x140 [ 217.719115][T14655] dump_stack+0x15/0x1b [ 217.719167][T14655] should_fail_ex+0x265/0x280 [ 217.719229][T14655] should_fail+0xb/0x20 [ 217.719293][T14655] should_fail_usercopy+0x1a/0x20 [ 217.719333][T14655] _copy_to_user+0x20/0xa0 [ 217.719369][T14655] simple_read_from_buffer+0xb5/0x130 [ 217.719408][T14655] proc_fail_nth_read+0x100/0x140 [ 217.719450][T14655] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 217.719518][T14655] vfs_read+0x19d/0x6f0 [ 217.719555][T14655] ? __rcu_read_unlock+0x4f/0x70 [ 217.719620][T14655] ? __fget_files+0x184/0x1c0 [ 217.719645][T14655] ksys_read+0xda/0x1a0 [ 217.719685][T14655] __x64_sys_read+0x40/0x50 [ 217.719744][T14655] x64_sys_call+0x2d77/0x2fb0 [ 217.719775][T14655] do_syscall_64+0xd2/0x200 [ 217.719831][T14655] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 217.719898][T14655] ? clear_bhb_loop+0x40/0x90 [ 217.720006][T14655] ? clear_bhb_loop+0x40/0x90 [ 217.720034][T14655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.720073][T14655] RIP: 0033:0x7fd8216fd3bc [ 217.720092][T14655] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 217.720113][T14655] RSP: 002b:00007fd81fd67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 217.720135][T14655] RAX: ffffffffffffffda RBX: 00007fd821925fa0 RCX: 00007fd8216fd3bc [ 217.720151][T14655] RDX: 000000000000000f RSI: 00007fd81fd670a0 RDI: 0000000000000008 [ 217.720165][T14655] RBP: 00007fd81fd67090 R08: 0000000000000000 R09: 0000000000000000 [ 217.720180][T14655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.720271][T14655] R13: 0000000000000000 R14: 00007fd821925fa0 R15: 00007ffecaf81c78 [ 217.720298][T14655] [ 217.732886][T14663] loop5: detected capacity change from 0 to 2048 [ 217.976948][T14669] loop4: detected capacity change from 0 to 4096 [ 217.983667][ T6340] loop5: p1 < > p4 [ 217.988280][ T6340] loop5: p4 size 8388608 extends beyond EOD, truncated [ 218.002152][T14669] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 218.003195][T14663] loop5: p1 < > p4 [ 218.026126][T14663] loop5: p4 size 8388608 extends beyond EOD, truncated [ 218.154820][T14669] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.162107][T14669] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.169804][T14669] bridge0: entered allmulticast mode [ 218.178158][T14669] bridge_slave_1: left allmulticast mode [ 218.184045][T14669] bridge_slave_1: left promiscuous mode [ 218.189969][T14669] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.198685][T14669] bridge_slave_0: left allmulticast mode [ 218.204545][T14669] bridge_slave_0: left promiscuous mode [ 218.210454][T14669] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.252597][ T29] kauditd_printk_skb: 825 callbacks suppressed [ 218.252670][ T29] audit: type=1326 audit(1753277278.084:17742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.284628][T14695] loop5: detected capacity change from 0 to 4096 [ 218.292812][ T29] audit: type=1326 audit(1753277278.114:17743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.316498][ T29] audit: type=1326 audit(1753277278.114:17744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.340248][ T29] audit: type=1326 audit(1753277278.114:17745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.347861][T14695] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 218.364027][ T29] audit: type=1326 audit(1753277278.114:17746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.397817][ T29] audit: type=1326 audit(1753277278.114:17747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.421507][ T29] audit: type=1326 audit(1753277278.114:17748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.445210][ T29] audit: type=1326 audit(1753277278.114:17749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.469154][ T29] audit: type=1326 audit(1753277278.114:17750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.492775][ T29] audit: type=1326 audit(1753277278.114:17751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14696 comm="syz.0.3613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 218.566864][T14705] loop6: detected capacity change from 0 to 764 [ 218.574392][T14705] rock: directory entry would overflow storage [ 218.580755][T14705] rock: sig=0x4654, size=5, remaining=4 [ 218.734071][T14721] loop6: detected capacity change from 0 to 4096 [ 218.745946][T14702] 9pnet_fd: Insufficient options for proto=fd [ 219.118827][T14739] bond0: (slave bond_slave_0): Releasing backup interface [ 219.128924][T14739] bond0: (slave bond_slave_1): Releasing backup interface [ 219.141282][T14739] team0: Port device team_slave_0 removed [ 219.150199][T14739] team0: Port device team_slave_1 removed [ 219.157291][T14739] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.164801][T14739] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.173604][T14739] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 219.181177][T14739] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.202438][T14739] bond2: (slave ip6gretap1): Releasing backup interface [ 219.218187][T12831] syz!: Port: 1 Link DOWN [ 219.286857][T14743] loop3: detected capacity change from 0 to 736 [ 219.323470][T14745] loop3: detected capacity change from 0 to 512 [ 219.331688][T14745] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 219.343466][T14745] EXT4-fs (loop3): 1 truncate cleaned up [ 219.532535][T14758] loop3: detected capacity change from 0 to 512 [ 219.547045][T14758] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.3633: corrupted inode contents [ 219.559474][T14758] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #3: comm syz.3.3633: mark_inode_dirty error [ 219.571563][T14758] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.3633: corrupted inode contents [ 219.583730][T14758] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.3633: mark_inode_dirty error [ 219.595437][T14758] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3633: Failed to acquire dquot type 0 [ 219.607711][T14758] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3633: corrupted inode contents [ 219.620616][T14758] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.3633: mark_inode_dirty error [ 219.633928][T14758] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3633: corrupted inode contents [ 219.646959][T14758] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.3633: mark_inode_dirty error [ 219.660344][T14758] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3633: corrupted inode contents [ 219.677428][T14758] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 219.689542][T14758] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3633: corrupted inode contents [ 219.702217][T14758] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.3633: mark_inode_dirty error [ 219.722134][T14758] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 219.740033][T14758] EXT4-fs (loop3): 1 truncate cleaned up [ 219.763424][T14758] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.764656][T14771] siw: device registration error -23 [ 219.823510][T14780] loop4: detected capacity change from 0 to 736 [ 219.850842][T14775] lo speed is unknown, defaulting to 1000 [ 219.857404][T14781] xt_l2tp: v2 doesn't support IP mode [ 219.948682][T14789] loop6: detected capacity change from 0 to 128 [ 219.973363][T14791] random: crng reseeded on system resumption [ 219.999123][T14789] FAT-fs (loop6): Directory bread(block 32) failed [ 220.009357][T14793] netlink: 'syz.5.3645': attribute type 12 has an invalid length. [ 220.016183][T14789] FAT-fs (loop6): Directory bread(block 33) failed [ 220.024093][T14789] FAT-fs (loop6): Directory bread(block 34) failed [ 220.031092][T14789] FAT-fs (loop6): Directory bread(block 35) failed [ 220.040346][T14789] FAT-fs (loop6): Directory bread(block 36) failed [ 220.055387][T14789] FAT-fs (loop6): Directory bread(block 37) failed [ 220.063362][T14789] FAT-fs (loop6): Directory bread(block 38) failed [ 220.071412][T14789] FAT-fs (loop6): Directory bread(block 39) failed [ 220.080073][T14789] FAT-fs (loop6): Directory bread(block 40) failed [ 220.087218][T14789] FAT-fs (loop6): Directory bread(block 41) failed [ 220.237800][T14803] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI>$YiL.([ P%U.T8}zK/7ogWf$C%{}9঴@yoP'b9 is not valid (left unmapped). [ 220.307459][T14801] lo speed is unknown, defaulting to 1000 [ 220.447114][T14813] loop6: detected capacity change from 0 to 736 [ 220.456125][T14809] loop3: detected capacity change from 0 to 256 [ 220.463425][T14809] vfat: Unknown parameter 'shorname' [ 220.735173][T14823] netlink: 'syz.0.3656': attribute type 1 has an invalid length. [ 220.826611][T14829] __nla_validate_parse: 8 callbacks suppressed [ 220.826709][T14829] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3659'. [ 220.851664][T14828] netlink: 'syz.0.3658': attribute type 12 has an invalid length. [ 220.990570][T14837] loop3: detected capacity change from 0 to 2048 [ 221.035903][ T6340] loop3: p1 < > p4 [ 221.047993][ T6340] loop3: p4 size 8388608 extends beyond EOD, truncated [ 221.059395][T14841] loop4: detected capacity change from 0 to 4096 [ 221.070445][T14841] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 221.087676][T14837] loop3: p1 < > p4 [ 221.111176][T14837] loop3: p4 size 8388608 extends beyond EOD, truncated [ 221.211104][T14863] loop5: detected capacity change from 0 to 128 [ 221.220476][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 221.223482][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 221.258927][T14863] FAT-fs (loop5): Directory bread(block 32) failed [ 221.268699][T14863] FAT-fs (loop5): Directory bread(block 33) failed [ 221.292447][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 221.294349][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 221.303976][T14863] FAT-fs (loop5): Directory bread(block 34) failed [ 221.319397][T14863] FAT-fs (loop5): Directory bread(block 35) failed [ 221.326102][T14863] FAT-fs (loop5): Directory bread(block 36) failed [ 221.332738][T14863] FAT-fs (loop5): Directory bread(block 37) failed [ 221.339686][T14863] FAT-fs (loop5): Directory bread(block 38) failed [ 221.346627][T14863] FAT-fs (loop5): Directory bread(block 39) failed [ 221.353275][T14863] FAT-fs (loop5): Directory bread(block 40) failed [ 221.359947][T14863] FAT-fs (loop5): Directory bread(block 41) failed [ 221.502959][T14886] loop6: detected capacity change from 0 to 2048 [ 221.518235][T14889] loop3: detected capacity change from 0 to 512 [ 221.526867][T14889] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 221.541178][T14889] EXT4-fs (loop3): 1 truncate cleaned up [ 221.558547][T14888] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3681'. [ 221.568186][T14888] netlink: 128 bytes leftover after parsing attributes in process `syz.5.3681'. [ 221.569531][T14886] loop6: p1 < > p4 [ 221.581804][T14886] loop6: p4 size 8388608 extends beyond EOD, truncated [ 221.636612][T14894] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI>$YiL.([ P%U.T8}zK/7ogWf$C%{}9঴@yoP'b9Z -Sk6 is not valid (left unmapped). [ 221.668318][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 221.695181][T14896] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI>$YiL.([ P%U.T8}zK/7ogWf$C%{} is not valid (left unmapped). [ 222.034161][T14921] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3695'. [ 222.043346][T14921] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3695'. [ 222.122059][T14927] random: crng reseeded on system resumption [ 222.358003][T14945] loop5: detected capacity change from 0 to 4096 [ 222.367182][T14945] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 222.701290][T14954] bond0: (slave bond_slave_0): Releasing backup interface [ 222.714154][T14954] bond0: (slave bond_slave_1): Releasing backup interface [ 222.727342][T14954] team0: Port device team_slave_0 removed [ 222.739562][T14956] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3706'. [ 222.751430][T14956] loop4: detected capacity change from 0 to 164 [ 222.751729][T14954] team0: Port device team_slave_1 removed [ 222.763970][T14956] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 222.774134][T14954] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.775372][T14956] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 222.781753][T14954] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.791655][T14956] rock: directory entry would overflow storage [ 222.803163][T14956] rock: sig=0x4f50, size=4, remaining=3 [ 222.808875][T14956] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 222.832515][T14954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.840173][T14954] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.914750][T14964] loop4: detected capacity change from 0 to 512 [ 222.930040][T14964] ext4: Bad value for 'init_itable' [ 222.938702][T14964] netlink: 168 bytes leftover after parsing attributes in process `syz.4.3708'. [ 222.972439][T14967] random: crng reseeded on system resumption [ 223.103169][T14982] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3714'. [ 223.112612][T14982] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3714'. [ 223.154454][T14988] FAULT_INJECTION: forcing a failure. [ 223.154454][T14988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.167789][T14988] CPU: 0 UID: 0 PID: 14988 Comm: syz.0.3717 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 223.167821][T14988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 223.167836][T14988] Call Trace: [ 223.167843][T14988] [ 223.167852][T14988] __dump_stack+0x1d/0x30 [ 223.167878][T14988] dump_stack_lvl+0xe8/0x140 [ 223.167902][T14988] dump_stack+0x15/0x1b [ 223.167923][T14988] should_fail_ex+0x265/0x280 [ 223.168019][T14988] should_fail+0xb/0x20 [ 223.168099][T14988] should_fail_usercopy+0x1a/0x20 [ 223.168138][T14988] _copy_from_user+0x1c/0xb0 [ 223.168162][T14988] ___sys_recvmsg+0xaa/0x370 [ 223.168185][T14988] ? 0xffffffff81000000 [ 223.168201][T14988] ? __rcu_read_unlock+0x4f/0x70 [ 223.168245][T14988] __x64_sys_recvmsg+0xd1/0x160 [ 223.168276][T14988] x64_sys_call+0xf19/0x2fb0 [ 223.168302][T14988] do_syscall_64+0xd2/0x200 [ 223.168331][T14988] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 223.168360][T14988] ? clear_bhb_loop+0x40/0x90 [ 223.168382][T14988] ? clear_bhb_loop+0x40/0x90 [ 223.168405][T14988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.168427][T14988] RIP: 0033:0x7f2f18d4e9a9 [ 223.168569][T14988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.168589][T14988] RSP: 002b:00007f2f173af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 223.168671][T14988] RAX: ffffffffffffffda RBX: 00007f2f18f75fa0 RCX: 00007f2f18d4e9a9 [ 223.168686][T14988] RDX: 0000000000000000 RSI: 0000200000000b00 RDI: 0000000000000003 [ 223.168699][T14988] RBP: 00007f2f173af090 R08: 0000000000000000 R09: 0000000000000000 [ 223.168712][T14988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.168725][T14988] R13: 0000000000000000 R14: 00007f2f18f75fa0 R15: 00007ffcf6d2c398 [ 223.168773][T14988] [ 223.308610][T14993] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3718'. [ 223.351019][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 223.351040][ T29] audit: type=1326 audit(1753277283.184:18422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.360991][ T8082] EXT4-fs unmount: 47 callbacks suppressed [ 223.361011][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.363451][ T29] audit: type=1326 audit(1753277283.184:18423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.446041][ T29] audit: type=1326 audit(1753277283.194:18424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.469693][ T29] audit: type=1326 audit(1753277283.194:18425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.493335][ T29] audit: type=1326 audit(1753277283.194:18426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.517014][ T29] audit: type=1326 audit(1753277283.194:18427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.540892][ T29] audit: type=1326 audit(1753277283.194:18428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.564741][ T29] audit: type=1326 audit(1753277283.194:18429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.588480][ T29] audit: type=1326 audit(1753277283.194:18430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.612189][ T29] audit: type=1326 audit(1753277283.194:18431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.0.3718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 223.755190][T15009] random: crng reseeded on system resumption [ 223.817446][T15013] loop6: detected capacity change from 0 to 4096 [ 223.824648][T15013] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 223.837452][T15013] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.244953][T15033] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI>$YiL.([ P%U.T8}zK/7ogWf$C%{}9঴@yoP'b9Z -Sk61E is not valid (left unmapped). [ 224.502662][T15055] loop5: detected capacity change from 0 to 512 [ 224.521396][T15055] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 224.574325][T15055] EXT4-fs (loop5): 1 truncate cleaned up [ 224.603133][T15055] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.621484][T15052] lo speed is unknown, defaulting to 1000 [ 224.716753][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.726859][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.807696][T15061] loop5: detected capacity change from 0 to 256 [ 224.825168][T15061] vfat: Unknown parameter 'shorname' [ 224.958814][T15074] random: crng reseeded on system resumption [ 224.977998][T15076] loop6: detected capacity change from 0 to 128 [ 225.019376][T15076] FAT-fs (loop6): Directory bread(block 32) failed [ 225.035617][T15076] FAT-fs (loop6): Directory bread(block 33) failed [ 225.046076][T15076] FAT-fs (loop6): Directory bread(block 34) failed [ 225.067541][T15076] FAT-fs (loop6): Directory bread(block 35) failed [ 225.083823][T15076] FAT-fs (loop6): Directory bread(block 36) failed [ 225.111968][T15076] FAT-fs (loop6): Directory bread(block 37) failed [ 225.134854][T15076] FAT-fs (loop6): Directory bread(block 38) failed [ 225.139867][T15083] loop5: detected capacity change from 0 to 736 [ 225.159978][T15076] FAT-fs (loop6): Directory bread(block 39) failed [ 225.181987][T15076] FAT-fs (loop6): Directory bread(block 40) failed [ 225.194598][T15076] FAT-fs (loop6): Directory bread(block 41) failed [ 225.231151][T15086] loop5: detected capacity change from 0 to 736 [ 225.352137][T15092] loop6: detected capacity change from 0 to 512 [ 225.394821][T15088] loop4: detected capacity change from 0 to 4096 [ 225.433789][T15088] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 225.445581][T15092] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 225.489140][T15088] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.518132][T15092] EXT4-fs (loop6): 1 truncate cleaned up [ 225.530119][T15092] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.623178][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.050994][T15122] FAULT_INJECTION: forcing a failure. [ 226.050994][T15122] name failslab, interval 1, probability 0, space 0, times 0 [ 226.063742][T15122] CPU: 1 UID: 0 PID: 15122 Comm: syz.6.3757 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 226.063796][T15122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 226.063811][T15122] Call Trace: [ 226.063819][T15122] [ 226.063829][T15122] __dump_stack+0x1d/0x30 [ 226.063917][T15122] dump_stack_lvl+0xe8/0x140 [ 226.063936][T15122] dump_stack+0x15/0x1b [ 226.063953][T15122] should_fail_ex+0x265/0x280 [ 226.063989][T15122] should_failslab+0x8c/0xb0 [ 226.064071][T15122] kmem_cache_alloc_noprof+0x50/0x310 [ 226.064103][T15122] ? audit_log_start+0x365/0x6c0 [ 226.064143][T15122] audit_log_start+0x365/0x6c0 [ 226.064250][T15122] audit_seccomp+0x48/0x100 [ 226.064281][T15122] ? __seccomp_filter+0x68c/0x10d0 [ 226.064308][T15122] __seccomp_filter+0x69d/0x10d0 [ 226.064335][T15122] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 226.064454][T15122] ? vfs_write+0x75e/0x8e0 [ 226.064514][T15122] ? __rcu_read_unlock+0x4f/0x70 [ 226.064548][T15122] ? __fget_files+0x184/0x1c0 [ 226.064624][T15122] __secure_computing+0x82/0x150 [ 226.064647][T15122] syscall_trace_enter+0xcf/0x1e0 [ 226.064745][T15122] do_syscall_64+0xac/0x200 [ 226.064764][T15122] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 226.064788][T15122] ? clear_bhb_loop+0x40/0x90 [ 226.064809][T15122] ? clear_bhb_loop+0x40/0x90 [ 226.064902][T15122] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.064929][T15122] RIP: 0033:0x7f43ad64e9a9 [ 226.064945][T15122] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.065033][T15122] RSP: 002b:00007f43abcb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000146 [ 226.065054][T15122] RAX: ffffffffffffffda RBX: 00007f43ad875fa0 RCX: 00007f43ad64e9a9 [ 226.065067][T15122] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000007 [ 226.065078][T15122] RBP: 00007f43abcb7090 R08: ffffffffa003e459 R09: 0700000000000000 [ 226.065140][T15122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.065202][T15122] R13: 0000000000000000 R14: 00007f43ad875fa0 R15: 00007ffd2f23a958 [ 226.065222][T15122] [ 226.299715][T12590] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.326523][T15125] __nla_validate_parse: 8 callbacks suppressed [ 226.326608][T15125] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3762'. [ 226.347559][T15126] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3760'. [ 226.364100][T15125] netlink: 5056 bytes leftover after parsing attributes in process `syz.4.3762'. [ 226.405316][T15126] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3760'. [ 226.480224][T15130] loop6: detected capacity change from 0 to 128 [ 226.505894][T15130] FAT-fs (loop6): Directory bread(block 32) failed [ 226.542795][T15130] FAT-fs (loop6): Directory bread(block 33) failed [ 226.550886][T15130] FAT-fs (loop6): Directory bread(block 34) failed [ 226.558479][T15130] FAT-fs (loop6): Directory bread(block 35) failed [ 226.566195][T15132] netlink: 'syz.0.3773': attribute type 12 has an invalid length. [ 226.574386][T15130] FAT-fs (loop6): Directory bread(block 36) failed [ 226.595889][T15130] FAT-fs (loop6): Directory bread(block 37) failed [ 226.606358][T15130] FAT-fs (loop6): Directory bread(block 38) failed [ 226.621107][T15130] FAT-fs (loop6): Directory bread(block 39) failed [ 226.630922][T15130] FAT-fs (loop6): Directory bread(block 40) failed [ 226.639624][T15130] FAT-fs (loop6): Directory bread(block 41) failed [ 226.960245][T15133] lo speed is unknown, defaulting to 1000 [ 227.013618][T15157] loop5: detected capacity change from 0 to 4096 [ 227.051311][T15157] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 227.066479][T15157] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.092111][T15151] loop3: detected capacity change from 0 to 4096 [ 227.100806][T15151] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 227.125794][T15151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.192984][T15166] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3774'. [ 227.202288][T15166] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3774'. [ 227.531202][T15188] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3781'. [ 227.540323][T15188] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3781'. [ 227.574566][T15190] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI>$YiL.([ P%U.T8}zK/7ogWf$C%{}9঴@yoP'b9Z -Sk61EA[T is not valid (left unmapped). [ 227.622851][T15192] loop4: detected capacity change from 0 to 128 [ 227.631419][T15192] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 227.643653][T15192] ext4 filesystem being mounted at /163/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 227.689149][T12590] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 227.708590][T15196] loop4: detected capacity change from 0 to 512 [ 227.716476][T15196] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 227.728286][T15196] EXT4-fs (loop4): 1 truncate cleaned up [ 227.734388][T15196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.763840][T13182] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.774354][T12590] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.794043][T15199] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3785'. [ 227.818394][T15199] loop3: detected capacity change from 0 to 164 [ 227.841096][T15199] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 227.852439][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.863044][T15199] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 227.887871][T15199] rock: directory entry would overflow storage [ 227.894158][T15199] rock: sig=0x4f50, size=4, remaining=3 [ 227.899806][T15199] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 227.940601][T15209] loop5: detected capacity change from 0 to 1024 [ 227.956317][T15209] EXT4-fs: Ignoring removed orlov option [ 227.979674][T15209] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.044229][T15209] vhci_hcd: invalid port number 96 [ 228.049528][T15209] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 228.104704][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.217438][T15236] random: crng reseeded on system resumption [ 228.252490][T15238] loop6: detected capacity change from 0 to 4096 [ 228.281594][T15238] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 228.300659][T15238] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.443124][T15247] lo speed is unknown, defaulting to 1000 [ 228.449281][ T29] kauditd_printk_skb: 690 callbacks suppressed [ 228.449297][ T29] audit: type=1326 audit(1753277288.274:19120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.479258][ T29] audit: type=1326 audit(1753277288.274:19121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.502938][ T29] audit: type=1326 audit(1753277288.274:19122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.526548][ T29] audit: type=1326 audit(1753277288.274:19123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.550197][ T29] audit: type=1326 audit(1753277288.274:19124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.573853][ T29] audit: type=1326 audit(1753277288.274:19125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.597528][ T29] audit: type=1326 audit(1753277288.274:19126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.621327][ T29] audit: type=1326 audit(1753277288.274:19127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.645104][ T29] audit: type=1326 audit(1753277288.274:19128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.647522][T15253] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3800'. [ 228.668746][ T29] audit: type=1326 audit(1753277288.274:19129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15244 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 228.927918][T15261] random: crng reseeded on system resumption [ 229.075390][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.351252][T15296] random: crng reseeded on system resumption [ 229.373059][T15298] loop4: detected capacity change from 0 to 128 [ 229.397991][T15298] FAT-fs (loop4): Directory bread(block 32) failed [ 229.404736][T15298] FAT-fs (loop4): Directory bread(block 33) failed [ 229.411553][T15298] FAT-fs (loop4): Directory bread(block 34) failed [ 229.418640][T15298] FAT-fs (loop4): Directory bread(block 35) failed [ 229.425542][T15298] FAT-fs (loop4): Directory bread(block 36) failed [ 229.432313][T15298] FAT-fs (loop4): Directory bread(block 37) failed [ 229.439257][T15298] FAT-fs (loop4): Directory bread(block 38) failed [ 229.447179][T15298] FAT-fs (loop4): Directory bread(block 39) failed [ 229.453859][T15298] FAT-fs (loop4): Directory bread(block 40) failed [ 229.461070][T15298] FAT-fs (loop4): Directory bread(block 41) failed [ 230.128091][T15337] loop5: detected capacity change from 0 to 128 [ 230.154129][T15337] FAT-fs (loop5): Directory bread(block 32) failed [ 230.164190][T15337] FAT-fs (loop5): Directory bread(block 33) failed [ 230.174457][T15337] FAT-fs (loop5): Directory bread(block 34) failed [ 230.181406][T15337] FAT-fs (loop5): Directory bread(block 35) failed [ 230.190020][T15337] FAT-fs (loop5): Directory bread(block 36) failed [ 230.196712][T15337] FAT-fs (loop5): Directory bread(block 37) failed [ 230.203469][T15337] FAT-fs (loop5): Directory bread(block 38) failed [ 230.211853][T15337] FAT-fs (loop5): Directory bread(block 39) failed [ 230.219493][T15337] FAT-fs (loop5): Directory bread(block 40) failed [ 230.228376][T15337] FAT-fs (loop5): Directory bread(block 41) failed [ 230.294558][T15339] random: crng reseeded on system resumption [ 230.424674][T15347] loop5: detected capacity change from 0 to 128 [ 230.448754][T15347] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 230.472434][T15347] ext4 filesystem being mounted at /470/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 230.566355][ T8082] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 231.208580][T15389] loop6: detected capacity change from 0 to 1024 [ 231.216145][T15389] EXT4-fs: Ignoring removed orlov option [ 231.226884][T15389] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.243970][T15389] vhci_hcd: invalid port number 96 [ 231.249207][T15389] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 231.267639][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.289982][T15393] loop6: detected capacity change from 0 to 512 [ 231.297259][T15393] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 231.308506][T15393] EXT4-fs (loop6): 1 truncate cleaned up [ 231.314526][T15393] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.348434][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.580536][T15420] __nla_validate_parse: 12 callbacks suppressed [ 231.580556][T15420] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3860'. [ 231.596363][T15420] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3860'. [ 231.731631][T15439] netlink: 'syz.4.3871': attribute type 12 has an invalid length. [ 231.952272][T15464] netlink: 'syz.4.3883': attribute type 12 has an invalid length. [ 232.123218][T15474] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.170686][T15474] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.240618][T15474] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.280170][T15474] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.298673][T15489] loop6: detected capacity change from 0 to 128 [ 232.307768][T15491] netlink: 'syz.3.3895': attribute type 12 has an invalid length. [ 232.320614][T15489] FAT-fs (loop6): Directory bread(block 32) failed [ 232.327971][T15489] FAT-fs (loop6): Directory bread(block 33) failed [ 232.334635][T15489] FAT-fs (loop6): Directory bread(block 34) failed [ 232.341734][T15489] FAT-fs (loop6): Directory bread(block 35) failed [ 232.349978][T15489] FAT-fs (loop6): Directory bread(block 36) failed [ 232.356911][T15489] FAT-fs (loop6): Directory bread(block 37) failed [ 232.363678][T15489] FAT-fs (loop6): Directory bread(block 38) failed [ 232.370695][T15474] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.372044][T15489] FAT-fs (loop6): Directory bread(block 39) failed [ 232.383563][T15474] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.397706][T15474] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.401393][T15489] FAT-fs (loop6): Directory bread(block 40) failed [ 232.414156][T15489] FAT-fs (loop6): Directory bread(block 41) failed [ 232.452443][T15474] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.479743][T15499] vhci_hcd: invalid port number 96 [ 232.484977][T15499] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 232.537056][T15507] random: crng reseeded on system resumption [ 232.581149][T15511] IPVS: set_ctl: invalid protocol: 60 172.20.20.39:20003 [ 232.647766][T15519] netlink: 'syz.0.3908': attribute type 12 has an invalid length. [ 232.656812][T15523] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3906'. [ 232.666042][T15523] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3906'. [ 232.860037][T15542] random: crng reseeded on system resumption [ 232.907409][T15550] netlink: 'syz.0.3921': attribute type 12 has an invalid length. [ 232.912788][T15548] loop5: detected capacity change from 0 to 4096 [ 232.923213][T15548] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 232.935315][T15548] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.168275][T15575] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.178737][T15575] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.228162][T15575] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.238626][T15575] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.288586][T15575] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.298991][T15575] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.338786][T15575] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.349352][T15575] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.401035][T15575] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.409393][T15575] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.443839][T15575] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.452270][T15575] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.462577][T15584] netlink: 'syz.6.3933': attribute type 12 has an invalid length. [ 233.465087][T15575] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.478845][T15575] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.491820][ T29] kauditd_printk_skb: 714 callbacks suppressed [ 233.491837][ T29] audit: type=1326 audit(1753277293.324:19844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15582 comm="syz.4.3934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 233.538905][T15575] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.542395][ T29] audit: type=1326 audit(1753277293.324:19845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15582 comm="syz.4.3934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 233.547276][T15575] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.570739][ T29] audit: type=1326 audit(1753277293.324:19846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15582 comm="syz.4.3934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 233.602548][ T29] audit: type=1326 audit(1753277293.334:19847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15582 comm="syz.4.3934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 233.655851][ T29] audit: type=1326 audit(1753277293.494:19848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15577 comm="syz.3.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 233.679778][ T29] audit: type=1326 audit(1753277293.524:19849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15577 comm="syz.3.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 233.714302][ T29] audit: type=1326 audit(1753277293.544:19850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15577 comm="syz.3.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 233.737994][ T29] audit: type=1326 audit(1753277293.544:19851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15577 comm="syz.3.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 233.761638][ T29] audit: type=1326 audit(1753277293.544:19852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15577 comm="syz.3.3932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 233.836055][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.876446][ T29] audit: type=1326 audit(1753277293.704:19853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15594 comm="syz.0.3938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f18d4e9a9 code=0x7ffc0000 [ 233.921343][T15614] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3938'. [ 233.935376][T15614] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3938'. [ 234.012768][T15622] loop6: detected capacity change from 0 to 4096 [ 234.021015][T15622] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 234.043924][T15622] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.104263][T15629] loop5: detected capacity change from 0 to 256 [ 234.125220][T15629] vfat: Unknown parameter 'shorname' [ 234.135560][T15636] bond0: (slave bond_slave_0): Releasing backup interface [ 234.147713][T15636] bond0: (slave bond_slave_1): Releasing backup interface [ 234.183105][T15636] team0: Port device team_slave_0 removed [ 234.194397][T15636] team0: Port device team_slave_1 removed [ 234.207582][T15636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.215051][T15636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.231966][T15636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.239591][T15636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 234.464167][T15660] random: crng reseeded on system resumption [ 234.650036][T15668] loop5: detected capacity change from 0 to 736 [ 234.763001][T15678] loop5: detected capacity change from 0 to 512 [ 234.789542][T15678] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 234.806005][T15678] EXT4-fs (loop5): 1 truncate cleaned up [ 234.822413][T15678] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.872059][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.882871][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.917866][T15695] random: crng reseeded on system resumption [ 234.934812][T15694] loop6: detected capacity change from 0 to 512 [ 234.944819][T15694] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 234.974675][T15694] EXT4-fs (loop6): 1 truncate cleaned up [ 234.984433][T15694] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.029217][T15698] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3978'. [ 235.038595][T15698] netlink: 128 bytes leftover after parsing attributes in process `syz.5.3978'. [ 235.075564][T10886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.115691][T15715] loop6: detected capacity change from 0 to 128 [ 235.128027][T15715] FAT-fs (loop6): Directory bread(block 32) failed [ 235.134870][T15715] FAT-fs (loop6): Directory bread(block 33) failed [ 235.142037][T15715] FAT-fs (loop6): Directory bread(block 34) failed [ 235.150670][T15715] FAT-fs (loop6): Directory bread(block 35) failed [ 235.158796][T15715] FAT-fs (loop6): Directory bread(block 36) failed [ 235.167517][T15715] FAT-fs (loop6): Directory bread(block 37) failed [ 235.174152][T15715] FAT-fs (loop6): Directory bread(block 38) failed [ 235.181255][T15715] FAT-fs (loop6): Directory bread(block 39) failed [ 235.190494][T15715] FAT-fs (loop6): Directory bread(block 40) failed [ 235.197270][T15715] FAT-fs (loop6): Directory bread(block 41) failed [ 235.321229][T15720] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3988'. [ 235.330367][T15720] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3988'. [ 235.782659][T15725] loop5: detected capacity change from 0 to 512 [ 235.790171][T15725] ext4: Bad value for 'init_itable' [ 235.828349][T15729] random: crng reseeded on system resumption [ 235.862098][T15731] bond0: (slave dummy0): Releasing backup interface [ 235.877253][T15731] bond0: (slave bond_slave_0): Releasing backup interface [ 235.903141][T15731] bond0: (slave bond_slave_1): Releasing backup interface [ 235.917975][T15733] loop5: detected capacity change from 0 to 736 [ 235.930158][T15731] team0: Port device team_slave_0 removed [ 235.939293][T15731] team0: Port device team_slave_1 removed [ 235.946914][T15731] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.954426][T15731] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.968344][T15731] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.975885][T15731] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 236.128456][T15753] FAULT_INJECTION: forcing a failure. [ 236.128456][T15753] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.141631][T15753] CPU: 0 UID: 0 PID: 15753 Comm: syz.5.4001 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 236.141745][T15753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 236.141759][T15753] Call Trace: [ 236.141767][T15753] [ 236.141777][T15753] __dump_stack+0x1d/0x30 [ 236.141879][T15753] dump_stack_lvl+0xe8/0x140 [ 236.141937][T15753] dump_stack+0x15/0x1b [ 236.141961][T15753] should_fail_ex+0x265/0x280 [ 236.142059][T15753] should_fail+0xb/0x20 [ 236.142099][T15753] should_fail_usercopy+0x1a/0x20 [ 236.142166][T15753] _copy_from_user+0x1c/0xb0 [ 236.142195][T15753] __se_sys_io_uring_setup+0x11f/0x210 [ 236.142247][T15753] __x64_sys_io_uring_setup+0x31/0x40 [ 236.142294][T15753] x64_sys_call+0x184b/0x2fb0 [ 236.142317][T15753] do_syscall_64+0xd2/0x200 [ 236.142339][T15753] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 236.142375][T15753] ? clear_bhb_loop+0x40/0x90 [ 236.142405][T15753] ? clear_bhb_loop+0x40/0x90 [ 236.142450][T15753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.142479][T15753] RIP: 0033:0x7f6ed488e9a9 [ 236.142496][T15753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.142517][T15753] RSP: 002b:00007f6ed2eeefc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 236.142538][T15753] RAX: ffffffffffffffda RBX: 00007f6ed4ab5fa0 RCX: 00007f6ed488e9a9 [ 236.142556][T15753] RDX: 0000200000000100 RSI: 0000200000000540 RDI: 000000000000007a [ 236.142594][T15753] RBP: 0000200000000540 R08: 0000000000000000 R09: 0000200000000100 [ 236.142612][T15753] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 236.142631][T15753] R13: 0000200000000280 R14: 000000000000007a R15: 0000200000000100 [ 236.142659][T15753] [ 236.451210][T15767] loop5: detected capacity change from 0 to 4096 [ 236.458624][T15767] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 236.470478][T15767] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.624968][T15781] __nla_validate_parse: 3 callbacks suppressed [ 236.624986][T15781] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4011'. [ 236.640825][T15781] netlink: 128 bytes leftover after parsing attributes in process `syz.4.4011'. [ 236.737565][T15783] vhci_hcd: invalid port number 96 [ 236.742812][T15783] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 236.813789][T15787] 9pnet: Could not find request transport: rdmach [ 236.842463][T15792] netlink: 168 bytes leftover after parsing attributes in process `syz.0.4015'. [ 236.967539][T15802] loop6: detected capacity change from 0 to 736 [ 237.237644][T15817] lo speed is unknown, defaulting to 1000 [ 237.308554][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.336112][T15821] 9pnet: Could not find request transport: rdmach [ 237.388386][T15829] netlink: 168 bytes leftover after parsing attributes in process `syz.3.4030'. [ 237.467390][T15836] netlink: 64 bytes leftover after parsing attributes in process `syz.5.4031'. [ 237.476758][T15836] netlink: 128 bytes leftover after parsing attributes in process `syz.5.4031'. [ 237.922477][T15854] random: crng reseeded on system resumption [ 237.975584][T15860] SELinux: Context A)t'*'ĺkشL&z [ 237.975584][T15860] :_t 0H^B>&Zw8 lX&D;td is not valid (left unmapped). [ 238.047819][T15868] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.058179][T15869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4044'. [ 238.066584][T15866] netlink: 64 bytes leftover after parsing attributes in process `syz.0.4042'. [ 238.077398][T15866] netlink: 128 bytes leftover after parsing attributes in process `syz.0.4042'. [ 238.117168][T15868] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.167500][T15868] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.226972][T15868] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.299142][T15868] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.319437][T15868] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.331805][T15868] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.349920][T15868] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.593787][T15890] random: crng reseeded on system resumption [ 238.606022][ T29] kauditd_printk_skb: 761 callbacks suppressed [ 238.606065][ T29] audit: type=1326 audit(1753277298.444:20615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.636141][ T29] audit: type=1326 audit(1753277298.444:20616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.667270][T15887] lo speed is unknown, defaulting to 1000 [ 238.707476][ T29] audit: type=1326 audit(1753277298.504:20617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.731212][ T29] audit: type=1326 audit(1753277298.504:20618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.754937][ T29] audit: type=1326 audit(1753277298.504:20619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.778664][ T29] audit: type=1326 audit(1753277298.504:20620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.802286][ T29] audit: type=1326 audit(1753277298.504:20621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.826059][ T29] audit: type=1326 audit(1753277298.504:20622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.849684][ T29] audit: type=1326 audit(1753277298.504:20623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.873377][ T29] audit: type=1326 audit(1753277298.504:20624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15891 comm="syz.5.4055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ed488e9a9 code=0x7ffc0000 [ 238.947744][T15897] netlink: 'syz.5.4056': attribute type 12 has an invalid length. [ 239.049261][T15903] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4057'. [ 239.151070][T15863] syz.6.4044 (15863) used greatest stack depth: 6040 bytes left [ 239.369696][T15912] lo speed is unknown, defaulting to 1000 [ 239.563574][T15928] SELinux: Context A)t'*'ĺkشL&z [ 239.563574][T15928] :_t 0H^B>&Zw8 lX&D;td BIݛ~L [ 239.563574][T15928] uSċkxIRI$4"lX is not valid (left unmapped). [ 239.737327][T15943] netlink: 'syz.5.4072': attribute type 12 has an invalid length. [ 239.873197][T15948] loop5: detected capacity change from 0 to 128 [ 239.883041][T15948] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 239.897143][T15948] ext4 filesystem being mounted at /532/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 239.947498][ T8082] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 240.140686][T15959] loop5: detected capacity change from 0 to 736 [ 240.297007][T15977] netlink: 'syz.0.4084': attribute type 12 has an invalid length. [ 240.403706][T15982] random: crng reseeded on system resumption [ 240.547484][T16002] netlink: 'syz.4.4096': attribute type 12 has an invalid length. [ 240.588622][T16006] random: crng reseeded on system resumption [ 240.679242][T16018] SELinux: Context A)t'*'ĺkشL&z [ 240.679242][T16018] :_t 0H^B>&Zw8 lX&D;td BIݛ~L [ 240.679242][T16018] uSċkxIRI$4"lX7f9٬bB|7 is not valid (left unmapped). [ 240.792590][T16028] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.802553][T16028] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.857215][T16028] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.867100][T16028] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.916871][T16028] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.926751][T16028] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.996685][T16028] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.006540][T16028] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.062301][T16028] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.070594][T16028] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.081875][T16028] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.090158][T16028] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.101707][T16028] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.110179][T16028] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.122048][T16028] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.130825][T16028] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.163517][T16034] loop5: detected capacity change from 0 to 128 [ 241.178923][T16034] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 241.191408][T16034] ext4 filesystem being mounted at /540/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 241.237764][ T8082] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 241.280324][T16043] netlink: 'syz.5.4112': attribute type 12 has an invalid length. [ 241.364255][T16045] loop5: detected capacity change from 0 to 512 [ 241.371130][T16045] ext4: Bad value for 'init_itable' [ 241.429061][T16049] loop5: detected capacity change from 0 to 2048 [ 241.487851][T16049] loop5: p1 < > p4 [ 241.494900][T16049] loop5: p4 size 8388608 extends beyond EOD, truncated [ 241.554785][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 241.555153][ T6340] udevd[6340]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 241.609974][T16062] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.658270][T16062] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.716899][T16062] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.767882][T16062] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.814345][T16072] loop5: detected capacity change from 0 to 512 [ 241.821007][T16072] ext4: Bad value for 'init_itable' [ 241.831389][T16072] __nla_validate_parse: 14 callbacks suppressed [ 241.831404][T16072] netlink: 168 bytes leftover after parsing attributes in process `syz.5.4125'. [ 241.851086][T16062] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.863662][T16062] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.878614][T16062] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.893661][T16062] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.986454][T16083] netlink: 64 bytes leftover after parsing attributes in process `syz.5.4127'. [ 241.995676][T16083] netlink: 128 bytes leftover after parsing attributes in process `syz.5.4127'. [ 242.064810][T16091] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4133'. [ 242.079448][T16091] team1: entered promiscuous mode [ 242.084649][T16091] team1: entered allmulticast mode [ 242.346513][T16102] netlink: 168 bytes leftover after parsing attributes in process `syz.4.4138'. [ 242.390265][T16105] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.428943][T16105] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.478138][T16105] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.537356][T16105] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.790172][T16124] netlink: 64 bytes leftover after parsing attributes in process `syz.0.4143'. [ 242.804446][T16124] netlink: 128 bytes leftover after parsing attributes in process `syz.0.4143'. [ 242.845781][T16126] lo speed is unknown, defaulting to 1000 [ 242.861352][T16133] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4146'. [ 242.958225][T16139] netlink: 168 bytes leftover after parsing attributes in process `syz.3.4149'. [ 243.040164][T16142] loop5: detected capacity change from 0 to 128 [ 243.076532][T16143] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4150'. [ 243.611130][T16147] FAULT_INJECTION: forcing a failure. [ 243.611130][T16147] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.624662][T16147] CPU: 0 UID: 0 PID: 16147 Comm: syz.0.4152 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 243.624700][T16147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.624726][T16147] Call Trace: [ 243.624733][T16147] [ 243.624741][T16147] __dump_stack+0x1d/0x30 [ 243.624766][T16147] dump_stack_lvl+0xe8/0x140 [ 243.624784][T16147] dump_stack+0x15/0x1b [ 243.624818][T16147] should_fail_ex+0x265/0x280 [ 243.624856][T16147] should_fail+0xb/0x20 [ 243.624891][T16147] should_fail_usercopy+0x1a/0x20 [ 243.624940][T16147] _copy_from_user+0x1c/0xb0 [ 243.624959][T16147] ___sys_recvmsg+0xaa/0x370 [ 243.625028][T16147] ? _parse_integer+0x27/0x40 [ 243.625073][T16147] do_recvmmsg+0x1ef/0x540 [ 243.625103][T16147] ? fput+0x8f/0xc0 [ 243.625132][T16147] __x64_sys_recvmmsg+0xe5/0x170 [ 243.625156][T16147] x64_sys_call+0x1c6a/0x2fb0 [ 243.625242][T16147] do_syscall_64+0xd2/0x200 [ 243.625270][T16147] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 243.625353][T16147] ? clear_bhb_loop+0x40/0x90 [ 243.625374][T16147] ? clear_bhb_loop+0x40/0x90 [ 243.625395][T16147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.625458][T16147] RIP: 0033:0x7f2f18d4e9a9 [ 243.625477][T16147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.625497][T16147] RSP: 002b:00007f2f173af038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 243.625520][T16147] RAX: ffffffffffffffda RBX: 00007f2f18f75fa0 RCX: 00007f2f18d4e9a9 [ 243.625537][T16147] RDX: 0000000000000001 RSI: 0000200000001080 RDI: 0000000000000006 [ 243.625553][T16147] RBP: 00007f2f173af090 R08: 0000000000000000 R09: 0000000000000000 [ 243.625569][T16147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.625584][T16147] R13: 0000000000000000 R14: 00007f2f18f75fa0 R15: 00007ffcf6d2c398 [ 243.625603][T16147] [ 243.861979][T16149] SELinux: Context A)t'*'ĺkشL&z [ 243.861979][T16149] :_t 0H^B>&Zw8 lX&D;td BIݛ~L [ 243.861979][T16149] uSċkxIRI$4"lX7f9٬bB|72*k is not valid (left unmapped). [ 243.863014][ T29] kauditd_printk_skb: 1257 callbacks suppressed [ 243.863034][ T29] audit: type=1326 audit(1753277303.694:21882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 243.916126][ T29] audit: type=1326 audit(1753277303.694:21883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 243.939967][ T29] audit: type=1326 audit(1753277303.694:21884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 243.963784][ T29] audit: type=1326 audit(1753277303.694:21885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 243.987547][ T29] audit: type=1326 audit(1753277303.694:21886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 244.011471][ T29] audit: type=1326 audit(1753277303.694:21887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 244.035036][ T29] audit: type=1326 audit(1753277303.694:21888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 244.058688][ T29] audit: type=1326 audit(1753277303.694:21889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 244.082430][ T29] audit: type=1326 audit(1753277303.694:21890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 244.106075][ T29] audit: type=1326 audit(1753277303.694:21891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16148 comm="syz.3.4153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81bc34e9a9 code=0x7ffc0000 [ 244.553830][T16167] lo speed is unknown, defaulting to 1000 [ 245.177476][T16173] loop5: detected capacity change from 0 to 736 [ 245.238312][T16179] random: crng reseeded on system resumption [ 245.390193][T16196] random: crng reseeded on system resumption [ 245.669806][T16214] SELinux: syz.0.4176 (16214) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 245.703376][T16105] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.723360][T16105] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.737886][T16105] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.751309][T16105] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.790711][T16212] lo speed is unknown, defaulting to 1000 [ 245.957407][T16237] random: crng reseeded on system resumption [ 246.316928][T16253] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.327357][T16253] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.378866][T16253] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.389279][T16253] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.438794][T16253] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.449208][T16253] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.488287][T16253] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.498645][T16253] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.555147][T16253] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.563512][T16253] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.597074][T16253] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.605610][T16253] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.619750][T16253] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.628214][T16253] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.647692][T16253] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.656134][T16253] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.785491][T16290] loop5: detected capacity change from 0 to 1024 [ 246.792976][T16290] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 246.808039][T16290] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.821547][T16290] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.4200: missing EA_INODE flag [ 246.833401][T16290] EXT4-fs (loop5): Remounting filesystem read-only [ 246.976079][T16304] __nla_validate_parse: 6 callbacks suppressed [ 246.976093][T16304] netlink: 168 bytes leftover after parsing attributes in process `syz.4.4205'. [ 247.042069][T16301] lo speed is unknown, defaulting to 1000 [ 247.043715][T16308] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4204'. [ 247.077452][T16308] netlink: 128 bytes leftover after parsing attributes in process `syz.3.4204'. [ 247.148376][T16315] 9pnet: Could not find request transport: rdmaective_cpus [ 247.598946][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.804953][T16342] netlink: 168 bytes leftover after parsing attributes in process `syz.3.4217'. [ 247.832041][T16343] netlink: 64 bytes leftover after parsing attributes in process `syz.5.4226'. [ 247.843096][T16343] netlink: 128 bytes leftover after parsing attributes in process `syz.5.4226'. [ 248.120667][T16352] 9pnet: Could not find request transport: rdmaective_cpus [ 248.180229][T16361] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.206972][T16361] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.266862][T16361] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.327246][T16361] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.440335][T16369] random: crng reseeded on system resumption [ 248.491521][T16373] netlink: 168 bytes leftover after parsing attributes in process `syz.0.4230'. [ 248.603903][T16382] 9pnet: Could not find request transport: rdmaective_cpus [ 248.626689][T16387] loop5: detected capacity change from 0 to 128 [ 248.641626][T16387] FAT-fs (loop5): Directory bread(block 32) failed [ 248.649964][T16387] FAT-fs (loop5): Directory bread(block 33) failed [ 248.656688][T16387] FAT-fs (loop5): Directory bread(block 34) failed [ 248.663342][T16387] FAT-fs (loop5): Directory bread(block 35) failed [ 248.670246][T16387] FAT-fs (loop5): Directory bread(block 36) failed [ 248.678228][T16387] FAT-fs (loop5): Directory bread(block 37) failed [ 248.684878][T16387] FAT-fs (loop5): Directory bread(block 38) failed [ 248.691695][T16387] FAT-fs (loop5): Directory bread(block 39) failed [ 248.698543][T16387] FAT-fs (loop5): Directory bread(block 40) failed [ 248.705875][T16387] FAT-fs (loop5): Directory bread(block 41) failed [ 248.740417][T16390] netlink: 64 bytes leftover after parsing attributes in process `syz.0.4236'. [ 248.749874][T16390] netlink: 128 bytes leftover after parsing attributes in process `syz.0.4236'. [ 248.863393][T16400] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 248.873306][T16400] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.906988][T16400] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 248.916850][T16400] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.977284][T16400] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 248.987336][T16400] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.026761][T16400] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.036735][T16400] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.172763][T16361] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.184275][T16361] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.196205][T16361] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.208122][T16361] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.246245][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 249.246273][ T29] audit: type=1326 audit(1753277309.084:22202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.277649][ T29] audit: type=1326 audit(1753277309.084:22203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.301348][ T29] audit: type=1326 audit(1753277309.084:22204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.325021][ T29] audit: type=1326 audit(1753277309.084:22205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.348650][ T29] audit: type=1326 audit(1753277309.084:22206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.372263][ T29] audit: type=1326 audit(1753277309.084:22207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.395898][ T29] audit: type=1326 audit(1753277309.084:22208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.397927][T16408] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4243'. [ 249.419490][ T29] audit: type=1326 audit(1753277309.114:22209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.419530][ T29] audit: type=1326 audit(1753277309.114:22210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 249.422518][ T29] audit: type=1326 audit(1753277309.114:22211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16405 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd8216fe9a9 code=0x7ffc0000 [ 250.475121][T16447] FAULT_INJECTION: forcing a failure. [ 250.475121][T16447] name failslab, interval 1, probability 0, space 0, times 0 [ 250.481690][T16400] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.487914][T16447] CPU: 1 UID: 0 PID: 16447 Comm: syz.4.4255 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 250.487954][T16447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 250.488015][T16447] Call Trace: [ 250.488032][T16447] [ 250.488044][T16447] __dump_stack+0x1d/0x30 [ 250.488074][T16447] dump_stack_lvl+0xe8/0x140 [ 250.488103][T16447] dump_stack+0x15/0x1b [ 250.488126][T16447] should_fail_ex+0x265/0x280 [ 250.488226][T16447] should_failslab+0x8c/0xb0 [ 250.488257][T16447] kmem_cache_alloc_node_noprof+0x57/0x320 [ 250.488315][T16447] ? __alloc_skb+0x101/0x320 [ 250.488358][T16447] __alloc_skb+0x101/0x320 [ 250.488463][T16447] ? sctp_bind_addrs_to_raw+0x1b2/0x210 [ 250.488502][T16447] _sctp_make_chunk+0x59/0x210 [ 250.488541][T16447] sctp_make_init+0x406/0x8b0 [ 250.488581][T16447] ? ip6_route_output_flags+0x229/0x2c0 [ 250.488610][T16447] sctp_sf_do_prm_asoc+0x7c/0x1d0 [ 250.488715][T16447] sctp_do_sm+0xbb/0x3230 [ 250.488744][T16447] ? xfrm_lookup_route+0xd6/0x110 [ 250.488881][T16447] sctp_primitive_ASSOCIATE+0x71/0x90 [ 250.488924][T16447] sctp_sendmsg_to_asoc+0xa7b/0xf20 [ 250.488970][T16447] ? sctp_connect_new_asoc+0x29c/0x3a0 [ 250.489075][T16447] sctp_sendmsg+0x1263/0x18d0 [ 250.489117][T16447] ? selinux_socket_sendmsg+0xe1/0x1b0 [ 250.489163][T16447] ? __pfx_sctp_sendmsg+0x10/0x10 [ 250.489346][T16447] inet_sendmsg+0xc2/0xd0 [ 250.489373][T16447] __sock_sendmsg+0x102/0x180 [ 250.489410][T16447] __sys_sendto+0x268/0x330 [ 250.489537][T16447] __x64_sys_sendto+0x76/0x90 [ 250.489596][T16447] x64_sys_call+0x2eb6/0x2fb0 [ 250.489625][T16447] do_syscall_64+0xd2/0x200 [ 250.489666][T16447] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 250.489703][T16447] ? clear_bhb_loop+0x40/0x90 [ 250.489732][T16447] ? clear_bhb_loop+0x40/0x90 [ 250.489763][T16447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.489793][T16447] RIP: 0033:0x7fd8216fe9a9 [ 250.489874][T16447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.489899][T16447] RSP: 002b:00007fd81fd67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 250.490008][T16447] RAX: ffffffffffffffda RBX: 00007fd821925fa0 RCX: 00007fd8216fe9a9 [ 250.490034][T16447] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000006 [ 250.490050][T16447] RBP: 00007fd81fd67090 R08: 0000200000000100 R09: 000000000000001c [ 250.490067][T16447] R10: 0000000000044004 R11: 0000000000000246 R12: 0000000000000001 [ 250.490084][T16447] R13: 0000000000000000 R14: 00007fd821925fa0 R15: 00007ffecaf81c78 [ 250.490112][T16447] [ 250.752705][T16400] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.764850][T16400] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.773151][T16400] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.785241][T16400] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.793540][T16400] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.808487][T16400] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.816827][T16400] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.037895][T16471] random: crng reseeded on system resumption [ 251.684707][T16493] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.737603][T16493] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.797240][T16493] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.847527][T16493] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.914725][T16493] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.933030][T16493] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.933045][T16501] netlink: 'syz.5.4275': attribute type 14 has an invalid length. [ 251.937526][T16493] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.961329][T16493] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.078479][T16517] loop5: detected capacity change from 0 to 512 [ 252.091914][T16517] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 252.111521][T16517] EXT4-fs (loop5): 1 truncate cleaned up [ 252.117900][T16517] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.157266][ T8082] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.281880][T16527] 9pnet: Could not find request transport: rdmaective_cpus [ 252.367430][T16539] ================================================================== [ 252.375554][T16539] BUG: KCSAN: data-race in io_flush_timeouts / io_issue_sqe [ 252.382863][T16539] [ 252.385186][T16539] read-write to 0xffff88810c336210 of 4 bytes by task 16543 on cpu 1: [ 252.393339][T16539] io_issue_sqe+0x19c/0x970 [ 252.397857][T16539] io_wq_submit_work+0x3f7/0x5f0 [ 252.402809][T16539] io_worker_handle_work+0x44e/0x9b0 [ 252.408109][T16539] io_wq_worker+0x22e/0x870 [ 252.412618][T16539] ret_from_fork+0xda/0x150 [ 252.417126][T16539] ret_from_fork_asm+0x1a/0x30 [ 252.421898][T16539] [ 252.424227][T16539] read to 0xffff88810c336210 of 4 bytes by task 16539 on cpu 0: [ 252.431857][T16539] io_flush_timeouts+0x56/0x1d0 [ 252.436724][T16539] __io_commit_cqring_flush+0xeb/0x100 [ 252.442213][T16539] io_issue_sqe+0x7cb/0x970 [ 252.446725][T16539] io_wq_submit_work+0x3f7/0x5f0 [ 252.451691][T16539] io_worker_handle_work+0x44e/0x9b0 [ 252.457004][T16539] io_wq_worker+0x22e/0x870 [ 252.461519][T16539] ret_from_fork+0xda/0x150 [ 252.466031][T16539] ret_from_fork_asm+0x1a/0x30 [ 252.470815][T16539] [ 252.473139][T16539] value changed: 0x00000311 -> 0x00000312 [ 252.478856][T16539] [ 252.481181][T16539] Reported by Kernel Concurrency Sanitizer on: [ 252.487332][T16539] CPU: 0 UID: 0 PID: 16539 Comm: iou-wrk-16536 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 252.498359][T16539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 252.508423][T16539] ==================================================================