last executing test programs: 3.76964649s ago: executing program 2 (id=390): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) fsync(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x2000400c) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xc010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getchain={0x2c, 0x66, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xfff2}, {0x6, 0xd}, {0x6, 0x10}}, [{0x8, 0xb, 0x5}]}, 0x2c}}, 0x10) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000002e00000095000000000000000000000c00"/32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r5, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x6, 0x504, &(0x7f0000019940)="$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") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32=r4], 0x841, 0x0) mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000540)=ANY=[@ANYBLOB="00fb9a55017edd95fd27149b7c3417377fdff99ce4f90807be62e074caf1800c78e55e087d511c47a65997b808c89c40ed9bb58adb69529d0cfee946fe6a10404561cbbc8104c5983003d5eb5cf9a6d791990698a57e2e3887864e88e48b00c9f37febd9814dd45f93a37711aa385877966aeeca19fd87494c5aecdf3f974a56ed85ec55bfea7969aa18e2f5e385c556a1b8b73c865821a33241"], 0x9a, 0x3) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000600)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000000206050000000000000000000000000014000780080013400000000008000600000000000500010006000000050005000200000005000400000000000900020073797a320000000011000300686173683a6970"], 0x60}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x6) 3.705081331s ago: executing program 3 (id=391): bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 3.623167682s ago: executing program 3 (id=392): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000fc0000000000000000000000009500000000000000f15d4ee32fc25a4d7ea5c2944fb40178bd63724c12e1e84131024606abf1cc5cf10384f70e24f1802f93b1e58ad99352042a2d1bb013fbb5f923098fff1bedb42fdc6dd593b8a32c45649223d9770659cae72b6bea508b9ddc5301a65dc5e89ada"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x80000000) r2 = msgget$private(0x0, 0x790) msgsnd(r2, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0xc0002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) msgctl$IPC_RMID(r2, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1200000007000000080000000200000004000000", @ANYRES32=r0, @ANYBLOB="00000000ff1700fb00100000f2ffffff00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f0000000080)="994f8349c076ea"}, 0x20) socket(0x10, 0x3, 0x0) setgroups(0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 3.268217997s ago: executing program 2 (id=395): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e6185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f659cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c61a137462c7f2539479f49d4eb2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc16e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c0977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6040099d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663dd472021d202eedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe3594d4a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed180d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35f267632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12a851810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f314001a62863f6e04b4506ac2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab79e609c57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29a854380e2b4bb9905a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7b65f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296e99d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55000048e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cf7800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc699d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7dc1a869fa5551b873e2c838e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff0000000000000000000000a0616252abda1102c3eee13eddef0275f21752ee474e32d790ae1f3df77e303ae1968c2a4419d1ca13b97b2c3123ab5b8473b880644e6acfe1d346d1528262c6e91f38029ec24eeb4fe5c1b3726bcfd386ba153fed11692170e5a09432bd02fa9dba861ecad4dbf61a93733a21aeff5f541b8f78bccbf1ac0000000000000000000000145aaaa62ff74b216b2977e7b9261824f663cea60ec6e0fa03bd596cec6d12316c8ed147d4cdd140857444c27c1946b1afcd4ec260694cb71e421744cf1f860840b0decf9be35aeb02d1bf6137b3189edb2d21557e6804ed52305e7deace8b97cd2b423cb79c541762097e29c386634a4bcc3ee91266d808706aadbc4650183d71bf5341edfe4c815d3a87c05d75da20b260d39cdd8559292000cb06faf9972683d379565dcd932fbc6bfb13f938a693252fc3af8088fcf8e06a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f0655845e0050000000000008877fb88a81516e000000144080511b180008903040000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @mcast1, 0x8}, {0xa, 0x0, 0xfffffffd, @private2, 0x6}, 0x0, {[0x6, 0x200, 0x1, 0xfffffefc, 0x2d, 0x1, 0x0, 0x200003]}}, 0x5c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40241, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80000e, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@errors_remount}, {@barrier}]}, 0x3, 0x44a, &(0x7f0000000bc0)="$eJzs271vG2UYAPDn7CSlXyRU5aMfQKAgylfSpKV0YAGBxFAkJBjKGJK0CnUb1ASJVhEEhMqIKjGxIEYk/gImWBAwIbHCjipVKEsLk9HZd43t2E6dOnGpfz/p3Pe9O/d9nrt77ffujQPoW6PpSxKxKyL+iIjharV+h9HqPzdWlqb/WVmaTqJcfuvvpLLf9ZWl6XzX/H0788pAROGzJA40aXfh4qWzU6XS7IWsPr547v3xhYuXnp87N3Vm9szs+ckTJ44dnXjx+OQLXckzzev6/o/mD+57/Z0rb0yfuvLuL98lef4NeXTJaLuNT5bLXW6ut3bXlJOBHgZCR4rVbhqDlf4/HMVYPXnD8dqnPQ0O2FTlcrn8QOvNy2XgLpZEryMAeiP/ok/vf/Nli4Yed4RrL1dvgNK8b2RLdctAFLJ9Bhvub7tpNCJOLf/7dbrE5jyHAACo80M6/nmu2fivELXPhe7N5lBGIuK+iNgTEccjYm9E3B9R2ffBiHiow/YbJ0nWjn8KV2tr5aTDBtaRjv9eyua26sd/+egvRopZbXcl/8Hk9Fxp9kh2TA7H4La0PtGmjR9f/f2LVttqx3/pkrafjwWzOK4ObKt/z8zU4tTt5Fzr2icR+wca8j8ZlQm8fCYgPeT7ImL/BtuYe+bbg622rZ9/G12YZyp/E/FU9fwvR935X73Qkvbzk+P3RGn2yHh+Vaz162+X32zV/m3l3wXp+d/R9Pq/mf9IUjtfu9DJ//7V0+nr5T8/b3lPs9Hrfyh5u1IeytZ9OLW4eGEiYig5WQ26dv3k6nvzer5/mv/hQ837/55YPRIHIiK9iB+OiEci4tEs9sci4vGIONTmKPz8yhPvbTz/zZXmP9PR+V8tDEXjmuaF4tmfvq9rdKST/NPzf6xSOpytuZXPv1uJq9OrGQAAAP6vChGxK5LC2M1yoTA2Vv0b/r2xo1CaX1h89vT8B+dnqr8RGInBQv6ka7jmeehEdluf1ycb6kez58ZfFrdX6mPT86WZXicPfW5ni/6f+qvY6+iATef3WtC/9H/oX/o/9C/9H/pXk/6/vRdxAFuv2ff/xz2IA9h6Df3ftB/0Eff/0L820v99ZsDdoW1fHtq6OIAttbA91v+RvILCmkIU7ogwFDap0OtPJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgO74LwAA///lI+j0") r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003000000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) 2.947899403s ago: executing program 0 (id=397): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x50, 0xff, 0x0, 0x7}, {0x6, 0x60, 0xfe, 0xfffffffe}]}) 2.910383073s ago: executing program 4 (id=398): ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$qrtrtun(r0, &(0x7f0000001880)="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", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 2.876990014s ago: executing program 0 (id=399): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='mm_migrate_pages_start\x00', 0xffffffffffffffff, 0x0, 0x8000000000007}, 0x18) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x4c, 0x1a, 0x150, 0x73, 0x2a0, 0x258, 0x258, 0x2a0, 0x258, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, @local, [], [], 'dvmrp1\x00', 'pim6reg0\x00', {}, {}, 0x73}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@frag={{0x30}, {[0x90000000, 0x88ed], 0xfffffdbf, 0x8, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [0xff000000, 0xff, 0x0, 0xff000000], [0xff, 0xffffffff, 0x0, 0xffffff00], 'bond0\x00', 'ip6erspan0\x00', {}, {0xff}, 0x29, 0xc, 0x0, 0x39}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x5400}}, {0x28}}}}, 0x358) syz_usb_connect$uac1(0x2, 0x9e, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in={{0x2, 0xce23, @broadcast}}}, &(0x7f0000000040)=0x84) setsockopt(r1, 0x84, 0x80, &(0x7f0000000000)='\x00\x00\x00\x00\t\x00\x00\x00', 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_nanosleep(0x2, 0xfffffdfc, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2001000012001307"], 0x120}}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) ioctl$SNAPSHOT_FREE(r7, 0x3305) mount(&(0x7f0000000180)=@sg0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='binder\x00', 0xc0000, 0x0) syz_clone(0x40200080, 0x0, 0x0, 0x0, 0x0, 0x0) 2.876300584s ago: executing program 2 (id=400): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000fc0000000000000000000000009500000000000000f15d4ee32fc25a4d7ea5c2944fb40178bd63724c12e1e84131024606abf1cc5cf10384f70e24f1802f93b1e58ad99352042a2d1bb013fbb5f923098fff1bedb42fdc6dd593b8a32c45649223d9770659cae72b6bea508b9ddc5301a65dc5e89ada"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x80000000) r2 = msgget$private(0x0, 0x790) msgsnd(r2, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0xc0002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) msgctl$IPC_RMID(r2, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1200000007000000080000000200000004000000", @ANYRES32=r0, @ANYBLOB="00000000ff1700fb00100000f2ffffff00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f00000003c0), &(0x7f0000001d40)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f0000000080)="994f8349c076ea"}, 0x20) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x3, &(0x7f00000001c0)=[r7, r7, r7]) fallocate(r4, 0x4f, 0x8000000000000001, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x5885, 0x80, 0x1}, &(0x7f00000001c0), &(0x7f0000000280)) 2.726446196s ago: executing program 4 (id=401): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000400000008"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa500000000000007040000f0ffffe3b7020000080040001823007c4b940d5815302672274af300", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x4c) connect$netlink(0xffffffffffffffff, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000002440)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x52}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") creat(&(0x7f00000003c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0xf0, 0x82, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec9e, 0x1, @perf_bp={0x0, 0xe}, 0x4105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 2.620021838s ago: executing program 3 (id=402): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 2.590402118s ago: executing program 3 (id=403): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xe, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x38, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="89000000120081ae08060cdc03a6000000000002000000006ee2ffca1b1f0000000004c00e72f750375ed08a563319bf9ed720000000d6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100002400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece0195b49e33538afa8af92347514f0b56a20ff27fff00"/137, 0x89}], 0x1}, 0x4080) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) brk(0x20ffc004) symlinkat(0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) getpid() r4 = msgget$private(0x0, 0x10c) msgctl$IPC_SET(r4, 0x1, &(0x7f0000258f88)) msgsnd(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="0300"], 0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x3, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000258f88)={{0x1}, 0x0, 0x0, 0x800000000000000, 0x7, 0x2, 0x0, 0x3, 0xe8, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@polexpire={0x464, 0x1b, 0x100, 0x70bd26, 0x25dfdbfc, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@multicast1, 0x4e24, 0x2a1, 0x4e22, 0xafc3, 0x2, 0xa0, 0x80, 0x88, 0x0, 0xee01}, {0xffffffffffffff94, 0x6c15, 0x2, 0x1000007, 0x5, 0x10001, 0xe58b, 0x4}, {0x9, 0x7, 0x500d, 0x401}, 0x4, 0x6e6bb1, 0x1, 0x1, 0x2}, 0x7b}, [@algo_aead={0xa9, 0x12, {{'aegis256-aesni\x00'}, 0x2e8, 0xa0, "bb3f1666038154546d4b7bf39a4a4f2fdf9fafa9c5938972924cfbba2e4560b57cbbed7f4a106c24474774a24e4361b2f26e2acb34d65a6f82eb99d764324e82241839cec9a15d5a10488ad24ead9f8fe5cf12c87d26a35eb924ea05b6"}}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd28, 0x70bd29, 0x70bd26, 0x70bd26, 0x1, [0xffffff20, 0x32e, 0x9, 0x6, 0x1, 0xeb3, 0x0, 0xffffff80, 0x10]}}, @policy={0xac, 0x7, {{@in=@remote, @in6=@local, 0x8165, 0x5, 0x4e24, 0x4, 0x2, 0xa0, 0x80, 0x3a}, {0x2, 0x2, 0x3, 0x8000000000000000, 0x10000, 0x1c9d67d2, 0x1c8, 0x437}, {0xfff, 0x0, 0xc, 0x2}, 0x400, 0x0, 0x1, 0x1, 0x2, 0x1}}, @etimer_thresh={0x8, 0xc, 0x4}, @algo_auth_trunc={0x10f, 0x14, {{'crc32c-generic\x00'}, 0x618, 0x60, "dacb03d39aac97c8e692d3491c715bf8bed439184617d0ab64a9f9fca5250a642658e5b998dbd88323594da6dc76b53edca16d7d97e84f23f3f157c72562dc40c84d71755a8b55014251cefd958b6c9284ac9a4230df09979b1fb63305d42b16a777ae5ca9106af1b0e1b80094469443b2c53eb35408fe5e7870775fe46b2b67f57b406bb1a063d56a95b743633f6507000000000000005f8a1ce14461aa0b5585ca16ae4c9ac431f403a8bbdb5a46a561f879fe07e1e90ce6717634413a2feac99d4e"}}, @coaddr={0x14, 0xe, @in6=@private0}, @sec_ctx={0xbc, 0x8, {0xb8, 0x8, 0x1, 0x4, 0xb0, "f90480eecf2ec40a531d6a5254d606ec25eebe14922ff09c7d3f807e9621ccaf1012a23f51fe6ea8a364218745ebc3d3d562d3d3dff5ea7944d8aff6f68174c261e6207d22817cf0f4c2843db0bded1ab4761da5efcbbe773e138c15dafec87683e8256f1b11a93ad9e1fd4c53a9b9323c31c36013a3829758649922bbd4739580da20d572a6434488fdd939ff4246ebf1d5404881aa8ed7e49d05ea48bc25fbd13e05d8ba572b5b1c24a01ec26c8626"}}, @lifetime_val={0x24, 0x9, {0xf, 0x7, 0x1, 0x2}}]}, 0x464}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) 2.46343543s ago: executing program 4 (id=404): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e6185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f659cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c61a137462c7f2539479f49d4eb2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc16e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c0977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6040099d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663dd472021d202eedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe3594d4a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed180d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35f267632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12a851810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f314001a62863f6e04b4506ac2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab79e609c57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29a854380e2b4bb9905a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7b65f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296e99d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55000048e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cf7800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc699d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7dc1a869fa5551b873e2c838e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff0000000000000000000000a0616252abda1102c3eee13eddef0275f21752ee474e32d790ae1f3df77e303ae1968c2a4419d1ca13b97b2c3123ab5b8473b880644e6acfe1d346d1528262c6e91f38029ec24eeb4fe5c1b3726bcfd386ba153fed11692170e5a09432bd02fa9dba861ecad4dbf61a93733a21aeff5f541b8f78bccbf1ac0000000000000000000000145aaaa62ff74b216b2977e7b9261824f663cea60ec6e0fa03bd596cec6d12316c8ed147d4cdd140857444c27c1946b1afcd4ec260694cb71e421744cf1f860840b0decf9be35aeb02d1bf6137b3189edb2d21557e6804ed52305e7deace8b97cd2b423cb79c541762097e29c386634a4bcc3ee91266d808706aadbc4650183d71bf5341edfe4c815d3a87c05d75da20b260d39cdd8559292000cb06faf9972683d379565dcd932fbc6bfb13f938a693252fc3af8088fcf8e06a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f0655845e0050000000000008877fb88a81516e000000144080511b180008903040000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @mcast1, 0x8}, {0xa, 0x0, 0xfffffffd, @private2, 0x6}, 0x0, {[0x6, 0x200, 0x1, 0xfffffefc, 0x2d, 0x1, 0x0, 0x200003]}}, 0x5c) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80000e, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@errors_remount}, {@barrier}]}, 0x3, 0x44a, &(0x7f0000000bc0)="$eJzs271vG2UYAPDn7CSlXyRU5aMfQKAgylfSpKV0YAGBxFAkJBjKGJK0CnUb1ASJVhEEhMqIKjGxIEYk/gImWBAwIbHCjipVKEsLk9HZd43t2E6dOnGpfz/p3Pe9O/d9nrt77ffujQPoW6PpSxKxKyL+iIjharV+h9HqPzdWlqb/WVmaTqJcfuvvpLLf9ZWl6XzX/H0788pAROGzJA40aXfh4qWzU6XS7IWsPr547v3xhYuXnp87N3Vm9szs+ckTJ44dnXjx+OQLXckzzev6/o/mD+57/Z0rb0yfuvLuL98lef4NeXTJaLuNT5bLXW6ut3bXlJOBHgZCR4rVbhqDlf4/HMVYPXnD8dqnPQ0O2FTlcrn8QOvNy2XgLpZEryMAeiP/ok/vf/Nli4Yed4RrL1dvgNK8b2RLdctAFLJ9Bhvub7tpNCJOLf/7dbrE5jyHAACo80M6/nmu2fivELXPhe7N5lBGIuK+iNgTEccjYm9E3B9R2ffBiHiow/YbJ0nWjn8KV2tr5aTDBtaRjv9eyua26sd/+egvRopZbXcl/8Hk9Fxp9kh2TA7H4La0PtGmjR9f/f2LVttqx3/pkrafjwWzOK4ObKt/z8zU4tTt5Fzr2icR+wca8j8ZlQm8fCYgPeT7ImL/BtuYe+bbg622rZ9/G12YZyp/E/FU9fwvR935X73Qkvbzk+P3RGn2yHh+Vaz162+X32zV/m3l3wXp+d/R9Pq/mf9IUjtfu9DJ//7V0+nr5T8/b3lPs9Hrfyh5u1IeytZ9OLW4eGEiYig5WQ26dv3k6nvzer5/mv/hQ837/55YPRIHIiK9iB+OiEci4tEs9sci4vGIONTmKPz8yhPvbTz/zZXmP9PR+V8tDEXjmuaF4tmfvq9rdKST/NPzf6xSOpytuZXPv1uJq9OrGQAAAP6vChGxK5LC2M1yoTA2Vv0b/r2xo1CaX1h89vT8B+dnqr8RGInBQv6ka7jmeehEdluf1ycb6kez58ZfFrdX6mPT86WZXicPfW5ni/6f+qvY6+iATef3WtC/9H/oX/o/9C/9H/pXk/6/vRdxAFuv2ff/xz2IA9h6Df3ftB/0Eff/0L820v99ZsDdoW1fHtq6OIAttbA91v+RvILCmkIU7ogwFDap0OtPJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgO74LwAA///lI+j0") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_emit_ethernet(0xd2, &(0x7f0000000d00)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60000000009c1100fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003000000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) 1.945967719s ago: executing program 4 (id=406): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xfffffffffffffff8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000100100000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES8], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) unshare(0x26020480) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r7, &(0x7f00000003c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x5, 0x3}, 0xe) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x8}, 0x4e58, 0x5, 0x0, 0x1, 0x87, 0x9, 0xb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT=r6], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 1.727879442s ago: executing program 0 (id=407): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000b00)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000b80)={[{@nobarrier}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@grpjquota}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_appraise}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.723643342s ago: executing program 3 (id=408): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000fc0000000000000000000000009500000000000000f15d4ee32fc25a4d7ea5c2944fb40178bd63724c12e1e84131024606abf1cc5cf10384f70e24f1802f93b1e58ad99352042a2d1bb013fbb5f923098fff1bedb42fdc6dd593b8a32c45649223d9770659cae72b6bea508b9ddc5301a65dc5e89ada"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x80000000) r2 = msgget$private(0x0, 0x790) msgsnd(r2, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0xc0002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) msgctl$IPC_RMID(r2, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1200000007000000080000000200000004000000", @ANYRES32=r0, @ANYBLOB="00000000ff1700fb00100000f2ffffff00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r5, &(0x7f0000000080)="994f8349c076ea"}, 0x20) socket(0x10, 0x3, 0x0) setgroups(0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 1.567709875s ago: executing program 2 (id=410): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f0655845e0050000000000008877fb88a81516e000000144080511b180008903040000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @mcast1, 0x8}, {0xa, 0x0, 0xfffffffd, @private2, 0x6}, 0x0, {[0x6, 0x200, 0x1, 0xfffffefc, 0x2d, 0x1, 0x0, 0x200003]}}, 0x5c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40241, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80000e, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@errors_remount}, {@barrier}]}, 0x3, 0x44a, &(0x7f0000000bc0)="$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") r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003000000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) 1.346449628s ago: executing program 1 (id=411): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r1, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000340)='./file0\x00', 0x40000, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001800010000000000000000000200000008000000040000000c00088008000c00", @ANYRES32=r4, @ANYBLOB="e3d9fd1670fa943828c6101c969a7f3c5a661220700742a4887ee218a8f657203230c065f67afaf18bdfaebb5ef507e5b3bafd7d81efde7590cb450fcbae05cb7c9ed894a45ba96049e50550ce8d793fe7fa03de042fc2262846ddcda5191d827ff7cd7cfdcb6ca3b1d186da454d05526f9f686a89cef9aa432b7dfef4530f31c81929b9c620d573b345d0acc14f83bbfbc6698b7a8015e9933966a10a59c0aedafb3d7bbdeae9ee366ef95d758b23ceb38bc13c8efd"], 0x28}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x20004, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}, {@access_user}, {@debug={'debug', 0x3d, 0x4800000000}}, {@version_u}], [{@dont_hash}]}}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x67) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x4}, 0x51) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffc) sendfile(r7, r7, 0x0, 0x800000009) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r8, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x7c8, 0x0) 1.025347383s ago: executing program 1 (id=412): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) fsync(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x2000400c) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getchain={0x2c, 0x66, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xfff2}, {0x6, 0xd}, {0x6, 0x10}}, [{0x8, 0xb, 0x5}]}, 0x2c}}, 0x10) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000002e00000095000000000000000000000c00"/32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r5, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x6, 0x504, &(0x7f0000019940)="$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") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32=r4], 0x841, 0x0) mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000540)=ANY=[@ANYBLOB="00fb9a55017edd95fd27149b7c3417377fdff99ce4f90807be62e074caf1800c78e55e087d511c47a65997b808c89c40ed9bb58adb69529d0cfee946fe6a10404561cbbc8104c5983003d5eb5cf9a6d791990698a57e2e3887864e88e48b00c9f37febd9814dd45f93a37711aa385877966aeeca19fd87494c5aecdf3f974a56ed85ec55bfea7969aa18e2f5e385c556a1b8b73c865821a33241"], 0x9a, 0x3) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000600)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000000206050000000000000000000000000014000780080013400000000008000600000000000500010006000000050005000200000005000400000000000900020073797a320000000011000300686173683a6970"], 0x60}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x6) 969.367704ms ago: executing program 0 (id=413): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 968.528434ms ago: executing program 2 (id=414): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000400000008"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa500000000000007040000f0ffffe3b7020000080040001823007c4b940d5815302672274af300", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x4c) connect$netlink(0xffffffffffffffff, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000002440)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x52}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") creat(&(0x7f00000003c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0xf0, 0x82, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec9e, 0x1, @perf_bp={0x0, 0xe}, 0x4105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 834.922836ms ago: executing program 0 (id=415): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES8=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x3, 0x7, 0x7ffc1ffb}]}) munlock(&(0x7f00009da000/0x3000)=nil, 0x3000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000040000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0xfffffcf2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000012"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x40}, 0x18) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0xc14002, &(0x7f0000000300)=ANY=[], 0x0, 0x729, &(0x7f0000001340)="$eJzs3V1v3FgZB/D/mZnMTLLQjQBVq6rbnKaslIoy9Uy2qUYBCeM5MzHMjEe2A4mEtCo0WUWddKEtEp2bNje8SMsHgLu94YILPsJKXHC13wKuQFqBkBArEDLysT2v9qRD0u6W/n/V7njsx+ccH7t+6sQ+BhEREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREUFYDcOoCrTt7u6ezGY1XKeTfMljZnlU2hKuRxPX59W5FNYLiPA/lMt4I5r9xpdGIRfD/63jcvTtMsrhRxmD1y6ubn+xkEvWn9Pg/wUWLfDh48G9O/3+wYNniM1DFy+wcC2fCuSeIailurbn2B2zpaTtObK+tWXc3Gl6smm3lbfv+aojLVflfMeVG9Z1Wa3XN6Wq7Du73VbDbKtk5u2v1gxjS36rFO1oABXP2rHbbbvb0jHh4jDmtnz/e1GAMjtSHh71DzbH2vMkrXPDoGpK43PjwWFQ7bTNrRm1WrVaq1W3btVv3TaMwswMIySMIcxEnPtBSy+Z8z2BE51Bzmr82/ijANooo4td7EGm/rHQgAsHnYzlsST/v3VTza13PP8nWX5ptPgSdP6/En27EqaFQkr+z2iLhNR5JG2JyJi/2J8lnagkHuIxBriHO+ijjwM8OIeyJeTamUsoGnFPnr01mFNSCwpd2PDgwEYHJlr4PGQ8R6KOLWzBwDvYQRMeJJqw0YaCh3148KHCI6oYlq9gwocDFxIbsHAdElXUUcfrkFCoYB8OdtFFCw2Y+GcQBIc40v2+GbfnaUpbkQRVMzawhEKyjQeozemJrPz//SfR2nH+N5j/X1XRcVCKPj6aF0P0GRDE1/8LWns+rSEiIiIiIiKi50Hon74L/Vv5NwEEaNptZYwtz/S73ItpIhERERERERGdkUBQwuXwMl/fffcmxOT1PxERERERERG9/IR+xk4AWNE39YvR41LP8kOA/AtoIhERERERERGdkb6//0oRCPSgFWsQC13/ExEREREREdFL4OdjY+wX8vEY+0Hya/0cgLU/lcSHfy3BXRInvb0vi2MzXGIexzEzdwD4zUviQjxQr/4oAtDfLHVZxLVJ4B/jowt8fJg+1v/TICKEcKcaUMxnDE8w3gAR1rxViL/hfVyNVrkajzN/d5CDXhKNKLzStNuqYjnt7SpM80LOV3v+j+8f/QRwh9t5eNQ/qPzgvf5d3ZaTcNbJcVjok4nm5NI7Y9SWR3q8Bf3MRdrbDZbRTKr8RbezInS9RrL9eZjHufGKMnfAr1a3t5aBaCt/ivVon60HUezKYDjivgDW9OAP1YreZRNb7y6JUSuq01uetiMytrysW3Etirm2cS36SPokLCcnyl/JA7XK7D6YaEVtvBWn94X421T/z28FRDnsi82wFb8PC5pqxXc/jFbe7O3Fo73Ob0XwejQ5fRQQEX1aDkdZSA9iPjPGfpIekpPas+adi6soAPFZLiO7j2oJ4vyRZPdHvw6iDJUHCvHvJtJrSfIKwjP6htDlFKMB3QuXUs7oRuWTIAjMC2WMn9H/EwTJBhkLZLeTIAimz+i/Hb0DKW72TCv+FQTBdlVnkl9OZdUPwhU+yKzXa9fyKKOER8c/1APgh949ePfgfq22uWW8bRi3aljS/1SIP/LI/BcIERG9uibfsZP2jj0dkZsTId7G1aiMq3f/8lY0NZHxvhDfUqDdBPp6qIH4FQJr6aWu4BBf/3t0G8KN6KoVWF+JPlcG8uLqdnhVO4w9EgX9hpcbmVd1OpdGsfr2htowNnnv0PQV4Ch28/nuBCIiohdsPSMPAxP5H5P5vzyR/29gI4rYuJR63b0ydkvhjeTqeHhJP3jtJDW2enrjv3HOnUFERPSKUO7HYsX/mXBdu/dOtV6vmv6Okq5jfVu6dqOlpN31lWvtmN2Wkj3X8R3Lacuei5K9rDzp7fZ6juvLpuPKnuPZe/rN7zJ+9bunOmbXty2v11amp6TldH3T8mXD9izZ2/1m2/Z2lKtX9nrKspu2Zfq205Wes+taqiKlp9RYoN1QXd9u2uFkV/Zcu2O6+/I7Tnu3o2RDeZZr93wnKjCpy+42Hbeji60gWPhFh0RERP+PHj4e3LvT7x88mJ5YDi/NozknyIiZnSimFJgHAo4TRERE9BkyStcLrFR+jg0iIiIiIiIiIiIiIiIiIiIiIiIiIiIiIqIZpz/St+DEUtrDgsBwzo8uxHPwFKNHDGfKEThrez5x/6AH9kuLKQKYt3pu0UqTRyIG9z6aE7w8nJN0/3jMySKVYhWYH/Ne9qI/fw54Tc9BNKdwjgfA7POj536MpU187TDq0awYvTB1UWm4Lwrn/9chnLj/m9lFIuz5IAiC+auXJvuwOGcDpyYKAB4U5+yC5VOOn9POHDPjfxPRS+a/AQAA//+63zmW") r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) syz_clone(0x6e2e5000, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket(0x25, 0x1, 0x0) sendmsg$inet6(r9, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000340)="c6", 0x1}], 0x1}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 621.60772ms ago: executing program 1 (id=416): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x12800, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'nr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e00000000400002800600010000000000340003800c00010000000000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r2, @ANYBLOB="080003"], 0x80}}, 0x8000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socket$packet(0x11, 0x3, 0x300) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x80, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) getrlimit(0xc, &(0x7f00000000c0)) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000240)='k', 0x1}], 0x1) 516.260731ms ago: executing program 2 (id=417): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) mount$cgroup(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000640), 0x2208000, 0x0) recvmmsg(r1, &(0x7f0000003bc0), 0x0, 0x2000a002, 0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)={@local, @empty, 0xfffb, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x96bd, 0x1000000, 0x7e, 0x6b}, 0x3c) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x60800, 0x0) sendfile(r4, r5, 0x0, 0x1000000000004) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x2, &(0x7f00000002c0)=ANY=[], 0x1, 0x5b1, &(0x7f0000001000)="$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") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 428.955773ms ago: executing program 4 (id=418): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x3, &(0x7f0000000100)={[{@journal_checksum}, {@barrier}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@init_itable}, {@nobarrier}], [{@fowner_gt}]}, 0x1, 0x62e, &(0x7f0000000e40)="$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") 357.128954ms ago: executing program 1 (id=419): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'veth0_vlan\x00', {0x2}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000380)={0x0, 'bridge_slave_0\x00', {}, 0x1ff}) (fail_nth: 3) 356.072324ms ago: executing program 3 (id=420): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e6185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f659cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c61a137462c7f2539479f49d4eb2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc16e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c0977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6040099d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663dd472021d202eedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe3594d4a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed180d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35f267632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12a851810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f314001a62863f6e04b4506ac2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab79e609c57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29a854380e2b4bb9905a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efd7b65f04aa7e72588757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c219d8ddec8f91dae2cdea1353fe062830fa1d233296e99d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55000048e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cf7800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc699d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7dc1a869fa5551b873e2c838e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff0000000000000000000000a0616252abda1102c3eee13eddef0275f21752ee474e32d790ae1f3df77e303ae1968c2a4419d1ca13b97b2c3123ab5b8473b880644e6acfe1d346d1528262c6e91f38029ec24eeb4fe5c1b3726bcfd386ba153fed11692170e5a09432bd02fa9dba861ecad4dbf61a93733a21aeff5f541b8f78bccbf1ac0000000000000000000000145aaaa62ff74b216b2977e7b9261824f663cea60ec6e0fa03bd596cec6d12316c8ed147d4cdd140857444c27c1946b1afcd4ec260694cb71e421744cf1f860840b0decf9be35aeb02d1bf6137b3189edb2d21557e6804ed52305e7deace8b97cd2b423cb79c541762097e29c386634a4bcc3ee91266d808706aadbc4650183d71bf5341edfe4c815d3a87c05d75da20b260d39cdd8559292000cb06faf9972683d379565dcd932fbc6bfb13f938a693252fc3af8088fcf8e06a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f0655845e0050000000000008877fb88a81516e000000144080511b180008903040000845013f2325f003901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) socket$igmp6(0xa, 0x3, 0x3a) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40241, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80000e, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@errors_remount}, {@barrier}]}, 0x3, 0x44a, &(0x7f0000000bc0)="$eJzs271vG2UYAPDn7CSlXyRU5aMfQKAgylfSpKV0YAGBxFAkJBjKGJK0CnUb1ASJVhEEhMqIKjGxIEYk/gImWBAwIbHCjipVKEsLk9HZd43t2E6dOnGpfz/p3Pe9O/d9nrt77ffujQPoW6PpSxKxKyL+iIjharV+h9HqPzdWlqb/WVmaTqJcfuvvpLLf9ZWl6XzX/H0788pAROGzJA40aXfh4qWzU6XS7IWsPr547v3xhYuXnp87N3Vm9szs+ckTJ44dnXjx+OQLXckzzev6/o/mD+57/Z0rb0yfuvLuL98lef4NeXTJaLuNT5bLXW6ut3bXlJOBHgZCR4rVbhqDlf4/HMVYPXnD8dqnPQ0O2FTlcrn8QOvNy2XgLpZEryMAeiP/ok/vf/Nli4Yed4RrL1dvgNK8b2RLdctAFLJ9Bhvub7tpNCJOLf/7dbrE5jyHAACo80M6/nmu2fivELXPhe7N5lBGIuK+iNgTEccjYm9E3B9R2ffBiHiow/YbJ0nWjn8KV2tr5aTDBtaRjv9eyua26sd/+egvRopZbXcl/8Hk9Fxp9kh2TA7H4La0PtGmjR9f/f2LVttqx3/pkrafjwWzOK4ObKt/z8zU4tTt5Fzr2icR+wca8j8ZlQm8fCYgPeT7ImL/BtuYe+bbg622rZ9/G12YZyp/E/FU9fwvR935X73Qkvbzk+P3RGn2yHh+Vaz162+X32zV/m3l3wXp+d/R9Pq/mf9IUjtfu9DJ//7V0+nr5T8/b3lPs9Hrfyh5u1IeytZ9OLW4eGEiYig5WQ26dv3k6nvzer5/mv/hQ837/55YPRIHIiK9iB+OiEci4tEs9sci4vGIONTmKPz8yhPvbTz/zZXmP9PR+V8tDEXjmuaF4tmfvq9rdKST/NPzf6xSOpytuZXPv1uJq9OrGQAAAP6vChGxK5LC2M1yoTA2Vv0b/r2xo1CaX1h89vT8B+dnqr8RGInBQv6ka7jmeehEdluf1ycb6kez58ZfFrdX6mPT86WZXicPfW5ni/6f+qvY6+iATef3WtC/9H/oX/o/9C/9H/pXk/6/vRdxAFuv2ff/xz2IA9h6Df3ftB/0Eff/0L820v99ZsDdoW1fHtq6OIAttbA91v+RvILCmkIU7ogwFDap0OtPJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgO74LwAA///lI+j0") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_emit_ethernet(0xd2, &(0x7f0000000d00)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60000000009c1100fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003000000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) 190.119946ms ago: executing program 1 (id=421): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@timestamp={0x44, 0x1c, 0xff, 0x0, 0x0, [0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}, {@broadcast, 0x10001}, {@empty}, {@multicast1}, {@private}]}, @rr={0x7, 0x23, 0xfe, [@remote, @empty, @empty, @multicast1, @remote, @dev, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100]}, @noop, @lsrr={0x83, 0x3}, @generic={0x0, 0x2}]}}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc01c6ba1cdcc12519250000000000007f007101001300000000000000000000000000000000000000000000000000000000000000dce600000000000000", @ANYRES32=0x0, @ANYBLOB="200100000000000000000000000000020000000032000000fe8000000000000000000000000000bb00"/168], 0x1dc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x1}) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 61.002799ms ago: executing program 4 (id=422): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x10, &(0x7f0000000880)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006a00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0xe, 0x0, &(0x7f0000000740)="00800000000000000045a9000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf}, 0x3e) 3.170139ms ago: executing program 1 (id=423): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002080)=@newtaction={0xe98, 0x30, 0x25, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x30, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xfffffffffffffed3}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x6}, {0x1000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x20000}, {}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x7}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x2, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x10000000}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, {0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x0, 0x800000}, {}, {}, {}, {0x0, 0x0, 0x2}, {0x4, 0xc000000}, {}, {0x0, 0x80000000}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x3}, {0x0, 0x0, 0x0, 0x404}, {0x0, 0x0, 0x0, 0x2, 0xfffffffd}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {0x20000}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0xc}, {}, {0xfffffffd}, {}, {}, {0x0, 0x0, 0x1, 0x0, 0x747}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffe}, {0x200000}, {}, {}, {0x0, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, {}, {}, {}, {0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x2}], [{0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x40, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}}) 0s ago: executing program 0 (id=424): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000b00)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000b80)={[{@nobarrier}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@grpjquota}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_appraise}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): terface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.475110][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.498444][ T3313] hsr_slave_0: entered promiscuous mode [ 39.504530][ T3313] hsr_slave_1: entered promiscuous mode [ 39.510573][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.518234][ T3313] Cannot create hsr debugfs directory [ 39.591091][ T3311] hsr_slave_0: entered promiscuous mode [ 39.597244][ T3311] hsr_slave_1: entered promiscuous mode [ 39.603231][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.610885][ T3311] Cannot create hsr debugfs directory [ 39.642757][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.654440][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.682069][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.693387][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.743405][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.759005][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.775629][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.786879][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.823767][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.833534][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.850610][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.859964][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.903028][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.914529][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.930905][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.940043][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.953911][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.974485][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.006423][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.013552][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.022507][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.029611][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.046784][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 40.056428][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.071675][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.083022][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.098833][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.129918][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.146115][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.175555][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.189867][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.197190][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.219387][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.229294][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.236407][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.249279][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.261126][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.270021][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.277172][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.300050][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.307178][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.319824][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.330716][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.337849][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.346885][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.353972][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.371064][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.407487][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.417959][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.439607][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.446789][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.466618][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.473805][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.501658][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.512155][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.574873][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.588176][ T3306] veth0_vlan: entered promiscuous mode [ 40.611161][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.624911][ T3306] veth1_vlan: entered promiscuous mode [ 40.669502][ T3306] veth0_macvtap: entered promiscuous mode [ 40.686325][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.694862][ T3306] veth1_macvtap: entered promiscuous mode [ 40.733038][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.748022][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.769784][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.801764][ T3308] veth0_vlan: entered promiscuous mode [ 40.813267][ T3306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.822201][ T3306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.831044][ T3306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.839851][ T3306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.854241][ T3308] veth1_vlan: entered promiscuous mode [ 40.895374][ T3308] veth0_macvtap: entered promiscuous mode [ 40.910475][ T3308] veth1_macvtap: entered promiscuous mode [ 40.932484][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.955664][ T3313] veth0_vlan: entered promiscuous mode [ 40.963440][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.999697][ T3313] veth1_vlan: entered promiscuous mode [ 41.016394][ T3311] veth0_vlan: entered promiscuous mode [ 41.028928][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.047022][ T3314] veth0_vlan: entered promiscuous mode [ 41.053289][ T3311] veth1_vlan: entered promiscuous mode [ 41.062076][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.070962][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.079712][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.088596][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.103288][ T3314] veth1_vlan: entered promiscuous mode [ 41.118628][ T3311] veth0_macvtap: entered promiscuous mode [ 41.137469][ T3311] veth1_macvtap: entered promiscuous mode [ 41.161878][ T3313] veth0_macvtap: entered promiscuous mode [ 41.182710][ T3314] veth0_macvtap: entered promiscuous mode [ 41.192299][ T3477] loop0: detected capacity change from 0 to 1024 [ 41.196170][ T3313] veth1_macvtap: entered promiscuous mode [ 41.208915][ T3477] ======================================================= [ 41.208915][ T3477] WARNING: The mand mount option has been deprecated and [ 41.208915][ T3477] and is ignored by this kernel. Remove the mand [ 41.208915][ T3477] option from the mount to silence this warning. [ 41.208915][ T3477] ======================================================= [ 41.255073][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.267028][ T3314] veth1_macvtap: entered promiscuous mode [ 41.282022][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.295265][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.310142][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.319001][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.324936][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 41.324956][ T29] audit: type=1400 audit(1752451376.483:102): avc: denied { watch } for pid=3480 comm="syz.3.4" path="/0" dev="tmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 41.327790][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.364176][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.375442][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.384885][ T3477] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.398041][ T29] audit: type=1400 audit(1752451376.563:103): avc: denied { mount } for pid=3476 comm="syz.0.6" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 41.402736][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.429431][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.438348][ T29] audit: type=1400 audit(1752451376.583:104): avc: denied { open } for pid=3480 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.455685][ T3477] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.6: Allocating blocks 449-513 which overlap fs metadata [ 41.457386][ T29] audit: type=1400 audit(1752451376.583:105): avc: denied { kernel } for pid=3480 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.490090][ T29] audit: type=1400 audit(1752451376.593:106): avc: denied { add_name } for pid=3476 comm="syz.0.6" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.510612][ T29] audit: type=1400 audit(1752451376.593:107): avc: denied { create } for pid=3476 comm="syz.0.6" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.530753][ T29] audit: type=1400 audit(1752451376.593:108): avc: denied { read write } for pid=3476 comm="syz.0.6" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.552315][ T3477] EXT4-fs (loop0): pa ffff888106a2e070: logic 48, phys. 177, len 21 [ 41.553308][ T29] audit: type=1400 audit(1752451376.593:109): avc: denied { open } for pid=3476 comm="syz.0.6" path="/1/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.561192][ T3477] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 41.586552][ T3477] syz.0.6 (3477) used greatest stack depth: 10640 bytes left [ 41.610169][ T3313] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.619102][ T3313] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.627883][ T3313] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.636778][ T3313] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.648804][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.657558][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.660127][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.666448][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.684181][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.698422][ T3314] percpu: allocation failed, size=8 align=8 atomic=1, atomic alloc failed, no space left [ 41.737063][ T3491] SELinux: syz.2.3 (3491) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 41.793965][ T29] audit: type=1326 audit(1752451376.943:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3493 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 41.811870][ T3496] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7'. [ 41.817454][ T29] audit: type=1326 audit(1752451376.943:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3493 comm="syz.0.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 41.884695][ T3498] loop0: detected capacity change from 0 to 512 [ 41.904265][ T3498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.918793][ T3498] ext4 filesystem being mounted at /2/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.965031][ T3496] bridge0: port 3(macvlan2) entered blocking state [ 41.971725][ T3496] bridge0: port 3(macvlan2) entered disabled state [ 41.991672][ T3496] macvlan2: entered allmulticast mode [ 41.995177][ T3498] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.7: corrupted inode contents [ 41.997109][ T3496] bridge0: entered allmulticast mode [ 42.015239][ T3496] macvlan2: left allmulticast mode [ 42.020526][ T3496] bridge0: left allmulticast mode [ 42.046966][ T3498] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #4: comm syz.0.7: mark_inode_dirty error [ 42.080162][ T3498] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.7: corrupted inode contents [ 42.139889][ T3498] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.7: mark_inode_dirty error [ 42.202608][ T3498] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.7: Failed to acquire dquot type 1 [ 42.226028][ T3511] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.7: corrupted inode contents [ 42.259010][ T3511] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #4: comm syz.0.7: mark_inode_dirty error [ 42.274980][ T3511] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.7: corrupted inode contents [ 42.287936][ T3511] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.7: mark_inode_dirty error [ 42.301178][ T3511] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.7: Failed to acquire dquot type 1 [ 42.443645][ T3511] syz.0.7 (3511) used greatest stack depth: 10568 bytes left [ 42.497465][ T3498] syz.0.7 (3498) used greatest stack depth: 9512 bytes left [ 42.536337][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.547867][ T3525] Zero length message leads to an empty skb [ 42.577303][ T3527] loop0: detected capacity change from 0 to 512 [ 42.601004][ T3527] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.615566][ T3527] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.730324][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.747301][ T3530] loop3: detected capacity change from 0 to 736 [ 42.825353][ T3530] rock: directory entry would overflow storage [ 42.831689][ T3530] rock: sig=0x3b10, size=4, remaining=3 [ 42.875351][ T3532] netlink: 52 bytes leftover after parsing attributes in process `syz.0.13'. [ 42.958396][ T3537] loop4: detected capacity change from 0 to 512 [ 43.001636][ T3537] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.020610][ T3537] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.15: bg 0: block 131: padding at end of block bitmap is not set [ 43.035326][ T3537] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 43.061984][ T3537] EXT4-fs (loop4): 1 truncate cleaned up [ 43.068414][ T3537] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.480854][ T3550] loop2: detected capacity change from 0 to 1024 [ 43.510929][ T3550] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.592596][ T3550] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.19: Allocating blocks 449-513 which overlap fs metadata [ 43.664577][ T3550] SELinux: Context @ is not valid (left unmapped). [ 43.676540][ T3550] EXT4-fs (loop2): pa ffff888106a66070: logic 48, phys. 177, len 21 [ 43.684693][ T3550] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 43.783407][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.809243][ C1] hrtimer: interrupt took 38193 ns [ 43.852845][ T3564] SELinux: syz.2.23 (3564) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 43.926351][ T3565] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.934182][ T3565] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.953291][ T3567] SELinux: Context '8 is not valid (left unmapped). [ 44.027618][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.039719][ T3565] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.050825][ T3565] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.101012][ T3562] loop3: detected capacity change from 0 to 512 [ 44.128493][ T3565] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.137646][ T3565] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.147633][ T3565] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.156704][ T3565] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.453526][ T3562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.487273][ T3562] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.560187][ T3589] loop0: detected capacity change from 0 to 1024 [ 44.624285][ T3589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.705839][ T3589] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.28: Allocating blocks 449-513 which overlap fs metadata [ 44.742633][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.797779][ T3589] EXT4-fs (loop0): pa ffff888106a66070: logic 48, phys. 177, len 21 [ 44.805933][ T3589] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 44.822054][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.923466][ T3598] loop4: detected capacity change from 0 to 512 [ 44.940031][ T3600] syz.0.33 uses obsolete (PF_INET,SOCK_PACKET) [ 44.984008][ T3598] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.000621][ T3598] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.058025][ T3602] netlink: 24 bytes leftover after parsing attributes in process `syz.3.32'. [ 45.077722][ T3602] loop3: detected capacity change from 0 to 128 [ 45.156819][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.174556][ T3610] loop2: detected capacity change from 0 to 1024 [ 45.182147][ T3610] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.188638][ T3610] EXT4-fs: Ignoring removed bh option [ 45.196146][ T3613] netlink: 4 bytes leftover after parsing attributes in process `syz.0.33'. [ 45.314534][ T3610] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.397343][ T3618] loop3: detected capacity change from 0 to 1024 [ 45.523784][ T3618] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.534799][ T3618] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 46.104996][ T3618] JBD2: no valid journal superblock found [ 46.111514][ T3618] EXT4-fs (loop3): Could not load journal inode [ 46.235773][ T3618] netlink: 'syz.3.37': attribute type 13 has an invalid length. [ 46.298175][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.330431][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 46.330449][ T29] audit: type=1400 audit(1752451381.493:300): avc: denied { write } for pid=3627 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 46.378193][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.402089][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.417251][ T3618] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 46.443349][ T3632] loop2: detected capacity change from 0 to 1024 [ 46.465604][ T3632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.534627][ T3632] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.40: Allocating blocks 449-513 which overlap fs metadata [ 46.576547][ T29] audit: type=1400 audit(1752451381.733:301): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 46.597171][ T3632] EXT4-fs (loop2): pa ffff888106a2e000: logic 48, phys. 177, len 21 [ 46.597210][ T3632] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 46.640296][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.649708][ T29] audit: type=1326 audit(1752451381.783:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.1.38" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f258933e929 code=0x0 [ 46.689398][ T29] audit: type=1326 audit(1752451381.853:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.713583][ T29] audit: type=1326 audit(1752451381.853:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.755870][ T3644] loop2: detected capacity change from 0 to 1024 [ 46.764058][ T29] audit: type=1326 audit(1752451381.853:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.788336][ T29] audit: type=1326 audit(1752451381.853:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.812591][ T29] audit: type=1326 audit(1752451381.853:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.837659][ T29] audit: type=1326 audit(1752451381.853:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.842078][ T3644] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.862238][ T29] audit: type=1326 audit(1752451381.853:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.3.44" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 46.904851][ T3644] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.43: Allocating blocks 449-513 which overlap fs metadata [ 46.927412][ T3644] EXT4-fs (loop2): pa ffff888106a2e070: logic 48, phys. 177, len 21 [ 46.936235][ T3644] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 46.993584][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.088147][ T3657] netlink: 8 bytes leftover after parsing attributes in process `syz.4.49'. [ 47.113157][ T3657] bridge0: port 3(macvlan2) entered blocking state [ 47.119947][ T3657] bridge0: port 3(macvlan2) entered disabled state [ 47.153179][ T3657] macvlan2: entered allmulticast mode [ 47.158691][ T3657] bridge0: entered allmulticast mode [ 47.179495][ T3657] macvlan2: left allmulticast mode [ 47.184726][ T3657] bridge0: left allmulticast mode [ 47.246752][ T3665] loop4: detected capacity change from 0 to 512 [ 47.278254][ T3672] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 47.321817][ T3672] loop1: detected capacity change from 0 to 256 [ 47.327061][ T3665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.349363][ T3665] ext4 filesystem being mounted at /5/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.422431][ T3657] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.49: corrupted inode contents [ 47.486020][ T3657] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.49: mark_inode_dirty error [ 47.547439][ T3657] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.49: corrupted inode contents [ 47.572648][ T3657] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.49: mark_inode_dirty error [ 47.598326][ T3657] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.49: Failed to acquire dquot type 1 [ 47.611071][ T3665] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.49: corrupted inode contents [ 47.623091][ T3665] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.49: mark_inode_dirty error [ 47.637816][ T3665] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.49: corrupted inode contents [ 47.653745][ T3665] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.49: mark_inode_dirty error [ 47.665261][ T3665] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.49: Failed to acquire dquot type 1 [ 47.748296][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.787474][ T3707] loop4: detected capacity change from 0 to 512 [ 47.861163][ T3707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.933068][ T3707] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.253304][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.353270][ T3724] loop0: detected capacity change from 0 to 1024 [ 48.360295][ T3724] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.366851][ T3724] EXT4-fs: Ignoring removed bh option [ 48.410921][ T3724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.253480][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.463211][ T3761] loop1: detected capacity change from 0 to 512 [ 49.473300][ T3761] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.651955][ T3761] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 49.728101][ T3769] netlink: 8 bytes leftover after parsing attributes in process `syz.2.69'. [ 49.748398][ T3769] bridge0: port 3(macvlan2) entered blocking state [ 49.755850][ T3769] bridge0: port 3(macvlan2) entered disabled state [ 49.804799][ T3761] EXT4-fs (loop1): 1 truncate cleaned up [ 49.832471][ T3769] macvlan2: entered allmulticast mode [ 49.837973][ T3769] bridge0: entered allmulticast mode [ 49.865002][ T3761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.935716][ T3766] loop2: detected capacity change from 0 to 512 [ 49.982967][ T3769] macvlan2: left allmulticast mode [ 49.988234][ T3769] bridge0: left allmulticast mode [ 50.044177][ T3766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.057980][ T3766] ext4 filesystem being mounted at /15/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.077909][ T3766] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.69: corrupted inode contents [ 50.090934][ T3766] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.69: mark_inode_dirty error [ 50.103871][ T3766] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.69: corrupted inode contents [ 50.120064][ T3766] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.69: mark_inode_dirty error [ 50.146209][ T3766] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.69: Failed to acquire dquot type 1 [ 50.161926][ T3769] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.69: corrupted inode contents [ 50.176498][ T3769] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.69: mark_inode_dirty error [ 50.192759][ T3769] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.69: corrupted inode contents [ 50.205998][ T3769] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.69: mark_inode_dirty error [ 50.219331][ T3769] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.69: Failed to acquire dquot type 1 [ 50.285551][ T3777] netlink: 8 bytes leftover after parsing attributes in process `syz.0.71'. [ 50.303039][ T3777] bridge0: port 3(macvlan2) entered blocking state [ 50.311098][ T3777] bridge0: port 3(macvlan2) entered disabled state [ 50.311844][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.323038][ T3777] macvlan2: entered allmulticast mode [ 50.333518][ T3777] bridge0: entered allmulticast mode [ 50.354084][ T3777] macvlan2: left allmulticast mode [ 50.360003][ T3777] bridge0: left allmulticast mode [ 50.371298][ T3779] loop0: detected capacity change from 0 to 512 [ 50.392294][ T3780] loop3: detected capacity change from 0 to 1024 [ 50.422388][ T3780] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.437188][ T3779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.450817][ T3779] ext4 filesystem being mounted at /18/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.455616][ T3780] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.73: Allocating blocks 449-513 which overlap fs metadata [ 50.492333][ T3777] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.71: corrupted inode contents [ 50.505825][ T3780] EXT4-fs (loop3): pa ffff888106a2e070: logic 48, phys. 177, len 21 [ 50.505857][ T3777] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #4: comm syz.0.71: mark_inode_dirty error [ 50.515598][ T3780] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 50.530146][ T3777] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.71: corrupted inode contents [ 50.600920][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.610821][ T3777] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.71: mark_inode_dirty error [ 50.623469][ T3777] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.71: Failed to acquire dquot type 1 [ 50.623629][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.71: corrupted inode contents [ 50.650381][ T3779] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #4: comm syz.0.71: mark_inode_dirty error [ 50.700302][ T3797] loop3: detected capacity change from 0 to 512 [ 50.737821][ T3779] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.71: corrupted inode contents [ 50.760044][ T3797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.774127][ T3797] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.788282][ T3779] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.71: mark_inode_dirty error [ 50.836343][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.858646][ T3779] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.71: Failed to acquire dquot type 1 [ 50.950818][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.994817][ T3805] loop3: detected capacity change from 0 to 512 [ 51.043095][ T3805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.056308][ T3805] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.164825][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.256965][ T3814] loop3: detected capacity change from 0 to 256 [ 51.285144][ T3816] loop2: detected capacity change from 0 to 512 [ 51.321704][ T3816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.351361][ T3816] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.364868][ T3818] loop3: detected capacity change from 0 to 512 [ 51.398975][ T3818] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.416182][ T3818] EXT4-fs (loop3): 1 truncate cleaned up [ 51.422626][ T3818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.452563][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.463765][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.515599][ T3828] loop3: detected capacity change from 0 to 512 [ 51.525902][ T3829] loop2: detected capacity change from 0 to 512 [ 51.542537][ T3829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.543072][ T3828] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.591103][ T3829] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.601669][ T3828] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.612394][ T3834] loop4: detected capacity change from 0 to 736 [ 51.640211][ T3834] rock: directory entry would overflow storage [ 51.646521][ T3834] rock: sig=0x3b10, size=4, remaining=3 [ 51.654919][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 51.654935][ T29] audit: type=1400 audit(1752451386.823:517): avc: denied { mount } for pid=3823 comm="syz.4.83" name="/" dev="loop4" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 51.686537][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.737468][ T3836] loop2: detected capacity change from 0 to 512 [ 51.751072][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.763770][ T3836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.777735][ T3836] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.844522][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.931198][ T29] audit: type=1326 audit(1752451387.083:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 51.956343][ T29] audit: type=1326 audit(1752451387.083:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 51.979268][ T29] audit: type=1326 audit(1752451387.083:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.004289][ T29] audit: type=1326 audit(1752451387.083:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.029392][ T29] audit: type=1326 audit(1752451387.083:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.054603][ T29] audit: type=1326 audit(1752451387.083:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.079727][ T29] audit: type=1326 audit(1752451387.083:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.104903][ T29] audit: type=1326 audit(1752451387.083:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.123278][ T3848] netlink: 52 bytes leftover after parsing attributes in process `syz.0.90'. [ 52.130992][ T29] audit: type=1326 audit(1752451387.083:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 52.168789][ T3850] loop3: detected capacity change from 0 to 736 [ 52.214082][ T3850] rock: directory entry would overflow storage [ 52.220352][ T3850] rock: sig=0x3b10, size=4, remaining=3 [ 52.234933][ T3854] loop4: detected capacity change from 0 to 512 [ 52.244723][ T3857] loop0: detected capacity change from 0 to 512 [ 52.270902][ T3854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.291392][ T3854] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.310520][ T3857] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.330923][ T3857] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.415241][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.476185][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.487256][ T3876] loop4: detected capacity change from 0 to 512 [ 52.487298][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.506466][ T3875] netlink: 8 bytes leftover after parsing attributes in process `syz.3.94'. [ 52.522967][ T3876] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.538401][ T3876] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.561644][ T3875] bridge0: port 3(macvlan2) entered blocking state [ 52.568305][ T3875] bridge0: port 3(macvlan2) entered disabled state [ 52.598950][ T3875] macvlan2: entered allmulticast mode [ 52.604410][ T3875] bridge0: entered allmulticast mode [ 52.625050][ T3884] loop3: detected capacity change from 0 to 512 [ 52.633844][ T3875] macvlan2: left allmulticast mode [ 52.639142][ T3875] bridge0: left allmulticast mode [ 52.665434][ T3884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.665818][ T3885] loop0: detected capacity change from 0 to 1024 [ 52.687459][ T3884] ext4 filesystem being mounted at /26/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.688797][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.715476][ T3875] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.94: corrupted inode contents [ 52.733443][ T3885] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.771877][ T3875] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.94: mark_inode_dirty error [ 52.778209][ T3885] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.95: Allocating blocks 449-513 which overlap fs metadata [ 52.801389][ T3885] EXT4-fs (loop0): pa ffff888106a66150: logic 48, phys. 177, len 21 [ 52.809559][ T3885] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 52.827223][ T3875] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.94: corrupted inode contents [ 52.850260][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.855626][ T3875] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.94: mark_inode_dirty error [ 52.886281][ T3875] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.94: Failed to acquire dquot type 1 [ 52.923360][ T3884] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.94: corrupted inode contents [ 52.984113][ T3917] loop2: detected capacity change from 0 to 512 [ 52.993464][ T3884] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.94: mark_inode_dirty error [ 53.002847][ T3917] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.070914][ T3884] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.94: corrupted inode contents [ 53.115133][ T3884] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.94: mark_inode_dirty error [ 53.129846][ T3917] EXT4-fs (loop2): 1 truncate cleaned up [ 53.136046][ T3917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.153834][ T3923] netlink: 24 bytes leftover after parsing attributes in process `syz.0.102'. [ 53.167139][ T3923] loop0: detected capacity change from 0 to 128 [ 53.200329][ T3884] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.94: Failed to acquire dquot type 1 [ 53.269511][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.487829][ T3933] loop0: detected capacity change from 0 to 736 [ 53.526784][ T3933] rock: directory entry would overflow storage [ 53.535165][ T3933] rock: sig=0x3b10, size=4, remaining=3 [ 53.574638][ T3934] loop3: detected capacity change from 0 to 736 [ 53.647644][ T3934] rock: directory entry would overflow storage [ 53.656077][ T3934] rock: sig=0x3b10, size=4, remaining=3 [ 53.884778][ T3941] loop4: detected capacity change from 0 to 512 [ 53.955300][ T3941] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.982189][ T3941] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.099247][ T3949] loop3: detected capacity change from 0 to 512 [ 54.108046][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.127566][ T3951] loop0: detected capacity change from 0 to 1024 [ 54.142574][ T3951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.174499][ T3949] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.187897][ T3955] loop4: detected capacity change from 0 to 128 [ 54.203079][ T3949] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.109: corrupted xattr entries [ 54.207364][ T3955] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 54.236529][ T3949] EXT4-fs (loop3): Remounting filesystem read-only [ 54.243595][ T3949] EXT4-fs (loop3): 1 truncate cleaned up [ 54.329875][ T3960] netlink: 'syz.0.112': attribute type 1 has an invalid length. [ 54.337665][ T3960] netlink: 4 bytes leftover after parsing attributes in process `syz.0.112'. [ 54.386057][ T3960] loop0: detected capacity change from 0 to 2048 [ 54.514128][ T3966] loop0: detected capacity change from 0 to 512 [ 54.526732][ T3966] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.540597][ T3966] EXT4-fs (loop0): 1 truncate cleaned up [ 54.705115][ T3978] loop3: detected capacity change from 0 to 736 [ 54.760120][ T3978] rock: directory entry would overflow storage [ 54.766472][ T3978] rock: sig=0x3b10, size=4, remaining=3 [ 55.257750][ T4011] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.265035][ T4011] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.337770][ T4011] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.351626][ T4011] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.392270][ T4011] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.402248][ T4011] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.411567][ T4011] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.421551][ T4011] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.495396][ T4013] loop1: detected capacity change from 0 to 1024 [ 55.555507][ T4013] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.122: Allocating blocks 449-513 which overlap fs metadata [ 55.574777][ T4013] EXT4-fs (loop1): pa ffff888106a660e0: logic 48, phys. 177, len 21 [ 55.583116][ T4013] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 55.733135][ T4020] netlink: 'syz.1.124': attribute type 1 has an invalid length. [ 55.740953][ T4020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.124'. [ 55.767817][ T4020] loop1: detected capacity change from 0 to 2048 [ 55.855931][ T4024] netlink: 52 bytes leftover after parsing attributes in process `syz.4.125'. [ 55.945157][ T4032] FAULT_INJECTION: forcing a failure. [ 55.945157][ T4032] name failslab, interval 1, probability 0, space 0, times 1 [ 55.960267][ T4032] CPU: 1 UID: 0 PID: 4032 Comm: syz.0.129 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 55.960300][ T4032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.960327][ T4032] Call Trace: [ 55.960335][ T4032] [ 55.960344][ T4032] __dump_stack+0x1d/0x30 [ 55.960369][ T4032] dump_stack_lvl+0xe8/0x140 [ 55.960392][ T4032] dump_stack+0x15/0x1b [ 55.960411][ T4032] should_fail_ex+0x265/0x280 [ 55.960490][ T4032] should_failslab+0x8c/0xb0 [ 55.960585][ T4032] kmem_cache_alloc_noprof+0x50/0x310 [ 55.960617][ T4032] ? audit_log_start+0x365/0x6c0 [ 55.960669][ T4032] audit_log_start+0x365/0x6c0 [ 55.960764][ T4032] audit_seccomp+0x48/0x100 [ 55.960794][ T4032] ? __seccomp_filter+0x68c/0x10d0 [ 55.960820][ T4032] __seccomp_filter+0x69d/0x10d0 [ 55.960847][ T4032] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 55.960984][ T4032] ? vfs_write+0x75e/0x8e0 [ 55.961037][ T4032] __secure_computing+0x82/0x150 [ 55.961120][ T4032] syscall_trace_enter+0xcf/0x1e0 [ 55.961149][ T4032] do_syscall_64+0xac/0x200 [ 55.961172][ T4032] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.961204][ T4032] ? clear_bhb_loop+0x40/0x90 [ 55.961302][ T4032] ? clear_bhb_loop+0x40/0x90 [ 55.961325][ T4032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.961384][ T4032] RIP: 0033:0x7f5416d9e929 [ 55.961411][ T4032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.961433][ T4032] RSP: 002b:00007f5415406d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 55.961455][ T4032] RAX: ffffffffffffffda RBX: 00000000000005c8 RCX: 00007f5416d9e929 [ 55.961467][ T4032] RDX: 00007f5415406dec RSI: 0000000000000000 RDI: 00007f5416e214cc [ 55.961479][ T4032] RBP: 0000200000000600 R08: 00007f5415406b07 R09: 0000000000000000 [ 55.961566][ T4032] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 55.961578][ T4032] R13: 00007f5415406dec R14: 00007f5415406df0 R15: 00007ffcf6cb4c38 [ 55.961597][ T4032] [ 56.301185][ T4044] netlink: 14 bytes leftover after parsing attributes in process `syz.2.132'. [ 56.455798][ T4049] loop2: detected capacity change from 0 to 1024 [ 56.543560][ T4049] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.134: Allocating blocks 449-513 which overlap fs metadata [ 56.567838][ T4049] EXT4-fs (loop2): pa ffff888106a661c0: logic 48, phys. 177, len 21 [ 56.576673][ T4049] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 56.618367][ T4062] netlink: 'syz.2.136': attribute type 1 has an invalid length. [ 56.626968][ T4062] netlink: 4 bytes leftover after parsing attributes in process `syz.2.136'. [ 56.676807][ T4062] loop2: detected capacity change from 0 to 2048 [ 56.693838][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 56.693856][ T29] audit: type=1326 audit(1752451391.853:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4041 comm="syz.4.131" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x0 [ 56.825016][ T29] audit: type=1326 audit(1752451391.983:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.2.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 56.849100][ T29] audit: type=1326 audit(1752451391.983:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.2.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f0f6d16e929 code=0x7ffc0000 [ 56.886977][ T4078] netlink: 52 bytes leftover after parsing attributes in process `syz.1.138'. [ 56.967957][ T29] audit: type=1326 audit(1752451392.123:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 56.993528][ T29] audit: type=1326 audit(1752451392.123:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 57.153089][ T4093] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 57.161257][ T4093] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 57.253238][ T29] audit: type=1326 audit(1752451392.403:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.4.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x7ffc0000 [ 57.277764][ T29] audit: type=1326 audit(1752451392.403:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.4.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x7ffc0000 [ 57.302060][ T29] audit: type=1326 audit(1752451392.403:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.4.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75b753e929 code=0x7ffc0000 [ 57.326787][ T29] audit: type=1326 audit(1752451392.403:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.4.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x7ffc0000 [ 57.352448][ T29] audit: type=1326 audit(1752451392.403:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.4.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75b753e929 code=0x7ffc0000 [ 57.407705][ T4097] SELinux: syz.3.143 (4097) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 57.439844][ T4095] netlink: 14 bytes leftover after parsing attributes in process `syz.4.144'. [ 57.459768][ T4099] netlink: 14 bytes leftover after parsing attributes in process `syz.0.145'. [ 57.592247][ T4109] netlink: 14 bytes leftover after parsing attributes in process `syz.4.149'. [ 57.965841][ T4120] loop4: detected capacity change from 0 to 736 [ 58.006331][ T4120] rock: directory entry would overflow storage [ 58.013505][ T4120] rock: sig=0x3b10, size=4, remaining=3 [ 58.541760][ T4125] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 58.550423][ T4125] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 58.621104][ T4129] loop3: detected capacity change from 0 to 512 [ 58.630004][ T4129] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.644221][ T4119] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.651417][ T4119] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.668369][ T4131] netlink: 14 bytes leftover after parsing attributes in process `syz.1.157'. [ 58.678316][ T4129] EXT4-fs (loop3): 1 truncate cleaned up [ 58.737594][ T4119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.763193][ T4141] SELinux: syz.3.161 (4141) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.777685][ T4119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.808991][ T4143] netlink: 8 bytes leftover after parsing attributes in process `syz.1.160'. [ 58.827978][ T4119] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.837670][ T4119] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.848369][ T4119] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.857487][ T4119] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.867803][ T4147] loop1: detected capacity change from 0 to 512 [ 58.888857][ T4147] ext4 filesystem being mounted at /24/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.909089][ T4147] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.160: corrupted inode contents [ 58.923554][ T4147] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.160: mark_inode_dirty error [ 58.937322][ T4147] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.160: corrupted inode contents [ 58.950434][ T4153] netlink: 'syz.2.163': attribute type 1 has an invalid length. [ 58.955370][ T4147] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.160: mark_inode_dirty error [ 58.958174][ T4153] netlink: 4 bytes leftover after parsing attributes in process `syz.2.163'. [ 58.975993][ T4147] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.160: Failed to acquire dquot type 1 [ 58.990234][ T4154] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.160: corrupted inode contents [ 59.003293][ T4154] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.160: mark_inode_dirty error [ 59.004780][ T4135] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.014881][ T4154] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.160: corrupted inode contents [ 59.021702][ T4135] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.043496][ T4154] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.160: mark_inode_dirty error [ 59.055053][ T4154] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.160: Failed to acquire dquot type 1 [ 59.088577][ T4157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.164'. [ 59.127403][ T4135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.138004][ T4135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.171597][ T4135] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.174003][ T4160] netlink: 8 bytes leftover after parsing attributes in process `syz.2.165'. [ 59.183168][ T4135] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.200570][ T4135] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.209842][ T4135] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.231176][ T4161] loop2: detected capacity change from 0 to 512 [ 59.237915][ T4143] bridge0: port 3(macvlan2) entered blocking state [ 59.246626][ T4143] bridge0: port 3(macvlan2) entered disabled state [ 59.254914][ T4143] macvlan2: entered allmulticast mode [ 59.262684][ T4143] bridge0: entered allmulticast mode [ 59.271278][ T4143] macvlan2: left allmulticast mode [ 59.271533][ T4161] ext4 filesystem being mounted at /30/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.276471][ T4143] bridge0: left allmulticast mode [ 59.310389][ T4161] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.165: corrupted inode contents [ 59.323990][ T4161] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.165: mark_inode_dirty error [ 59.340977][ T4161] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.165: corrupted inode contents [ 59.344940][ T4165] loop4: detected capacity change from 0 to 8192 [ 59.354099][ T4161] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.165: mark_inode_dirty error [ 59.372963][ T4161] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.165: Failed to acquire dquot type 1 [ 59.377208][ T4166] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.165: corrupted inode contents [ 59.389905][ T4160] bridge0: port 3(macvlan2) entered blocking state [ 59.404775][ T4160] bridge0: port 3(macvlan2) entered disabled state [ 59.417790][ T4160] macvlan2: entered allmulticast mode [ 59.425270][ T4160] bridge0: entered allmulticast mode [ 59.445248][ T4160] macvlan2: left allmulticast mode [ 59.451247][ T4160] bridge0: left allmulticast mode [ 59.457205][ T4166] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.165: mark_inode_dirty error [ 59.482402][ T4166] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.165: corrupted inode contents [ 59.500325][ T4166] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.165: mark_inode_dirty error [ 59.522319][ T4166] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.165: Failed to acquire dquot type 1 [ 59.536678][ T4170] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 59.545401][ T4170] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 59.681725][ T4173] netlink: 14 bytes leftover after parsing attributes in process `syz.1.170'. [ 59.709085][ T4185] netlink: 'syz.3.175': attribute type 1 has an invalid length. [ 59.716837][ T4185] netlink: 4 bytes leftover after parsing attributes in process `syz.3.175'. [ 59.736316][ T4184] SELinux: syz.0.174 (4184) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 60.121226][ T4209] loop3: detected capacity change from 0 to 512 [ 60.185285][ T4209] ext4 filesystem being mounted at /49/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.217734][ T4209] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.182: corrupted inode contents [ 60.233689][ T4209] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.182: mark_inode_dirty error [ 60.250802][ T4209] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.182: corrupted inode contents [ 60.275569][ T4209] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.182: mark_inode_dirty error [ 60.286199][ T4216] loop4: detected capacity change from 0 to 512 [ 60.288042][ T4209] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.182: Failed to acquire dquot type 1 [ 60.295591][ T4214] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.182: corrupted inode contents [ 60.308297][ T4216] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 60.320539][ T4214] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.182: mark_inode_dirty error [ 60.330648][ T4216] EXT4-fs (loop4): 1 truncate cleaned up [ 60.375435][ T4214] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.182: corrupted inode contents [ 60.389894][ T4214] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.182: mark_inode_dirty error [ 60.404633][ T4214] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.182: Failed to acquire dquot type 1 [ 60.650389][ T4231] 9pnet: Could not find request transport: Øeòµfnt [ 60.849781][ T4245] loop0: detected capacity change from 0 to 8192 [ 61.246199][ T4265] loop3: detected capacity change from 0 to 512 [ 61.271890][ T4265] ext4 filesystem being mounted at /53/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.286700][ T4265] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.196: corrupted inode contents [ 61.302343][ T4265] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.196: mark_inode_dirty error [ 61.315259][ T4265] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.196: corrupted inode contents [ 61.330288][ T4265] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.196: mark_inode_dirty error [ 61.343944][ T4265] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.196: Failed to acquire dquot type 1 [ 61.357646][ T4270] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.196: corrupted inode contents [ 61.379105][ T4270] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #4: comm syz.3.196: mark_inode_dirty error [ 61.392983][ T4270] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #4: comm syz.3.196: corrupted inode contents [ 61.405407][ T4270] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #4: comm syz.3.196: mark_inode_dirty error [ 61.421383][ T4270] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.196: Failed to acquire dquot type 1 [ 61.740891][ T29] kauditd_printk_skb: 857 callbacks suppressed [ 61.740908][ T29] audit: type=1326 audit(1752451396.903:1570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4286 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 61.772898][ T29] audit: type=1326 audit(1752451396.903:1571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4286 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 61.810220][ T29] audit: type=1326 audit(1752451396.943:1572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x7fc00000 [ 61.835148][ T29] audit: type=1326 audit(1752451396.943:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.4.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x7fc00000 [ 61.902376][ T29] audit: type=1400 audit(1752451397.053:1574): avc: denied { create } for pid=4298 comm="syz.4.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 61.923547][ T29] audit: type=1400 audit(1752451397.053:1575): avc: denied { shutdown } for pid=4298 comm="syz.4.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 61.974536][ T29] audit: type=1400 audit(1752451397.133:1576): avc: denied { read write } for pid=4304 comm="syz.3.210" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 61.999599][ T29] audit: type=1400 audit(1752451397.133:1577): avc: denied { open } for pid=4304 comm="syz.3.210" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 62.030058][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 62.034029][ T29] audit: type=1400 audit(1752451397.133:1578): avc: denied { write } for pid=4302 comm="syz.4.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 62.037835][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 62.059639][ T29] audit: type=1400 audit(1752451397.133:1579): avc: denied { nlmsg_write } for pid=4302 comm="syz.4.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 62.100547][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.108431][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.118651][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.126431][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.136608][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.144543][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.154791][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.163061][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.173999][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.181880][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.191817][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.199624][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.207336][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.217972][ T3394] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 62.226383][ T3394] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 62.411332][ T4313] fido_id[4313]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 62.598781][ T4328] __nla_validate_parse: 6 callbacks suppressed [ 62.598798][ T4328] netlink: 32 bytes leftover after parsing attributes in process `syz.3.214'. [ 62.641089][ T4329] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 63.117375][ T4341] netlink: 52 bytes leftover after parsing attributes in process `syz.2.222'. [ 63.272544][ T4345] loop3: detected capacity change from 0 to 512 [ 63.322025][ T4345] EXT4-fs (loop3): too many log groups per flexible block group [ 63.331400][ T4345] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 63.338302][ T4345] EXT4-fs (loop3): mount failed [ 63.741690][ T4354] FAULT_INJECTION: forcing a failure. [ 63.741690][ T4354] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 63.754904][ T4354] CPU: 0 UID: 0 PID: 4354 Comm: syz.3.226 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 63.754941][ T4354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.754974][ T4354] Call Trace: [ 63.754982][ T4354] [ 63.754991][ T4354] __dump_stack+0x1d/0x30 [ 63.755074][ T4354] dump_stack_lvl+0xe8/0x140 [ 63.755171][ T4354] dump_stack+0x15/0x1b [ 63.755193][ T4354] should_fail_ex+0x265/0x280 [ 63.755248][ T4354] should_fail+0xb/0x20 [ 63.755274][ T4354] should_fail_usercopy+0x1a/0x20 [ 63.755366][ T4354] _copy_from_iter+0xcf/0xe40 [ 63.755444][ T4354] ? __schedule+0x6a8/0xb30 [ 63.755475][ T4354] ? __cond_resched+0x4e/0x90 [ 63.755509][ T4354] file_tty_write+0x32f/0x670 [ 63.755591][ T4354] ? __pfx_tty_write+0x10/0x10 [ 63.755616][ T4354] tty_write+0x25/0x30 [ 63.755647][ T4354] vfs_write+0x49d/0x8e0 [ 63.755696][ T4354] ksys_write+0xda/0x1a0 [ 63.755848][ T4354] __x64_sys_write+0x40/0x50 [ 63.755964][ T4354] x64_sys_call+0x2cdd/0x2fb0 [ 63.755985][ T4354] do_syscall_64+0xd2/0x200 [ 63.756003][ T4354] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.756104][ T4354] ? clear_bhb_loop+0x40/0x90 [ 63.756185][ T4354] ? clear_bhb_loop+0x40/0x90 [ 63.756214][ T4354] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.756243][ T4354] RIP: 0033:0x7f3f5e31e929 [ 63.756268][ T4354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.756300][ T4354] RSP: 002b:00007f3f5c987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 63.756379][ T4354] RAX: ffffffffffffffda RBX: 00007f3f5e545fa0 RCX: 00007f3f5e31e929 [ 63.756467][ T4354] RDX: 000000000000ff2e RSI: 0000200000000340 RDI: 0000000000000003 [ 63.756480][ T4354] RBP: 00007f3f5c987090 R08: 0000000000000000 R09: 0000000000000000 [ 63.756496][ T4354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.756512][ T4354] R13: 0000000000000000 R14: 00007f3f5e545fa0 R15: 00007fff25edda68 [ 63.756537][ T4354] [ 64.051232][ T4356] loop3: detected capacity change from 0 to 1024 [ 64.071155][ T4358] netlink: 'syz.4.228': attribute type 1 has an invalid length. [ 64.079646][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.4.228'. [ 64.120462][ T4356] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.227: Allocating blocks 449-513 which overlap fs metadata [ 64.134660][ T4358] loop4: detected capacity change from 0 to 2048 [ 64.154440][ T4356] EXT4-fs (loop3): pa ffff888106a2e070: logic 48, phys. 177, len 21 [ 64.163320][ T4356] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 64.373379][ T4378] SELinux: syz.3.234 (4378) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 64.461649][ T4385] loop3: detected capacity change from 0 to 512 [ 64.472517][ T4385] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.486034][ T4385] EXT4-fs (loop3): 1 truncate cleaned up [ 64.785869][ T4403] netlink: 'syz.3.240': attribute type 2 has an invalid length. [ 64.819951][ T4403] tipc: Started in network mode [ 64.825001][ T4403] tipc: Node identity ac14140f, cluster identity 4711 [ 64.834273][ T4403] tipc: New replicast peer: 10.1.1.2 [ 64.840717][ T4403] tipc: Enabled bearer , priority 10 [ 65.052048][ T4420] netlink: 'syz.1.241': attribute type 1 has an invalid length. [ 65.060898][ T4420] netlink: 4 bytes leftover after parsing attributes in process `syz.1.241'. [ 65.095960][ T4420] loop1: detected capacity change from 0 to 2048 [ 65.276722][ T4434] SELinux: syz.4.246 (4434) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 65.325373][ T4436] loop1: detected capacity change from 0 to 512 [ 65.356683][ T4436] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.400279][ T4436] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.247: corrupted xattr entries [ 65.428548][ T4436] EXT4-fs (loop1): Remounting filesystem read-only [ 65.435228][ T4436] EXT4-fs (loop1): 1 truncate cleaned up [ 65.668271][ T4450] netlink: 36 bytes leftover after parsing attributes in process `syz.4.249'. [ 65.960097][ T3394] tipc: Node number set to 2886997007 [ 66.143210][ T4456] loop3: detected capacity change from 0 to 1024 [ 66.163977][ T4458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.254'. [ 66.190997][ T4458] bridge0: port 3(macvlan2) entered blocking state [ 66.191525][ T4456] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.253: Allocating blocks 449-513 which overlap fs metadata [ 66.197619][ T4458] bridge0: port 3(macvlan2) entered disabled state [ 66.220020][ T4458] macvlan2: entered allmulticast mode [ 66.225471][ T4458] bridge0: entered allmulticast mode [ 66.234583][ T4458] macvlan2: left allmulticast mode [ 66.239872][ T4458] bridge0: left allmulticast mode [ 66.247680][ T4461] loop0: detected capacity change from 0 to 512 [ 66.260395][ T4456] EXT4-fs (loop3): pa ffff888106a661c0: logic 48, phys. 177, len 21 [ 66.268579][ T4456] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 66.367206][ T4469] loop4: detected capacity change from 0 to 256 [ 66.400344][ T4461] ext4 filesystem being mounted at /46/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.499669][ T4458] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.254: corrupted inode contents [ 66.558087][ T4458] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #4: comm syz.0.254: mark_inode_dirty error [ 66.574347][ T4458] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.254: corrupted inode contents [ 66.611199][ T4458] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.254: mark_inode_dirty error [ 66.682449][ T4458] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.254: Failed to acquire dquot type 1 [ 66.697439][ T4461] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.254: corrupted inode contents [ 66.714552][ T4476] netlink: 52 bytes leftover after parsing attributes in process `syz.2.259'. [ 66.770789][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 66.770810][ T29] audit: type=1326 audit(1752451401.893:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.802555][ T29] audit: type=1326 audit(1752451401.893:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.828066][ T29] audit: type=1326 audit(1752451401.893:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.853446][ T29] audit: type=1326 audit(1752451401.893:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.878919][ T29] audit: type=1326 audit(1752451401.893:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.904584][ T29] audit: type=1326 audit(1752451401.893:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.930534][ T29] audit: type=1326 audit(1752451401.893:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 66.958791][ T4461] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #4: comm syz.0.254: mark_inode_dirty error [ 66.979004][ T4461] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #4: comm syz.0.254: corrupted inode contents [ 67.002415][ T4461] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.254: mark_inode_dirty error [ 67.021181][ T4461] Quota error (device loop0): write_blk: dquota write failed [ 67.030874][ T4461] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 67.040864][ T4461] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.254: Failed to acquire dquot type 1 [ 67.082272][ T29] audit: type=1326 audit(1752451401.933:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 67.196141][ T4492] netlink: 'syz.0.262': attribute type 1 has an invalid length. [ 67.271956][ T4492] Restarting kernel threads ... [ 67.277238][ T4492] Done restarting kernel threads. [ 67.322241][ T4501] netlink: 14 bytes leftover after parsing attributes in process `syz.0.263'. [ 67.391488][ T4506] loop1: detected capacity change from 0 to 1024 [ 67.551668][ T4515] loop1: detected capacity change from 0 to 256 [ 67.592663][ T4516] netlink: 36 bytes leftover after parsing attributes in process `syz.0.266'. [ 67.885485][ T4523] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 68.021038][ T4527] netlink: 52 bytes leftover after parsing attributes in process `syz.2.272'. [ 68.359000][ T4541] loop2: detected capacity change from 0 to 512 [ 68.374772][ T4541] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.379211][ T4543] loop3: detected capacity change from 0 to 1024 [ 68.454392][ T4543] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.278: Allocating blocks 449-513 which overlap fs metadata [ 68.471532][ T4551] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.525602][ T4543] EXT4-fs (loop3): pa ffff888106a66230: logic 48, phys. 177, len 21 [ 68.535081][ T4543] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 68.612795][ T4556] loop1: detected capacity change from 0 to 128 [ 68.648245][ T4556] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 69.131898][ T4564] loop3: detected capacity change from 0 to 736 [ 69.168339][ T4564] rock: directory entry would overflow storage [ 69.176031][ T4564] rock: sig=0x3b10, size=4, remaining=3 [ 69.252421][ T4568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.283'. [ 69.262168][ T4568] netlink: 'syz.1.283': attribute type 30 has an invalid length. [ 69.302551][ T4568] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.312934][ T4568] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.322519][ T4568] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.332662][ T4568] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.350733][ T4568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.283'. [ 69.359710][ T4568] netlink: 'syz.1.283': attribute type 30 has an invalid length. [ 69.406996][ T4573] netlink: 52 bytes leftover after parsing attributes in process `syz.2.285'. [ 69.456178][ T4571] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 69.552599][ T4582] bridge_slave_0: left allmulticast mode [ 69.558396][ T4582] bridge_slave_0: left promiscuous mode [ 69.564980][ T4582] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.613171][ T4582] bridge_slave_1: left allmulticast mode [ 69.619648][ T4582] bridge_slave_1: left promiscuous mode [ 69.625335][ T4582] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.681110][ T4582] bond0: (slave bond_slave_0): Releasing backup interface [ 69.717659][ T4589] netlink: 36 bytes leftover after parsing attributes in process `syz.1.287'. [ 69.754858][ T4582] bond0: (slave bond_slave_1): Releasing backup interface [ 69.894163][ T4582] team0: Port device team_slave_0 removed [ 69.938145][ T4582] team0: Port device team_slave_1 removed [ 69.992684][ T4582] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.104098][ T4595] loop0: detected capacity change from 0 to 512 [ 70.115062][ T4595] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.133032][ T4595] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.289: corrupted xattr entries [ 70.150582][ T4582] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.157067][ T4595] EXT4-fs (loop0): Remounting filesystem read-only [ 70.185969][ T4595] EXT4-fs (loop0): 1 truncate cleaned up [ 70.244240][ T4600] loop3: detected capacity change from 0 to 1024 [ 70.503026][ T4615] netlink: 52 bytes leftover after parsing attributes in process `syz.1.296'. [ 70.568185][ T4616] loop3: detected capacity change from 0 to 2048 [ 70.586804][ T4616] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.783084][ T4627] netlink: 4 bytes leftover after parsing attributes in process `syz.3.295'. [ 70.866366][ T4629] loop1: detected capacity change from 0 to 128 [ 70.943959][ T4629] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 70.953616][ T4629] FAT-fs (loop1): Filesystem has been set read-only [ 71.022578][ T4616] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 71.044790][ T4629] syz.1.299: attempt to access beyond end of device [ 71.044790][ T4629] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 71.061137][ T4629] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 71.069176][ T4629] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 71.079043][ T4629] syz.1.299: attempt to access beyond end of device [ 71.079043][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.101454][ T4629] syz.1.299: attempt to access beyond end of device [ 71.101454][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.120817][ T4629] syz.1.299: attempt to access beyond end of device [ 71.120817][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.136181][ T4629] syz.1.299: attempt to access beyond end of device [ 71.136181][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.152182][ T4629] syz.1.299: attempt to access beyond end of device [ 71.152182][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.165466][ T4629] syz.1.299: attempt to access beyond end of device [ 71.165466][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.181276][ T4629] syz.1.299: attempt to access beyond end of device [ 71.181276][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.194987][ T4629] syz.1.299: attempt to access beyond end of device [ 71.194987][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.211328][ T4629] syz.1.299: attempt to access beyond end of device [ 71.211328][ T4629] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.437259][ T4642] netlink: 8 bytes leftover after parsing attributes in process `syz.1.303'. [ 71.452910][ T4642] bridge0: port 3(macvlan2) entered blocking state [ 71.459615][ T4642] bridge0: port 3(macvlan2) entered disabled state [ 71.466469][ T4642] macvlan2: entered allmulticast mode [ 71.473430][ T4642] bridge0: entered allmulticast mode [ 71.491903][ T4645] loop1: detected capacity change from 0 to 512 [ 71.511458][ T4645] EXT4-fs mount: 54 callbacks suppressed [ 71.511477][ T4645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.532807][ T4645] ext4 filesystem being mounted at /54/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.544630][ T4645] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.303: corrupted inode contents [ 71.559161][ T4645] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.303: mark_inode_dirty error [ 71.573593][ T4645] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.303: corrupted inode contents [ 71.585980][ T4645] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.303: mark_inode_dirty error [ 71.600686][ T4645] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.303: Failed to acquire dquot type 1 [ 71.613607][ T4648] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.303: corrupted inode contents [ 71.628005][ T4648] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.303: mark_inode_dirty error [ 71.642559][ T4648] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.303: corrupted inode contents [ 71.654970][ T4648] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.303: mark_inode_dirty error [ 71.669445][ T4648] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.303: Failed to acquire dquot type 1 [ 71.694508][ T4642] macvlan2: left allmulticast mode [ 71.701163][ T4642] bridge0: left allmulticast mode [ 71.824350][ T4652] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.306' sets config #0 [ 71.834953][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 71.834969][ T29] audit: type=1326 audit(1752451406.973:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 71.867572][ T29] audit: type=1326 audit(1752451406.973:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 71.893127][ T29] audit: type=1326 audit(1752451406.973:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 71.919233][ T29] audit: type=1326 audit(1752451406.973:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 71.942913][ T29] audit: type=1326 audit(1752451406.973:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 71.959738][ T4654] netlink: 52 bytes leftover after parsing attributes in process `syz.3.307'. [ 71.969162][ T29] audit: type=1326 audit(1752451406.973:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 72.000968][ T29] audit: type=1326 audit(1752451406.973:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 72.026676][ T29] audit: type=1326 audit(1752451406.973:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 72.050038][ T29] audit: type=1326 audit(1752451406.973:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 72.075549][ T29] audit: type=1326 audit(1752451406.973:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4651 comm="syz.3.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 72.117727][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.132415][ T4660] loop4: detected capacity change from 0 to 1024 [ 72.139308][ T4660] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.145780][ T4660] EXT4-fs: Ignoring removed bh option [ 72.224750][ T4662] netlink: 36 bytes leftover after parsing attributes in process `syz.0.304'. [ 72.628388][ T4660] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.770664][ T4674] loop0: detected capacity change from 0 to 256 [ 73.079974][ T4678] netlink: 24 bytes leftover after parsing attributes in process `syz.1.305'. [ 73.130253][ T4682] loop0: detected capacity change from 0 to 512 [ 73.147201][ T4683] loop1: detected capacity change from 0 to 128 [ 73.165901][ T4682] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 73.251903][ T4682] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.313: corrupted xattr entries [ 73.284029][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.286004][ T4682] EXT4-fs (loop0): Remounting filesystem read-only [ 73.337154][ T4682] EXT4-fs (loop0): 1 truncate cleaned up [ 73.341424][ T4688] netlink: 8 bytes leftover after parsing attributes in process `syz.1.315'. [ 73.343434][ T4682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.378012][ T4687] loop4: detected capacity change from 0 to 2048 [ 73.392643][ T4688] bridge0: port 3(macvlan2) entered blocking state [ 73.399266][ T4688] bridge0: port 3(macvlan2) entered disabled state [ 73.406673][ T4688] macvlan2: entered allmulticast mode [ 73.413643][ T4688] bridge0: entered allmulticast mode [ 73.420154][ T4688] macvlan2: left allmulticast mode [ 73.425394][ T4688] bridge0: left allmulticast mode [ 73.433125][ T4689] loop1: detected capacity change from 0 to 512 [ 73.465282][ T4687] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.482504][ T4689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.492815][ T4687] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.314: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 73.522571][ T4687] EXT4-fs (loop4): Remounting filesystem read-only [ 73.538226][ T4689] ext4 filesystem being mounted at /56/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.556863][ T4688] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.315: corrupted inode contents [ 73.572915][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.583284][ T4688] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.315: mark_inode_dirty error [ 73.597662][ T4688] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.315: corrupted inode contents [ 73.628489][ T4688] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.315: mark_inode_dirty error [ 73.645368][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.660023][ T4688] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.315: Failed to acquire dquot type 1 [ 73.664399][ T4700] loop4: detected capacity change from 0 to 512 [ 73.679570][ T4689] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.315: corrupted inode contents [ 73.680714][ T4689] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.315: mark_inode_dirty error [ 73.705635][ T4689] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.315: corrupted inode contents [ 73.731210][ T4700] EXT4-fs: Ignoring removed nobh option [ 73.773299][ T4700] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.317: corrupted inode contents [ 73.794317][ T4689] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.315: mark_inode_dirty error [ 73.808542][ T4700] EXT4-fs (loop4): Remounting filesystem read-only [ 73.815201][ T4700] EXT4-fs (loop4): 1 truncate cleaned up [ 73.828647][ T1016] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.840585][ T1016] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.851646][ T4700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.888275][ T1016] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 73.900058][ T4689] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.315: Failed to acquire dquot type 1 [ 73.912128][ T4700] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.926060][ T4700] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.974108][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.126954][ T4726] netlink: 24 bytes leftover after parsing attributes in process `syz.0.325'. [ 74.184651][ T4721] loop4: detected capacity change from 0 to 8192 [ 74.196327][ T4727] netlink: 36 bytes leftover after parsing attributes in process `syz.3.322'. [ 74.294316][ T4726] loop0: detected capacity change from 0 to 128 [ 74.403975][ T4721] FAULT_INJECTION: forcing a failure. [ 74.403975][ T4721] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.419249][ T4721] CPU: 1 UID: 0 PID: 4721 Comm: syz.4.324 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 74.419344][ T4721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.419356][ T4721] Call Trace: [ 74.419363][ T4721] [ 74.419371][ T4721] __dump_stack+0x1d/0x30 [ 74.419393][ T4721] dump_stack_lvl+0xe8/0x140 [ 74.419427][ T4721] dump_stack+0x15/0x1b [ 74.419447][ T4721] should_fail_ex+0x265/0x280 [ 74.419485][ T4721] should_fail+0xb/0x20 [ 74.419513][ T4721] should_fail_usercopy+0x1a/0x20 [ 74.419681][ T4721] strncpy_from_user+0x25/0x230 [ 74.419766][ T4721] ? kmem_cache_alloc_noprof+0x186/0x310 [ 74.419795][ T4721] ? getname_flags+0x80/0x3b0 [ 74.419816][ T4721] getname_flags+0xae/0x3b0 [ 74.419835][ T4721] __x64_sys_renameat2+0x5f/0x90 [ 74.419859][ T4721] x64_sys_call+0x2bf6/0x2fb0 [ 74.419939][ T4721] do_syscall_64+0xd2/0x200 [ 74.420004][ T4721] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.420034][ T4721] ? clear_bhb_loop+0x40/0x90 [ 74.420060][ T4721] ? clear_bhb_loop+0x40/0x90 [ 74.420080][ T4721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.420104][ T4721] RIP: 0033:0x7f75b753e929 [ 74.420142][ T4721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.420161][ T4721] RSP: 002b:00007f75b5ba7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 74.420179][ T4721] RAX: ffffffffffffffda RBX: 00007f75b7765fa0 RCX: 00007f75b753e929 [ 74.420190][ T4721] RDX: 0000000000000006 RSI: 0000200000000140 RDI: 0000000000000006 [ 74.420201][ T4721] RBP: 00007f75b5ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 74.420212][ T4721] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 74.420223][ T4721] R13: 0000000000000000 R14: 00007f75b7765fa0 R15: 00007fffb09f8628 [ 74.420246][ T4721] [ 74.752187][ T4733] SELinux: syz.0.327 (4733) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 74.864811][ T4735] loop0: detected capacity change from 0 to 2048 [ 74.904754][ T4739] loop3: detected capacity change from 0 to 256 [ 74.938172][ T4740] loop4: detected capacity change from 0 to 736 [ 74.960959][ T4735] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.983942][ T4740] rock: directory entry would overflow storage [ 74.992344][ T4740] rock: sig=0x3b10, size=4, remaining=3 [ 75.043702][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.058477][ T4746] netlink: 52 bytes leftover after parsing attributes in process `syz.3.331'. [ 75.152992][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 75.167043][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 75.217666][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 75.305920][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 75.403538][ T4752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 75.522001][ T4752] vhci_hcd: invalid port number 96 [ 75.527229][ T4752] vhci_hcd: default hub control req: 000a vfffc i0060 l0 [ 75.837935][ T4783] loop3: detected capacity change from 0 to 736 [ 75.896283][ T4783] rock: directory entry would overflow storage [ 75.902524][ T4783] rock: sig=0x3b10, size=4, remaining=3 [ 75.985068][ T4787] loop0: detected capacity change from 0 to 512 [ 76.056654][ T4787] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 76.465355][ T4797] bond1: entered promiscuous mode [ 76.470571][ T4797] bond1: entered allmulticast mode [ 76.578076][ T4797] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.621746][ T4797] bond1 (unregistering): Released all slaves [ 76.745409][ T4804] loop0: detected capacity change from 0 to 512 [ 76.782516][ T4809] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 76.815002][ T4804] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.846591][ T4816] loop2: detected capacity change from 0 to 736 [ 76.858374][ T4804] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.912703][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 76.912717][ T29] audit: type=1400 audit(1752451412.073:1943): avc: denied { create } for pid=4802 comm="syz.0.350" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.942572][ T4816] rock: directory entry would overflow storage [ 76.948877][ T4816] rock: sig=0x3b10, size=4, remaining=3 [ 76.988034][ T29] audit: type=1400 audit(1752451412.123:1944): avc: denied { write open } for pid=4802 comm="syz.0.350" path="/64/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 77.040882][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.161489][ T4828] loop0: detected capacity change from 0 to 512 [ 77.182994][ T29] audit: type=1326 audit(1752451412.343:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.1.355" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f258933e929 code=0x0 [ 77.275898][ T4828] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.305935][ T4828] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.321890][ T29] audit: type=1326 audit(1752451412.483:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.4.352" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f75b753e929 code=0x0 [ 77.336741][ T4838] loop2: detected capacity change from 0 to 1024 [ 77.353908][ T4838] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.360459][ T4838] EXT4-fs: Ignoring removed bh option [ 77.382062][ T4838] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.413881][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.543692][ T4825] loop3: detected capacity change from 0 to 512 [ 77.565052][ T4825] EXT4-fs (loop3): orphan cleanup on readonly fs [ 77.635454][ T4825] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.356: bg 0: block 248: padding at end of block bitmap is not set [ 78.329814][ T4825] Quota error (device loop3): write_blk: dquota write failed [ 78.337620][ T4825] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 78.349174][ T4825] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.356: Failed to acquire dquot type 1 [ 78.409707][ T4854] SELinux: syz.0.363 (4854) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 78.537682][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.623602][ T10] kernel write not supported for file /user (pid: 10 comm: kworker/0:1) [ 78.652726][ T4825] EXT4-fs (loop3): 1 truncate cleaned up [ 78.662402][ T4825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.687462][ T4859] loop0: detected capacity change from 0 to 512 [ 78.701995][ T4857] loop1: detected capacity change from 0 to 1024 [ 78.710538][ T4859] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.720713][ T4825] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 78.741467][ T4857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.768687][ T4859] EXT4-fs (loop0): 1 truncate cleaned up [ 78.777021][ T4825] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 78.782257][ T4859] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.817980][ T4857] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.365: Allocating blocks 449-513 which overlap fs metadata [ 78.833526][ T29] audit: type=1326 audit(1752451413.973:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 78.848160][ T4868] loop2: detected capacity change from 0 to 1024 [ 78.858505][ T29] audit: type=1326 audit(1752451413.973:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 78.858572][ T29] audit: type=1326 audit(1752451413.973:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 78.858604][ T29] audit: type=1326 audit(1752451413.973:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5416d9e929 code=0x7ffc0000 [ 78.876933][ T4857] EXT4-fs (loop1): pa ffff888106a66310: logic 48, phys. 177, len 21 [ 78.891747][ T4868] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.913742][ T4857] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 78.967058][ T4868] EXT4-fs: Ignoring removed bh option [ 78.973340][ T4825] syz.3.356 (4825) used greatest stack depth: 9496 bytes left [ 78.984778][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.995430][ T4868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.010973][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.052114][ T4874] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 79.087758][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.223192][ T4884] netlink: 'syz.4.371': attribute type 4 has an invalid length. [ 79.495422][ T4893] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.505340][ T4893] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.536322][ T4893] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.565291][ T4893] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.619842][ T4895] loop4: detected capacity change from 0 to 512 [ 79.695903][ T4895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.710206][ T4895] ext4 filesystem being mounted at /71/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.745813][ T4895] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.374: corrupted inode contents [ 79.757937][ T4895] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.374: mark_inode_dirty error [ 79.772351][ T4895] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.374: corrupted inode contents [ 79.793028][ T4895] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.374: mark_inode_dirty error [ 79.804343][ T4895] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.374: Failed to acquire dquot type 1 [ 79.825489][ T4895] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.374: corrupted inode contents [ 79.838812][ T4895] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.374: mark_inode_dirty error [ 79.852143][ T4895] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.374: corrupted inode contents [ 79.852670][ T4901] SELinux: syz.1.376 (4901) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 79.865584][ T4895] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.374: mark_inode_dirty error [ 79.890956][ T4901] 9pnet_fd: Insufficient options for proto=fd [ 79.894963][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.910594][ T4895] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.374: Failed to acquire dquot type 1 [ 79.992150][ T4908] loop1: detected capacity change from 0 to 1024 [ 80.002625][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.028185][ T4911] loop0: detected capacity change from 0 to 512 [ 80.057701][ T4911] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 80.059150][ T4914] loop4: detected capacity change from 0 to 256 [ 80.072592][ T4908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.180188][ T4911] EXT4-fs (loop0): 1 truncate cleaned up [ 80.202087][ T4911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.221006][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.232496][ T4923] SELinux: syz.4.381 (4923) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 80.328426][ T3401] kernel write not supported for file /user (pid: 3401 comm: kworker/1:4) [ 80.398840][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.442382][ T4933] __nla_validate_parse: 3 callbacks suppressed [ 80.442404][ T4933] netlink: 8 bytes leftover after parsing attributes in process `syz.0.383'. [ 80.911998][ T4941] netlink: 52 bytes leftover after parsing attributes in process `syz.0.387'. [ 80.981514][ T4943] loop3: detected capacity change from 0 to 128 [ 81.051619][ T4931] netlink: 48 bytes leftover after parsing attributes in process `syz.4.384'. [ 81.089477][ T4949] loop2: detected capacity change from 0 to 512 [ 81.149374][ T4949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.180221][ T4949] ext4 filesystem being mounted at /69/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.192273][ T4949] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.390: corrupted inode contents [ 81.205801][ T4949] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.390: mark_inode_dirty error [ 81.223261][ T4949] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.390: corrupted inode contents [ 81.238309][ T4949] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.390: mark_inode_dirty error [ 81.263199][ T4949] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.390: Failed to acquire dquot type 1 [ 81.264393][ T4959] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.390: corrupted inode contents [ 81.299701][ T4961] loop4: detected capacity change from 0 to 512 [ 81.315007][ T4961] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 81.333231][ T4959] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #4: comm syz.2.390: mark_inode_dirty error [ 81.345673][ T4961] EXT4-fs (loop4): 1 truncate cleaned up [ 81.346151][ T4961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.360139][ T4959] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #4: comm syz.2.390: corrupted inode contents [ 81.394472][ T4959] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.390: mark_inode_dirty error [ 81.407243][ T4959] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.390: Failed to acquire dquot type 1 [ 81.470492][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.502797][ T4970] loop4: detected capacity change from 0 to 1024 [ 81.516081][ T4970] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.539358][ T4970] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #3: block 1: comm +}[0: lblock 1 mapped to illegal pblock 1 (length 1) [ 81.576200][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.594268][ T4970] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm +}[0: Failed to acquire dquot type 0 [ 81.606771][ T4970] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm +}[0: Freeing blocks not in datazone - block = 0, count = 4096 [ 81.656305][ T4970] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm +}[0: Invalid inode bitmap blk 0 in block_group 0 [ 81.672104][ T3456] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 81.686975][ T4973] loop2: detected capacity change from 0 to 512 [ 81.731455][ T4970] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 81.735551][ T3456] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 81.740547][ T4973] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 81.764889][ T4970] EXT4-fs (loop4): 1 orphan inode deleted [ 81.785351][ T4970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.800762][ T4973] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.395: corrupted xattr entries [ 81.815321][ T4973] EXT4-fs (loop2): Remounting filesystem read-only [ 81.824987][ T4970] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.825571][ T4973] EXT4-fs (loop2): 1 truncate cleaned up [ 81.844723][ T4973] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.853109][ T4977] loop1: detected capacity change from 0 to 1024 [ 81.880476][ T4977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.902666][ T4977] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.965349][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.997079][ T4987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.017302][ T4987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.027804][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 82.027822][ T29] audit: type=1400 audit(1752451417.193:2165): avc: denied { shutdown } for pid=4986 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.060652][ T29] audit: type=1400 audit(1752451417.193:2166): avc: denied { getopt } for pid=4986 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.082839][ T29] audit: type=1400 audit(1752451417.193:2167): avc: denied { name_connect } for pid=4986 comm="syz.0.399" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 82.092095][ T4991] loop4: detected capacity change from 0 to 512 [ 82.130975][ T4993] netlink: 272 bytes leftover after parsing attributes in process `syz.0.399'. [ 82.152519][ T4991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.160983][ T29] audit: type=1400 audit(1752451417.293:2168): avc: denied { nlmsg_read } for pid=4986 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 82.165420][ T4991] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.275112][ T4987] Restarting kernel threads ... [ 82.282418][ T4987] Done restarting kernel threads. [ 82.330183][ T29] audit: type=1326 audit(1752451417.483:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 82.355765][ T29] audit: type=1326 audit(1752451417.483:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 82.379427][ T29] audit: type=1326 audit(1752451417.483:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 82.405523][ T29] audit: type=1326 audit(1752451417.483:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 82.430808][ T29] audit: type=1326 audit(1752451417.483:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 82.456227][ T29] audit: type=1326 audit(1752451417.483:2174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f5e31e929 code=0x7ffc0000 [ 82.510440][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.572647][ T5007] loop4: detected capacity change from 0 to 512 [ 82.592826][ T5007] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.626765][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.662668][ T5007] EXT4-fs error (device loop4): xattr_find_entry:333: inode #15: comm syz.4.404: corrupted xattr entries [ 82.690362][ T5011] loop1: detected capacity change from 0 to 128 [ 82.696979][ T5011] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 82.733849][ T5007] EXT4-fs (loop4): Remounting filesystem read-only [ 82.747519][ T5007] EXT4-fs (loop4): 1 truncate cleaned up [ 82.787271][ T5007] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.896694][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.264617][ T5021] loop0: detected capacity change from 0 to 128 [ 83.387861][ T5021] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 83.419175][ T5024] loop2: detected capacity change from 0 to 512 [ 83.496003][ T5024] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.570078][ T5024] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.410: corrupted xattr entries [ 83.591877][ T5031] loop1: detected capacity change from 0 to 1024 [ 83.656377][ T5024] EXT4-fs (loop2): Remounting filesystem read-only [ 83.668247][ T5024] EXT4-fs (loop2): 1 truncate cleaned up [ 83.677305][ T5024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.700875][ T5031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.745312][ T5031] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.411: Allocating blocks 449-513 which overlap fs metadata [ 83.767117][ T5031] EXT4-fs (loop1): pa ffff888106a2e620: logic 48, phys. 177, len 21 [ 83.776892][ T5031] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 83.818128][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.874448][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.894792][ T5040] loop1: detected capacity change from 0 to 512 [ 83.912320][ T5040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.928018][ T5044] 9pnet_fd: Insufficient options for proto=fd [ 83.941209][ T5040] ext4 filesystem being mounted at /76/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.953578][ T5040] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.412: corrupted inode contents [ 83.967049][ T5040] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.412: mark_inode_dirty error [ 84.005776][ T5046] loop2: detected capacity change from 0 to 512 [ 84.012633][ T5040] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.412: corrupted inode contents [ 84.030394][ T5040] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.412: mark_inode_dirty error [ 84.042995][ T5040] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.412: Failed to acquire dquot type 1 [ 84.043733][ T5047] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.412: corrupted inode contents [ 84.074611][ T5047] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #4: comm syz.1.412: mark_inode_dirty error [ 84.081383][ T5049] loop0: detected capacity change from 0 to 512 [ 84.088171][ T5047] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #4: comm syz.1.412: corrupted inode contents [ 84.108286][ T5047] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.412: mark_inode_dirty error [ 84.109932][ T5046] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.128853][ T5047] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.412: Failed to acquire dquot type 1 [ 84.159265][ T5049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.162281][ T5046] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.185103][ T5049] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.221317][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.239848][ T5049] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.415: corrupted inode contents [ 84.280097][ T5049] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.415: mark_inode_dirty error [ 84.297147][ T5049] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.415: corrupted inode contents [ 84.328098][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.338293][ T5049] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.415: mark_inode_dirty error [ 84.452670][ T5061] loop4: detected capacity change from 0 to 1024 [ 84.472127][ T5063] FAULT_INJECTION: forcing a failure. [ 84.472127][ T5063] name failslab, interval 1, probability 0, space 0, times 0 [ 84.484889][ T5063] CPU: 0 UID: 0 PID: 5063 Comm: syz.1.419 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 84.484928][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.484996][ T5063] Call Trace: [ 84.485003][ T5063] [ 84.485012][ T5063] __dump_stack+0x1d/0x30 [ 84.485089][ T5063] dump_stack_lvl+0xe8/0x140 [ 84.485113][ T5063] dump_stack+0x15/0x1b [ 84.485134][ T5063] should_fail_ex+0x265/0x280 [ 84.485252][ T5063] ? __hw_addr_add_ex+0x162/0x440 [ 84.485288][ T5063] should_failslab+0x8c/0xb0 [ 84.485351][ T5063] __kmalloc_cache_noprof+0x4c/0x320 [ 84.485431][ T5063] __hw_addr_add_ex+0x162/0x440 [ 84.485538][ T5063] dev_addr_init+0xb1/0x120 [ 84.485576][ T5063] alloc_netdev_mqs+0x212/0xab0 [ 84.485653][ T5063] ? __pfx_vlan_setup+0x10/0x10 [ 84.485691][ T5063] register_vlan_device+0x26c/0x3d0 [ 84.485731][ T5063] vlan_ioctl_handler+0x1b8/0x4f0 [ 84.485767][ T5063] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 84.485854][ T5063] sock_ioctl+0x4a4/0x610 [ 84.485885][ T5063] ? __pfx_sock_ioctl+0x10/0x10 [ 84.485981][ T5063] __se_sys_ioctl+0xcb/0x140 [ 84.486017][ T5063] __x64_sys_ioctl+0x43/0x50 [ 84.486147][ T5063] x64_sys_call+0x19a8/0x2fb0 [ 84.486172][ T5063] do_syscall_64+0xd2/0x200 [ 84.486190][ T5063] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.486222][ T5063] ? clear_bhb_loop+0x40/0x90 [ 84.486251][ T5063] ? clear_bhb_loop+0x40/0x90 [ 84.486293][ T5063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.486321][ T5063] RIP: 0033:0x7f258933e929 [ 84.486341][ T5063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.486366][ T5063] RSP: 002b:00007f25879a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.486400][ T5063] RAX: ffffffffffffffda RBX: 00007f2589565fa0 RCX: 00007f258933e929 [ 84.486423][ T5063] RDX: 0000200000000380 RSI: 0000000000008982 RDI: 0000000000000003 [ 84.486435][ T5063] RBP: 00007f25879a7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.486447][ T5063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.486460][ T5063] R13: 0000000000000000 R14: 00007f2589565fa0 R15: 00007fff22536c78 [ 84.486482][ T5063] [ 84.490433][ T5061] ext4: Unknown parameter 'fowner>00000000000000000000' [ 84.623314][ T5064] loop2: detected capacity change from 0 to 736 [ 84.658072][ T5064] rock: directory entry would overflow storage [ 84.754716][ T5064] rock: sig=0x3b10, size=4, remaining=3 [ 84.785821][ T5069] loop3: detected capacity change from 0 to 512 [ 84.810081][ T5069] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.841757][ T3299] ================================================================== [ 84.849932][ T3299] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 84.856699][ T3299] [ 84.859078][ T3299] write to 0xffff888106a840d0 of 8 bytes by task 2996 on cpu 1: [ 84.866740][ T3299] __dentry_kill+0x142/0x4b0 [ 84.871460][ T3299] dput+0x5e/0xd0 [ 84.875124][ T3299] step_into+0x5b2/0x820 [ 84.879397][ T3299] walk_component+0x162/0x220 [ 84.884106][ T3299] path_lookupat+0xfe/0x2a0 [ 84.888647][ T3299] filename_lookup+0x2d7/0x340 [ 84.893441][ T3299] do_readlinkat+0x7d/0x320 [ 84.898054][ T3299] __x64_sys_readlink+0x47/0x60 [ 84.902935][ T3299] x64_sys_call+0x2cf3/0x2fb0 [ 84.907637][ T3299] do_syscall_64+0xd2/0x200 [ 84.912175][ T3299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.918086][ T3299] [ 84.920431][ T3299] read to 0xffff888106a840d0 of 8 bytes by task 3299 on cpu 0: [ 84.928138][ T3299] fast_dput+0x5f/0x2c0 [ 84.932330][ T3299] dput+0x24/0xd0 [ 84.935988][ T3299] do_unlinkat+0x299/0x4c0 [ 84.940448][ T3299] __x64_sys_unlink+0x2e/0x40 [ 84.945168][ T3299] x64_sys_call+0x22a6/0x2fb0 [ 84.949870][ T3299] do_syscall_64+0xd2/0x200 [ 84.954389][ T3299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.960300][ T3299] [ 84.962635][ T3299] value changed: 0xffff888237b321a8 -> 0x0000000000000000 [ 84.969755][ T3299] [ 84.972095][ T3299] Reported by Kernel Concurrency Sanitizer on: [ 84.978254][ T3299] CPU: 0 UID: 0 PID: 3299 Comm: udevd Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 84.990250][ T3299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 85.000326][ T3299] ================================================================== [ 85.016682][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.031141][ T3401] kernel write not supported for file /user (pid: 3401 comm: kworker/1:4) [ 85.046916][ T5069] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.420: corrupted xattr entries [ 85.099025][ T5069] EXT4-fs (loop3): Remounting filesystem read-only [ 85.112335][ T5078] loop0: detected capacity change from 0 to 128 [ 85.126828][ T5069] EXT4-fs (loop3): 1 truncate cleaned up [ 85.134622][ T5078] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 85.144243][ T5069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.347788][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.