last executing test programs: 2.082234258s ago: executing program 2 (id=974): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f0000000100)='./mnt\x00') unlinkat(r2, &(0x7f00000000c0)='./mnt\x00', 0x200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0000229ac9d99901d7d8b38bfa2abd7000fedbc9250200000002ade7c550b604dd93ab69a1fb7c852d795258aab01ee15cc329cc07030d507ee56a68f8a8c4cb8e5c46"], 0x1c}, 0x1, 0x0, 0x0, 0x10d0}, 0x20010) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x6, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x8100, @remote}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c010000190001000000000003000000ac141425000000000000000000000000fe8000000000000000000000000000aa00000000fffd00060a00008000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd40, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) r11 = socket$key(0xf, 0x3, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) sendmsg$key(r11, &(0x7f00000007c0)={0x300, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="020a06000300000028bd7008fcd1df250100", @ANYRES8], 0x18}}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000259400"], 0x118}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 2.017593679s ago: executing program 1 (id=977): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) close_range(r0, 0xffffffffffffffff, 0x400000000000000) 1.92880742s ago: executing program 1 (id=978): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x7b) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYRES32, @ANYRESOCT=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x3, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000480)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0xf5, 0x1}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x1, 0x0, 0x6, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 1.727544423s ago: executing program 0 (id=984): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r2) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) 1.644840894s ago: executing program 0 (id=985): syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000000), 0xfc, 0x59c, &(0x7f0000001500)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000400)={0xa}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000240)={0x100000000000000, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_emit_ethernet(0x9a, 0x0, 0x0) fspick(r0, &(0x7f0000000180)='./file0\x00', 0x1) sendto$inet6(r0, &(0x7f0000000080)="b1", 0x1, 0x6044094, &(0x7f0000000140)={0xa, 0x4e23, 0x4, @loopback, 0xffffffff}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x401, 0xfffb, 0x0, 0x0, 0x0, 0x8005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@broadcast, @in6=@private0}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@loopback, {}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 1.626879235s ago: executing program 1 (id=986): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1, 0x0, 0x7}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000fc07ffff00000000000000008500000041000000850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r2) sendmsg$NFC_CMD_DEP_LINK_UP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 1.523752316s ago: executing program 2 (id=988): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x8, 0x3, 0x288}, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, 0x0) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x2000) 1.434226608s ago: executing program 2 (id=991): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@l2={0x1f, 0x3, @none, 0x2, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="cd262015a12ff79980f2da9a832e42c84d4b15d6ff8f30aeb0338aae1e83ff1da55745ff41473f3036743848cdc4062c6f9f391c0e0b4a2bb538bfbb6d5eee1b6e5f70b4bf090cfecdaad737385dd3757df8fc60edfe4d57878e8072361829fd96ae9bcd615e4f5246a0fa648e5a4122e1aa02de061a1bfc9e2d47c972758412c696173073ce6201059ea9ee7233c05700aad454f6be7a6cf8190ab570dcc7a73d3681c342714a458587fb597ba96be6cbf036031cf8ef5bd06b03d6e5376c7b5347ed51ee27007d64d00400528cbfdb69c02044d2b54ddddab1660c", 0xdc}, {&(0x7f0000001940)="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", 0xfa}, {&(0x7f0000001a40)="c9a5766023743c8e8f5c864f7e7e238d470b9525779ac2b92777e81dbbb068c27a854bf067e5f912c5f1d1074dca3b58f974686d86bb042b94c733d9b8b107fc5fa3e1e3e0814bf135b399d2b7052b8ceeeecf6cf52ea7bdd05fa5bd8fbed5c4f849569606781e7030c6c138dd568e377a3a7563dcc66f6589929c3fa33a80cb8c738850e6ef81de337a108deeb2800e3cd451546d5503a3cbf9ef4c0d4e57e42989fa41ffd5731ebfab73fee4fa378e0c2a91bbc6d431cfc35681fc95e9b0746f2d358fbd45d5152f0c4e114cb998ecdb0e57a1656facd7fda3f1f823f373787fa89e7376f30ed5", 0xe8}], 0x4, &(0x7f0000001b40)=[{0xb8, 0x84, 0x9, "4773741804e80c3d03a9fdeaf27b67592453af7c680d31c8850bf61c89fc770af7c9334d09c97e688834946a0eb2d35cf95e042b71bd6da5b609e36ce56b17e09ee9160bb44ca17351a1218f66efbcb4730cf352954498aabdb15a881f7e4aa401c51ea7829074841e122a9be8a3e0bf9e95c230ed947409fa2d8dbf038b6b7e367039a19d73238446a39413e0351ce50a450458dd25780f8b5ba36d0236e14c318883ce"}, {0x10, 0x84, 0x705}, {0x50, 0x10d, 0x50000, "65e4acfdbb907de5350a2508e105c0730527d6d01a837cf2629e1829d22820f2ec05fafa49588c3b0826f8d7c62a75e23098ce09aa7417997db5a1e999fd"}], 0x118}, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 1.383597969s ago: executing program 2 (id=994): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x7b) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYRES32, @ANYRESOCT=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x3, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000480)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0xf5, 0x1}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x1, 0x0, 0x6, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 1.33518156s ago: executing program 2 (id=996): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) truncate(&(0x7f0000000080)='./file1\x00', 0x8) 1.33431658s ago: executing program 3 (id=997): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_create(0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6a93eec37f4bc6e29a8e19120ae050ab682662e9b2cc3263a4aba62b63ca9123a53c0f4bf3c4463b8144c89bf058a0af0ae9fc2b7cdfc4817703e267cddc193637d7fd97646090da37093657643daae3840c7f5c10f93524f7ae4791ec6e9d9722e5f670ccb358e051a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001680)={@cgroup=r1, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='/'], 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)={[0x4]}, 0x8) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r4, 0x0) vmsplice(r3, &(0x7f00000019c0)=[{&(0x7f0000001a00)="ce", 0x1}], 0x1, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r7 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r8 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x8, 0x3, 0x288}, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}) io_uring_enter(r8, 0x40f9, 0x217, 0xa5, 0x0, 0x2000) close_range(r2, 0xffffffffffffffff, 0x0) 1.30397141s ago: executing program 2 (id=998): socket$inet6(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), 0x0}, 0x20) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) 1.205322352s ago: executing program 3 (id=1001): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) close_range(r0, 0xffffffffffffffff, 0x400000000000000) 1.181689252s ago: executing program 3 (id=1003): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x20000000}, 0x18) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51b, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) r9 = socket$inet6(0xa, 0x3, 0x81) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@private2, @in=@remote, 0x0, 0x56, 0x2, 0x4, 0x2, 0xa0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x2000000, 0x2}, {0x7, 0x0, 0x5}, 0x1, 0x0, 0x1, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x100000, 0x3c}, 0xa, @in=@local, 0x3507, 0x4, 0x0, 0x0, 0xffffffff, 0x87, 0x4}}, 0xe8) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x18) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x400000080ffffff, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00ffffff800000000000000000000000000000000000000004000000000000080012000000020000000000020000000600000000000000090000000000000000000000000000000000000000000000ff01000000000000000000000000000105000600000000000a000002ffffffffff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x11, 0xa, 0x300) bpf$TOKEN_CREATE(0x24, &(0x7f0000000940)={0x0, r4}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r5, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f0000000bc0)=[{}], 0x8, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x41, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x0, '\x00', r12, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r13, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f260006d2688a84c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x15, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000ff7fffff850000001800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010010008500000082000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000710c0000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_int(r2, 0x0, 0xb, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2800715, &(0x7f0000000840)={[{@commit={'commit', 0x3d, 0xf2a}}, {@noblock_validity}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x22}}, {@quota}, {@barrier_val={'barrier', 0x3d, 0xf8c}}, {@nobarrier}, {@orlov}, {@nomblk_io_submit}, {@nogrpid}, {@inlinecrypt}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0xff}}]}, 0x1, 0x443, &(0x7f0000000380)="$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") 1.034140034s ago: executing program 4 (id=1009): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x7fff, 0x3d6}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x12}, 0x1) sendmmsg$inet(r3, &(0x7f0000000d00)=[{{0x0, 0x1e, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b365c0254a7c6fc7ea6155a71b613b02d1645aab67271075189c3540c4dd19ebfb3c4acf87f2eeb258e62cc6ae96db360d874500cb86b4185ee533bf708", 0x3f}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000000380)="08e0ac8fb1d99df61d7b518d0a62071e7ec69f658d5a52d7eb7ea31db43f8cf570f335a80860ac4cc240dc149d8468493db8aad089f590d62e0bcb9d1dcee636ee311ee51839b7201745baef82209b2ab741dc5ea481ae9dcebe39b1101a42a8c82de46107541c240ad0d9ee4a9340cffd72aaea692a60993637c81d23a0d0ebbae66f1eb2771df2482c043d8715ae788b56cc91eaa4d6bbdec82d8f91eb822d0b5f3ebd86", 0x1}, {&(0x7f0000000180)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce90bfdbcfb8a86a74f6799f98c36e23e210f053830ac8e978a0785884001a7099c4b9016f1a65a57390caf78c272cbf9711f94505dd525af1ff7d013438df5b844226f41b81e58eb73366", 0x4b}, {&(0x7f0000000540)="f2e659a0b00d26c2ee15", 0xa}, {&(0x7f0000002e40)="d4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2964dd16e01d56b414499264923beda58d7da0313c1ccafe53965750f25bdaa6b56a87307ec23d48b6f35ce49a813a2bc3cb23fdf42826bdc16788ff466919594de5bf8a1fa5d825947271ade4a95efeb170c", 0xfffffd57}, {&(0x7f0000001340)="b8", 0x1}, {&(0x7f0000000500)="01", 0x1}, {&(0x7f0000000280)="87", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140), 0x1}, {&(0x7f0000000340)="e4", 0xfffffec2}], 0x2, 0x0, 0xffffff84}}], 0x5f, 0x4000000) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) write(0xffffffffffffffff, 0x0, 0x0) 917.601546ms ago: executing program 4 (id=1010): r0 = openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095034293b983ab5605ef9aaf6ba9e5bb6265a66bb9fe6172a23056f202eee3adc695fa5a8e1211841ac2a39ffed13353", @ANYRES64=r0], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x32) socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000800)="e9", 0x1}, {&(0x7f00000017c0)="ea0189bdebb0c16d420ee9b95082abd6431cc7afc22c4a6b8adecef68f76bd81a86e89f9c80e5c868a12b09e80ba8c01eb3f4b7be71f9fc2355c336cedc15eb778e3a3b35c3f72629ea4d9ae42cf4c17255815fb8a47aafd8b8ff0c202b4e09f7c42811261b5e113fcce27b4329ccb792df14b7d6dcfaf2cf8dbb51946e89c862e9252731f680ec50326fc16386aeefe654bac24", 0x94}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000240)="952d", 0x2}, {&(0x7f0000000380)="16a7886edf197c1938c46c0faaa4ec58ba284f081d06baa4a794c8275437b6773ae8a5407f0b51c95491d1f1e66c9ee4", 0x30}, {&(0x7f0000000a00)="d6d1039d3979bf7fc159e61c3cf18f612fe0afd815e05d601622330baecdc73dbdb65db5093241a7bb87da6b660642e6d3dce5b4baed7096e1fc50c29da2147b101920ac2c8a09098f7b69c1a817aa6318e29b081b9a4d8867b38a56ab424ba24e467e1f21f47ae5873d60e72683a0c44e3fccbbfb7b0baadb87c5422bf48fb67e53c3fb0192b113626c14b7af36c1709a391db0fd4708467584c0c099766dc4fceb371c55627eae771f051f817a3d8ff038dae2e0f8d85b62", 0xb9}, {&(0x7f00000003c0)="7178cecb8048c91d96d85fb75a6dacd2581f2c23388fb42933545baf5a06e8cf31329beaabe6d4f409e1cbb59bddf8fa4401e47e1d715ba8a9f322aa7aa92bcbb6392184641ac9b2adf9ac6a437b1fdce00b939d46c2cd55677a", 0x5a}, {&(0x7f0000000b80)="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", 0xfb}], 0x8, &(0x7f0000000100)}, 0xe900) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000840)=[@window, @window={0x3, 0x2, 0x1}, @timestamp, @mss={0x2, 0x14}, @window={0x3, 0xfffb, 0x8001}, @timestamp, @mss={0x2, 0x1}, @sack_perm, @mss={0x2, 0x9}], 0x9) sendto$inet(r3, &(0x7f0000000780)="1ede55aa6d3e592729d4017273c53c80c7d4bd1b385012a92f", 0x19, 0x4008041, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) shutdown(r3, 0x1) write$binfmt_register(r0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000014000000080200944dcaa50000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="181800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='mm_page_free\x00', r8, 0x0, 0x2}, 0x18) mmap$xdp(&(0x7f000052d000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x8000, 0x0, 0x2, 0x2) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r9, 0xffffffffffffffff, 0x100000000000000) 864.604207ms ago: executing program 4 (id=1011): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setns(r3, 0x4000000) creat(&(0x7f0000000080)='./file0\x00', 0x152) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) close(r4) fallocate(r4, 0x8, 0x4000, 0x4000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="0c009900080000005f000000080026006c0900000500190106000000080022016e010000050018010700000008009f0004000000050018010c000000"], 0x58}, 0x1, 0x0, 0x0, 0x44040008}, 0x4004008) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="04000090", @ANYRES16=0x0, @ANYBLOB="020027bd7000fddbdf2514000000", @ANYRES32=0x0, @ANYBLOB="0c009900040000003c00000008001400", @ANYRES32, @ANYBLOB="0600120109000000"], 0x38}, 0x1, 0x0, 0x0, 0x4044084}, 0x40000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x7e}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24044814}, 0x880) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fbdbdf2531000000080001004500000008000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB="0c009900cd100d7cc7b79ae908000300", @ANYRES32=0x0, @ANYBLOB="08000100440000000800db00", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x1400c800) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x4) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8, 0x0, 0x5}, 0x18) sendmsg$kcm(r6, &(0x7f0000000300)={&(0x7f0000000280)=@l2={0x1f, 0x3, @none, 0x2, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="cd262015a12ff79980f2da9a832e42c84d4b15d6ff8f30aeb0338aae1e83ff1da55745ff41473f3036743848cdc4062c6f9f391c0e0b4a2bb538bfbb6d5eee1b6e5f70b4bf090cfecdaad737385dd3757df8fc60edfe4d57878e8072361829fd96ae9bcd615e4f5246a0fa648e5a4122e1aa02de061a1bfc9e2d47c972758412c696173073ce6201059ea9ee7233c05700aad454f6be7a6cf8190ab570dcc7a73d3681c342714a458587fb597ba96be6cbf036031cf8ef5bd06b03d6e5376c7b5347ed51ee27007d64d00400528cbfdb69c02044d2b54ddddab1660c", 0xdc}, {&(0x7f0000001940)="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", 0xfa}, {&(0x7f0000001a40)="c9a5766023743c8e8f5c864f7e7e238d470b9525779ac2b92777e81dbbb068c27a854bf067e5f912c5f1d1074dca3b58f974686d86bb042b94c733d9b8b107fc5fa3e1e3e0814bf135b399d2b7052b8ceeeecf6cf52ea7bdd05fa5bd8fbed5c4f849569606781e7030c6c138dd568e377a3a7563dcc66f6589929c3fa33a80cb8c738850e6ef81de337a108deeb2800e3cd451546d5503a3cbf9ef4c0d4e57e42989fa41ffd5731ebfab73fee4fa378e0c2a91bbc6d431cfc35681fc95e9b0746f2d358fbd45d5152f0c4e114cb998ecdb0e57a1656facd7fda3f1f823f373787fa89e7376f30ed5", 0xe8}], 0x4, &(0x7f0000001b40)=[{0xb8, 0x84, 0x9, "4773741804e80c3d03a9fdeaf27b67592453af7c680d31c8850bf61c89fc770af7c9334d09c97e688834946a0eb2d35cf95e042b71bd6da5b609e36ce56b17e09ee9160bb44ca17351a1218f66efbcb4730cf352954498aabdb15a881f7e4aa401c51ea7829074841e122a9be8a3e0bf9e95c230ed947409fa2d8dbf038b6b7e367039a19d73238446a39413e0351ce50a450458dd25780f8b5ba36d0236e14c318883ce"}, {0x10, 0x84, 0x705}, {0x50, 0x10d, 0x50000, "65e4acfdbb907de5350a2508e105c0730527d6d01a837cf2629e1829d22820f2ec05fafa49588c3b0826f8d7c62a75e23098ce09aa7417997db5a1e999fd"}], 0x118}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x3, &(0x7f0000001cc0)=[{0x4, 0x80, 0x2, 0x40}, {0x5, 0x8, 0x7, 0x8}, {0x7a2b, 0x8, 0x3, 0x9}]}) fsetxattr$security_selinux(r6, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 834.276467ms ago: executing program 4 (id=1012): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_create(0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6a93eec37f4bc6e29a8e19120ae050ab682662e9b2cc3263a4aba62b63ca9123a53c0f4bf3c4463b8144c89bf058a0af0ae9fc2b7cdfc4817703e267cddc193637d7fd97646090da37093657643daae3840c7f5c10f93524f7ae4791ec6e9d9722e5f670ccb358e051a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001680)={@cgroup=r1, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='/'], 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)={[0x4]}, 0x8) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r4, 0x0) vmsplice(r3, &(0x7f00000019c0)=[{&(0x7f0000001a00)="ce", 0x1}], 0x1, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r7 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r8 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x8, 0x3, 0x288}, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}) io_uring_enter(r8, 0x40f9, 0x217, 0xa5, 0x0, 0x2000) close_range(r2, 0xffffffffffffffff, 0x0) 761.925928ms ago: executing program 1 (id=1013): socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0xd, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000080000000000000002000000180100002020702500000000002020207b1af8ff00000000bda000000000000027000000f8ff3f00b702000008000000b7030000000000002500f8ff0600100095"], &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 708.258019ms ago: executing program 4 (id=1014): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 678.566479ms ago: executing program 4 (id=1015): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r2 = syz_clone(0x0, 0x0, 0xfffffffffffffead, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) process_mrelease(r3, 0x700000000000000) r4 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r4, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1810000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 553.214401ms ago: executing program 1 (id=1016): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002700)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x4, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0xffffffff, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x2, 0x2, 0x0, 0x0, 0x7}}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1ff}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x0, 0x1000, 0xffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x40001000, 0x0, 0xb8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0x401, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0x7, 0x5, 0x1, 0x1ff, 0xe5, 0x2f, 0xd, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x9, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fb, 0x84, 0x9, 0x4, 0x9, 0x80000001, 0x6, 0x0, 0x8, 0x800, 0x9, 0x1, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x4, 0x4, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x80000001, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x2, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0xfffffffe, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb7, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x3, 0x100, 0xb, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x1, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x5, 0x9, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0x0, 0x1, 0x40000723, 0x0, 0xe, 0xb, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0x2, 0x5, 0xd1b, 0xb87, 0x3, 0x8d8d, 0x55, 0x101, 0x8, 0x64e8, 0x8, 0x82c, 0x772, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) 525.476602ms ago: executing program 1 (id=1017): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r1, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xff}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x3004c080) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80840, 0x0) epoll_create(0xe9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r2, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000), 0xc, 0x3841) symlinkat(&(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'sh\x00', 0x13, 0x84, 0x47}, 0x2c) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000080)={[{@test_dummy_encryption_v1}, {@test_dummy_encryption_v1}]}, 0x1, 0x241, &(0x7f0000000540)="$eJzs3U9oFFccB/DfzO42TbKUtL0UCm2hlNIGQnor9JJeWgiUEEoptIUUES9KIsQEb4knLx70rJKTlyDejB4ll+BFETxFzSFeBA0eDB70sDI7iUSz/oGJO+J8PjC7M7vvze8Ns983exkmgMoaiIiRiKhFxGBENCIi2dngm3wZ2Npc6F2ZiGi1/nyYtNvl27ntfv0RMR8RP0fEcprEwXrE7NK/649Xf//+xEzju3NL//R29SC3bKyv/bF5duz4xdGfZq/fvD+WxEg0XziuvZd0+KyeRHz2Loq9J5J62SPgbYwfvXAry/3nEfFtO/+NSCM/eSenP1puxI9nXtX31IMbX3ZzrMDea7Ua2TVwvgVUThoRzUjSoYjI19N0aCj/D3+71pcempo+MnhgamZyf9kzFbBXmhFrv13uudT/Uv7v1fL8Ax+uLP9/jS/eydY3a2WPBuimLP+D/8/9EPIPlSP/UF3yD9Ul/1Bdr8t/WtKYgO5w/Yfqkn+oLvmH6pJ/qC75h+ramX8AoFpaPWXfgQyUpez5BwAAAAAAAAAAAAAAAAAA2G2hd2Vie+lWzaunIzZ+jYh6p/q1recQfNx+7XuUZM2eS/Juhfz3dcEdFHS+5LuvP7lbbv1rX5Vbf24yYv5YRAzX67t/f0nh52B8+obvG/sKFijol7/Lrf90sdz6o6sRV7L5Z7jT/JPGF+33zvNPMzt/BesfflJwBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTNswAAAP//ceptKw==") 271.071186ms ago: executing program 3 (id=1018): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000002000008500000084000000b700000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x18) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 251.229536ms ago: executing program 3 (id=1019): socket$inet6(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), 0x0}, 0x20) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x402c5342, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) 246.505627ms ago: executing program 0 (id=1020): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x53e, &(0x7f0000000940)="$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") 107.221099ms ago: executing program 0 (id=1021): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090322bd700005dcdf250100000018000180140002007665746830000000000000000000000020000280"], 0x4c}}, 0x24040804) 51.62284ms ago: executing program 0 (id=1022): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setns(r3, 0x4000000) creat(&(0x7f0000000080)='./file0\x00', 0x152) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) close(r4) fallocate(r4, 0x8, 0x4000, 0x4000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="0c009900080000005f000000080026006c0900000500190106000000080022016e010000050018010700000008009f0004000000050018010c000000"], 0x58}, 0x1, 0x0, 0x0, 0x44040008}, 0x4004008) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="04000090", @ANYRES16=0x0, @ANYBLOB="020027bd7000fddbdf2514000000", @ANYRES32=0x0, @ANYBLOB="0c009900040000003c00000008001400", @ANYRES32, @ANYBLOB="0600120109000000"], 0x38}, 0x1, 0x0, 0x0, 0x4044084}, 0x40000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x7e}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24044814}, 0x880) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fbdbdf2531000000080001004500000008000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB="0c009900cd100d7cc7b79ae908000300", @ANYRES32=0x0, @ANYBLOB="08000100440000000800db00", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x1400c800) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x4) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8, 0x0, 0x5}, 0x18) sendmsg$kcm(r6, &(0x7f0000000300)={&(0x7f0000000280)=@l2={0x1f, 0x3, @none, 0x2, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000840)="8e4f209f9771a71d46b76bbf8f1dcb6b212cc24a5df2ae87aa86900cf03a8735da0ba7af9f18a05f54b99e087d73edf2a756d903579d47ae0cb6ef25ee39337130c1a9d6a0b4590db4a23973f20c81ec442d6d2a10b029aacf2e5c23a13d2249c42eb995bcdf691bc3def50fc6d3062e704b0678399cb89f66312c8b1be1c31b92b3081423d6cd646342d8ba84fd209d24beef21bea865da067e90707bcdfab70e128c2da83cc7268ab75f61d30aa9b98be189e696ad2c63fc69ef5e6902f78c78dbd71f322f1859917ab1b4264063ef504711e87ed0c0c19ac041b14db688601a42e1edaa467e3b5cae1b5cdc23eaf89c0dad18be4fabbdf25f5f97e8d5f50167bc4c92c757551d6289e5fa810a774987c76a9b996ed66d7d24bf56569b4cb596b19d3121a4cf985b16acac9ac46641a259b322df0cc2aff1ceb3f50ddb40bdce6b97f460f651bda64b842f112f71084ebe586416fc071d3f08588a769549bfb48c3f66f61b18692d6ac51adb4774fcb33e44271cf43fabc1a6871bddc586c86e707ba972444ab8cad0a110713a4f4430ea55898f4c0994c42b8d0c1fc0823aa2bff59fb637458fc76f172a7e09ce1d85c75f5d6b35883494a104a15dbbb8a0327ec5f3b094360723fd6e25a4e9d89b94bcde61a822eebdde5cdc70826dd498dff90624a87a72994b781a4ee2993a6913e5edd6206fffc0de2258ee9d6b775a1b87c34804d47c59f6b5b50684679d4f73316da8f31059df55f7597e7091357cf3b5ae6546dfb706e6be91ccddec1c2825a2e58a1992a78bb6cb917f31307cd3b6ec077ab11d9b27de78a9ecca3173e7dd5f8506c1a703498d398f15d66760ff586e5ef0d5be1a4ed4aac8e7a741006bec77d79d58a5a3c2f0bd77b654637c4e075bede440bd54946460ae048ecab82d1e4773d346b9f2566eb9f5904aa4ac7f05d9c1f53ee95abd36fe9f8018a0adc6680fe90550e0e115bd2493b967a152934c3f5c1c3cd4504c128ab1ca7464ea28ec39f6fe8f69349d385088890667046b4e9cd10138758752ffb717606ea20af956ce1ac5cc0e547918dce9961bdc50497ca0139513e7958a783d832bf84725033ca46d5af5303878c3e5141f087cf3162b4b519fd70c69eb5907ab80bed48086c3059e2d3606a052c6276fdf83654d366b069090d097cd043ad1286da31b2819e16304c5c95cda8d863e1091c2bf33daa429f24d5e16c466d3733310204db0e7c7c20af85eab2b977394001e82f4f7961c89a8f841273efed89d6a127bbba51fa8ba7dcdf0026d45621855bbe0ce888699b53bd4c9987698a2f3e906bfbcacfa3e5e3dd8f2460699c58f88151662606153a776df2168490e80833e6e00db9d06d1916679117c8012f29aa58f90fa2c599968e26843d921fe6eda60f9c455ac3556a426604e41094b7e8dc43621f0ddacb84b6ed1fc129e1be82f06689feafad610dbfe7eca9b1b2a2c7cdfe0e7b0e7588101971eee2c375b76310ab808e11788d209adf9c1c5c9484735772eed926c607fca2947a7a99feccbe1765278bdcf611c58ddb0ffd057ac2693c0c6d91a7643a0a4ab089945b6d0433c4595f9600fa70c11d1e55db8f6195d2cf1a4a156c9a49d752850d716b112560460de0b9f1d1c390213c28ae9b3f4ca691d9b42f78e5b0baf352fea8c2a4cbe0b0420ed53b665e61fbcfd7bcde204d23109bf6d20bc05699d4e12960d94db438e76305716cd4cd92a44ce85c52b39ccf73a93d17d2aa561bf75a7376610e572a19e335949284ba10d3b2921363090b8636aab9e70d5b20e189a654aa8fe40491d0ddcd7ceb746bca151beb1de275c3f7ce86e09f17d47156df83b531be82eb4de475344d2d9d4917700278723ca70acffbb10200c4c6624a40be56e4918c9ff5f96e5d1f78bc22f9a8ff655fb22b8c8b477912ec9074b0130eef098955bcfe9aabfb80dff1eb3e80effa138d2be79b6575b4d11ec763af25db1a9f2c7a3502009acaf7822dc8da93ba25f567768783ac6e4e34458d58823c993e45958edeec6f3d7c0b76b1070be1074ff8bc519b18acf9cc7df212d5a8ed86c1a144033b5770541290d1e0883c77395adbec2a5076f44adf8244eadead6822386f6c3c304d7370ab64e769cd260df8c66a9a4ab72fdc75d7e02e1cfc201dde105c198cfd283a26929674b6b14104cf08dab5041c4cfd233233f38300aee32817326fbeda7e07eeae84aa7f74fd87ce709b7d42ddac85a6dd84e712b723c73e04301a922384a0df98066cc41a20a4b05592678949656c396b7d6aea4440e9d6c8c08f4170be7ce1c177b29a01727ffaeb98cb3c0874cc98ba768f5579fb47f2deece702e35abc10f642f287449449f57726fbc0fea8598379a42e4825c58d3834908f663335ab0185da113b9f1e1007993b5b104148186b9b0db2eafb1156a180e4542965ceed0649527efc8396c60bdcad20b5991e269a9e37fd7c3a5f9f0c36cc36fd4fc0cd022b897416be6edea44ae70a9b88e6df4d24cadddd2a882950e76f2d4f06a7d02e74bd1b847b5e1bddb5dd2a39ca1048c61d74a2350d5b15f5f869a402b855245028a3a0d840935330106385235ba9f1b11bc65744c590e4e231e6fc7b99f7c678ec72176bccc7f779d02793139da9cb4b897f13b7e50baa5b04f0224b9ddb364a06d868df461e55f5b1e6a30505687d03d2608f970b585203a02d474e27466941dcf7942c9e817b5a7b51199e0da3466d12f707b8e99ed4f85c6bc87850f491c7e0892cea6b1f6e8c9d8452bae2be8d2414727a85fbb22d0f111281081eebf413fc7aff9e197c0140c51e004bb4cb34a1e76829e2abb971d0ab091765b7a9b8f1921055c646de19b4f1ae42be80ec2f0b466106dca8eb081ce9e065e987e8145b48ab8be4d90b8f6949a3c0c857b391acac76cff12d68e4ed8ef9d065814a645b66ff652a61849470c1d4940489bc9ff3e26d9e8f85b8b58b9f7c9fc560cf1a9d15f330247ad389bb4cdc31b39b767d9e590a8f139bdaa617c5e9a4804bc7c06de1fe25c508e9dab325ca043e989b0e788dfa5b697e39367d3821958d730d572b887ce004949326c2af2d7014fabcfd36c6b41a5b4065cf7f8a85e33d22ae72de638fcb21e99e4f2a8ab3e501ddbd3e0d454b73612b44e6374d2cc5c3696fa04e9bd70c7c087bad0897dc5e898cdb74ae8a8bd06989617ed02dbc20e39670dc3ae4d9ff7e76e5bee90796da061e112d3295b0587b8bc4064e55810475f42bfda4e557aca5fac8f2914834f0b7219053bf58fb9677062fad105dadcd268734b9eb0f1b734397e364c19abfbf7973b7d50283646baf89f080cb4d08d1e3c546becb8d66845cee545cf072aa1818bc400c4f67f3c05aac9424712a7a1b486b7b94f25b748f0a71b7b85bf4f0237e90849dedd2842323102edfc32cd9dccc93bceb272c2ec2abfcd16956d0cd44f12774be62f1efc1a5a5897558b9ab991a1cc125d9a8de2fd71347df9fa72da970e6edf9fc4d7747a02d93e9542aad0f82ed140734d5ae1ac98f714aa81df021db3be66372bf2b7e17d45a7f5d35ef2a85dfe62d51a61ea86efaf4bbea21374a2e86ecddff31ec92e91d5bde0b54c00f2afaafe91dbbb29ac39afa40a3d2b83bf734715002175feda85817c803b3d94d0fa325b4402a5889bff30770723e5de981e1cbd69153390e2f0d09c40fcaa21567133ca96712e92ab27da3b582798fc762cfe452053c84432d47e66136d0e8839000d09b54eae3d899663c0d7e14eb3262fc0d2841791b75bc6356953755c555b4b904e004ed47ae94b7a49fa1a7b0de567933b0dd94caae4854b26cf8c37092b5c03201d45632043c892f34c234eb5f34808a6f8ed437e1bbb1c95fa5795badf548a74bdbea734c409a08570f1e2eeb981deb8c853f311798f2b5fe82c9a37da4e88311ebff9f2012bafb2d1e8aa6041532dd2ce405b069f8c4ba74467014746cdcf9bb418efd1e8c775c7668cf49c1dce838ad2e593f23b60881219dc0a87ba556e4cfebe923cbf61405206fe01262c9eb27c43edbfac2031161e79e2e5f417ff2ce06bb7b42a77514bbf2cba694b82378406f3f177b64a68673f21b037e05bb9ecd99376ce92a3df64a87b97bd19fb530648ff440816aeec9135c5b2be201c9a7b5e8375cec6f0d9fd8182ff7053ed96c8e07736948e73885487fecaa899493ad37ff3e4419179caca1a2dfa2eb994ef5cc7179c8169cb0d0ada05f4c4023bab0257cbb03534253636a1544a5acca4e79e6952e601d966c6f79db73e8eaeb7f550902b8a401dd146a5c1ccf401ea4a51996e603dbb144c59c2053e6ba13b010d658a6d5b225878d30a44a2b6429855b4ac6f608c8c69d4c2060b0a115ceccaef0ef6d82dc6408a33753293f9de283a78bba677f07674b90409362665f0a9842b008796a4d7469bd07dd5c18d5688dc85cd0cd38a80e2bb4c0f2b7478ba5cfb2d3515e2ae1b23eff90c717c4c34f654a2ceecfb0974a817245ce5e4b82c8e142dae4b4ba5cca315de639858aa90563f3857e573b606b1b6c1763e7e2d20c6c521605e52a5c83fb64dc4acaf97c61ec6487ff3d3bc287465f831de883b8267baa1f91116c5d90bff2ecde2bb53a7eb32fc7d866e5c6790fa5ba08916b1a0b51735369eb72661ea25e110f1b7324b74164b315d69773525a31c6d754e04fd2c464d72b6b4c45dffdcdf4d0f288d21958409b45e78b1da3e149469059c377121ede0296a2e07c15173744777fdecff166da9a7d64acb3f3fcfb6925d5f2e30b876c3a9da6570e3779f69b7db1ed0c532fcb1fecec7f1ab76d3e778c13dc2d49d56ac218224c35b68aa311475b86915d82a7eb808fa75a15684780b264e87d3ee4bc2efccab8d45330a587762e3e5de592cc6a9f1380b51edd42cfddc7a3e9ea8566c19c39c28e17e020180a2f8e778a3fe4a275350c95b12a71e8ce55de67722d8b2211369a14fcb54caa1ac7646557dbbc0e9f8561edb88f7916393947974c385ad5a01fc3d22576af7dc228986058d4be015add44cb5d47379690ebc60cc95aee9cb2442ab08afef6e379a6f7cbe911ca3158953352d280ce6b95303ed8f5d4086607f0eaee500754a36be4ff70416098b497b512fe127176a11feb58c9bb70bbe3ad3618ae9108675775f5261187b0a10310a1721842fd1626ef547c00cc640623c6b2aea4a234ade2c1b787f5a2a52021c820fb02d302bb03d1f861455e0c739759136c1b52b89f9ab9f1f2cb00e67076866bd2202ff38148e9dc8d48f63852d4e40960f52edbe5202be6ad1c77b2e2478ed4e1d0b9dca122df51bb24473d0346009026bec4b0cb490093292ddccc5a69f1c1cde4967f0b0af8564a3d469ab6a0c359d23c1f1675a29bc3e25d0b4fcdd93ceb702efd919e1365a50a94dcaaeab3f67539d8b6b22382518a5837f92dd2edd9ee16a206ea7214dc0d6f1e4783315b52c4f2d412d57dac975a7abd9c259be0dcfdb753fdf5b15d44c70efac1b4b3f2a01a2b21a0608285bc9300000b1023c1ca44a97b08c2cf3eac5634f8d5fc97dc7e5cf7520600f1f719782695591cff4c0b41c05295fb8b3e4c852eaa1480a7b6d4a8ad001a0a472273a0b862bc3896f10bf5c750185e11c570acd50e526d111e1ced6a09aa168f0efac6e8d068b1483fc1632418625d437133f803f6e1d2850a69cb0aa86b5cfdf88e55e308b6ff2893c5b7fa3c271c418dbde910680298eb4734baa621254bf6713926b43fc0130545b4440ef10961e6437", 0x1000}, {&(0x7f0000001840)="cd262015a12ff79980f2da9a832e42c84d4b15d6ff8f30aeb0338aae1e83ff1da55745ff41473f3036743848cdc4062c6f9f391c0e0b4a2bb538bfbb6d5eee1b6e5f70b4bf090cfecdaad737385dd3757df8fc60edfe4d57878e8072361829fd96ae9bcd615e4f5246a0fa648e5a4122e1aa02de061a1bfc9e2d47c972758412c696173073ce6201059ea9ee7233c05700aad454f6be7a6cf8190ab570dcc7a73d3681c342714a458587fb597ba96be6cbf036031cf8ef5bd06b03d6e5376c7b5347ed51ee27007d64d00400528cbfdb69c02044d2b54ddddab1660c", 0xdc}, {&(0x7f0000001940)="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", 0xfa}, {&(0x7f0000001a40)="c9a5766023743c8e8f5c864f7e7e238d470b9525779ac2b92777e81dbbb068c27a854bf067e5f912c5f1d1074dca3b58f974686d86bb042b94c733d9b8b107fc5fa3e1e3e0814bf135b399d2b7052b8ceeeecf6cf52ea7bdd05fa5bd8fbed5c4f849569606781e7030c6c138dd568e377a3a7563dcc66f6589929c3fa33a80cb8c738850e6ef81de337a108deeb2800e3cd451546d5503a3cbf9ef4c0d4e57e42989fa41ffd5731ebfab73fee4fa378e0c2a91bbc6d431cfc35681fc95e9b0746f2d358fbd45d5152f0c4e114cb998ecdb0e57a1656facd7fda3f1f823f373787fa89e7376f30ed5", 0xe8}], 0x4, &(0x7f0000001b40)=[{0xb8, 0x84, 0x9, "4773741804e80c3d03a9fdeaf27b67592453af7c680d31c8850bf61c89fc770af7c9334d09c97e688834946a0eb2d35cf95e042b71bd6da5b609e36ce56b17e09ee9160bb44ca17351a1218f66efbcb4730cf352954498aabdb15a881f7e4aa401c51ea7829074841e122a9be8a3e0bf9e95c230ed947409fa2d8dbf038b6b7e367039a19d73238446a39413e0351ce50a450458dd25780f8b5ba36d0236e14c318883ce"}, {0x10, 0x84, 0x705}, {0x50, 0x10d, 0x50000, "65e4acfdbb907de5350a2508e105c0730527d6d01a837cf2629e1829d22820f2ec05fafa49588c3b0826f8d7c62a75e23098ce09aa7417997db5a1e999fd"}], 0x118}, 0x0) fsetxattr$security_selinux(r6, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 21.23488ms ago: executing program 3 (id=1023): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r2) sendmsg$NFC_CMD_DEP_LINK_UP(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 0s ago: executing program 0 (id=1024): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffc01, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x214807, &(0x7f00000000c0)=ANY=[], 0x0, 0x700, &(0x7f0000000a40)="$eJzs3V2P21gZB/D/STJJJoWqAlStqm7ndMpKUzGkTmabKipIGOckY0jiyPbAjIS0KnRmNWqmQFskmpt2bniRli/A3d5wwYdYiQuu9lvAFUgrEBJiBUJGPrbzMnEykzadbtn/b7Qbx358zuNjr896xj4GERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERQVgNw6gItO3uzq6czWq4Tif5ksXU8qi0FdyMJm7Oq3MlrBcQ4T8oFvFWNPutr4xCLof/WsfV6NtVFMOPIgYXLl+6++VcJll/TsIvAosW+Pjp4MG9fn//0Rlis1i4+NcJmTMEtVTX9hy7Y7aUtD1H1ms149Z205NNu628Pc9XHWm5KuM7rtywbspKvb4lVXnP2em2GmZbJTPvfL1qGDX5nUK0owGUPWvbbrftbkvHhIvDmDvygx9EAcrsSHlw2N/fGsvnWVobh0GVlOQz48FhUPW0za0a1WqlUq1Warfrt+8YRm5qhhESxhCmIpZ+0NIbZrkncKKXkLEa/zH+JIA2iuhiB7uQqT8WGnDhoDNjeSzp/9+5pebWO97/J738ymjxFej+/1r07dqs/n9GLhJSr5C2RMyYv9jPis5I4jGeYoAHuIc++tjHoyWULSHXXrqEvBG35FLymfnTgkIXNjw4sNGBiRa+CBnPkaijhhoMvIdtNOFBogkbbSh42IMHHyo8ovJhpgomfDhwIbEBCzchUUEddWxBQqGMPTjYQRctNGDiX0EQHOBQt/tWnM/zlK1GElSZsREF5JLjbh/VOVs7q///4bNo7bj/N9j/f15Fx0Eh+vh4XgzRZ0AQX/8vaO3VZENEREREREREr4LQv30X+q/ybwMI0LTbypiIKby27IiIiIiIiIhoGQSCAq5CRHfl422I6et/IiIiIiIiInqzCf2MnQBQ0jf1i9HjUmf5JUD2HFIkIiIiIiIiopekn/y/lgcCfZf/GsRC1/9ERERERERE9Ab41dgY+7lsPMZukPxZPwNg7c8F8dHfCnBXxHFv96viyAyXmEdxzNQdAH7zirgYD9SrP/IA9DdLXRVxbRL4Z/Lbh9AnB+lj/T8PIkII90QC+ex4ATMSEGHNtVz8DR/gerTK9Xic+fuDDPSSaEThUtNuq7LltO9WYJoXM77a9X/28PDngDvczoPD/n75Rz/u39e5HIezjo/CQp9NpJNJb4xRLk/0eAv6mYu00Y1X0Uyq/HW3UxK6XiPZ/izMo8x4RfN2QG0ViLbyF1iP9tl6EMWWBsMR9wWwpgd/qJT1LpvYendFjLKonNzytB0xY8uLOosbUcyNjRvRR9ImYTkZUfxaFqiWp/fBRBbV8SxObwvx9xPtPz8LiGLYFlthFn8ICzqRxfc/ilbe6u0mw2OcJYupo4CI6HU5GPVCehDzqTH2k+4hOamdvd9BDojPcjN691EtQdx/JL37k98GUQ+VBXLx3ybSa0n6FYRn9A2hy8lHA7rnrqSc0Y3yp0EQmBeLGD+j/zcIkg0yFujdjoMgOHlG//3oHUhx2lNZ/DsIgrsV3ZP85kSv+mG4wocz6/Xa1SyKKODJ0U/0APih9/ff339YrW7VjHcN43YVK/p/FeKPLNj3EBHRlNPfsaMjMnMixLu4HpVx/f5f34mmJnq8L8W3FGi3gD7uYzN5hcBaeqklHOCb/4huQ9iMrlqB9VL0WRrIy5fuhle1w9hDkdNveNmceVWn+9IoVt/eUB3GJu8dOnkFOIrdesV7gYiI6Hytz+iHgYn+H5P9f3Gi/9/ERhSxcSX1urs0dkvhZnJ1PLykH1w4To2tnJ78t5bcGERERJ8Tyv1ElPxfCte1e+9V6vWK6W8r6TrWd6VrN1pK2l1fuda22W0p2XMd37Gctuy5KNirypPeTq/nuL5sOq7sOZ69q9/8LuNXv3uqY3Z92/J6bWV6SlpO1zctXzZsz5K9nW+3bW9buXplr6csu2lbpm87Xek5O66lylJ6So0F2g3V9e2mHU52Zc+1O6a7J7/ntHc6SjaUZ7l2z3eiApO67G7TcTu62DKChV90SERE9P/o8dPBg3v9/v6jkxOr4aV5NOcYM2KmJ/IpBXKMICIios+YUXe9wErFV5gQERERERERERERERERERERERERERERERFNOf2RvgUnVtIeFgSGc356MZ6D5xg9YjhVjsDL5vOp+0c9sN+LrJ5ZtNLkkYjBg4/nBK8O5yTNPx5zvEiluAS8cPv85QvABT0H0ZzcEg+A6edHl36MpU184yBq0VkxemHqosJwX+SW/59DOPHwd9OLRNjyQRAE81cvTLZh/uzHcw7Ao/ycXbB6yvFz3mciIjpv/wsAAP//eO06pA==") kernel console output (not intermixed with test programs): option [ 57.289906][ T4281] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.317952][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.340625][ T4281] loop9: detected capacity change from 0 to 7 [ 57.349650][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 57.364597][ T4287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.374844][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.384334][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.393071][ T3516] loop9: unable to read partition table [ 57.401049][ T4281] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.411323][ T4288] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.224: Allocating blocks 385-513 which overlap fs metadata [ 57.427000][ T4281] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.435624][ T4281] loop9: unable to read partition table [ 57.443010][ T4281] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 57.443010][ T4281] ) failed (rc=-5) [ 57.461932][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.472365][ T4288] EXT4-fs (loop3): pa ffff888106a43070: logic 16, phys. 129, len 24 [ 57.481351][ T4288] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 57.493575][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.504076][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.515861][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.525265][ T3516] Buffer I/O error on dev loop9, logical block 0, async page read [ 57.551283][ T4290] siw: device registration error -23 [ 57.585721][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.624706][ T4297] loop4: detected capacity change from 0 to 512 [ 57.660505][ T4297] EXT4-fs: Ignoring removed oldalloc option [ 57.728395][ T4297] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.227: Parent and EA inode have the same ino 15 [ 57.779509][ T4297] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.227: Parent and EA inode have the same ino 15 [ 57.806473][ T4297] EXT4-fs (loop4): 1 orphan inode deleted [ 57.847924][ T4297] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.884425][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.019717][ T4324] loop0: detected capacity change from 0 to 512 [ 58.054060][ T4328] sd 0:0:1:0: device reset [ 58.062486][ T4324] EXT4-fs: Ignoring removed nobh option [ 58.067835][ T4330] loop3: detected capacity change from 0 to 512 [ 58.086429][ T4324] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 58.114452][ T4330] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 58.143166][ T4324] EXT4-fs (loop0): 1 truncate cleaned up [ 58.163084][ T4324] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.184272][ T4330] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.238: bad orphan inode 15 [ 58.206510][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.222086][ T4330] ext4_test_bit(bit=14, block=18) = 1 [ 58.228084][ T4330] is_bad_inode(inode)=0 [ 58.232817][ T4330] NEXT_ORPHAN(inode)=1023 [ 58.238652][ T4330] max_ino=32 [ 58.243717][ T4330] i_nlink=0 [ 58.269156][ T4330] ext2 filesystem being mounted at /54/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 58.293661][ T4346] siw: device registration error -23 [ 58.321927][ T4348] netlink: 32 bytes leftover after parsing attributes in process `syz.1.242'. [ 58.356194][ T4355] FAULT_INJECTION: forcing a failure. [ 58.356194][ T4355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.371918][ T4355] CPU: 0 UID: 0 PID: 4355 Comm: wÞ£ÿ Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 58.372005][ T4355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.372017][ T4355] Call Trace: [ 58.372025][ T4355] [ 58.372034][ T4355] __dump_stack+0x1d/0x30 [ 58.372121][ T4355] dump_stack_lvl+0xe8/0x140 [ 58.372141][ T4355] dump_stack+0x15/0x1b [ 58.372158][ T4355] should_fail_ex+0x265/0x280 [ 58.372194][ T4355] should_fail+0xb/0x20 [ 58.372262][ T4355] should_fail_usercopy+0x1a/0x20 [ 58.372284][ T4355] _copy_from_user+0x1c/0xb0 [ 58.372375][ T4355] ___sys_sendmsg+0xc1/0x1d0 [ 58.372411][ T4355] __x64_sys_sendmsg+0xd4/0x160 [ 58.372472][ T4355] x64_sys_call+0x2999/0x2fb0 [ 58.372494][ T4355] do_syscall_64+0xd2/0x200 [ 58.372516][ T4355] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.372585][ T4355] ? clear_bhb_loop+0x40/0x90 [ 58.372628][ T4355] ? clear_bhb_loop+0x40/0x90 [ 58.372648][ T4355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.372671][ T4355] RIP: 0033:0x7f4e0a61e929 [ 58.372690][ T4355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.372710][ T4355] RSP: 002b:00007f4e08c87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.372732][ T4355] RAX: ffffffffffffffda RBX: 00007f4e0a845fa0 RCX: 00007f4e0a61e929 [ 58.372773][ T4355] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000005 [ 58.372785][ T4355] RBP: 00007f4e08c87090 R08: 0000000000000000 R09: 0000000000000000 [ 58.372797][ T4355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.372809][ T4355] R13: 0000000000000000 R14: 00007f4e0a845fa0 R15: 00007fff5c8a8b98 [ 58.372828][ T4355] [ 58.566122][ T4365] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 58.661279][ T4365] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 58.665126][ T4375] mmap: syz.1.247 (4375) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.746230][ T4380] siw: device registration error -23 [ 58.822940][ T4393] loop4: detected capacity change from 0 to 512 [ 58.831237][ T4393] EXT4-fs: Ignoring removed oldalloc option [ 58.849459][ T4393] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.253: Parent and EA inode have the same ino 15 [ 58.867145][ T4393] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.253: Parent and EA inode have the same ino 15 [ 58.894534][ T4393] EXT4-fs (loop4): 1 orphan inode deleted [ 58.942837][ T4400] loop1: detected capacity change from 0 to 512 [ 58.954653][ T4397] netlink: 32 bytes leftover after parsing attributes in process `syz.2.255'. [ 58.977046][ T4400] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 59.004208][ T4400] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.254: bad orphan inode 15 [ 59.034215][ T4400] ext4_test_bit(bit=14, block=18) = 1 [ 59.040310][ T4400] is_bad_inode(inode)=0 [ 59.044820][ T4400] NEXT_ORPHAN(inode)=1023 [ 59.050003][ T4400] max_ino=32 [ 59.053776][ T4400] i_nlink=0 [ 59.075050][ T4400] ext2 filesystem being mounted at /53/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 59.099445][ T4405] netlink: 'syz.0.258': attribute type 5 has an invalid length. [ 59.274226][ T4416] loop2: detected capacity change from 0 to 8192 [ 59.401113][ T4441] siw: device registration error -23 [ 59.438955][ T4445] netlink: 32 bytes leftover after parsing attributes in process `syz.4.270'. [ 59.506308][ T29] kauditd_printk_skb: 884 callbacks suppressed [ 59.506328][ T29] audit: type=1326 audit(1749852352.668:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e0a6158e7 code=0x7ffc0000 [ 59.542821][ T4455] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 59.554252][ T4455] loop0: detected capacity change from 0 to 128 [ 59.558133][ T4455] EXT4-fs: test_dummy_encryption option not supported [ 59.564955][ T29] audit: type=1326 audit(1749852352.668:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e0a5bab19 code=0x7ffc0000 [ 59.595690][ T29] audit: type=1326 audit(1749852352.668:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 59.595723][ T29] audit: type=1326 audit(1749852352.678:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e0a6158e7 code=0x7ffc0000 [ 59.595777][ T29] audit: type=1326 audit(1749852352.678:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e0a5bab19 code=0x7ffc0000 [ 59.595806][ T29] audit: type=1326 audit(1749852352.678:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 59.595894][ T29] audit: type=1326 audit(1749852352.678:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e0a6158e7 code=0x7ffc0000 [ 59.595946][ T29] audit: type=1326 audit(1749852352.678:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e0a5bab19 code=0x7ffc0000 [ 59.595969][ T29] audit: type=1326 audit(1749852352.678:3460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 59.595991][ T29] audit: type=1326 audit(1749852352.708:3461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e0a6158e7 code=0x7ffc0000 [ 59.730554][ T4464] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 59.961139][ T4473] siw: device registration error -23 [ 60.017638][ T4481] FAULT_INJECTION: forcing a failure. [ 60.017638][ T4481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.032515][ T4481] CPU: 0 UID: 0 PID: 4481 Comm: syz.4.285 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 60.032541][ T4481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.032554][ T4481] Call Trace: [ 60.032562][ T4481] [ 60.032586][ T4481] __dump_stack+0x1d/0x30 [ 60.032674][ T4481] dump_stack_lvl+0xe8/0x140 [ 60.032696][ T4481] dump_stack+0x15/0x1b [ 60.032715][ T4481] should_fail_ex+0x265/0x280 [ 60.032747][ T4481] should_fail+0xb/0x20 [ 60.032831][ T4481] should_fail_usercopy+0x1a/0x20 [ 60.032854][ T4481] _copy_to_user+0x20/0xa0 [ 60.032879][ T4481] simple_read_from_buffer+0xb5/0x130 [ 60.032917][ T4481] proc_fail_nth_read+0x100/0x140 [ 60.032991][ T4481] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 60.033012][ T4481] vfs_read+0x19d/0x6f0 [ 60.033032][ T4481] ? __rcu_read_unlock+0x4f/0x70 [ 60.033094][ T4481] ? __fget_files+0x184/0x1c0 [ 60.033167][ T4481] ksys_read+0xda/0x1a0 [ 60.033186][ T4481] __x64_sys_read+0x40/0x50 [ 60.033204][ T4481] x64_sys_call+0x2d77/0x2fb0 [ 60.033224][ T4481] do_syscall_64+0xd2/0x200 [ 60.033247][ T4481] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.033347][ T4481] ? clear_bhb_loop+0x40/0x90 [ 60.033382][ T4481] ? clear_bhb_loop+0x40/0x90 [ 60.033408][ T4481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.033428][ T4481] RIP: 0033:0x7f9e2165d33c [ 60.033504][ T4481] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 60.033523][ T4481] RSP: 002b:00007f9e1fcc7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 60.033552][ T4481] RAX: ffffffffffffffda RBX: 00007f9e21885fa0 RCX: 00007f9e2165d33c [ 60.033564][ T4481] RDX: 000000000000000f RSI: 00007f9e1fcc70a0 RDI: 0000000000000006 [ 60.033576][ T4481] RBP: 00007f9e1fcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.033587][ T4481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.033599][ T4481] R13: 0000000000000000 R14: 00007f9e21885fa0 R15: 00007ffcbe2eec58 [ 60.033616][ T4481] [ 60.407867][ T4491] netlink: 8 bytes leftover after parsing attributes in process `syz.3.288'. [ 60.518458][ T4503] loop3: detected capacity change from 0 to 256 [ 60.559115][ T4505] loop3: detected capacity change from 0 to 512 [ 60.584744][ T4505] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 60.600902][ T4508] loop2: detected capacity change from 0 to 256 [ 60.612269][ T4505] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.293: bad orphan inode 15 [ 60.636455][ T4505] ext4_test_bit(bit=14, block=18) = 1 [ 60.642913][ T4505] is_bad_inode(inode)=0 [ 60.647766][ T4505] NEXT_ORPHAN(inode)=1023 [ 60.652298][ T4505] max_ino=32 [ 60.655789][ T4505] i_nlink=0 [ 60.723000][ T4514] siw: device registration error -23 [ 60.728847][ T4505] ext2 filesystem being mounted at /62/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 60.799326][ T4521] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 60.822624][ T4521] loop4: detected capacity change from 0 to 128 [ 60.837897][ T4520] netlink: 4 bytes leftover after parsing attributes in process `syz.0.299'. [ 60.838228][ T4521] EXT4-fs: test_dummy_encryption option not supported [ 60.867714][ T4520] netlink: 4 bytes leftover after parsing attributes in process `syz.0.299'. [ 60.912442][ T4525] netlink: 8 bytes leftover after parsing attributes in process `syz.2.298'. [ 61.209776][ T4537] loop2: detected capacity change from 0 to 256 [ 61.303190][ T4548] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 61.375679][ T4556] FAULT_INJECTION: forcing a failure. [ 61.375679][ T4556] name failslab, interval 1, probability 0, space 0, times 0 [ 61.390474][ T4556] CPU: 0 UID: 0 PID: 4556 Comm: syz.2.305 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 61.390501][ T4556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.390512][ T4556] Call Trace: [ 61.390551][ T4556] [ 61.390598][ T4556] __dump_stack+0x1d/0x30 [ 61.390621][ T4556] dump_stack_lvl+0xe8/0x140 [ 61.390721][ T4556] dump_stack+0x15/0x1b [ 61.390741][ T4556] should_fail_ex+0x265/0x280 [ 61.390771][ T4556] ? sctp_add_bind_addr+0x71/0x1e0 [ 61.390800][ T4556] should_failslab+0x8c/0xb0 [ 61.390827][ T4556] __kmalloc_cache_noprof+0x4c/0x320 [ 61.390879][ T4556] sctp_add_bind_addr+0x71/0x1e0 [ 61.390903][ T4556] sctp_do_bind+0x427/0x4b0 [ 61.390941][ T4556] sctp_connect_new_asoc+0x153/0x3a0 [ 61.391004][ T4556] sctp_sendmsg+0xf10/0x18d0 [ 61.391075][ T4556] ? selinux_socket_sendmsg+0x111/0x1b0 [ 61.391138][ T4556] ? __pfx_sctp_sendmsg+0x10/0x10 [ 61.391166][ T4556] inet_sendmsg+0xc2/0xd0 [ 61.391190][ T4556] __sock_sendmsg+0x102/0x180 [ 61.391266][ T4556] ____sys_sendmsg+0x345/0x4e0 [ 61.391291][ T4556] ___sys_sendmsg+0x17b/0x1d0 [ 61.391357][ T4556] __sys_sendmmsg+0x178/0x300 [ 61.391385][ T4556] __x64_sys_sendmmsg+0x57/0x70 [ 61.391406][ T4556] x64_sys_call+0x2f2f/0x2fb0 [ 61.391557][ T4556] do_syscall_64+0xd2/0x200 [ 61.391577][ T4556] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.391601][ T4556] ? clear_bhb_loop+0x40/0x90 [ 61.391621][ T4556] ? clear_bhb_loop+0x40/0x90 [ 61.391655][ T4556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.391678][ T4556] RIP: 0033:0x7f7a3a8de929 [ 61.391696][ T4556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.391716][ T4556] RSP: 002b:00007f7a38f26038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 61.391737][ T4556] RAX: ffffffffffffffda RBX: 00007f7a3ab06080 RCX: 00007f7a3a8de929 [ 61.391766][ T4556] RDX: 0000000000000002 RSI: 0000200000000880 RDI: 0000000000000006 [ 61.391778][ T4556] RBP: 00007f7a38f26090 R08: 0000000000000000 R09: 0000000000000000 [ 61.391789][ T4556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.391801][ T4556] R13: 0000000000000000 R14: 00007f7a3ab06080 R15: 00007ffc3693b218 [ 61.391821][ T4556] [ 61.729893][ T4564] siw: device registration error -23 [ 61.910196][ T4589] netlink: 56 bytes leftover after parsing attributes in process `syz.3.314'. [ 61.991745][ T4597] loop0: detected capacity change from 0 to 1024 [ 62.000294][ T4597] EXT4-fs: inline encryption not supported [ 62.007222][ T4597] EXT4-fs: Ignoring removed i_version option [ 62.017240][ T4597] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.023334][ T4593] netlink: 'syz.3.316': attribute type 13 has an invalid length. [ 62.030427][ T4597] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.318: lblock 2 mapped to illegal pblock 2 (length 1) [ 62.057972][ T4597] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 48: comm syz.0.318: lblock 0 mapped to illegal pblock 48 (length 1) [ 62.078690][ T4597] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.318: Failed to acquire dquot type 0 [ 62.091633][ T4597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 62.102568][ T4597] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.318: mark_inode_dirty error [ 62.114821][ T4597] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 62.126167][ T4597] EXT4-fs (loop0): 1 orphan inode deleted [ 62.134590][ T4593] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.137833][ T4597] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #2: block 16: comm syz.0.318: lblock 0 mapped to illegal pblock 16 (length 1) [ 62.142315][ T4593] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.166251][ T3328] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.182106][ T3328] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 62.196722][ T3306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 62.211924][ T3306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 62.222801][ T3306] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 62.270958][ T4593] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.286430][ T4593] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.316862][ T4602] loop0: detected capacity change from 0 to 128 [ 62.325265][ T4602] EXT4-fs: test_dummy_encryption option not supported [ 62.358454][ T4593] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.370631][ T4593] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.382240][ T4593] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.394259][ T4593] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.416077][ T9] lo speed is unknown, defaulting to 1000 [ 62.423607][ T9] syz2: Port: 1 Link DOWN [ 62.613638][ T4613] loop2: detected capacity change from 0 to 512 [ 62.622655][ T4613] EXT4-fs: Ignoring removed oldalloc option [ 62.653471][ T4613] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.324: Parent and EA inode have the same ino 15 [ 62.691501][ T4613] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.324: Parent and EA inode have the same ino 15 [ 62.692836][ T4617] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 62.719778][ T4613] EXT4-fs (loop2): 1 orphan inode deleted [ 62.863873][ T4629] loop2: detected capacity change from 0 to 256 [ 62.910410][ T4631] siw: device registration error -23 [ 63.494390][ T4649] loop3: detected capacity change from 0 to 512 [ 63.503052][ T4649] EXT4-fs: Ignoring removed oldalloc option [ 63.529577][ T4649] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.337: Parent and EA inode have the same ino 15 [ 63.554085][ T4649] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.337: Parent and EA inode have the same ino 15 [ 63.575874][ T4649] EXT4-fs (loop3): 1 orphan inode deleted [ 63.857342][ T4669] loop3: detected capacity change from 0 to 512 [ 63.872993][ T4669] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 63.887828][ T4669] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.345: bad orphan inode 15 [ 63.902105][ T4669] ext4_test_bit(bit=14, block=18) = 1 [ 63.909863][ T4669] is_bad_inode(inode)=0 [ 63.915250][ T4669] NEXT_ORPHAN(inode)=1023 [ 63.920584][ T4669] max_ino=32 [ 63.924526][ T4669] i_nlink=0 [ 63.930333][ T4669] ext2 filesystem being mounted at /77/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 64.118099][ T4675] __nla_validate_parse: 2 callbacks suppressed [ 64.118123][ T4675] netlink: 32 bytes leftover after parsing attributes in process `syz.0.347'. [ 64.358901][ T4694] netlink: 8 bytes leftover after parsing attributes in process `syz.1.354'. [ 64.518373][ T4702] loop2: detected capacity change from 0 to 256 [ 64.574976][ T4708] netdevsim netdevsim2: Direct firmware load for „ failed with error -2 [ 64.587993][ T29] kauditd_printk_skb: 959 callbacks suppressed [ 64.588009][ T29] audit: type=1400 audit(1749852357.748:4418): avc: denied { ioctl } for pid=4709 comm="syz.0.362" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.629200][ T4712] loop2: detected capacity change from 0 to 512 [ 64.636156][ T4712] ext4: Unknown parameter 'usrquota"data' [ 64.647570][ T4712] syz.2.363 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 64.683941][ T4716] loop0: detected capacity change from 0 to 164 [ 64.797239][ T4723] netlink: 8 bytes leftover after parsing attributes in process `syz.3.366'. [ 64.915212][ T4729] loop4: detected capacity change from 0 to 512 [ 64.929348][ T4729] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 64.945753][ T4729] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.369: bad orphan inode 15 [ 64.960958][ T4729] ext4_test_bit(bit=14, block=18) = 1 [ 64.966549][ T4729] is_bad_inode(inode)=0 [ 64.970904][ T4729] NEXT_ORPHAN(inode)=1023 [ 64.975288][ T4729] max_ino=32 [ 64.979047][ T4729] i_nlink=0 [ 65.016205][ T4729] ext2 filesystem being mounted at /66/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 65.077581][ T29] audit: type=1326 audit(1749852358.238:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.103030][ T29] audit: type=1326 audit(1749852358.238:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.127045][ T29] audit: type=1326 audit(1749852358.238:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.141897][ T4615] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 449: padding at end of block bitmap is not set [ 65.174855][ T29] audit: type=1326 audit(1749852358.238:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.199577][ T29] audit: type=1326 audit(1749852358.238:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.227797][ T29] audit: type=1326 audit(1749852358.238:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.255258][ T29] audit: type=1326 audit(1749852358.238:4425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa38175d290 code=0x7ffc0000 [ 65.281461][ T29] audit: type=1326 audit(1749852358.238:4426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa38175d290 code=0x7ffc0000 [ 65.309461][ T29] audit: type=1326 audit(1749852358.238:4427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4735 comm="syz.3.372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 65.386177][ T4746] netlink: 'syz.1.375': attribute type 1 has an invalid length. [ 65.397348][ T4746] netlink: 224 bytes leftover after parsing attributes in process `syz.1.375'. [ 65.514582][ T4754] tipc: Started in network mode [ 65.521267][ T4754] tipc: Node identity ac14140f, cluster identity 4711 [ 65.534843][ T4754] tipc: New replicast peer: 255.255.255.255 [ 65.542058][ T4754] tipc: Enabled bearer , priority 10 [ 65.672717][ T4761] netlink: 8 bytes leftover after parsing attributes in process `syz.2.381'. [ 65.684139][ T4761] siw: device registration error -23 [ 66.035015][ T4773] netlink: 24 bytes leftover after parsing attributes in process `syz.4.384'. [ 66.069704][ T4775] loop4: detected capacity change from 0 to 512 [ 66.078516][ T4775] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 66.094264][ T4775] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.386: bad orphan inode 15 [ 66.123912][ T4775] ext4_test_bit(bit=14, block=18) = 1 [ 66.130449][ T4775] is_bad_inode(inode)=0 [ 66.135861][ T4775] NEXT_ORPHAN(inode)=1023 [ 66.141149][ T4775] max_ino=32 [ 66.146219][ T4775] i_nlink=0 [ 66.159238][ T4775] ext2 filesystem being mounted at /69/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 66.439500][ T4787] loop1: detected capacity change from 0 to 256 [ 66.539433][ T4796] loop0: detected capacity change from 0 to 1024 [ 66.550859][ T36] tipc: Node number set to 2886997007 [ 66.553031][ T4796] EXT4-fs: inline encryption not supported [ 66.561173][ T4797] netlink: 32 bytes leftover after parsing attributes in process `syz.3.394'. [ 66.582239][ T4796] journal_path: Non-blockdev passed as './file1' [ 66.589705][ T4796] EXT4-fs: error: could not find journal device path [ 66.616494][ T4796] loop0: detected capacity change from 0 to 256 [ 66.637151][ T4796] FAT-fs (loop0): Directory bread(block 64) failed [ 66.654219][ T4796] FAT-fs (loop0): Directory bread(block 65) failed [ 66.666799][ T4796] FAT-fs (loop0): Directory bread(block 66) failed [ 66.676757][ T4796] FAT-fs (loop0): Directory bread(block 67) failed [ 66.685572][ T4796] FAT-fs (loop0): Directory bread(block 68) failed [ 66.700749][ T4796] FAT-fs (loop0): Directory bread(block 69) failed [ 66.710126][ T4796] FAT-fs (loop0): Directory bread(block 70) failed [ 66.722785][ T4796] FAT-fs (loop0): Directory bread(block 71) failed [ 66.730860][ T4796] FAT-fs (loop0): Directory bread(block 72) failed [ 66.739798][ T4796] FAT-fs (loop0): Directory bread(block 73) failed [ 66.754159][ T4805] tipc: Started in network mode [ 66.760291][ T4805] tipc: Node identity ac14140f, cluster identity 4711 [ 66.769144][ T4805] tipc: New replicast peer: 255.255.255.255 [ 66.777056][ T4805] tipc: Enabled bearer , priority 10 [ 66.949881][ T4818] netlink: 8 bytes leftover after parsing attributes in process `syz.4.403'. [ 66.962542][ T4818] siw: device registration error -23 [ 67.148622][ T4827] netlink: 32 bytes leftover after parsing attributes in process `syz.4.407'. [ 67.364092][ T4853] loop0: detected capacity change from 0 to 512 [ 67.374737][ T4853] EXT4-fs: Ignoring removed orlov option [ 67.380861][ T4853] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.388244][ T4853] EXT4-fs: inline encryption not supported [ 67.404049][ T4853] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 67.416630][ T4853] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 67.428761][ T4853] EXT4-fs (loop0): group descriptors corrupted! [ 67.753507][ T4902] netlink: 8 bytes leftover after parsing attributes in process `syz.3.415'. [ 67.770890][ T36] tipc: Node number set to 2886997007 [ 68.219634][ T4971] loop0: detected capacity change from 0 to 256 [ 68.356736][ T4983] loop0: detected capacity change from 0 to 512 [ 68.370118][ T4983] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 68.387714][ T4983] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.426: bad orphan inode 15 [ 68.415011][ T4983] ext4_test_bit(bit=14, block=18) = 1 [ 68.423951][ T4983] is_bad_inode(inode)=0 [ 68.429910][ T4983] NEXT_ORPHAN(inode)=1023 [ 68.435761][ T4983] max_ino=32 [ 68.439718][ T4983] i_nlink=0 [ 68.444773][ T4983] ext2 filesystem being mounted at /88/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 68.650992][ T5003] loop1: detected capacity change from 0 to 256 [ 69.109572][ T5013] loop4: detected capacity change from 0 to 512 [ 69.118708][ T5013] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 69.132137][ T5013] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.438: bad orphan inode 15 [ 69.150903][ T5013] ext4_test_bit(bit=14, block=18) = 1 [ 69.157653][ T5013] is_bad_inode(inode)=0 [ 69.163857][ T5013] NEXT_ORPHAN(inode)=1023 [ 69.169979][ T5013] max_ino=32 [ 69.174607][ T5013] i_nlink=0 [ 69.180162][ T5013] ext2 filesystem being mounted at /77/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 69.284870][ T5018] loop0: detected capacity change from 0 to 1024 [ 69.381914][ T5032] loop3: detected capacity change from 0 to 256 [ 69.429880][ T5034] loop3: detected capacity change from 0 to 512 [ 69.437961][ T5036] loop2: detected capacity change from 0 to 256 [ 69.457744][ T5034] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 69.478367][ T5034] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.447: bad orphan inode 15 [ 69.500183][ T5034] ext4_test_bit(bit=14, block=18) = 1 [ 69.505937][ T5034] is_bad_inode(inode)=0 [ 69.510249][ T5034] NEXT_ORPHAN(inode)=1023 [ 69.514734][ T5034] max_ino=32 [ 69.518053][ T5034] i_nlink=0 [ 69.536571][ T5034] ext2 filesystem being mounted at /98/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 69.626544][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 69.626563][ T29] audit: type=1326 audit(1749852362.788:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.664013][ T29] audit: type=1326 audit(1749852362.788:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.690290][ T29] audit: type=1326 audit(1749852362.788:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.716026][ T29] audit: type=1326 audit(1749852362.788:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.740591][ T29] audit: type=1326 audit(1749852362.788:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.765181][ T29] audit: type=1326 audit(1749852362.818:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.790044][ T29] audit: type=1326 audit(1749852362.828:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.814869][ T29] audit: type=1326 audit(1749852362.828:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.840788][ T29] audit: type=1326 audit(1749852362.828:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.865631][ T29] audit: type=1326 audit(1749852362.828:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5043 comm="syz.1.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 69.895680][ T5059] tipc: Started in network mode [ 69.901651][ T5059] tipc: Node identity ac14140f, cluster identity 4711 [ 69.910242][ T5059] tipc: New replicast peer: 255.255.255.255 [ 69.916833][ T5059] tipc: Enabled bearer , priority 10 [ 69.959471][ T5064] loop0: detected capacity change from 0 to 256 [ 70.005186][ T5067] __nla_validate_parse: 4 callbacks suppressed [ 70.005204][ T5067] netlink: 8 bytes leftover after parsing attributes in process `syz.4.459'. [ 70.024600][ T5067] siw: device registration error -23 [ 70.261375][ T5077] netlink: 8 bytes leftover after parsing attributes in process `syz.0.462'. [ 70.350174][ T5079] netlink: 8 bytes leftover after parsing attributes in process `syz.4.463'. [ 70.558760][ T5099] loop0: detected capacity change from 0 to 256 [ 70.805740][ T5109] netlink: 8 bytes leftover after parsing attributes in process `syz.0.475'. [ 70.908757][ T5123] tipc: Enabling of bearer rejected, already enabled [ 70.940551][ T5125] loop1: detected capacity change from 0 to 256 [ 71.040739][ T36] tipc: Node number set to 2886997007 [ 71.100192][ T5142] loop2: detected capacity change from 0 to 1024 [ 71.111981][ T5142] EXT4-fs: Ignoring removed bh option [ 71.117772][ T5142] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.211176][ T5142] netlink: 28 bytes leftover after parsing attributes in process `syz.2.489'. [ 71.379361][ T5153] loop1: detected capacity change from 0 to 256 [ 71.505917][ T5151] netlink: 8 bytes leftover after parsing attributes in process `syz.2.492'. [ 71.579273][ T5162] netlink: 8 bytes leftover after parsing attributes in process `syz.3.496'. [ 71.757009][ T5171] loop3: detected capacity change from 0 to 512 [ 71.778682][ T5171] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 71.878314][ T5181] loop3: detected capacity change from 0 to 256 [ 72.014294][ T5189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.507'. [ 72.043315][ T5189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.507'. [ 72.115264][ T5196] netlink: 256 bytes leftover after parsing attributes in process `syz.2.508'. [ 72.208316][ T5204] FAULT_INJECTION: forcing a failure. [ 72.208316][ T5204] name failslab, interval 1, probability 0, space 0, times 0 [ 72.222972][ T5204] CPU: 0 UID: 0 PID: 5204 Comm: syz.0.510 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 72.223000][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.223014][ T5204] Call Trace: [ 72.223070][ T5204] [ 72.223078][ T5204] __dump_stack+0x1d/0x30 [ 72.223104][ T5204] dump_stack_lvl+0xe8/0x140 [ 72.223122][ T5204] dump_stack+0x15/0x1b [ 72.223137][ T5204] should_fail_ex+0x265/0x280 [ 72.223168][ T5204] ? tcp_sendmsg_fastopen+0x172/0x520 [ 72.223246][ T5204] should_failslab+0x8c/0xb0 [ 72.223269][ T5204] __kmalloc_cache_noprof+0x4c/0x320 [ 72.223330][ T5204] tcp_sendmsg_fastopen+0x172/0x520 [ 72.223363][ T5204] tcp_sendmsg_locked+0x27be/0x2cc0 [ 72.223466][ T5204] ? mntput_no_expire+0x6f/0x3c0 [ 72.223505][ T5204] ? mntput+0x4b/0x80 [ 72.223535][ T5204] ? __rcu_read_unlock+0x4f/0x70 [ 72.223560][ T5204] ? avc_has_perm_noaudit+0x1b1/0x200 [ 72.223629][ T5204] ? avc_has_perm+0xd3/0x150 [ 72.223662][ T5204] ? _raw_spin_unlock_bh+0x36/0x40 [ 72.223688][ T5204] ? __pfx_tcp_sendmsg+0x10/0x10 [ 72.223736][ T5204] tcp_sendmsg+0x2f/0x50 [ 72.223768][ T5204] inet6_sendmsg+0x76/0xd0 [ 72.223858][ T5204] __sock_sendmsg+0x8b/0x180 [ 72.223888][ T5204] __sys_sendto+0x268/0x330 [ 72.223923][ T5204] __x64_sys_sendto+0x76/0x90 [ 72.223952][ T5204] x64_sys_call+0x2eb6/0x2fb0 [ 72.224042][ T5204] do_syscall_64+0xd2/0x200 [ 72.224066][ T5204] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 72.224089][ T5204] ? clear_bhb_loop+0x40/0x90 [ 72.224109][ T5204] ? clear_bhb_loop+0x40/0x90 [ 72.224128][ T5204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.224220][ T5204] RIP: 0033:0x7f4e0a61e929 [ 72.224299][ T5204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.224315][ T5204] RSP: 002b:00007f4e08c87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 72.224338][ T5204] RAX: ffffffffffffffda RBX: 00007f4e0a845fa0 RCX: 00007f4e0a61e929 [ 72.224363][ T5204] RDX: fffffffffffffea7 RSI: 0000200000f6f000 RDI: 0000000000000003 [ 72.224450][ T5204] RBP: 00007f4e08c87090 R08: 0000200000b63fe4 R09: 000000000000001c [ 72.224462][ T5204] R10: 0000000020000004 R11: 0000000000000246 R12: 0000000000000001 [ 72.224477][ T5204] R13: 0000000000000000 R14: 00007f4e0a845fa0 R15: 00007fff5c8a8b98 [ 72.224497][ T5204] [ 72.659935][ T5215] capability: warning: `syz.3.517' uses deprecated v2 capabilities in a way that may be insecure [ 72.806823][ T5223] siw: device registration error -23 [ 73.162609][ T5242] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 73.162609][ T5242] program syz.3.528 not setting count and/or reply_len properly [ 73.215493][ T5244] lo speed is unknown, defaulting to 1000 [ 73.233561][ T5246] loop4: detected capacity change from 0 to 512 [ 73.262344][ T5244] lo speed is unknown, defaulting to 1000 [ 73.272295][ T5246] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 73.312545][ T5246] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.530: bad orphan inode 15 [ 73.367217][ T5246] ext4_test_bit(bit=14, block=18) = 1 [ 73.373849][ T5246] is_bad_inode(inode)=0 [ 73.379296][ T5246] NEXT_ORPHAN(inode)=1023 [ 73.384545][ T5246] max_ino=32 [ 73.388425][ T5246] i_nlink=0 [ 73.481653][ T5246] EXT4-fs mount: 30 callbacks suppressed [ 73.481684][ T5246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 73.583614][ T5246] ext2 filesystem being mounted at /85/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 73.890259][ T5276] FAULT_INJECTION: forcing a failure. [ 73.890259][ T5276] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.905441][ T5276] CPU: 1 UID: 0 PID: 5276 Comm: syz.3.540 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 73.905473][ T5276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.905534][ T5276] Call Trace: [ 73.905545][ T5276] [ 73.905557][ T5276] __dump_stack+0x1d/0x30 [ 73.905577][ T5276] dump_stack_lvl+0xe8/0x140 [ 73.905590][ T5276] dump_stack+0x15/0x1b [ 73.905601][ T5276] should_fail_ex+0x265/0x280 [ 73.905687][ T5276] should_fail+0xb/0x20 [ 73.905710][ T5276] should_fail_usercopy+0x1a/0x20 [ 73.905792][ T5276] _copy_from_iter+0xcf/0xe40 [ 73.905814][ T5276] ? should_fail_ex+0xdb/0x280 [ 73.905908][ T5276] ? should_failslab+0x8c/0xb0 [ 73.906011][ T5276] ? __kmalloc_noprof+0x1dd/0x3e0 [ 73.906030][ T5276] ? kernfs_fop_write_iter+0xe1/0x2d0 [ 73.906049][ T5276] kernfs_fop_write_iter+0x129/0x2d0 [ 73.906071][ T5276] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 73.906113][ T5276] vfs_write+0x49d/0x8e0 [ 73.906130][ T5276] ksys_write+0xda/0x1a0 [ 73.906192][ T5276] __x64_sys_write+0x40/0x50 [ 73.906204][ T5276] x64_sys_call+0x2cdd/0x2fb0 [ 73.906220][ T5276] do_syscall_64+0xd2/0x200 [ 73.906304][ T5276] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.906323][ T5276] ? clear_bhb_loop+0x40/0x90 [ 73.906339][ T5276] ? clear_bhb_loop+0x40/0x90 [ 73.906403][ T5276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.906419][ T5276] RIP: 0033:0x7fa38175e929 [ 73.906433][ T5276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.906445][ T5276] RSP: 002b:00007fa37fdc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 73.906468][ T5276] RAX: ffffffffffffffda RBX: 00007fa381985fa0 RCX: 00007fa38175e929 [ 73.906477][ T5276] RDX: 0000000000000012 RSI: 00002000000000c0 RDI: 0000000000000004 [ 73.906499][ T5276] RBP: 00007fa37fdc7090 R08: 0000000000000000 R09: 0000000000000000 [ 73.906508][ T5276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.906516][ T5276] R13: 0000000000000000 R14: 00007fa381985fa0 R15: 00007ffc1da08388 [ 73.906529][ T5276] [ 74.189492][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 74.499924][ T5304] loop4: detected capacity change from 0 to 512 [ 74.523607][ T5304] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 74.534069][ T5304] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.552: bad orphan inode 15 [ 74.568029][ T5304] ext4_test_bit(bit=14, block=18) = 1 [ 74.575947][ T5304] is_bad_inode(inode)=0 [ 74.578620][ T5310] loop1: detected capacity change from 0 to 512 [ 74.581180][ T5304] NEXT_ORPHAN(inode)=1023 [ 74.581194][ T5304] max_ino=32 [ 74.581202][ T5304] i_nlink=0 [ 74.594060][ T5304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 74.615221][ T5304] ext2 filesystem being mounted at /88/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 74.627334][ T5310] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 74.646203][ T5310] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.554: bad orphan inode 15 [ 74.670489][ T5317] loop2: detected capacity change from 0 to 1024 [ 74.680438][ T5310] ext4_test_bit(bit=14, block=18) = 1 [ 74.687246][ T5310] is_bad_inode(inode)=0 [ 74.692183][ T5310] NEXT_ORPHAN(inode)=1023 [ 74.697307][ T5310] max_ino=32 [ 74.700948][ T5310] i_nlink=0 [ 74.708846][ T5310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 74.727309][ T5310] ext2 filesystem being mounted at /100/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 74.739599][ T29] kauditd_printk_skb: 703 callbacks suppressed [ 74.739614][ T29] audit: type=1400 audit(1749852367.888:5682): avc: denied { shutdown } for pid=5305 comm="syz.2.553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.817916][ T29] audit: type=1326 audit(1749852367.958:5683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 74.843894][ T29] audit: type=1326 audit(1749852367.958:5684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 74.870970][ T29] audit: type=1326 audit(1749852367.958:5685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 74.899149][ T29] audit: type=1326 audit(1749852367.958:5686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 74.927011][ T29] audit: type=1326 audit(1749852367.958:5687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 74.951839][ T29] audit: type=1326 audit(1749852367.958:5688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 74.977650][ T29] audit: type=1326 audit(1749852367.958:5689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 75.004414][ T29] audit: type=1326 audit(1749852367.958:5690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa381760847 code=0x7ffc0000 [ 75.029591][ T29] audit: type=1326 audit(1749852367.958:5691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.3.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fa3817607bc code=0x7ffc0000 [ 75.084963][ T5327] FAULT_INJECTION: forcing a failure. [ 75.084963][ T5327] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.100581][ T5327] CPU: 1 UID: 0 PID: 5327 Comm: syz.3.557 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 75.100717][ T5327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.100729][ T5327] Call Trace: [ 75.100738][ T5327] [ 75.100747][ T5327] __dump_stack+0x1d/0x30 [ 75.100837][ T5327] dump_stack_lvl+0xe8/0x140 [ 75.100856][ T5327] dump_stack+0x15/0x1b [ 75.100874][ T5327] should_fail_ex+0x265/0x280 [ 75.100908][ T5327] should_fail+0xb/0x20 [ 75.100983][ T5327] should_fail_usercopy+0x1a/0x20 [ 75.101006][ T5327] _copy_to_user+0x20/0xa0 [ 75.101031][ T5327] put_itimerspec64+0xcd/0x110 [ 75.101133][ T5327] __x64_sys_timer_gettime+0x9f/0xf0 [ 75.101177][ T5327] x64_sys_call+0xf89/0x2fb0 [ 75.101197][ T5327] do_syscall_64+0xd2/0x200 [ 75.101217][ T5327] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.101318][ T5327] ? clear_bhb_loop+0x40/0x90 [ 75.101375][ T5327] ? clear_bhb_loop+0x40/0x90 [ 75.101399][ T5327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.101419][ T5327] RIP: 0033:0x7fa38175e929 [ 75.101435][ T5327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.101473][ T5327] RSP: 002b:00007fa37fdc7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e0 [ 75.101495][ T5327] RAX: ffffffffffffffda RBX: 00007fa381985fa0 RCX: 00007fa38175e929 [ 75.101521][ T5327] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 75.101532][ T5327] RBP: 00007fa37fdc7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.101625][ T5327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.101639][ T5327] R13: 0000000000000000 R14: 00007fa381985fa0 R15: 00007ffc1da08388 [ 75.101659][ T5327] [ 75.314138][ T5329] siw: device registration error -23 [ 75.354592][ T5331] siw: device registration error -23 [ 75.435319][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 75.473348][ T5336] __nla_validate_parse: 2 callbacks suppressed [ 75.473369][ T5336] netlink: 32 bytes leftover after parsing attributes in process `syz.3.560'. [ 75.597686][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 75.691805][ T5360] loop2: detected capacity change from 0 to 512 [ 75.725803][ T5361] loop4: detected capacity change from 0 to 128 [ 75.750579][ T5360] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 75.764837][ T5361] EXT4-fs: test_dummy_encryption option not supported [ 75.818776][ T5360] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.570: bad orphan inode 15 [ 75.836578][ T5360] ext4_test_bit(bit=14, block=18) = 1 [ 75.843166][ T5360] is_bad_inode(inode)=0 [ 75.849889][ T5360] NEXT_ORPHAN(inode)=1023 [ 75.855216][ T5360] max_ino=32 [ 75.858981][ T5360] i_nlink=0 [ 75.868450][ T5360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 75.898214][ T5360] ext2 filesystem being mounted at /127/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 76.216951][ T5407] loop1: detected capacity change from 0 to 164 [ 76.228287][ T5409] netlink: 32 bytes leftover after parsing attributes in process `syz.0.579'. [ 76.244258][ T5407] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 76.277654][ T5407] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 76.289500][ T5407] Symlink component flag not implemented [ 76.295881][ T5407] Symlink component flag not implemented [ 76.303268][ T5407] Symlink component flag not implemented (7) [ 76.310476][ T5407] Symlink component flag not implemented (116) [ 76.375835][ T5420] loop1: detected capacity change from 0 to 512 [ 76.396284][ T5420] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 76.414041][ T5420] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.580: iget: bad i_size value: 12154757448730 [ 76.463922][ T5420] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.580: couldn't read orphan inode 13 (err -117) [ 76.592621][ T5420] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.648304][ T5458] siw: device registration error -23 [ 76.673943][ T5463] FAULT_INJECTION: forcing a failure. [ 76.673943][ T5463] name failslab, interval 1, probability 0, space 0, times 0 [ 76.690286][ T5463] CPU: 0 UID: 0 PID: 5463 Comm: syz.0.584 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 76.690453][ T5463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.690467][ T5463] Call Trace: [ 76.690501][ T5463] [ 76.690513][ T5463] __dump_stack+0x1d/0x30 [ 76.690541][ T5463] dump_stack_lvl+0xe8/0x140 [ 76.690563][ T5463] dump_stack+0x15/0x1b [ 76.690582][ T5463] should_fail_ex+0x265/0x280 [ 76.690629][ T5463] should_failslab+0x8c/0xb0 [ 76.690661][ T5463] kmem_cache_alloc_node_noprof+0x57/0x320 [ 76.690761][ T5463] ? __alloc_skb+0x101/0x320 [ 76.690796][ T5463] __alloc_skb+0x101/0x320 [ 76.690889][ T5463] netlink_alloc_large_skb+0xba/0xf0 [ 76.690925][ T5463] netlink_sendmsg+0x3cf/0x6b0 [ 76.690949][ T5463] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.691015][ T5463] __sock_sendmsg+0x145/0x180 [ 76.691052][ T5463] ____sys_sendmsg+0x31e/0x4e0 [ 76.691087][ T5463] ___sys_sendmsg+0x17b/0x1d0 [ 76.691118][ T5463] __x64_sys_sendmsg+0xd4/0x160 [ 76.691141][ T5463] x64_sys_call+0x2999/0x2fb0 [ 76.691235][ T5463] do_syscall_64+0xd2/0x200 [ 76.691257][ T5463] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.691282][ T5463] ? clear_bhb_loop+0x40/0x90 [ 76.691306][ T5463] ? clear_bhb_loop+0x40/0x90 [ 76.691384][ T5463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.691407][ T5463] RIP: 0033:0x7f4e0a61e929 [ 76.691426][ T5463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.691465][ T5463] RSP: 002b:00007f4e08c87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.691488][ T5463] RAX: ffffffffffffffda RBX: 00007f4e0a845fa0 RCX: 00007f4e0a61e929 [ 76.691501][ T5463] RDX: 000000000000c844 RSI: 0000200000000180 RDI: 0000000000000003 [ 76.691513][ T5463] RBP: 00007f4e08c87090 R08: 0000000000000000 R09: 0000000000000000 [ 76.691526][ T5463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.691537][ T5463] R13: 0000000000000000 R14: 00007f4e0a845fa0 R15: 00007fff5c8a8b98 [ 76.691619][ T5463] [ 76.708851][ T5420] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 77.003943][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 77.017872][ T5420] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 77.107207][ T5480] netlink: 'syz.0.586': attribute type 4 has an invalid length. [ 77.125504][ T5420] SET target dimension over the limit! [ 77.251655][ T5492] loop3: detected capacity change from 0 to 164 [ 77.252789][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.286723][ T5492] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 77.326016][ T5494] loop4: detected capacity change from 0 to 512 [ 77.360676][ T5494] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 77.390463][ T5494] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.594: bad orphan inode 15 [ 77.432997][ T5494] ext4_test_bit(bit=14, block=18) = 1 [ 77.439219][ T5494] is_bad_inode(inode)=0 [ 77.444325][ T5494] NEXT_ORPHAN(inode)=1023 [ 77.449492][ T5494] max_ino=32 [ 77.453136][ T5494] i_nlink=0 [ 77.455109][ T5509] loop2: detected capacity change from 0 to 1024 [ 77.467034][ T5509] EXT4-fs: Ignoring removed bh option [ 77.473423][ T5509] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.495759][ T5494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 77.512131][ T5509] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.514735][ T5494] ext2 filesystem being mounted at /97/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 77.652071][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.694815][ T5525] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 77.694815][ T5525] program syz.1.601 not setting count and/or reply_len properly [ 78.348407][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 78.401945][ T5602] netlink: 'syz.3.605': attribute type 1 has an invalid length. [ 78.410169][ T5602] netlink: 224 bytes leftover after parsing attributes in process `syz.3.605'. [ 79.043116][ T5627] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 79.043116][ T5627] program syz.1.615 not setting count and/or reply_len properly [ 79.329586][ T5643] loop0: detected capacity change from 0 to 512 [ 79.402976][ T5643] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.481133][ T5643] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.543739][ T5643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.619: corrupted inode contents [ 79.571948][ T5643] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.619: mark_inode_dirty error [ 79.604775][ T5643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.619: corrupted inode contents [ 79.647580][ T5643] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.619: mark_inode_dirty error [ 79.674501][ T5643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.619: corrupted inode contents [ 79.678136][ T5643] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.619: mark_inode_dirty error [ 79.678789][ T5643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.619: corrupted inode contents [ 79.682449][ T5643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.619: corrupted inode contents [ 79.682666][ T5643] EXT4-fs error (device loop0): ext4_setent:3643: inode #2: comm syz.0.619: mark_inode_dirty error [ 79.694895][ T5643] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 79.694925][ T5643] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 79.760802][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.895216][ T29] kauditd_printk_skb: 959 callbacks suppressed [ 79.895237][ T29] audit: type=1326 audit(1749852373.058:6651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 79.926901][ T29] audit: type=1326 audit(1749852373.058:6652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.028997][ T29] audit: type=1326 audit(1749852373.138:6653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.053947][ T29] audit: type=1326 audit(1749852373.138:6654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.078955][ T29] audit: type=1326 audit(1749852373.138:6655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.103273][ T29] audit: type=1326 audit(1749852373.158:6656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.127846][ T29] audit: type=1326 audit(1749852373.158:6657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.153806][ T29] audit: type=1326 audit(1749852373.158:6658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.179669][ T29] audit: type=1326 audit(1749852373.158:6659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.205753][ T29] audit: type=1326 audit(1749852373.158:6660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5667 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc73286e929 code=0x7ffc0000 [ 80.367670][ T5674] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 80.386504][ T5674] loop1: detected capacity change from 0 to 128 [ 80.416392][ T5692] netlink: 32 bytes leftover after parsing attributes in process `syz.3.635'. [ 80.430885][ T5700] loop2: detected capacity change from 0 to 512 [ 80.441242][ T5674] EXT4-fs: test_dummy_encryption option not supported [ 80.493282][ T5700] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 80.531604][ T5700] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.637: bad orphan inode 15 [ 80.556177][ T5700] ext4_test_bit(bit=14, block=18) = 1 [ 80.563594][ T5700] is_bad_inode(inode)=0 [ 80.569016][ T5700] NEXT_ORPHAN(inode)=1023 [ 80.574329][ T5700] max_ino=32 [ 80.578878][ T5700] i_nlink=0 [ 80.598349][ T5714] FAULT_INJECTION: forcing a failure. [ 80.598349][ T5714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.614416][ T5714] CPU: 1 UID: 0 PID: 5714 Comm: syz.3.639 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 80.614453][ T5714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 80.614545][ T5714] Call Trace: [ 80.614557][ T5714] [ 80.614569][ T5714] __dump_stack+0x1d/0x30 [ 80.614598][ T5714] dump_stack_lvl+0xe8/0x140 [ 80.614619][ T5714] dump_stack+0x15/0x1b [ 80.614710][ T5714] should_fail_ex+0x265/0x280 [ 80.614744][ T5714] should_fail+0xb/0x20 [ 80.614772][ T5714] should_fail_usercopy+0x1a/0x20 [ 80.614791][ T5714] _copy_to_user+0x20/0xa0 [ 80.614824][ T5714] simple_read_from_buffer+0xb5/0x130 [ 80.614861][ T5714] proc_fail_nth_read+0x100/0x140 [ 80.614956][ T5714] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 80.614975][ T5714] vfs_read+0x19d/0x6f0 [ 80.614994][ T5714] ? __rcu_read_unlock+0x4f/0x70 [ 80.615018][ T5714] ? __fget_files+0x184/0x1c0 [ 80.615043][ T5714] ksys_read+0xda/0x1a0 [ 80.615117][ T5714] __x64_sys_read+0x40/0x50 [ 80.615137][ T5714] x64_sys_call+0x2d77/0x2fb0 [ 80.615302][ T5714] do_syscall_64+0xd2/0x200 [ 80.615327][ T5714] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.615353][ T5714] ? clear_bhb_loop+0x40/0x90 [ 80.615426][ T5714] ? clear_bhb_loop+0x40/0x90 [ 80.615449][ T5714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.615472][ T5714] RIP: 0033:0x7fa38175d33c [ 80.615491][ T5714] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 80.615573][ T5714] RSP: 002b:00007fa37fdc7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 80.615595][ T5714] RAX: ffffffffffffffda RBX: 00007fa381985fa0 RCX: 00007fa38175d33c [ 80.615609][ T5714] RDX: 000000000000000f RSI: 00007fa37fdc70a0 RDI: 0000000000000003 [ 80.615622][ T5714] RBP: 00007fa37fdc7090 R08: 0000000000000000 R09: 0000000000000000 [ 80.615635][ T5714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.615711][ T5714] R13: 0000000000000001 R14: 00007fa381985fa0 R15: 00007ffc1da08388 [ 80.615732][ T5714] [ 80.628233][ T5700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 80.907310][ T5700] ext2 filesystem being mounted at /140/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 81.153435][ T5752] loop1: detected capacity change from 0 to 1024 [ 81.163395][ T5752] EXT4-fs: Ignoring removed bh option [ 81.169310][ T5752] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.209477][ T5752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.256675][ T5752] netlink: 28 bytes leftover after parsing attributes in process `syz.1.646'. [ 81.306011][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.358912][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 81.398002][ T5762] siw: device registration error -23 [ 81.465894][ T5771] loop1: detected capacity change from 0 to 512 [ 81.504788][ T5771] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.654: bg 0: block 5: invalid block bitmap [ 81.519382][ T5771] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 81.541050][ T5771] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.654: invalid indirect mapped block 3 (level 2) [ 81.566538][ T5771] EXT4-fs (loop1): 2 truncates cleaned up [ 81.573863][ T5771] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.630231][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.727120][ T5790] loop4: detected capacity change from 0 to 1024 [ 81.758758][ T5790] EXT4-fs: Ignoring removed bh option [ 81.764847][ T5790] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.800202][ T5790] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.926988][ T5800] netlink: 28 bytes leftover after parsing attributes in process `syz.4.660'. [ 81.997223][ T5803] FAULT_INJECTION: forcing a failure. [ 81.997223][ T5803] name failslab, interval 1, probability 0, space 0, times 0 [ 82.010571][ T5803] CPU: 0 UID: 0 PID: 5803 Comm: syz.2.663 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 82.010642][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.010654][ T5803] Call Trace: [ 82.010663][ T5803] [ 82.010672][ T5803] __dump_stack+0x1d/0x30 [ 82.010697][ T5803] dump_stack_lvl+0xe8/0x140 [ 82.010719][ T5803] dump_stack+0x15/0x1b [ 82.010808][ T5803] should_fail_ex+0x265/0x280 [ 82.010843][ T5803] should_failslab+0x8c/0xb0 [ 82.010867][ T5803] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 82.010897][ T5803] ? proc_alloc_inode+0x34/0x90 [ 82.011030][ T5803] ? __pfx_proc_alloc_inode+0x10/0x10 [ 82.011053][ T5803] proc_alloc_inode+0x34/0x90 [ 82.011073][ T5803] alloc_inode+0x3d/0x170 [ 82.011101][ T5803] new_inode+0x1d/0xe0 [ 82.011124][ T5803] proc_pid_make_inode+0x1f/0xd0 [ 82.011154][ T5803] proc_fdinfo_instantiate+0x34/0x150 [ 82.011184][ T5803] proc_fill_cache+0x1c1/0x240 [ 82.011330][ T5803] ? __pfx_proc_fdinfo_instantiate+0x10/0x10 [ 82.011362][ T5803] proc_readfd_common+0x28b/0x3b0 [ 82.011434][ T5803] ? __pfx_proc_fdinfo_instantiate+0x10/0x10 [ 82.011513][ T5803] proc_fdinfo_iterate+0x24/0x30 [ 82.011545][ T5803] iterate_dir+0x114/0x330 [ 82.011627][ T5803] ? mutex_lock+0xd/0x30 [ 82.011655][ T5803] __se_sys_getdents64+0x88/0x1b0 [ 82.011689][ T5803] ? __pfx_filldir64+0x10/0x10 [ 82.011724][ T5803] __x64_sys_getdents64+0x43/0x50 [ 82.011853][ T5803] x64_sys_call+0x1302/0x2fb0 [ 82.011885][ T5803] do_syscall_64+0xd2/0x200 [ 82.011907][ T5803] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.011935][ T5803] ? clear_bhb_loop+0x40/0x90 [ 82.012034][ T5803] ? clear_bhb_loop+0x40/0x90 [ 82.012060][ T5803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.012080][ T5803] RIP: 0033:0x7f7a3a8de929 [ 82.012099][ T5803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.012135][ T5803] RSP: 002b:00007f7a38f47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 82.012159][ T5803] RAX: ffffffffffffffda RBX: 00007f7a3ab05fa0 RCX: 00007f7a3a8de929 [ 82.012244][ T5803] RDX: 0000000000001002 RSI: 0000200000002f40 RDI: 0000000000000003 [ 82.012256][ T5803] RBP: 00007f7a38f47090 R08: 0000000000000000 R09: 0000000000000000 [ 82.012270][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.012284][ T5803] R13: 0000000000000000 R14: 00007f7a3ab05fa0 R15: 00007ffc3693b218 [ 82.012304][ T5803] [ 82.396402][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.654161][ T5815] FAULT_INJECTION: forcing a failure. [ 82.654161][ T5815] name failslab, interval 1, probability 0, space 0, times 0 [ 82.667967][ T5815] CPU: 1 UID: 0 PID: 5815 Comm: syz.4.669 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 82.668000][ T5815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.668064][ T5815] Call Trace: [ 82.668071][ T5815] [ 82.668080][ T5815] __dump_stack+0x1d/0x30 [ 82.668108][ T5815] dump_stack_lvl+0xe8/0x140 [ 82.668129][ T5815] dump_stack+0x15/0x1b [ 82.668147][ T5815] should_fail_ex+0x265/0x280 [ 82.668216][ T5815] ? __pfx_proc_self_get_link+0x10/0x10 [ 82.668321][ T5815] ? proc_self_get_link+0x97/0x110 [ 82.668342][ T5815] should_failslab+0x8c/0xb0 [ 82.668368][ T5815] __kmalloc_cache_noprof+0x4c/0x320 [ 82.668399][ T5815] ? __pfx_proc_self_get_link+0x10/0x10 [ 82.668422][ T5815] proc_self_get_link+0x97/0x110 [ 82.668459][ T5815] pick_link+0x47d/0x830 [ 82.668488][ T5815] step_into+0x7b6/0x820 [ 82.668515][ T5815] ? inode_permission+0x106/0x310 [ 82.668544][ T5815] link_path_walk+0x571/0x900 [ 82.668603][ T5815] path_openat+0x1de/0x2170 [ 82.668720][ T5815] ? _parse_integer_limit+0x170/0x190 [ 82.668827][ T5815] do_filp_open+0x109/0x230 [ 82.668899][ T5815] do_sys_openat2+0xa6/0x110 [ 82.668947][ T5815] __x64_sys_openat+0xf2/0x120 [ 82.668975][ T5815] x64_sys_call+0x1af/0x2fb0 [ 82.668995][ T5815] do_syscall_64+0xd2/0x200 [ 82.669049][ T5815] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.669074][ T5815] ? clear_bhb_loop+0x40/0x90 [ 82.669174][ T5815] ? clear_bhb_loop+0x40/0x90 [ 82.669221][ T5815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.669247][ T5815] RIP: 0033:0x7f9e2165d290 [ 82.669267][ T5815] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 82.669288][ T5815] RSP: 002b:00007f9e1fcc6f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 82.669336][ T5815] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9e2165d290 [ 82.669349][ T5815] RDX: 0000000000000000 RSI: 00007f9e216e0c51 RDI: 00000000ffffff9c [ 82.669361][ T5815] RBP: 00007f9e216e0c51 R08: 0000000000000000 R09: 0000000000000000 [ 82.669372][ T5815] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 82.669386][ T5815] R13: 0000000000000000 R14: 00007f9e21885fa0 R15: 00007ffcbe2eec58 [ 82.669406][ T5815] [ 83.390008][ T5836] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 83.425501][ T5836] loop2: detected capacity change from 0 to 128 [ 83.461004][ T5836] EXT4-fs: test_dummy_encryption option not supported [ 83.628793][ T5852] loop1: detected capacity change from 0 to 1024 [ 83.644804][ T5855] bpf: Bad value for 'gid' [ 83.654891][ T5852] EXT4-fs: Ignoring removed bh option [ 83.661605][ T5852] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.722542][ T5852] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.782299][ T5852] netlink: 28 bytes leftover after parsing attributes in process `syz.1.675'. [ 83.812073][ T5861] netlink: 32 bytes leftover after parsing attributes in process `syz.0.684'. [ 83.843390][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.009585][ T5888] FAULT_INJECTION: forcing a failure. [ 84.009585][ T5888] name failslab, interval 1, probability 0, space 0, times 0 [ 84.023161][ T5888] CPU: 0 UID: 0 PID: 5888 Comm: syz.0.688 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 84.023191][ T5888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.023213][ T5888] Call Trace: [ 84.023223][ T5888] [ 84.023233][ T5888] __dump_stack+0x1d/0x30 [ 84.023261][ T5888] dump_stack_lvl+0xe8/0x140 [ 84.023324][ T5888] dump_stack+0x15/0x1b [ 84.023343][ T5888] should_fail_ex+0x265/0x280 [ 84.023394][ T5888] ? assoc_array_insert+0x75/0x1990 [ 84.023442][ T5888] should_failslab+0x8c/0xb0 [ 84.023522][ T5888] __kmalloc_cache_noprof+0x4c/0x320 [ 84.023591][ T5888] assoc_array_insert+0x75/0x1990 [ 84.023618][ T5888] ? selinux_key_permission+0x161/0x190 [ 84.023707][ T5888] ? security_key_permission+0x27/0x80 [ 84.023732][ T5888] __key_link_begin+0x8a/0x140 [ 84.023760][ T5888] key_link+0xbc/0x3d0 [ 84.023803][ T5888] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 84.023833][ T5888] ? __pfx_keyring_search_iterator+0x10/0x10 [ 84.023857][ T5888] __se_sys_keyctl+0x872/0xb80 [ 84.023943][ T5888] ? __rcu_read_unlock+0x4f/0x70 [ 84.023967][ T5888] ? __fget_files+0x184/0x1c0 [ 84.023992][ T5888] ? fput+0x8f/0xc0 [ 84.024033][ T5888] __x64_sys_keyctl+0x67/0x80 [ 84.024101][ T5888] x64_sys_call+0x2e7f/0x2fb0 [ 84.024122][ T5888] do_syscall_64+0xd2/0x200 [ 84.024145][ T5888] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.024170][ T5888] ? clear_bhb_loop+0x40/0x90 [ 84.024232][ T5888] ? clear_bhb_loop+0x40/0x90 [ 84.024252][ T5888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.024393][ T5888] RIP: 0033:0x7f4e0a61e929 [ 84.024449][ T5888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.024498][ T5888] RSP: 002b:00007f4e08c87038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 84.024518][ T5888] RAX: ffffffffffffffda RBX: 00007f4e0a845fa0 RCX: 00007f4e0a61e929 [ 84.024530][ T5888] RDX: 00000000049e1d97 RSI: 00000000049e1d97 RDI: 0000000000000008 [ 84.024542][ T5888] RBP: 00007f4e08c87090 R08: 0000000000000000 R09: 0000000000000000 [ 84.024556][ T5888] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.024569][ T5888] R13: 0000000000000000 R14: 00007f4e0a845fa0 R15: 00007fff5c8a8b98 [ 84.024590][ T5888] [ 84.481995][ T5909] netlink: 'syz.2.690': attribute type 1 has an invalid length. [ 84.491148][ T5909] netlink: 224 bytes leftover after parsing attributes in process `syz.2.690'. [ 84.511397][ T5908] siw: device registration error -23 [ 84.633196][ T5929] netlink: 'syz.3.693': attribute type 10 has an invalid length. [ 84.643059][ T5929] netlink: 156 bytes leftover after parsing attributes in process `syz.3.693'. [ 84.775559][ T5929] vhci_hcd: invalid port number 96 [ 84.781137][ T5929] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 84.959185][ T5948] loop0: detected capacity change from 0 to 512 [ 84.991899][ T5950] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 84.991899][ T5950] program syz.1.701 not setting count and/or reply_len properly [ 85.012707][ T5948] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.054759][ T5948] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.195478][ T5948] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 85.218422][ T5948] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 85.260944][ T29] kauditd_printk_skb: 668 callbacks suppressed [ 85.260971][ T29] audit: type=1326 audit(1749852378.408:7329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.293245][ T29] audit: type=1326 audit(1749852378.408:7330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.319459][ T29] audit: type=1326 audit(1749852378.408:7331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.347875][ T29] audit: type=1326 audit(1749852378.408:7332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.375329][ T29] audit: type=1326 audit(1749852378.408:7333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.402637][ T29] audit: type=1326 audit(1749852378.408:7334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.430319][ T29] audit: type=1326 audit(1749852378.408:7335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.458471][ T29] audit: type=1326 audit(1749852378.408:7336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 85.486587][ T29] audit: type=1326 audit(1749852378.408:7337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9e2165d290 code=0x7ffc0000 [ 85.514660][ T29] audit: type=1326 audit(1749852378.408:7338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.4.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9e2165d290 code=0x7ffc0000 [ 85.569008][ T5961] loop2: detected capacity change from 0 to 2048 [ 86.191871][ T5948] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 86.215670][ T5948] EXT4-fs (loop0): 1 truncate cleaned up [ 86.241478][ T5948] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.472930][ T5948] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 86.492746][ T5975] siw: device registration error -23 [ 86.656267][ T5979] loop3: detected capacity change from 0 to 1024 [ 86.711289][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.743724][ T5986] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 86.743724][ T5986] program syz.2.713 not setting count and/or reply_len properly [ 86.796721][ T5979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.898788][ T5995] loop4: detected capacity change from 0 to 164 [ 86.982372][ T5995] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 87.122034][ T6008] siw: device registration error -23 [ 87.205912][ T6013] siw: device registration error -23 [ 87.212974][ T6015] loop2: detected capacity change from 0 to 512 [ 87.243170][ T6015] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 87.263830][ T6015] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.723: bad orphan inode 15 [ 87.298084][ T6015] ext4_test_bit(bit=14, block=18) = 1 [ 87.304416][ T6015] is_bad_inode(inode)=0 [ 87.308959][ T6015] NEXT_ORPHAN(inode)=1023 [ 87.313943][ T6015] max_ino=32 [ 87.317831][ T6015] i_nlink=0 [ 87.329707][ T6021] loop4: detected capacity change from 0 to 1024 [ 87.352035][ T6015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 87.393569][ T6021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.421129][ T6015] ext2 filesystem being mounted at /152/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 87.466960][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.531858][ T5979] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.696816][ T6040] netlink: 8 bytes leftover after parsing attributes in process `syz.3.732'. [ 87.916617][ T6052] tipc: Enabling of bearer rejected, already enabled [ 88.111683][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 88.149286][ T6058] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 88.149286][ T6058] program syz.4.741 not setting count and/or reply_len properly [ 88.238060][ T6065] loop1: detected capacity change from 0 to 164 [ 88.248765][ T6065] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 88.394293][ T6081] loop1: detected capacity change from 0 to 512 [ 88.402753][ T6081] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 88.432610][ T6081] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.751: bad orphan inode 15 [ 88.452188][ T6084] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 88.465617][ T6084] loop0: detected capacity change from 0 to 128 [ 88.477665][ T6081] ext4_test_bit(bit=14, block=18) = 1 [ 88.479958][ T6084] EXT4-fs: test_dummy_encryption option not supported [ 88.483435][ T6081] is_bad_inode(inode)=0 [ 88.496888][ T6081] NEXT_ORPHAN(inode)=1023 [ 88.502484][ T6081] max_ino=32 [ 88.506058][ T6081] i_nlink=0 [ 88.534115][ T6081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 88.553710][ T6081] ext2 filesystem being mounted at /142/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 88.575884][ T6090] FAULT_INJECTION: forcing a failure. [ 88.575884][ T6090] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.590738][ T6090] CPU: 0 UID: 0 PID: 6090 Comm: syz.4.754 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 88.590893][ T6090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 88.590918][ T6090] Call Trace: [ 88.590931][ T6090] [ 88.590943][ T6090] __dump_stack+0x1d/0x30 [ 88.590970][ T6090] dump_stack_lvl+0xe8/0x140 [ 88.590991][ T6090] dump_stack+0x15/0x1b [ 88.591026][ T6090] should_fail_ex+0x265/0x280 [ 88.591088][ T6090] should_fail+0xb/0x20 [ 88.591151][ T6090] should_fail_usercopy+0x1a/0x20 [ 88.591174][ T6090] _copy_from_user+0x1c/0xb0 [ 88.591262][ T6090] __copy_msghdr+0x244/0x300 [ 88.591287][ T6090] ___sys_sendmsg+0x109/0x1d0 [ 88.591388][ T6090] __x64_sys_sendmsg+0xd4/0x160 [ 88.591416][ T6090] x64_sys_call+0x2999/0x2fb0 [ 88.591484][ T6090] do_syscall_64+0xd2/0x200 [ 88.591510][ T6090] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 88.591542][ T6090] ? clear_bhb_loop+0x40/0x90 [ 88.591567][ T6090] ? clear_bhb_loop+0x40/0x90 [ 88.591603][ T6090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.591629][ T6090] RIP: 0033:0x7f9e2165e929 [ 88.591651][ T6090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.591689][ T6090] RSP: 002b:00007f9e1fcc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.591711][ T6090] RAX: ffffffffffffffda RBX: 00007f9e21885fa0 RCX: 00007f9e2165e929 [ 88.591723][ T6090] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 88.591735][ T6090] RBP: 00007f9e1fcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 88.591747][ T6090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.591761][ T6090] R13: 0000000000000000 R14: 00007f9e21885fa0 R15: 00007ffcbe2eec58 [ 88.591851][ T6090] [ 88.879101][ T6093] loop2: detected capacity change from 0 to 1024 [ 88.900384][ T6093] EXT4-fs: Ignoring removed bh option [ 88.906396][ T6093] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.929120][ T6093] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.953182][ T6093] netlink: 28 bytes leftover after parsing attributes in process `syz.2.755'. [ 88.977724][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.044659][ T3395] IPVS: starting estimator thread 0... [ 89.054566][ T6103] loop3: detected capacity change from 0 to 128 [ 89.063266][ T6100] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 89.073924][ T6103] EXT4-fs: test_dummy_encryption option not supported [ 89.140737][ T6104] IPVS: using max 2832 ests per chain, 141600 per kthread [ 89.257836][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 89.321423][ T6120] loop1: detected capacity change from 0 to 164 [ 89.342527][ T6120] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 89.533578][ T6135] siw: device registration error -23 [ 89.698449][ T6142] netlink: 8 bytes leftover after parsing attributes in process `syz.2.772'. [ 89.826719][ T6145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6145 comm=syz.4.773 [ 89.883621][ T6151] netlink: 12 bytes leftover after parsing attributes in process `syz.4.773'. [ 90.177577][ T6163] loop0: detected capacity change from 0 to 164 [ 90.201693][ T6165] siw: device registration error -23 [ 90.218534][ T6163] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 90.307148][ T6168] netlink: 8 bytes leftover after parsing attributes in process `syz.4.783'. [ 90.355445][ T29] kauditd_printk_skb: 833 callbacks suppressed [ 90.355468][ T29] audit: type=1326 audit(1749852383.518:8172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.395049][ T29] audit: type=1326 audit(1749852383.518:8173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.520738][ T29] audit: type=1326 audit(1749852383.588:8174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.550477][ T29] audit: type=1326 audit(1749852383.588:8175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.581773][ T29] audit: type=1326 audit(1749852383.588:8176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.611948][ T29] audit: type=1326 audit(1749852383.598:8177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.641862][ T29] audit: type=1326 audit(1749852383.598:8178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.668223][ T29] audit: type=1326 audit(1749852383.598:8179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.695306][ T29] audit: type=1326 audit(1749852383.618:8180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.724460][ T29] audit: type=1326 audit(1749852383.618:8181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6171 comm="syz.0.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0a61e929 code=0x7ffc0000 [ 90.856677][ T6179] loop3: detected capacity change from 0 to 512 [ 90.887191][ T6179] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 90.911775][ T6179] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.788: bad orphan inode 15 [ 90.940864][ T6179] ext4_test_bit(bit=14, block=18) = 1 [ 90.948806][ T6179] is_bad_inode(inode)=0 [ 90.954985][ T6179] NEXT_ORPHAN(inode)=1023 [ 90.960142][ T6179] max_ino=32 [ 90.964869][ T6179] i_nlink=0 [ 90.977032][ T6186] loop2: detected capacity change from 0 to 1024 [ 91.001312][ T6179] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 91.022528][ T6179] ext2 filesystem being mounted at /167/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 91.046456][ T6186] EXT4-fs: Ignoring removed bh option [ 91.053660][ T6186] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.129633][ T6186] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.154860][ T6193] sg_write: data in/out 124/9 bytes for SCSI command 0x75-- guessing data in; [ 91.154860][ T6193] program syz.0.794 not setting count and/or reply_len properly [ 91.201916][ T6186] netlink: 28 bytes leftover after parsing attributes in process `syz.2.791'. [ 91.203763][ T6195] loop4: detected capacity change from 0 to 512 [ 91.250273][ T6195] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 91.261674][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.315350][ T6195] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.796: bad orphan inode 15 [ 91.354626][ T6195] ext4_test_bit(bit=14, block=18) = 1 [ 91.360591][ T6195] is_bad_inode(inode)=0 [ 91.365054][ T6195] NEXT_ORPHAN(inode)=1023 [ 91.369975][ T6195] max_ino=32 [ 91.373708][ T6195] i_nlink=0 [ 91.456740][ T6195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 91.487617][ T6195] ext2 filesystem being mounted at /134/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 91.566806][ T6213] siw: device registration error -23 [ 91.716882][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 91.836847][ T6231] tipc: Enabling of bearer rejected, already enabled [ 92.004186][ T6247] siw: device registration error -23 [ 92.114365][ T6261] loop3: detected capacity change from 0 to 512 [ 92.132419][ T6266] loop2: detected capacity change from 0 to 164 [ 92.142308][ T6261] EXT4-fs: Ignoring removed orlov option [ 92.149536][ T6261] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.149722][ T6266] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 92.157492][ T6261] EXT4-fs: inline encryption not supported [ 92.193296][ T6261] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 92.206402][ T6261] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 92.218904][ T6261] EXT4-fs (loop3): group descriptors corrupted! [ 92.304906][ T6275] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 92.338218][ T6275] loop2: detected capacity change from 0 to 128 [ 92.351177][ T6275] EXT4-fs: test_dummy_encryption option not supported [ 92.450177][ T6290] loop0: detected capacity change from 0 to 1024 [ 92.467316][ T6290] EXT4-fs: Ignoring removed bh option [ 92.476416][ T6290] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.516535][ T6290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.553611][ T6290] netlink: 28 bytes leftover after parsing attributes in process `syz.0.820'. [ 92.605907][ T6301] pim6reg1: entered promiscuous mode [ 92.613321][ T6301] pim6reg1: entered allmulticast mode [ 92.621006][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.750056][ T6319] loop1: detected capacity change from 0 to 164 [ 92.762657][ T6320] netlink: 4 bytes leftover after parsing attributes in process `syz.0.826'. [ 92.879213][ T6319] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 92.892882][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 92.928325][ T6347] siw: device registration error -23 [ 93.074285][ T6365] siw: device registration error -23 [ 93.240603][ T6377] loop3: detected capacity change from 0 to 1024 [ 93.266297][ T6377] EXT4-fs: Ignoring removed bh option [ 93.274261][ T6377] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.353504][ T6377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.389002][ T6385] netlink: 4 bytes leftover after parsing attributes in process `syz.4.838'. [ 93.452315][ T6377] netlink: 28 bytes leftover after parsing attributes in process `syz.3.833'. [ 93.523236][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.625091][ T6404] loop2: detected capacity change from 0 to 512 [ 93.648873][ T6404] EXT4-fs: Ignoring removed orlov option [ 93.655600][ T6404] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.666317][ T6404] EXT4-fs: inline encryption not supported [ 93.717621][ T6404] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 93.732324][ T6404] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 93.741470][ T6412] loop4: detected capacity change from 0 to 512 [ 93.744065][ T6404] EXT4-fs (loop2): group descriptors corrupted! [ 93.790246][ T6412] EXT4-fs: Ignoring removed orlov option [ 93.797402][ T6412] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.804962][ T6412] EXT4-fs: inline encryption not supported [ 93.891693][ T6412] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 93.902731][ T6412] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 93.912863][ T6412] EXT4-fs (loop4): group descriptors corrupted! [ 94.021616][ T6422] loop0: detected capacity change from 0 to 512 [ 94.045352][ T6422] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.844: bad orphan inode 15 [ 94.088269][ T6422] ext4_test_bit(bit=14, block=5) = 0 [ 94.111308][ T6422] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.141986][ T6422] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.510826][ T6480] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 94.538168][ T6482] FAULT_INJECTION: forcing a failure. [ 94.538168][ T6482] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.552174][ T6482] CPU: 1 UID: 0 PID: 6482 Comm: syz.1.852 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 94.552205][ T6482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.552216][ T6482] Call Trace: [ 94.552224][ T6482] [ 94.552232][ T6482] __dump_stack+0x1d/0x30 [ 94.552304][ T6482] dump_stack_lvl+0xe8/0x140 [ 94.552323][ T6482] dump_stack+0x15/0x1b [ 94.552340][ T6482] should_fail_ex+0x265/0x280 [ 94.552373][ T6482] should_fail+0xb/0x20 [ 94.552474][ T6482] should_fail_usercopy+0x1a/0x20 [ 94.552493][ T6482] _copy_from_iter+0xcf/0xe40 [ 94.552556][ T6482] ? __build_skb_around+0x1a0/0x200 [ 94.552593][ T6482] ? __alloc_skb+0x223/0x320 [ 94.552638][ T6482] netlink_sendmsg+0x471/0x6b0 [ 94.552665][ T6482] ? __pfx_netlink_sendmsg+0x10/0x10 [ 94.552690][ T6482] __sock_sendmsg+0x145/0x180 [ 94.552766][ T6482] ____sys_sendmsg+0x31e/0x4e0 [ 94.552788][ T6482] ___sys_sendmsg+0x17b/0x1d0 [ 94.552860][ T6482] __x64_sys_sendmsg+0xd4/0x160 [ 94.552919][ T6482] x64_sys_call+0x2999/0x2fb0 [ 94.552943][ T6482] do_syscall_64+0xd2/0x200 [ 94.552967][ T6482] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.552993][ T6482] ? clear_bhb_loop+0x40/0x90 [ 94.553090][ T6482] ? clear_bhb_loop+0x40/0x90 [ 94.553185][ T6482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.553210][ T6482] RIP: 0033:0x7fc73286e929 [ 94.553228][ T6482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.553249][ T6482] RSP: 002b:00007fc730ed7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.553276][ T6482] RAX: ffffffffffffffda RBX: 00007fc732a95fa0 RCX: 00007fc73286e929 [ 94.553291][ T6482] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000005 [ 94.553331][ T6482] RBP: 00007fc730ed7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.553343][ T6482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.553355][ T6482] R13: 0000000000000000 R14: 00007fc732a95fa0 R15: 00007ffd29839738 [ 94.553372][ T6482] [ 94.747839][ T6495] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 94.751785][ T6495] loop3: detected capacity change from 0 to 128 [ 94.752020][ T6495] EXT4-fs: test_dummy_encryption option not supported [ 94.810796][ T6506] FAULT_INJECTION: forcing a failure. [ 94.810796][ T6506] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.810847][ T6506] CPU: 0 UID: 0 PID: 6506 Comm: syz.1.861 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 94.810878][ T6506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.810890][ T6506] Call Trace: [ 94.810948][ T6506] [ 94.810955][ T6506] __dump_stack+0x1d/0x30 [ 94.810984][ T6506] dump_stack_lvl+0xe8/0x140 [ 94.811056][ T6506] dump_stack+0x15/0x1b [ 94.811074][ T6506] should_fail_ex+0x265/0x280 [ 94.811109][ T6506] should_fail+0xb/0x20 [ 94.811140][ T6506] should_fail_usercopy+0x1a/0x20 [ 94.811225][ T6506] _copy_from_iter+0xcf/0xe40 [ 94.811293][ T6506] ? __build_skb_around+0x1a0/0x200 [ 94.811329][ T6506] ? __alloc_skb+0x223/0x320 [ 94.811441][ T6506] netlink_sendmsg+0x471/0x6b0 [ 94.811476][ T6506] ? __pfx_netlink_sendmsg+0x10/0x10 [ 94.811502][ T6506] __sock_sendmsg+0x145/0x180 [ 94.811533][ T6506] ____sys_sendmsg+0x345/0x4e0 [ 94.811567][ T6506] ___sys_sendmsg+0x17b/0x1d0 [ 94.811607][ T6506] __sys_sendmmsg+0x178/0x300 [ 94.811641][ T6506] __x64_sys_sendmmsg+0x57/0x70 [ 94.811666][ T6506] x64_sys_call+0x2f2f/0x2fb0 [ 94.811740][ T6506] do_syscall_64+0xd2/0x200 [ 94.811795][ T6506] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.811838][ T6506] ? clear_bhb_loop+0x40/0x90 [ 94.811890][ T6506] ? clear_bhb_loop+0x40/0x90 [ 94.811915][ T6506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.812037][ T6506] RIP: 0033:0x7fc73286e929 [ 94.812052][ T6506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.812069][ T6506] RSP: 002b:00007fc730ed7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 94.812088][ T6506] RAX: ffffffffffffffda RBX: 00007fc732a95fa0 RCX: 00007fc73286e929 [ 94.812100][ T6506] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000004 [ 94.812112][ T6506] RBP: 00007fc730ed7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.812149][ T6506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.812162][ T6506] R13: 0000000000000000 R14: 00007fc732a95fa0 R15: 00007ffd29839738 [ 94.812251][ T6506] [ 94.816749][ T6507] loop2: detected capacity change from 0 to 512 [ 94.832603][ T6507] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.833125][ T6507] EXT4-fs (loop2): mount failed [ 94.845000][ T6507] loop2: detected capacity change from 0 to 512 [ 94.845320][ T6507] ext4: Unknown parameter 'permit_directio' [ 94.872289][ T6507] ALSA: seq fatal error: cannot create timer (-22) [ 95.017569][ T6521] netlink: 16 bytes leftover after parsing attributes in process `syz.4.865'. [ 95.165600][ T6523] loop4: detected capacity change from 0 to 512 [ 95.182145][ T6521] netlink: 16 bytes leftover after parsing attributes in process `syz.4.865'. [ 95.182170][ T6521] netlink: 16 bytes leftover after parsing attributes in process `syz.4.865'. [ 95.197799][ T6524] loop1: detected capacity change from 0 to 164 [ 95.341820][ T6524] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 95.377032][ T6523] __quota_error: 584 callbacks suppressed [ 95.377108][ T6523] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 95.393402][ T6523] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 95.403879][ T6523] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.865: Failed to acquire dquot type 1 [ 95.475321][ T6523] EXT4-fs (loop4): 1 truncate cleaned up [ 95.487591][ T6523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.516451][ T6523] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.535656][ T29] audit: type=1326 audit(1749852388.698:8765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 95.559725][ T29] audit: type=1326 audit(1749852388.698:8766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 95.647229][ T29] audit: type=1326 audit(1749852388.728:8767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.4.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9e2165d290 code=0x7ffc0000 [ 95.671209][ T29] audit: type=1326 audit(1749852388.728:8768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.4.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f9e2165d677 code=0x7ffc0000 [ 95.695120][ T29] audit: type=1326 audit(1749852388.728:8769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.4.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9e2165d290 code=0x7ffc0000 [ 95.719735][ T29] audit: type=1326 audit(1749852388.728:8770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.4.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 95.743568][ T29] audit: type=1326 audit(1749852388.728:8771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6520 comm="syz.4.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e2165e929 code=0x7ffc0000 [ 95.767401][ T29] audit: type=1326 audit(1749852388.748:8772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa38175e929 code=0x7ffc0000 [ 95.816245][ T6550] netlink: 108 bytes leftover after parsing attributes in process `syz.1.874'. [ 95.825533][ T6550] netlink: 108 bytes leftover after parsing attributes in process `syz.1.874'. [ 95.834924][ T6550] netlink: 108 bytes leftover after parsing attributes in process `syz.1.874'. [ 95.865273][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.890855][ T6557] netlink: 28 bytes leftover after parsing attributes in process `syz.4.877'. [ 95.966116][ T6559] loop2: detected capacity change from 0 to 164 [ 95.999078][ T6559] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 96.024402][ T6565] loop0: detected capacity change from 0 to 512 [ 96.055632][ T6565] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 96.066436][ T6570] FAULT_INJECTION: forcing a failure. [ 96.066436][ T6570] name failslab, interval 1, probability 0, space 0, times 0 [ 96.079843][ T6570] CPU: 0 UID: 0 PID: 6570 Comm: syz.3.883 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 96.079951][ T6570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.080031][ T6570] Call Trace: [ 96.080037][ T6570] [ 96.080055][ T6570] __dump_stack+0x1d/0x30 [ 96.080084][ T6570] dump_stack_lvl+0xe8/0x140 [ 96.080104][ T6570] dump_stack+0x15/0x1b [ 96.080122][ T6570] should_fail_ex+0x265/0x280 [ 96.080157][ T6570] should_failslab+0x8c/0xb0 [ 96.080211][ T6570] kmem_cache_alloc_noprof+0x50/0x310 [ 96.080238][ T6570] ? getname_flags+0x80/0x3b0 [ 96.080262][ T6570] getname_flags+0x80/0x3b0 [ 96.080286][ T6570] do_sys_openat2+0x60/0x110 [ 96.080337][ T6570] __x64_sys_openat+0xf2/0x120 [ 96.080363][ T6570] x64_sys_call+0x1af/0x2fb0 [ 96.080382][ T6570] do_syscall_64+0xd2/0x200 [ 96.080401][ T6570] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.080455][ T6570] ? clear_bhb_loop+0x40/0x90 [ 96.080477][ T6570] ? clear_bhb_loop+0x40/0x90 [ 96.080498][ T6570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.080518][ T6570] RIP: 0033:0x7fa38175e929 [ 96.080533][ T6570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.080622][ T6570] RSP: 002b:00007fa37fdc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 96.080647][ T6570] RAX: ffffffffffffffda RBX: 00007fa381985fa0 RCX: 00007fa38175e929 [ 96.080661][ T6570] RDX: 0000000000000000 RSI: 0000200000000280 RDI: ffffffffffffff9c [ 96.080675][ T6570] RBP: 00007fa37fdc7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.080688][ T6570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.080701][ T6570] R13: 0000000000000000 R14: 00007fa381985fa0 R15: 00007ffc1da08388 [ 96.080721][ T6570] [ 96.324379][ T6565] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.882: bad orphan inode 15 [ 96.335603][ T6565] ext4_test_bit(bit=14, block=18) = 1 [ 96.341145][ T6565] is_bad_inode(inode)=0 [ 96.345445][ T6565] NEXT_ORPHAN(inode)=1023 [ 96.350038][ T6565] max_ino=32 [ 96.353496][ T6565] i_nlink=0 [ 96.365392][ T6565] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 96.379415][ T6565] ext2 filesystem being mounted at /191/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 96.414155][ T6583] loop3: detected capacity change from 0 to 512 [ 96.430486][ T6585] loop2: detected capacity change from 0 to 512 [ 96.445485][ T6583] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 96.464075][ T6583] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.889: bad orphan inode 15 [ 96.487324][ T6585] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.890: Failed to acquire dquot type 1 [ 96.495467][ T6583] ext4_test_bit(bit=14, block=18) = 1 [ 96.505058][ T6583] is_bad_inode(inode)=0 [ 96.509584][ T6583] NEXT_ORPHAN(inode)=1023 [ 96.514089][ T6583] max_ino=32 [ 96.517308][ T6583] i_nlink=0 [ 96.521367][ T6583] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 96.533540][ T6585] EXT4-fs (loop2): 1 truncate cleaned up [ 96.534299][ T6583] ext2 filesystem being mounted at /187/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 96.563499][ T6585] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.584212][ T6585] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.622003][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.695632][ T6614] siw: device registration error -23 [ 96.719713][ T6616] loop1: detected capacity change from 0 to 512 [ 96.739381][ T6616] EXT4-fs: Ignoring removed orlov option [ 96.745574][ T6616] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.752921][ T6616] EXT4-fs: inline encryption not supported [ 96.765686][ T6616] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 96.776646][ T6616] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 96.787003][ T6616] EXT4-fs (loop1): group descriptors corrupted! [ 97.087213][ T6665] siw: device registration error -23 [ 97.229767][ T6680] loop2: detected capacity change from 0 to 512 [ 97.237082][ T6680] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 97.250399][ T6680] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.902: bad orphan inode 15 [ 97.261782][ T6680] ext4_test_bit(bit=14, block=18) = 1 [ 97.267824][ T6680] is_bad_inode(inode)=0 [ 97.272191][ T6680] NEXT_ORPHAN(inode)=1023 [ 97.276782][ T6680] max_ino=32 [ 97.280182][ T6680] i_nlink=0 [ 97.293198][ T6680] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 97.309461][ T6680] ext2 filesystem being mounted at /201/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 97.445651][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 97.493327][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 97.558797][ T6725] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 97.621396][ T6736] loop1: detected capacity change from 0 to 164 [ 97.669143][ T6736] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 97.978088][ T6776] loop1: detected capacity change from 0 to 512 [ 98.004205][ T6776] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.919: Failed to acquire dquot type 1 [ 98.016956][ T6776] EXT4-fs (loop1): 1 truncate cleaned up [ 98.024128][ T6776] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.109921][ T6779] loop0: detected capacity change from 0 to 8192 [ 98.181113][ T6776] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.197779][ T6779] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 98.239405][ T6779] loop0: detected capacity change from 0 to 2048 [ 98.434711][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.594717][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 98.773789][ T6832] __nla_validate_parse: 8 callbacks suppressed [ 98.773810][ T6832] netlink: 28 bytes leftover after parsing attributes in process `syz.0.925'. [ 98.918561][ T6834] loop1: detected capacity change from 0 to 8192 [ 98.927715][ T6834] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 98.980122][ T6834] loop1: detected capacity change from 0 to 2048 [ 99.114410][ T6838] netlink: 8 bytes leftover after parsing attributes in process `syz.3.927'. [ 99.124633][ T6838] netlink: 4 bytes leftover after parsing attributes in process `syz.3.927'. [ 99.222114][ T6837] loop4: detected capacity change from 0 to 2048 [ 99.233976][ T6840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=6840 comm=syz.3.927 [ 99.257396][ T6843] FAULT_INJECTION: forcing a failure. [ 99.257396][ T6843] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.271459][ T6843] CPU: 0 UID: 0 PID: 6843 Comm: syz.0.929 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 99.271489][ T6843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.271563][ T6843] Call Trace: [ 99.271570][ T6843] [ 99.271578][ T6843] __dump_stack+0x1d/0x30 [ 99.271599][ T6843] dump_stack_lvl+0xe8/0x140 [ 99.271621][ T6843] dump_stack+0x15/0x1b [ 99.271708][ T6843] should_fail_ex+0x265/0x280 [ 99.271744][ T6843] should_fail+0xb/0x20 [ 99.271826][ T6843] should_fail_usercopy+0x1a/0x20 [ 99.271846][ T6843] _copy_from_user+0x1c/0xb0 [ 99.271867][ T6843] ___sys_sendmsg+0xc1/0x1d0 [ 99.271916][ T6843] __x64_sys_sendmsg+0xd4/0x160 [ 99.272056][ T6843] x64_sys_call+0x2999/0x2fb0 [ 99.272076][ T6843] do_syscall_64+0xd2/0x200 [ 99.272096][ T6843] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.272119][ T6843] ? clear_bhb_loop+0x40/0x90 [ 99.272141][ T6843] ? clear_bhb_loop+0x40/0x90 [ 99.272224][ T6843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.272279][ T6843] RIP: 0033:0x7f4e0a61e929 [ 99.272295][ T6843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.272312][ T6843] RSP: 002b:00007f4e08c87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.272353][ T6843] RAX: ffffffffffffffda RBX: 00007f4e0a845fa0 RCX: 00007f4e0a61e929 [ 99.272410][ T6843] RDX: 0000000000000000 RSI: 0000200000001180 RDI: 0000000000000004 [ 99.272423][ T6843] RBP: 00007f4e08c87090 R08: 0000000000000000 R09: 0000000000000000 [ 99.272435][ T6843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.272449][ T6843] R13: 0000000000000000 R14: 00007f4e0a845fa0 R15: 00007fff5c8a8b98 [ 99.272468][ T6843] [ 99.272560][ T6838] wireguard0: entered promiscuous mode [ 99.322724][ T6837] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.326209][ T6838] wireguard0: entered allmulticast mode [ 99.349148][ T6838] vti0: entered promiscuous mode [ 99.432210][ T6837] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 99.436708][ T6838] vti0: entered allmulticast mode [ 99.444963][ T6837] block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 99.514424][ T6837] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65793 with max blocks 1 with error 28 [ 99.528316][ T6837] EXT4-fs (loop4): This should not happen!! Data will be lost [ 99.528316][ T6837] [ 99.538742][ T6837] EXT4-fs (loop4): Total free blocks count 0 [ 99.545563][ T6837] EXT4-fs (loop4): Free/Dirty block details [ 99.551957][ T6837] EXT4-fs (loop4): free_blocks=4096 [ 99.557596][ T6837] EXT4-fs (loop4): dirty_blocks=32 [ 99.563582][ T6837] EXT4-fs (loop4): Block reservation details [ 99.570213][ T6837] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 99.611186][ T6850] lo speed is unknown, defaulting to 1000 [ 99.618453][ T6850] lo speed is unknown, defaulting to 1000 [ 99.664571][ T6857] netlink: 24 bytes leftover after parsing attributes in process `syz.3.933'. [ 99.684126][ T6811] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 99.798021][ T6875] netlink: 8 bytes leftover after parsing attributes in process `syz.4.934'. [ 99.821896][ T6878] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.890666][ T6878] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.908368][ T6884] loop0: detected capacity change from 0 to 512 [ 99.915980][ T6884] EXT4-fs: Ignoring removed nobh option [ 99.957708][ T6884] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 99.976950][ T6878] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.994187][ T6884] System zones: 0-2, 18-18, 34-34 [ 100.006446][ T6889] netlink: 8 bytes leftover after parsing attributes in process `syz.4.936'. [ 100.008351][ T6884] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.017688][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.4.936'. [ 100.236960][ T6916] loop2: detected capacity change from 0 to 512 [ 100.237633][ T6878] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.255777][ T6916] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 100.307782][ T6916] ext4 filesystem being mounted at /206/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.336085][ T6878] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.352419][ T6878] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.366749][ T6878] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.379463][ T6923] netlink: 28 bytes leftover after parsing attributes in process `syz.4.941'. [ 100.379415][ T6878] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.545705][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 100.545723][ T29] audit: type=1326 audit(1749852393.708:9210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3a8de929 code=0x7ffc0000 [ 100.575442][ T29] audit: type=1326 audit(1749852393.708:9211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3a8de929 code=0x7ffc0000 [ 100.614228][ T6953] loop2: detected capacity change from 0 to 164 [ 100.651413][ T6958] audit: audit_backlog=65 > audit_backlog_limit=64 [ 100.658017][ T6958] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 100.665748][ T6958] audit: backlog limit exceeded [ 100.669720][ T6969] loop3: detected capacity change from 0 to 512 [ 100.687057][ T6969] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 100.705529][ T6958] loop1: detected capacity change from 0 to 1024 [ 100.706171][ T29] audit: type=1326 audit(1749852393.768:9212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a3a8de929 code=0x7ffc0000 [ 100.715327][ T6974] netlink: 16 bytes leftover after parsing attributes in process `syz.2.944'. [ 100.736767][ T29] audit: type=1326 audit(1749852393.768:9213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3a8de929 code=0x7ffc0000 [ 100.769598][ T29] audit: type=1326 audit(1749852393.768:9214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3a8de929 code=0x7ffc0000 [ 100.793717][ T29] audit: type=1326 audit(1749852393.778:9215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7a3a8de929 code=0x7ffc0000 [ 100.796220][ T6969] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.947: bad orphan inode 15 [ 100.818238][ T29] audit: type=1326 audit(1749852393.778:9216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7a3a8de963 code=0x7ffc0000 [ 100.846487][ T6958] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.865139][ T6969] ext4_test_bit(bit=14, block=18) = 1 [ 100.871113][ T6969] is_bad_inode(inode)=0 [ 100.875306][ T6969] NEXT_ORPHAN(inode)=1023 [ 100.879657][ T6969] max_ino=32 [ 100.882949][ T6969] i_nlink=0 [ 100.896043][ T6969] ext2 filesystem being mounted at /193/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 100.995110][ T6987] netlink: 28 bytes leftover after parsing attributes in process `syz.1.952'. [ 101.268979][ T7022] loop1: detected capacity change from 0 to 512 [ 101.279704][ T7022] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 101.309730][ T7022] EXT4-fs (loop1): orphan cleanup on readonly fs [ 101.317923][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.337914][ T7022] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 101.347105][ T7022] EXT4-fs (loop1): 1 orphan inode deleted [ 101.358255][ T7022] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 101.368131][ T7022] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 101.380271][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.394837][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.409132][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.423568][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.437430][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.452298][ T7022] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.962: Block bitmap for bg 0 marked uninitialized [ 101.641311][ T7022] syz.1.962 (7022) used greatest stack depth: 9384 bytes left [ 101.758482][ T7083] loop1: detected capacity change from 0 to 164 [ 101.777477][ T7083] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.038801][ T7128] netlink: 'syz.2.974': attribute type 27 has an invalid length. [ 102.138770][ T7128] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.146083][ T7128] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.235948][ T7128] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.247221][ T7128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.283310][ T7128] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.292407][ T7128] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.301407][ T7128] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.310981][ T7128] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.335812][ T7141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.354672][ T7141] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.374244][ T7175] loop4: detected capacity change from 0 to 164 [ 102.383486][ T7141] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 102.399935][ T7175] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.408243][ T7177] loop0: detected capacity change from 0 to 512 [ 102.421082][ T7177] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 102.445858][ T7177] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.985: bad orphan inode 15 [ 102.472855][ T7177] ext4_test_bit(bit=14, block=18) = 1 [ 102.478471][ T7177] is_bad_inode(inode)=0 [ 102.482751][ T7177] NEXT_ORPHAN(inode)=1023 [ 102.487100][ T7177] max_ino=32 [ 102.490429][ T7177] i_nlink=0 [ 102.494598][ T7177] ext2 filesystem being mounted at /207/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 102.784979][ T7207] siw: device registration error -23 [ 103.026780][ T7247] loop3: detected capacity change from 0 to 512 [ 103.038251][ T7247] EXT4-fs: Ignoring removed orlov option [ 103.044228][ T7247] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.051039][ T7247] EXT4-fs: inline encryption not supported [ 103.060836][ T7247] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 103.071918][ T7247] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 103.082318][ T7247] EXT4-fs (loop3): group descriptors corrupted! [ 103.626406][ T7324] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 103.643708][ T7324] loop1: detected capacity change from 0 to 128 [ 103.663561][ T7324] EXT4-fs: test_dummy_encryption option not supported [ 103.824939][ T3306] EXT4-fs unmount: 11 callbacks suppressed [ 103.824967][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 103.857475][ T7353] loop0: detected capacity change from 0 to 512 [ 103.873544][ T7353] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1020: Failed to acquire dquot type 1 [ 103.902884][ T7353] EXT4-fs (loop0): 1 truncate cleaned up [ 103.916119][ T7353] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.929129][ T7353] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.954160][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.990674][ T7357] __nla_validate_parse: 9 callbacks suppressed [ 103.990744][ T7357] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1021'. [ 104.084479][ T7363] loop0: detected capacity change from 0 to 164 [ 104.091856][ T7363] ================================================================== [ 104.100429][ T7363] BUG: KCSAN: data-race in fsnotify_detach_mark / inotify_handle_inode_event [ 104.109444][ T7363] [ 104.111792][ T7363] write to 0xffff888103964e54 of 4 bytes by task 6822 on cpu 1: [ 104.119459][ T7363] fsnotify_detach_mark+0xba/0x160 [ 104.124619][ T7363] fsnotify_destroy_mark+0x70/0x150 [ 104.129981][ T7363] __se_sys_inotify_rm_watch+0xe8/0x170 [ 104.136014][ T7363] __x64_sys_inotify_rm_watch+0x31/0x40 [ 104.141604][ T7363] x64_sys_call+0x1fe9/0x2fb0 [ 104.146316][ T7363] do_syscall_64+0xd2/0x200 [ 104.150867][ T7363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.157063][ T7363] [ 104.159509][ T7363] read to 0xffff888103964e54 of 4 bytes by task 7363 on cpu 0: [ 104.167213][ T7363] inotify_handle_inode_event+0x34e/0x3d0 [ 104.173149][ T7363] fsnotify_handle_inode_event+0x1c0/0x220 [ 104.179578][ T7363] fsnotify+0x13c9/0x14b0 [ 104.183974][ T7363] __fsnotify_parent+0x2ed/0x330 [ 104.189154][ T7363] __fput+0x1de/0x650 [ 104.193296][ T7363] fput_close_sync+0x6e/0x120 [ 104.198139][ T7363] __x64_sys_close+0x56/0xf0 [ 104.202778][ T7363] x64_sys_call+0x2747/0x2fb0 [ 104.207491][ T7363] do_syscall_64+0xd2/0x200 [ 104.212133][ T7363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.218074][ T7363] [ 104.220419][ T7363] value changed: 0x00000003 -> 0x00000000 [ 104.226256][ T7363] [ 104.228613][ T7363] Reported by Kernel Concurrency Sanitizer on: [ 104.234786][ T7363] CPU: 0 UID: 0 PID: 7363 Comm: syz.0.1024 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 104.247327][ T7363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 104.257583][ T7363] ================================================================== [ 104.272252][ T7363] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 104.325553][ T7364] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1023'.