last executing test programs: 2m23.796314848s ago: executing program 2 (id=71): r0 = io_uring_setup(0x592f, &(0x7f00000013c0)={0x0, 0xb77c, 0x400, 0x2, 0x81}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x8}, 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000004c0)={0x0, 0x60, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r7 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000003c0)={'macvlan1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x41}}}) write$rfkill(r7, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1}, 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) close_range(r0, 0xffffffffffffffff, 0x0) 2m23.019988141s ago: executing program 2 (id=80): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) fallocate(r0, 0x8, 0x4000, 0x4000) 2m22.757505102s ago: executing program 2 (id=90): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) fcntl$lock(r1, 0x5, &(0x7f00000001c0)={0x300, 0x0, 0x0, 0x200}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8010, 0xffffffffffffffff, 0x3ff30000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r3, 0x0, 0x8}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000980)='kfree\x00', r4}, 0x18) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r6, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r5, 0x0, 0xbf5, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xc, r5, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 2m22.461827906s ago: executing program 2 (id=95): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xc40a, &(0x7f0000000680)={[{@noblock_validity}, {@dioread_lock}, {@nobh}, {@nojournal_checksum}, {@noquota}, {@sysvgroups, 0x2e}, {@grpquota}, {@barrier_val={'barrier', 0x3d, 0x8}}, {@jqfmt_vfsv0}, {@noload}], [], 0x2c}, 0x1, 0x464, &(0x7f0000000a40)="$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") syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') capset(&(0x7f0000000080), &(0x7f0000001080)={0x200000, 0x200000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000000)=0xfffffffc, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000200)='xprtrdma_post_send_err\x00'}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0xbfe765f324785bb1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2008002, &(0x7f0000000400), 0x1, 0x56f, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x142) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100050000000000040003000000000008000700", @ANYRES32=0x0, @ANYBLOB="1000070000e30000200004000000"], 0x2c, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = syz_clone(0x20000000, 0x0, 0xf, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) capset(&(0x7f00000002c0)={0x20080522, r1}, &(0x7f0000000300)={0x7fffffff, 0xe, 0x9, 0x8, 0xb, 0xd}) 2m21.573413977s ago: executing program 2 (id=108): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000180), &(0x7f0000000500)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x100c085, &(0x7f0000000d00)=ANY=[@ANYRES8=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f4, &(0x7f0000000e40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) 2m21.245844993s ago: executing program 2 (id=113): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x90) r2 = socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000070000000400000002000006040000000500000005000008010000000700000000612e615f2e00bf22b8498737e2432bdf"], 0x0, 0x3b, 0x0, 0x1, 0x7}, 0x28) listen(r2, 0x0) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)='\f', 0x1}, {&(0x7f0000000100)='0', 0x1}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000740)={'veth0_virt_wifi\x00', &(0x7f00000006c0)=@ethtool_gstrings={0x1b, 0x5}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2m21.245327463s ago: executing program 32 (id=113): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x90) r2 = socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000070000000400000002000006040000000500000005000008010000000700000000612e615f2e00bf22b8498737e2432bdf"], 0x0, 0x3b, 0x0, 0x1, 0x7}, 0x28) listen(r2, 0x0) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)='\f', 0x1}, {&(0x7f0000000100)='0', 0x1}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000740)={'veth0_virt_wifi\x00', &(0x7f00000006c0)=@ethtool_gstrings={0x1b, 0x5}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.496756169s ago: executing program 5 (id=1644): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa}, 0x94) 2.450695783s ago: executing program 5 (id=1645): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xc, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1e}}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x6400, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 2.252246669s ago: executing program 5 (id=1647): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="001800"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x25, r0}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 2.23394807s ago: executing program 5 (id=1648): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01", @ANYRESDEC=r2, @ANYRESHEX=r2, @ANYRESHEX=r3], 0x48) r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000840)={0x0, 0x1, 0x0, [0x1ff, 0x101, 0x0, 0x9, 0x17a], [0x1, 0x1ff, 0x0, 0x2, 0x8, 0x8, 0x100, 0x6, 0x3ff, 0x6, 0x81, 0x401, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3, 0x6, 0x3, 0x5, 0x5, 0x5, 0x6b, 0xd, 0x1, 0x7, 0x9, 0x10, 0xfffffffffffffffc, 0x9, 0xfffffffffffffbff, 0x769f628b, 0x3, 0x1, 0x5, 0x7, 0x1, 0xfffffffffffffff8, 0x2, 0x200, 0xe8, 0x0, 0x7fffffff, 0x9, 0x5326, 0x7, 0xfffffffffffffffe, 0x1, 0x1, 0x2, 0xd8d3, 0x5b2b9313, 0xbc5, 0x1000, 0x3ff, 0xffffffff, 0x8, 0x6, 0x0, 0x100000000, 0x5, 0x1, 0x6, 0xfff, 0x3, 0x8000, 0x8000000000000001, 0x9, 0x2, 0x8000000000000000, 0x101, 0x8, 0x9, 0x9, 0x1, 0xa0000, 0x80, 0x6, 0x7c84, 0x4, 0x1, 0x5, 0xfffffffffffff801, 0xe975, 0x6, 0x40d, 0x8, 0xa, 0x3, 0x7ec, 0x9, 0x7, 0x11f, 0x3f20dcea, 0x800, 0x7, 0xa866, 0xfff, 0x3be33360, 0x100000000, 0x8, 0x9d8, 0x16, 0x101, 0xf0, 0xb, 0xc, 0x8, 0xac, 0x2f8, 0x9, 0x81, 0x1, 0xfffffffffffffc67, 0xffffffffffffffff, 0x7, 0x8, 0x8, 0x7, 0x5, 0xba, 0xafe]}) ioctl$BTRFS_IOC_RESIZE(r5, 0x50009403, &(0x7f00000001c0)={{r6}, {@val={r7}, @actul_num={@val=0x2b, 0xef94, 0x50}}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usbip_server_init(0xaa7f3cec63cbb9d) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r8 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r9, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r9, 0xc00c620f, &(0x7f0000000000)={r8}) 1.85852435s ago: executing program 0 (id=1652): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES8, @ANYBLOB="c65b5d9cfcf84b9b60448a55d7b4f6e88020474e6657a8898f0000000000000000", @ANYRES16=r1], 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, r2}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x8006, @remote, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000005840)=[@flowinfo={{0x10, 0x29, 0xb, 0x4}}, @flowinfo={{0x10, 0x29, 0xb, 0x7}}], 0x20}}], 0x1, 0x8800) 1.593463852s ago: executing program 5 (id=1660): socket(0xa, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x29, &(0x7f00000004c0)={@empty, @empty, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x3, 0x5, 0x1b, 0x66, 0x0, 0x9, 0x67, 0x0, @loopback, @loopback, {[@lsrr={0x83, 0x3, 0x84}]}}, "5aacbf"}}}}, 0x0) r0 = gettid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.356413741s ago: executing program 3 (id=1664): syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) 1.342718302s ago: executing program 3 (id=1665): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000340)={0x1d, r8, 0x2, {0x2, 0x1, 0x1}}, 0x18) capset(&(0x7f0000000ac0)={0x19980330}, &(0x7f0000000180)={0x0, 0x10000, 0xc898, 0x800000, 0x0, 0x2}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x7}, 0x18) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010000000000fcdbcf2554000000992d5919e7ac1536c7d7cb8ec53ae4d864a19517e329b06a4aa04ea93ccbe059ff496f3c81a8e92530a4ef2a803ff2cd75e041905d0010cc0c139ff46c2a6f67a36126e4e747c7731913199506a761"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 1.155552287s ago: executing program 3 (id=1666): sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='a', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='svcrdma_encode_wseg\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = syz_open_pts(0xffffffffffffffff, 0xad02) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000540)=0x8) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f89d2300", @ANYRES16=r4, @ANYBLOB="01002dbd7000000000001b000000180001801400020064756d6d793000"/38], 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000380)={[{@discard}, {@delalloc}]}, 0xa, 0xbb8, &(0x7f00000017c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xa0242, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file7\x00') 1.053012805s ago: executing program 0 (id=1667): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1803000000020000000000000000000018110000290d6499c48f435fb2e52b48c5bdb5334d2923f6a39c702da784ca1e0b01395f0261fe4ea0ebb2ba29ae726e88c40cf90a1858b0ad1509c52649ba37ec023b423b2bf46d80e458bab152629a05d9517304c33e87b1142ab32648fd0e739ab888ec05edf5fefdd4a9", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x8ee, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2400001a21428c6c08586dd61bcc1d700006cfffc02000000000000000000000000000100000000000000000000000000000001"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 976.587191ms ago: executing program 3 (id=1668): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r0}, 0x10) socketpair(0x3, 0xa, 0x0, &(0x7f0000000040)) (fail_nth: 6) 721.627512ms ago: executing program 0 (id=1670): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="001800"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x25, r0}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 720.825832ms ago: executing program 5 (id=1671): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x9a, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000680), &(0x7f00000003c0), 0x8, 0xd7, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r1}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4, 0x0, 0x5f}, 0x18) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r8, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r8, r7, 0x0, 0x3ffff) sendfile(r8, r7, 0x0, 0x7fffeffd) io_getevents(0x0, 0x9, 0x2, &(0x7f0000000940)=[{}, {}], &(0x7f0000000980)={0x0, 0x3938700}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x40000000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) 696.569254ms ago: executing program 0 (id=1673): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x3f, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffc}]}) 654.696857ms ago: executing program 3 (id=1674): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa}, 0x94) 621.77716ms ago: executing program 4 (id=1676): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa}, 0x94) 608.735881ms ago: executing program 1 (id=1677): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES8=r0, @ANYRES64=r2], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001f500000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000088000000060a010400000000000000000100000008000b400000000060000480280001800e000100636f6e6e6c696d69740000001400028008000140000006e508000240000000003400018008000100636d7000280002800800024000000001140003800400010009000100efbb17b799000000080001400000000e0900010073797a30"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_open_dev$usbmon(0x0, 0x7, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x538, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000010000304000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="00030000000000002c0012800b00010062726964676500001c0002800800050001000000050025000100000005002900"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x8044) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x78) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r9) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000020", @ANYRES16=r10, @ANYBLOB="796102000000000000007e0000000c009900ff0300006b000000"], 0x20}}, 0x24008050) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r11, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x307402) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 565.594244ms ago: executing program 3 (id=1678): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$eventfd(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, 0x0, &(0x7f0000000040)='devpts\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 563.023885ms ago: executing program 0 (id=1679): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x4, 0x0, 0x0, 0x0, 0x20200006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) 548.528786ms ago: executing program 4 (id=1680): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000380)={[{@discard}, {@delalloc}]}, 0xa, 0xbb8, &(0x7f00000017c0)="$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") rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file7\x00') 463.098452ms ago: executing program 0 (id=1681): socket(0xa, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x29, &(0x7f00000004c0)={@empty, @empty, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x3, 0x5, 0x1b, 0x66, 0x0, 0x9, 0x67, 0x0, @loopback, @loopback, {[@lsrr={0x83, 0x3, 0x84}]}}, "5aacbf"}}}}, 0x0) r0 = gettid() r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 421.844406ms ago: executing program 1 (id=1682): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r0 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x29, 0x2d, 0x39, 0x58d9, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x20, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x78, 0x0, r0, 0x0, '\x00', r2, r4, 0x4, 0x2, 0x4}, 0x50) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000060a0b0400000000000000000200000064000480240001800b000100736f636b657400001400028008000240000000030800014000000002240001800b0001007470726f787900001400028008000140000000020800024000000003180001800d00010073796e70726f787900000000040002800900010073797a30000000000900020073797a320000000014000000110001"], 0xb8}}, 0x40880) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x18) io_pgetevents(0x0, 0x8001, 0x0, 0x0, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r8}, 0x10) socketpair(0x3, 0xa, 0x0, &(0x7f0000000040)) 403.424547ms ago: executing program 4 (id=1683): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000280)='.\x00', 0x25000685) inotify_rm_watch(r4, r5) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r7, r8, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r1, 0x32, 0x0, @void}, 0x10) pread64(r6, &(0x7f0000002240)=""/237, 0xfecf, 0x4eb) 306.126505ms ago: executing program 4 (id=1684): socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800714, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv0}]}, 0xff, 0x4a9, &(0x7f0000000580)="$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") r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0700000004000000a80200000e150000000000007872ddbe56", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) getdents64(r2, &(0x7f0000000a80)=""/146, 0x92) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000a40)={0x10, 0x17, 0x1, {0x7, './file2'}}, 0x10) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000100)=0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r5, 0x5, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1c1042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) fallocate(r6, 0x1, 0x6, 0xfff) 289.282586ms ago: executing program 1 (id=1685): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001e0001002abd"], 0x24}}, 0x4100) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) unshare(0x2040400) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) r2 = fsmount(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="9a85ea8b530bd36d76ef4fc54e45825068a3da9d7e3f45ced3dceec9e93b5616b6962864a4ffdcbcd6340fb95ffc32ca3eae20d93dba4201469deebcb8f420435a9cf44f4b11682ad30f0c537a082d37a9b0fd60b144d1b92624cf1cdeb0d848", 0x60, 0x40000, &(0x7f0000000140)={0x2, 0x4e25, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000005c0)=@assoc_id=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r7 = dup(r6) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="001800"/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x25, r4}, 0x94) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 253.072359ms ago: executing program 1 (id=1686): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0xa}, 0x94) 171.257586ms ago: executing program 1 (id=1687): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x814200, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x18, &(0x7f0000000500)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @exit, @ringbuf_query, @btf_id={0x18, 0x5, 0x3, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}], &(0x7f0000000140)='syzkaller\x00', 0x9, 0xab, &(0x7f00000001c0)=""/171, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x8, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x10, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='rxrpc_peer\x00', r0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x2d, 'cpu'}, {0x2b, 'cpuset'}]}, 0xd) fchdir(r3) open(&(0x7f00000003c0)='.\x00', 0x800, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 152.133897ms ago: executing program 1 (id=1688): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01", @ANYRESDEC=r2, @ANYRESHEX=r2, @ANYRESHEX=r3], 0x48) r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000840)={0x0, 0x1, 0x0, [0x1ff, 0x101, 0x0, 0x9, 0x17a], [0x1, 0x1ff, 0x0, 0x2, 0x8, 0x8, 0x100, 0x6, 0x3ff, 0x6, 0x81, 0x401, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3, 0x6, 0x3, 0x5, 0x5, 0x5, 0x6b, 0xd, 0x1, 0x7, 0x9, 0x10, 0xfffffffffffffffc, 0x9, 0xfffffffffffffbff, 0x769f628b, 0x3, 0x1, 0x5, 0x7, 0x1, 0xfffffffffffffff8, 0x2, 0x200, 0xe8, 0x0, 0x7fffffff, 0x9, 0x5326, 0x7, 0xfffffffffffffffe, 0x1, 0x1, 0x2, 0xd8d3, 0x5b2b9313, 0xbc5, 0x1000, 0x3ff, 0xffffffff, 0x8, 0x6, 0x0, 0x100000000, 0x5, 0x1, 0x6, 0xfff, 0x3, 0x8000, 0x8000000000000001, 0x9, 0x2, 0x8000000000000000, 0x101, 0x8, 0x9, 0x9, 0x1, 0xa0000, 0x80, 0x6, 0x7c84, 0x4, 0x1, 0x5, 0xfffffffffffff801, 0xe975, 0x6, 0x40d, 0x8, 0xa, 0x3, 0x7ec, 0x9, 0x7, 0x11f, 0x3f20dcea, 0x800, 0x7, 0xa866, 0xfff, 0x3be33360, 0x100000000, 0x8, 0x9d8, 0x16, 0x101, 0xf0, 0xb, 0xc, 0x8, 0xac, 0x2f8, 0x9, 0x81, 0x1, 0xfffffffffffffc67, 0xffffffffffffffff, 0x7, 0x8, 0x8, 0x7, 0x5, 0xba, 0xafe]}) ioctl$BTRFS_IOC_RESIZE(r5, 0x50009403, &(0x7f00000001c0)={{r6}, {@val={r7}, @actul_num={@val=0x2b, 0xef94, 0x50}}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usbip_server_init(0xaa7f3cec63cbb9d) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r8 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r9, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r9, 0xc00c620f, &(0x7f0000000000)={r8}) 32.646057ms ago: executing program 4 (id=1689): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x3f, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffc}]}) 0s ago: executing program 4 (id=1690): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x2}, 0x723, 0x10000, 0x0, 0x7, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lsm_get_self_attr(0x64, &(0x7f0000000400)={0x0, 0x0, 0xee, 0xce, ""/206}, &(0x7f0000000100)=0xee, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getgroups(0x0, 0x0) kernel console output (not intermixed with test programs): 28 [ 134.410226][ T7053] EXT4-fs: Ignoring removed nobh option [ 134.417645][ T7053] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.431059][ T7053] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.471624][ T7055] netlink: 'syz.3.1073': attribute type 10 has an invalid length. [ 134.539436][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.551169][ T3821] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.614758][ T7059] loop4: detected capacity change from 0 to 512 [ 134.621996][ T7059] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.629948][ T7059] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 134.641352][ T7059] EXT4-fs (loop4): 1 truncate cleaned up [ 134.647594][ T7059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.783900][ T7067] loop5: detected capacity change from 0 to 512 [ 134.790974][ T7067] EXT4-fs: Ignoring removed i_version option [ 134.797099][ T7067] EXT4-fs: Ignoring removed bh option [ 134.811020][ T7067] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.815363][ T3366] Process accounting resumed [ 134.828605][ T7067] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.844198][ T7071] loop0: detected capacity change from 0 to 512 [ 134.851614][ T7071] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.858655][ T7071] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 134.880072][ T7071] EXT4-fs (loop0): 1 truncate cleaned up [ 134.886787][ T7071] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.944556][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.053982][ T7086] loop1: detected capacity change from 0 to 128 [ 135.060758][ T7086] EXT4-fs: Ignoring removed nobh option [ 135.068242][ T7086] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.092957][ T7086] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.117247][ T7090] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1088'. [ 135.126273][ T7090] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1088'. [ 135.288870][ T3303] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.407044][ T7103] netlink: 'syz.1.1093': attribute type 1 has an invalid length. [ 135.472023][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.484142][ T7104] loop5: detected capacity change from 0 to 512 [ 135.539296][ T7104] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.557872][ T7104] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.714127][ T7113] loop4: detected capacity change from 0 to 512 [ 135.722314][ T7113] EXT4-fs: Ignoring removed i_version option [ 135.728612][ T7113] EXT4-fs: Ignoring removed bh option [ 135.756289][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.768582][ T7113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.782858][ T7113] ext4 filesystem being mounted at /208/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.836762][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.034229][ T7130] loop3: detected capacity change from 0 to 128 [ 136.052129][ T7130] EXT4-fs: Ignoring removed nobh option [ 136.107651][ T7130] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.128123][ T7130] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.139937][ T7132] netlink: 'syz.1.1100': attribute type 10 has an invalid length. [ 136.180479][ T7138] loop4: detected capacity change from 0 to 512 [ 136.196923][ T7138] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.205086][ T7138] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 136.225505][ T7127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1101'. [ 136.234482][ T7127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1101'. [ 136.235194][ T7138] EXT4-fs (loop4): 1 truncate cleaned up [ 136.251814][ T3309] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.262491][ T7138] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.334259][ T3377] Process accounting resumed [ 136.339388][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 136.339406][ T29] audit: type=1326 audit(1755463363.984:5203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 136.344961][ T7144] loop3: detected capacity change from 0 to 512 [ 136.349944][ T29] audit: type=1326 audit(1755463363.984:5204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 136.370047][ T7144] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.375429][ T29] audit: type=1326 audit(1755463363.984:5205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 136.428570][ T29] audit: type=1326 audit(1755463363.984:5206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 136.452189][ T29] audit: type=1326 audit(1755463363.984:5207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 136.469770][ T7144] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 136.475688][ T29] audit: type=1326 audit(1755463363.984:5208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 136.509073][ T29] audit: type=1326 audit(1755463363.984:5209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4a682aec23 code=0x7ffc0000 [ 136.532321][ T29] audit: type=1326 audit(1755463363.984:5210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4a682ad69f code=0x7ffc0000 [ 136.555707][ T29] audit: type=1326 audit(1755463363.984:5211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4a682aec77 code=0x7ffc0000 [ 136.579076][ T29] audit: type=1326 audit(1755463363.984:5212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7143 comm="syz.3.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a682ad550 code=0x7ffc0000 [ 136.603254][ T7144] EXT4-fs (loop3): 1 truncate cleaned up [ 136.610757][ T7144] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.870215][ T7154] loop0: detected capacity change from 0 to 512 [ 136.888636][ T7154] EXT4-fs: Ignoring removed i_version option [ 136.889587][ T7156] netlink: 'syz.1.1110': attribute type 1 has an invalid length. [ 136.894720][ T7154] EXT4-fs: Ignoring removed bh option [ 136.923100][ T7154] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.937219][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.947523][ T7154] ext4 filesystem being mounted at /228/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.040269][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.052923][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.190215][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.226314][ T7178] loop0: detected capacity change from 0 to 128 [ 137.233152][ T7178] EXT4-fs: Ignoring removed nobh option [ 137.240324][ T7178] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.252717][ T7178] ext4 filesystem being mounted at /230/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.297431][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.370839][ T7183] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1119'. [ 137.379807][ T7183] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1119'. [ 137.469171][ T7187] netlink: 'syz.0.1120': attribute type 10 has an invalid length. [ 137.509454][ T7195] loop1: detected capacity change from 0 to 512 [ 137.516654][ T7195] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.524715][ T7195] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 137.537237][ T7195] EXT4-fs (loop1): 1 truncate cleaned up [ 137.544387][ T7195] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.717372][ T7199] loop3: detected capacity change from 0 to 512 [ 137.752797][ T7199] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.765956][ T7199] ext4 filesystem being mounted at /247/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.957502][ T7203] loop4: detected capacity change from 0 to 512 [ 137.979172][ T7203] EXT4-fs: Ignoring removed i_version option [ 137.985261][ T7203] EXT4-fs: Ignoring removed bh option [ 138.032655][ T7203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.055006][ T36] Process accounting resumed [ 138.068166][ T7209] loop5: detected capacity change from 0 to 512 [ 138.077802][ T7203] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 138.088375][ T7209] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.095784][ T7209] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 138.111858][ T7209] EXT4-fs (loop5): 1 truncate cleaned up [ 138.118434][ T7209] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.287701][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.341113][ T7220] netlink: 'syz.4.1131': attribute type 1 has an invalid length. [ 138.465062][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.487372][ T7226] loop0: detected capacity change from 0 to 128 [ 138.572790][ T7226] EXT4-fs: Ignoring removed nobh option [ 138.587593][ T7226] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 138.606177][ T7226] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.676162][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.764106][ T7228] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1133'. [ 138.773169][ T7228] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1133'. [ 138.783459][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.993572][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.065329][ T7248] netlink: 'syz.4.1138': attribute type 10 has an invalid length. [ 139.080569][ T7258] loop1: detected capacity change from 0 to 128 [ 139.087106][ T7258] EXT4-fs: Ignoring removed nobh option [ 139.094385][ T7258] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.106766][ T7258] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.210421][ T7267] loop1: detected capacity change from 0 to 1024 [ 139.230448][ T7267] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.249266][ T7267] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 1: comm syz.1.1148: lblock 1 mapped to illegal pblock 1 (length 15) [ 139.263829][ T7267] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 139.276350][ T7267] EXT4-fs (loop1): This should not happen!! Data will be lost [ 139.276350][ T7267] [ 139.288577][ T7267] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 139.305603][ T7273] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1148: lblock 1 mapped to illegal pblock 1 (length 3) [ 139.320325][ T7273] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1148: lblock 1 mapped to illegal pblock 1 (length 3) [ 139.334953][ T7273] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1148: lblock 1 mapped to illegal pblock 1 (length 3) [ 139.351492][ T7273] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1148: lblock 1 mapped to illegal pblock 1 (length 3) [ 139.432886][ T7278] netlink: 'syz.1.1150': attribute type 1 has an invalid length. [ 139.451547][ T36] Process accounting resumed [ 139.460808][ T7280] loop5: detected capacity change from 0 to 512 [ 139.467864][ T7280] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.474578][ T7280] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 139.485557][ T7280] EXT4-fs (loop5): 1 truncate cleaned up [ 139.943911][ T7296] loop0: detected capacity change from 0 to 512 [ 140.215673][ T7296] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.656174][ T3366] Process accounting resumed [ 140.665295][ T7309] loop0: detected capacity change from 0 to 512 [ 140.672720][ T7309] EXT4-fs: Ignoring removed mblk_io_submit option [ 140.681993][ T7309] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 140.694725][ T7309] EXT4-fs (loop0): 1 truncate cleaned up [ 140.748288][ T7314] loop1: detected capacity change from 0 to 1024 [ 140.769127][ T7314] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.810151][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 15) [ 140.826314][ T7314] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 140.838779][ T7314] EXT4-fs (loop1): This should not happen!! Data will be lost [ 140.838779][ T7314] [ 140.850378][ T7314] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 140.870143][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 3) [ 140.886016][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 3) [ 140.916306][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 3) [ 140.945494][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 3) [ 140.961186][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 3) [ 140.976036][ T7314] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #15: block 1: comm syz.1.1161: lblock 1 mapped to illegal pblock 1 (length 3) [ 141.221101][ T7340] netlink: 'syz.3.1166': attribute type 10 has an invalid length. [ 142.212873][ T7348] loop3: detected capacity change from 0 to 1024 [ 142.240649][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 142.240667][ T29] audit: type=1326 audit(1755463369.884:5528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.273131][ T29] audit: type=1326 audit(1755463369.894:5529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.296657][ T29] audit: type=1326 audit(1755463369.894:5530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.320122][ T29] audit: type=1326 audit(1755463369.894:5531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.343728][ T29] audit: type=1326 audit(1755463369.894:5532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.367469][ T29] audit: type=1326 audit(1755463369.894:5533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.390344][ T7356] lo speed is unknown, defaulting to 1000 [ 142.390935][ T29] audit: type=1326 audit(1755463369.894:5534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.420012][ T29] audit: type=1326 audit(1755463369.894:5535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.443488][ T29] audit: type=1326 audit(1755463369.894:5536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.454994][ T7348] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.467196][ T29] audit: type=1326 audit(1755463369.894:5537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.5.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 142.523083][ T3377] Process accounting resumed [ 142.528046][ T7346] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 1: comm syz.3.1169: lblock 1 mapped to illegal pblock 1 (length 15) [ 142.532825][ T7363] loop0: detected capacity change from 0 to 512 [ 142.544224][ T7346] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 142.549394][ T7363] EXT4-fs: Ignoring removed mblk_io_submit option [ 142.560954][ T7346] EXT4-fs (loop3): This should not happen!! Data will be lost [ 142.560954][ T7346] [ 142.578891][ T7363] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 142.650475][ T7348] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1169: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.674704][ T7346] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 142.690945][ T7348] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1169: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.716245][ T7363] EXT4-fs (loop0): 1 truncate cleaned up [ 142.756263][ T7348] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1169: lblock 1 mapped to illegal pblock 1 (length 3) [ 142.858323][ T7377] loop4: detected capacity change from 0 to 512 [ 142.929143][ T7381] loop5: detected capacity change from 0 to 512 [ 142.998150][ T7377] EXT4-fs: Ignoring removed i_version option [ 143.004211][ T7377] EXT4-fs: Ignoring removed bh option [ 143.024540][ T7381] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.166457][ T7377] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.515454][ T7389] loop3: detected capacity change from 0 to 1024 [ 143.530290][ T7389] ext4 filesystem being mounted at /256/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.551518][ T7389] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 15) [ 143.566624][ T7389] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 143.579160][ T7389] EXT4-fs (loop3): This should not happen!! Data will be lost [ 143.579160][ T7389] [ 143.592657][ T7398] lo speed is unknown, defaulting to 1000 [ 143.601302][ T7389] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 143.633499][ T7401] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 3) [ 143.660991][ T7403] loop5: detected capacity change from 0 to 512 [ 143.669197][ T7403] EXT4-fs: Ignoring removed i_version option [ 143.675239][ T7403] EXT4-fs: Ignoring removed bh option [ 143.686639][ T7401] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 3) [ 143.701368][ T7401] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 3) [ 143.719408][ T7401] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 3) [ 143.734301][ T7401] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 3) [ 143.746516][ T7408] loop4: detected capacity change from 0 to 512 [ 143.751818][ T7401] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1178: lblock 1 mapped to illegal pblock 1 (length 3) [ 143.757587][ T7408] EXT4-fs: Ignoring removed mblk_io_submit option [ 143.772769][ T7403] ext4 filesystem being mounted at /197/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.788088][ T7408] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 143.813541][ T7408] EXT4-fs (loop4): 1 truncate cleaned up [ 143.854117][ T7417] loop3: detected capacity change from 0 to 128 [ 143.861644][ T7417] EXT4-fs: Ignoring removed nobh option [ 143.874467][ T7417] ext4 filesystem being mounted at /257/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.004752][ T7430] loop3: detected capacity change from 0 to 512 [ 144.012355][ T7430] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.040239][ T10] Process accounting resumed [ 144.045675][ T7430] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 144.060911][ T7433] loop5: detected capacity change from 0 to 512 [ 144.068016][ T7433] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.074934][ T7433] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 144.086041][ T7430] EXT4-fs (loop3): 1 truncate cleaned up [ 144.092952][ T7433] EXT4-fs (loop5): 1 truncate cleaned up [ 144.812890][ T7444] loop0: detected capacity change from 0 to 512 [ 145.020590][ T7444] ext4 filesystem being mounted at /243/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.080367][ T7449] loop1: detected capacity change from 0 to 512 [ 145.096601][ T7449] ext4 filesystem being mounted at /240/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.586545][ T7457] loop0: detected capacity change from 0 to 1024 [ 145.622524][ T7457] ext4 filesystem being mounted at /244/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.656722][ T7457] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 1: comm syz.0.1195: lblock 1 mapped to illegal pblock 1 (length 15) [ 145.673159][ T7457] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 145.685622][ T7457] EXT4-fs (loop0): This should not happen!! Data will be lost [ 145.685622][ T7457] [ 145.724987][ T7464] lo speed is unknown, defaulting to 1000 [ 145.733770][ T7465] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1195: lblock 1 mapped to illegal pblock 1 (length 3) [ 145.883366][ T7457] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 145.951136][ T7473] loop1: detected capacity change from 0 to 128 [ 145.988882][ T7473] EXT4-fs: Ignoring removed nobh option [ 146.003605][ T7473] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.043681][ T3366] Process accounting resumed [ 146.071356][ T7476] loop3: detected capacity change from 0 to 512 [ 146.096696][ T7476] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.120930][ T7476] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 146.139404][ T7476] EXT4-fs (loop3): 1 truncate cleaned up [ 146.338062][ T3377] Process accounting resumed [ 146.351139][ T7499] lo speed is unknown, defaulting to 1000 [ 146.361758][ T7498] loop4: detected capacity change from 0 to 512 [ 146.368926][ T7498] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.381953][ T7498] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 146.421548][ T7498] EXT4-fs (loop4): 1 truncate cleaned up [ 146.431836][ T3377] Process accounting resumed [ 146.440476][ T7503] loop0: detected capacity change from 0 to 512 [ 146.450418][ T7503] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.500082][ T7503] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 146.529872][ T7503] EXT4-fs (loop0): 1 truncate cleaned up [ 146.605972][ T7509] netlink: 'syz.5.1208': attribute type 13 has an invalid length. [ 146.613968][ T7509] __nla_validate_parse: 2 callbacks suppressed [ 146.613985][ T7509] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1208'. [ 146.697028][ T7515] loop5: detected capacity change from 0 to 1024 [ 146.720898][ T7515] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.745198][ T7515] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 1: comm syz.5.1209: lblock 1 mapped to illegal pblock 1 (length 15) [ 146.760242][ T7515] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 146.772674][ T7515] EXT4-fs (loop5): This should not happen!! Data will be lost [ 146.772674][ T7515] [ 146.796461][ T7521] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1209: lblock 1 mapped to illegal pblock 1 (length 3) [ 146.811380][ T7515] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 146.826643][ T7521] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1209: lblock 1 mapped to illegal pblock 1 (length 3) [ 146.841645][ T7521] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1209: lblock 1 mapped to illegal pblock 1 (length 3) [ 147.098693][ T7530] lo speed is unknown, defaulting to 1000 [ 147.484789][ T7548] loop4: detected capacity change from 0 to 512 [ 147.572846][ T7548] EXT4-fs: Ignoring removed i_version option [ 147.578946][ T7548] EXT4-fs: Ignoring removed bh option [ 147.708820][ T7548] ext4 filesystem being mounted at /226/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.763519][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 147.763606][ T29] audit: type=1326 audit(1755463375.404:5892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 147.853124][ T7555] loop5: detected capacity change from 0 to 512 [ 147.854550][ T29] audit: type=1326 audit(1755463375.434:5893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 147.882852][ T29] audit: type=1326 audit(1755463375.434:5894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3323d8d550 code=0x7ffc0000 [ 147.891018][ T7555] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.906595][ T29] audit: type=1326 audit(1755463375.444:5895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 147.936418][ T29] audit: type=1326 audit(1755463375.444:5896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 147.937436][ T7557] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 147.959889][ T29] audit: type=1326 audit(1755463375.444:5897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 147.967525][ T7557] audit: out of memory in audit_log_start [ 147.990819][ T29] audit: type=1326 audit(1755463375.444:5898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 148.019922][ T29] audit: type=1326 audit(1755463375.444:5899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.5.1219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 148.047050][ T7555] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 148.067047][ T7555] EXT4-fs (loop5): 1 truncate cleaned up [ 148.147449][ T7563] loop4: detected capacity change from 0 to 1024 [ 148.185302][ T7563] ext4 filesystem being mounted at /227/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.190131][ T36] Process accounting resumed [ 148.213018][ T7563] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 1: comm syz.4.1223: lblock 1 mapped to illegal pblock 1 (length 15) [ 148.229374][ T7563] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 148.241885][ T7563] EXT4-fs (loop4): This should not happen!! Data will be lost [ 148.241885][ T7563] [ 148.255296][ T7563] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 148.273523][ T7563] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 1: comm syz.4.1223: lblock 1 mapped to illegal pblock 1 (length 3) [ 148.286539][ T7571] loop0: detected capacity change from 0 to 512 [ 148.288285][ T7563] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 1: comm syz.4.1223: lblock 1 mapped to illegal pblock 1 (length 3) [ 148.308993][ T7571] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.310068][ T7563] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 1: comm syz.4.1223: lblock 1 mapped to illegal pblock 1 (length 3) [ 148.331554][ T7571] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 148.349786][ T7571] EXT4-fs (loop0): 1 truncate cleaned up [ 148.426291][ T36] Process accounting resumed [ 148.442325][ T7587] loop4: detected capacity change from 0 to 512 [ 148.452359][ T7587] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.481509][ T36] Process accounting resumed [ 148.494222][ T7587] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 148.508714][ T7590] loop1: detected capacity change from 0 to 512 [ 148.516395][ T7587] EXT4-fs (loop4): 1 truncate cleaned up [ 148.522914][ T7590] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.534405][ T7590] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 148.552227][ T7590] EXT4-fs (loop1): 1 truncate cleaned up [ 148.718084][ T7598] netlink: 'syz.5.1230': attribute type 1 has an invalid length. [ 149.110788][ T7603] netlink: 'syz.3.1232': attribute type 1 has an invalid length. [ 149.364175][ T7611] loop4: detected capacity change from 0 to 512 [ 149.371185][ T7611] EXT4-fs: Ignoring removed i_version option [ 149.377216][ T7611] EXT4-fs: Ignoring removed bh option [ 149.456448][ T7614] loop0: detected capacity change from 0 to 512 [ 149.495071][ T7611] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.518676][ T7620] loop1: detected capacity change from 0 to 512 [ 149.527807][ T7620] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 149.600259][ T7614] ext4 filesystem being mounted at /254/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.617263][ T7620] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.1237: corrupted in-inode xattr: overlapping e_value [ 149.706386][ T7620] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1237: couldn't read orphan inode 15 (err -117) [ 150.453366][ T7639] loop4: detected capacity change from 0 to 512 [ 150.466015][ T7639] ext4 filesystem being mounted at /231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.543610][ T7647] netlink: 'syz.1.1243': attribute type 1 has an invalid length. [ 150.732117][ T7651] lo speed is unknown, defaulting to 1000 [ 150.870007][ T36] Process accounting resumed [ 150.878751][ T7658] loop0: detected capacity change from 0 to 512 [ 150.885765][ T7658] EXT4-fs: Ignoring removed mblk_io_submit option [ 150.892905][ T7658] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 150.904223][ T7658] EXT4-fs (loop0): 1 truncate cleaned up [ 151.102010][ T7666] loop1: detected capacity change from 0 to 1024 [ 151.109355][ T7666] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 151.122725][ T7666] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.1249: lblock 1 mapped to illegal pblock 1 (length 1) [ 151.183122][ T7668] netlink: 'syz.3.1248': attribute type 10 has an invalid length. [ 151.545314][ T7666] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1249: Failed to acquire dquot type 0 [ 151.557231][ T7666] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.1249: Freeing blocks not in datazone - block = 0, count = 4096 [ 151.570867][ T7666] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1249: Invalid inode bitmap blk 0 in block_group 0 [ 151.586173][ T7666] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 151.594953][ T7670] loop4: detected capacity change from 0 to 512 [ 151.601676][ T37] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 151.602178][ T7670] EXT4-fs: Ignoring removed i_version option [ 151.615955][ T7666] EXT4-fs (loop1): 1 orphan inode deleted [ 151.621998][ T7670] EXT4-fs: Ignoring removed bh option [ 151.628813][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 151.655758][ T7670] ext4 filesystem being mounted at /232/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.881554][ T7694] loop0: detected capacity change from 0 to 512 [ 151.975291][ T7694] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 152.039537][ T7694] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1255: corrupted in-inode xattr: overlapping e_value [ 152.102442][ T7694] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1255: couldn't read orphan inode 15 (err -117) [ 152.402134][ T7706] loop5: detected capacity change from 0 to 512 [ 152.420142][ T7706] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.595275][ T7729] loop1: detected capacity change from 0 to 512 [ 152.595796][ T7729] EXT4-fs: Ignoring removed mblk_io_submit option [ 152.603051][ T7729] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 152.604933][ T7729] EXT4-fs (loop1): 1 truncate cleaned up [ 152.850758][ T7737] loop0: detected capacity change from 0 to 512 [ 152.877800][ T7737] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 152.893159][ T7737] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1262: corrupted in-inode xattr: overlapping e_value [ 152.918989][ T7737] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1262: couldn't read orphan inode 15 (err -117) [ 153.095185][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 153.095200][ T29] audit: type=1326 audit(1755463380.734:6309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.095302][ T29] audit: type=1326 audit(1755463380.734:6310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.095949][ T29] audit: type=1326 audit(1755463380.734:6311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a682ad550 code=0x7ffc0000 [ 153.102638][ T29] audit: type=1326 audit(1755463380.734:6312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.102687][ T29] audit: type=1326 audit(1755463380.744:6313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.102873][ T29] audit: type=1326 audit(1755463380.744:6314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.102972][ T29] audit: type=1326 audit(1755463380.744:6315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.103009][ T29] audit: type=1326 audit(1755463380.744:6316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.103394][ T29] audit: type=1326 audit(1755463380.744:6317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.103529][ T29] audit: type=1326 audit(1755463380.744:6318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7743 comm="syz.3.1263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 153.106123][ T3377] Process accounting resumed [ 153.111675][ T7746] loop5: detected capacity change from 0 to 512 [ 153.111938][ T7746] EXT4-fs: Ignoring removed i_version option [ 153.112038][ T7746] EXT4-fs: Ignoring removed bh option [ 153.112217][ T7745] loop3: detected capacity change from 0 to 512 [ 153.112939][ T7745] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.113253][ T7745] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 153.114616][ T7745] EXT4-fs (loop3): 1 truncate cleaned up [ 153.120786][ T7746] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.465193][ T3377] Process accounting resumed [ 153.469577][ T7758] loop1: detected capacity change from 0 to 512 [ 153.470047][ T7758] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.470420][ T7758] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 153.472537][ T7758] EXT4-fs (loop1): 1 truncate cleaned up [ 153.600438][ T7764] loop5: detected capacity change from 0 to 512 [ 153.600738][ T7764] EXT4-fs: Ignoring removed i_version option [ 153.600842][ T7764] EXT4-fs: Ignoring removed bh option [ 153.662591][ T7764] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.597659][ T7791] lo speed is unknown, defaulting to 1000 [ 154.925668][ T7802] netlink: 'syz.4.1277': attribute type 10 has an invalid length. [ 154.951731][ T7798] loop3: detected capacity change from 0 to 512 [ 154.967650][ T7800] loop5: detected capacity change from 0 to 128 [ 155.001555][ T7800] EXT4-fs: Ignoring removed nobh option [ 155.054842][ T7800] ext4 filesystem being mounted at /221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.094785][ T7798] ext4 filesystem being mounted at /276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.563585][ T7835] loop4: detected capacity change from 0 to 512 [ 155.571695][ T7835] EXT4-fs: Ignoring removed mblk_io_submit option [ 155.578672][ T7835] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 155.599710][ T7835] EXT4-fs (loop4): 1 truncate cleaned up [ 156.064963][ T7844] loop0: detected capacity change from 0 to 128 [ 156.071584][ T7844] EXT4-fs: Ignoring removed nobh option [ 156.084284][ T7844] ext4 filesystem being mounted at /264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.187788][ T7851] loop0: detected capacity change from 0 to 1024 [ 156.200345][ T7851] ext4 filesystem being mounted at /265/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.236485][ T7855] lo speed is unknown, defaulting to 1000 [ 156.257212][ T7851] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 1: comm syz.0.1295: lblock 1 mapped to illegal pblock 1 (length 15) [ 156.291491][ T7851] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 156.303978][ T7851] EXT4-fs (loop0): This should not happen!! Data will be lost [ 156.303978][ T7851] [ 156.316412][ T7851] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 156.321025][ T7860] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1295: lblock 1 mapped to illegal pblock 1 (length 3) [ 156.358073][ T7860] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1295: lblock 1 mapped to illegal pblock 1 (length 3) [ 156.424482][ T7864] loop1: detected capacity change from 0 to 512 [ 156.431425][ T7864] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.439374][ T7864] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 156.476606][ T7864] EXT4-fs (loop1): 1 truncate cleaned up [ 156.697578][ T7883] netlink: 'syz.5.1300': attribute type 10 has an invalid length. [ 157.519735][ T7885] loop3: detected capacity change from 0 to 512 [ 157.532470][ T7885] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.548902][ T7890] loop4: detected capacity change from 0 to 128 [ 157.570345][ T7890] EXT4-fs: Ignoring removed nobh option [ 157.593942][ T7894] loop0: detected capacity change from 0 to 512 [ 157.601449][ T7890] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.603700][ T7894] EXT4-fs: Ignoring removed i_version option [ 157.618177][ T7894] EXT4-fs: Ignoring removed bh option [ 157.654574][ T7894] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.656644][ T3390] Process accounting resumed [ 157.673026][ T7902] loop4: detected capacity change from 0 to 512 [ 157.680147][ T7899] loop1: detected capacity change from 0 to 512 [ 157.680239][ T7902] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.689779][ T7899] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.705461][ T7902] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 157.705827][ T7899] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 157.726449][ T7902] EXT4-fs (loop4): 1 truncate cleaned up [ 157.726602][ T7899] EXT4-fs (loop1): 1 truncate cleaned up [ 157.812072][ T7906] loop0: detected capacity change from 0 to 512 [ 157.820166][ T7906] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.832278][ T7906] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 157.844559][ T7906] EXT4-fs (loop0): 1 truncate cleaned up [ 157.887426][ T7909] loop3: detected capacity change from 0 to 1024 [ 157.910723][ T7909] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.935423][ T7909] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 1: comm syz.3.1311: lblock 1 mapped to illegal pblock 1 (length 15) [ 157.951473][ T7909] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 157.964032][ T7909] EXT4-fs (loop3): This should not happen!! Data will be lost [ 157.964032][ T7909] [ 157.986195][ T7917] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1311: lblock 1 mapped to illegal pblock 1 (length 3) [ 158.007353][ T7909] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 158.032090][ T7917] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 1: comm syz.3.1311: lblock 1 mapped to illegal pblock 1 (length 3) [ 158.753394][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 158.753411][ T29] audit: type=1326 audit(1755463386.394:6640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.788438][ T29] audit: type=1326 audit(1755463386.394:6641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.811961][ T29] audit: type=1326 audit(1755463386.394:6642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.835557][ T29] audit: type=1326 audit(1755463386.394:6643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.859142][ T29] audit: type=1326 audit(1755463386.394:6644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.882562][ T29] audit: type=1326 audit(1755463386.394:6645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.906045][ T29] audit: type=1326 audit(1755463386.394:6646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.929530][ T29] audit: type=1326 audit(1755463386.394:6647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.953093][ T29] audit: type=1326 audit(1755463386.394:6648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 158.976553][ T29] audit: type=1326 audit(1755463386.394:6649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.1.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 159.123392][ T7929] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1314'. [ 159.132353][ T7929] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1314'. [ 159.194443][ T7942] loop5: detected capacity change from 0 to 512 [ 159.204519][ T7942] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.211537][ T7942] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 159.222845][ T7942] EXT4-fs (loop5): 1 truncate cleaned up [ 159.385384][ T7945] loop1: detected capacity change from 0 to 512 [ 159.422532][ T7945] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.472478][ T7953] loop0: detected capacity change from 0 to 512 [ 159.488545][ T7953] ext4 filesystem being mounted at /268/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.718274][ T7958] lo speed is unknown, defaulting to 1000 [ 159.978631][ T7957] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1330'. [ 159.987552][ T7957] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1330'. [ 160.071813][ T3301] EXT4-fs unmount: 118 callbacks suppressed [ 160.071902][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.184963][ T7964] loop4: detected capacity change from 0 to 512 [ 160.206892][ T7964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.219659][ T7964] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.300252][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.519952][ T7971] netlink: 'syz.3.1324': attribute type 1 has an invalid length. [ 160.596314][ T7976] loop0: detected capacity change from 0 to 512 [ 160.603345][ T7976] EXT4-fs: Ignoring removed mblk_io_submit option [ 160.611761][ T7976] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 160.624878][ T7976] EXT4-fs (loop0): 1 truncate cleaned up [ 160.631996][ T7976] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.754541][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.792528][ T10] Process accounting resumed [ 160.803021][ T7979] loop1: detected capacity change from 0 to 512 [ 160.810334][ T7979] EXT4-fs: Ignoring removed mblk_io_submit option [ 160.817379][ T7979] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 160.829739][ T7979] EXT4-fs (loop1): 1 truncate cleaned up [ 160.835876][ T7979] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.877183][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.105795][ T7986] netlink: 'syz.4.1327': attribute type 10 has an invalid length. [ 161.521332][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.066049][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.103434][ T8007] loop1: detected capacity change from 0 to 512 [ 162.118442][ T8007] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 162.145423][ T8007] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.1336: corrupted in-inode xattr: overlapping e_value [ 162.163194][ T8005] lo speed is unknown, defaulting to 1000 [ 162.178083][ T8002] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1335'. [ 162.186426][ T7997] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1332'. [ 162.187014][ T8002] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1335'. [ 162.195886][ T7997] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1332'. [ 162.215133][ T8007] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1336: couldn't read orphan inode 15 (err -117) [ 162.231392][ T8007] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.318790][ T3377] Process accounting resumed [ 162.334643][ T8015] loop0: detected capacity change from 0 to 512 [ 162.344982][ T8015] EXT4-fs: Ignoring removed mblk_io_submit option [ 162.352318][ T8015] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 162.365887][ T8015] EXT4-fs (loop0): 1 truncate cleaned up [ 162.375668][ T8015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.614739][ T8025] loop4: detected capacity change from 0 to 512 [ 162.629514][ T8025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.642293][ T8025] ext4 filesystem being mounted at /251/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.926531][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.032552][ T8035] pim6reg: entered allmulticast mode [ 163.050762][ T8035] loop3: detected capacity change from 0 to 1024 [ 163.058673][ T8035] EXT4-fs: Ignoring removed bh option [ 163.064368][ T8035] EXT4-fs: inline encryption not supported [ 163.071484][ T8035] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 163.084340][ T8035] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.1342: lblock 2 mapped to illegal pblock 2 (length 1) [ 163.100056][ T8035] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.1342: lblock 0 mapped to illegal pblock 48 (length 1) [ 163.114726][ T8035] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1342: Failed to acquire dquot type 0 [ 163.126500][ T8035] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 163.136102][ T8035] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1342: mark_inode_dirty error [ 163.148934][ T8035] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 163.159339][ T8035] EXT4-fs (loop3): 1 orphan inode deleted [ 163.165614][ T8035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.179540][ T1463] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 163.194236][ T1463] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 163.207878][ T8035] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 163.230053][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.241834][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.303746][ T8039] lo speed is unknown, defaulting to 1000 [ 163.323827][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.419886][ T3390] Process accounting resumed [ 163.452500][ T8049] loop5: detected capacity change from 0 to 512 [ 163.462721][ T8049] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.475360][ T8049] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 163.495365][ T8056] loop0: detected capacity change from 0 to 512 [ 163.554914][ T8058] netlink: 'syz.4.1345': attribute type 10 has an invalid length. [ 163.630914][ T8056] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 163.645009][ T8049] EXT4-fs (loop5): 1 truncate cleaned up [ 163.652622][ T8056] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1349: corrupted in-inode xattr: overlapping e_value [ 163.668218][ T8049] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.711945][ T8054] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1348'. [ 163.720931][ T8054] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1348'. [ 163.732474][ T8056] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1349: couldn't read orphan inode 15 (err -117) [ 163.881496][ T8056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.992042][ T8067] loop3: detected capacity change from 0 to 512 [ 163.999515][ T8067] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 164.019410][ T8067] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1351: corrupted in-inode xattr: overlapping e_value [ 164.033796][ T8065] lo speed is unknown, defaulting to 1000 [ 164.034347][ T8067] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1351: couldn't read orphan inode 15 (err -117) [ 164.072644][ T8067] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.444048][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 164.444089][ T29] audit: type=1326 audit(1755463392.084:6884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.444127][ T29] audit: type=1326 audit(1755463392.084:6885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.444464][ T29] audit: type=1326 audit(1755463392.084:6886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44f90fd550 code=0x7ffc0000 [ 164.445022][ T29] audit: type=1326 audit(1755463392.084:6887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.445265][ T29] audit: type=1326 audit(1755463392.084:6888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.445301][ T29] audit: type=1326 audit(1755463392.084:6889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.445398][ T29] audit: type=1326 audit(1755463392.084:6890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.445508][ T29] audit: type=1326 audit(1755463392.084:6891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.445599][ T29] audit: type=1326 audit(1755463392.084:6892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.445708][ T29] audit: type=1326 audit(1755463392.084:6893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8081 comm="syz.1.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 164.447498][ T36] Process accounting resumed [ 164.451619][ T8082] loop1: detected capacity change from 0 to 512 [ 164.452190][ T8082] EXT4-fs: Ignoring removed mblk_io_submit option [ 164.458734][ T8082] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 164.459191][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.464724][ T8082] EXT4-fs (loop1): 1 truncate cleaned up [ 164.465165][ T8082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.530166][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.730281][ T8086] bridge0: entered allmulticast mode [ 164.793931][ T8088] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1355'. [ 164.803242][ T8088] netdevsim netdevsim5 netdevsim1: left allmulticast mode [ 164.804755][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.810874][ T8088] netdevsim netdevsim5 netdevsim1: left promiscuous mode [ 164.826732][ T8088] bridge0: port 1(netdevsim1) entered disabled state [ 164.835172][ T8088] bridge0 (unregistering): left allmulticast mode [ 165.244487][ T8101] loop3: detected capacity change from 0 to 512 [ 165.264876][ T8101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.277980][ T8101] ext4 filesystem being mounted at /294/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.560386][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.575874][ T8108] lo speed is unknown, defaulting to 1000 [ 165.624265][ T8118] loop5: detected capacity change from 0 to 512 [ 165.634731][ T8118] EXT4-fs: Ignoring removed i_version option [ 165.640833][ T8118] EXT4-fs: Ignoring removed bh option [ 165.683325][ T8118] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.710672][ T8118] ext4 filesystem being mounted at /237/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.809457][ T8132] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). [ 165.869766][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.880291][ T8130] loop4: detected capacity change from 0 to 512 [ 165.900393][ T8130] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 165.915859][ T8130] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1366: corrupted in-inode xattr: overlapping e_value [ 165.922540][ T8136] FAULT_INJECTION: forcing a failure. [ 165.922540][ T8136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.942856][ T8136] CPU: 1 UID: 0 PID: 8136 Comm: syz.3.1368 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 165.942888][ T8136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 165.942961][ T8136] Call Trace: [ 165.942969][ T8136] [ 165.942978][ T8136] __dump_stack+0x1d/0x30 [ 165.943003][ T8136] dump_stack_lvl+0xe8/0x140 [ 165.943022][ T8136] dump_stack+0x15/0x1b [ 165.943038][ T8136] should_fail_ex+0x265/0x280 [ 165.943120][ T8136] should_fail+0xb/0x20 [ 165.943136][ T8136] should_fail_usercopy+0x1a/0x20 [ 165.943193][ T8136] _copy_from_iter+0xcf/0xe40 [ 165.943237][ T8136] ? alloc_pages_mpol+0x201/0x250 [ 165.943284][ T8136] copy_page_from_iter+0x178/0x2a0 [ 165.943343][ T8136] tun_get_user+0x679/0x2680 [ 165.943436][ T8136] ? ref_tracker_alloc+0x1f2/0x2f0 [ 165.943468][ T8136] tun_chr_write_iter+0x15e/0x210 [ 165.943499][ T8136] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 165.943527][ T8136] vfs_write+0x527/0x960 [ 165.943643][ T8136] ksys_write+0xda/0x1a0 [ 165.943673][ T8136] __x64_sys_write+0x40/0x50 [ 165.943768][ T8136] x64_sys_call+0x27fe/0x2ff0 [ 165.943851][ T8136] do_syscall_64+0xd2/0x200 [ 165.943886][ T8136] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.943918][ T8136] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 165.944013][ T8136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.944059][ T8136] RIP: 0033:0x7f4a682ad69f [ 165.944089][ T8136] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 165.944112][ T8136] RSP: 002b:00007f4a66d17000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 165.944210][ T8136] RAX: ffffffffffffffda RBX: 00007f4a684d5fa0 RCX: 00007f4a682ad69f [ 165.944227][ T8136] RDX: 0000000000000047 RSI: 0000200000000300 RDI: 00000000000000c8 [ 165.944243][ T8136] RBP: 00007f4a66d17090 R08: 0000000000000000 R09: 0000000000000000 [ 165.944257][ T8136] R10: 0000000000000047 R11: 0000000000000293 R12: 0000000000000001 [ 165.944269][ T8136] R13: 00007f4a684d6038 R14: 00007f4a684d5fa0 R15: 00007ffc9262b488 [ 165.944368][ T8136] [ 165.951196][ T8130] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1366: couldn't read orphan inode 15 (err -117) [ 166.170944][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.181737][ T8130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.365525][ T8140] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1370'. [ 166.374461][ T8140] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1370'. [ 166.500584][ T8163] loop0: detected capacity change from 0 to 512 [ 166.529290][ T8163] msdos: Unknown parameter 'uee' [ 166.538656][ T36] Process accounting resumed [ 166.547646][ T8168] loop3: detected capacity change from 0 to 512 [ 166.555751][ T8168] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.566015][ T8168] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 166.578179][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.578758][ T8168] EXT4-fs (loop3): 1 truncate cleaned up [ 166.593332][ T8168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.635371][ T8170] loop1: detected capacity change from 0 to 128 [ 166.642396][ T8170] vfat: Unknown parameter '0 S蟰y@Ҡ!I$Kt\ INJ:%iLiIg$7}Ws~ɬ@SFww+|قiR)}ֲ!gf&-٥F~u%ӚRj{ôOykEn'Qj{ٗ-L|.]l;JUk1ړgSfs{uGc;ڮ?`}{5ћ!'%*Q(^/' [ 166.843747][ T8184] netlink: 124 bytes leftover after parsing attributes in process `syz.4.1383'. [ 166.869268][ T8185] loop0: detected capacity change from 0 to 512 [ 166.883699][ T8185] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.896599][ T8185] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.455482][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.548526][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.597000][ T8205] loop1: detected capacity change from 0 to 512 [ 167.644907][ T8205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.667686][ T8205] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.687664][ T8215] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 167.720227][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.805048][ T8220] loop1: detected capacity change from 0 to 512 [ 167.826476][ T8198] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1388'. [ 167.835724][ T8198] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1388'. [ 167.849532][ T3377] Process accounting resumed [ 167.855121][ T8220] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.861850][ T8224] loop0: detected capacity change from 0 to 512 [ 167.868725][ T8220] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 167.870096][ T8224] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.885805][ T8224] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 167.906651][ T8215] loop3: detected capacity change from 0 to 256 [ 167.915154][ T8215] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 167.926716][ T8220] EXT4-fs (loop1): 1 truncate cleaned up [ 167.932961][ T8220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.948337][ T8224] EXT4-fs (loop0): 1 truncate cleaned up [ 167.954453][ T8224] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.441795][ T8248] lo speed is unknown, defaulting to 1000 [ 168.819876][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.855552][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.159509][ T8254] loop3: detected capacity change from 0 to 512 [ 169.506414][ T8254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.519527][ T8254] ext4 filesystem being mounted at /303/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.632074][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 169.632089][ T29] audit: type=1326 audit(1755463397.274:7138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 169.911177][ T29] audit: type=1326 audit(1755463397.544:7139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 169.934709][ T29] audit: type=1326 audit(1755463397.544:7140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 169.958218][ T29] audit: type=1326 audit(1755463397.544:7141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 169.981628][ T29] audit: type=1326 audit(1755463397.544:7142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 170.005193][ T29] audit: type=1326 audit(1755463397.544:7143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 170.028628][ T29] audit: type=1326 audit(1755463397.544:7144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 170.052152][ T29] audit: type=1326 audit(1755463397.544:7145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 170.075596][ T29] audit: type=1326 audit(1755463397.544:7146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 170.098910][ T29] audit: type=1326 audit(1755463397.544:7147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8258 comm="syz.4.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ae73febe9 code=0x7ffc0000 [ 170.135394][ T36] Process accounting resumed [ 170.147099][ T8261] loop0: detected capacity change from 0 to 512 [ 170.154081][ T8261] EXT4-fs: Ignoring removed mblk_io_submit option [ 170.197992][ T8261] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 170.282700][ T8268] loop1: detected capacity change from 0 to 512 [ 170.298736][ T8261] EXT4-fs (loop0): 1 truncate cleaned up [ 170.304838][ T8268] EXT4-fs: Ignoring removed i_version option [ 170.310920][ T8268] EXT4-fs: Ignoring removed bh option [ 170.317845][ T8261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.366617][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.470407][ T8273] loop4: detected capacity change from 0 to 512 [ 170.494738][ T8273] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.507466][ T8273] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.591415][ T8268] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.703250][ T8268] ext4 filesystem being mounted at /284/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.968828][ T8280] loop3: detected capacity change from 0 to 128 [ 171.012751][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.023466][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.045421][ T8283] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1412'. [ 171.105180][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.117071][ T8288] rdma_op ffff8881047cf580 conn xmit_rdma 0000000000000000 [ 171.179539][ T3390] Process accounting resumed [ 171.200807][ T8292] loop4: detected capacity change from 0 to 512 [ 171.226109][ T8292] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.232938][ T8281] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1410'. [ 171.236791][ T8292] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 171.241881][ T8281] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1410'. [ 171.269667][ T8292] EXT4-fs (loop4): 1 truncate cleaned up [ 171.294593][ T8292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.380292][ T8285] loop1: detected capacity change from 0 to 512 [ 171.428450][ T8297] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1415'. [ 171.450766][ T8285] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1411: bg 0: block 248: padding at end of block bitmap is not set [ 171.479385][ T8285] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1411: Failed to acquire dquot type 1 [ 171.498533][ T8285] EXT4-fs (loop1): 1 truncate cleaned up [ 171.528141][ T8285] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.542912][ T8285] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.611388][ T8314] netlink: 'syz.0.1420': attribute type 1 has an invalid length. [ 171.627615][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.638041][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 171.642277][ T8317] loop3: detected capacity change from 0 to 512 [ 171.656262][ T8317] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.664558][ T8317] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 171.685812][ T8317] EXT4-fs (loop3): 1 truncate cleaned up [ 171.692501][ T8317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.735936][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.762630][ T8325] loop5: detected capacity change from 0 to 512 [ 171.769591][ T8325] EXT4-fs: Ignoring removed i_version option [ 171.775653][ T8325] EXT4-fs: Ignoring removed bh option [ 171.794714][ T8329] loop3: detected capacity change from 0 to 512 [ 171.803479][ T8325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.818225][ T8329] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 171.827218][ T8325] ext4 filesystem being mounted at /246/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.840739][ T8329] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1424: corrupted in-inode xattr: overlapping e_value [ 171.855425][ T8329] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1424: couldn't read orphan inode 15 (err -117) [ 171.877257][ T8329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.893678][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.920081][ T8334] netlink: 'syz.1.1426': attribute type 11 has an invalid length. [ 171.929042][ T8334] FAULT_INJECTION: forcing a failure. [ 171.929042][ T8334] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.942302][ T8334] CPU: 0 UID: 0 PID: 8334 Comm: syz.1.1426 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 171.942339][ T8334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 171.942386][ T8334] Call Trace: [ 171.942393][ T8334] [ 171.942401][ T8334] __dump_stack+0x1d/0x30 [ 171.942424][ T8334] dump_stack_lvl+0xe8/0x140 [ 171.942465][ T8334] dump_stack+0x15/0x1b [ 171.942482][ T8334] should_fail_ex+0x265/0x280 [ 171.942504][ T8334] should_fail+0xb/0x20 [ 171.942522][ T8334] should_fail_usercopy+0x1a/0x20 [ 171.942557][ T8334] _copy_to_user+0x20/0xa0 [ 171.942587][ T8334] simple_read_from_buffer+0xb5/0x130 [ 171.942661][ T8334] proc_fail_nth_read+0x10e/0x150 [ 171.942691][ T8334] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 171.942742][ T8334] vfs_read+0x1a5/0x770 [ 171.942776][ T8334] ? __rcu_read_unlock+0x4f/0x70 [ 171.942815][ T8334] ? __fget_files+0x184/0x1c0 [ 171.942839][ T8334] ? finish_task_switch+0xad/0x2b0 [ 171.942882][ T8334] ksys_read+0xda/0x1a0 [ 171.942907][ T8334] __x64_sys_read+0x40/0x50 [ 171.942987][ T8334] x64_sys_call+0x27bc/0x2ff0 [ 171.943011][ T8334] do_syscall_64+0xd2/0x200 [ 171.943040][ T8334] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 171.943128][ T8334] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 171.943155][ T8334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.943178][ T8334] RIP: 0033:0x7f44f90fd5fc [ 171.943247][ T8334] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 171.943266][ T8334] RSP: 002b:00007f44f7b5f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 171.943286][ T8334] RAX: ffffffffffffffda RBX: 00007f44f9325fa0 RCX: 00007f44f90fd5fc [ 171.943299][ T8334] RDX: 000000000000000f RSI: 00007f44f7b5f0a0 RDI: 0000000000000008 [ 171.943312][ T8334] RBP: 00007f44f7b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 171.943325][ T8334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 171.943337][ T8334] R13: 00007f44f9326038 R14: 00007f44f9325fa0 R15: 00007ffc68a0f908 [ 171.943356][ T8334] [ 172.199779][ T8339] loop5: detected capacity change from 0 to 512 [ 172.206895][ T8339] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 172.229444][ T8339] EXT4-fs (loop5): 1 truncate cleaned up [ 172.238076][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.247619][ T8339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.330589][ T8339] netlink: 7 bytes leftover after parsing attributes in process `syz.5.1428'. [ 172.358451][ T8339] netlink: 7 bytes leftover after parsing attributes in process `syz.5.1428'. [ 172.408704][ T8348] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1429'. [ 172.417918][ T8348] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1429'. [ 172.494185][ T36] Process accounting resumed [ 172.513527][ T8358] loop4: detected capacity change from 0 to 512 [ 172.525294][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.535417][ T8358] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.548841][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.558480][ T8358] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 172.579467][ T8358] EXT4-fs (loop4): 1 truncate cleaned up [ 172.581758][ T8364] can0: slcan on ttyS3. [ 172.595376][ T8364] loop3: detected capacity change from 0 to 128 [ 172.598614][ T8358] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.626589][ T8373] netlink: 'syz.5.1441': attribute type 1 has an invalid length. [ 172.727968][ T8363] can0 (unregistered): slcan off ttyS3. [ 172.811918][ T8393] loop1: detected capacity change from 0 to 512 [ 172.826623][ T8393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.841894][ T8393] ext4 filesystem being mounted at /293/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.873312][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.972359][ T8401] lo speed is unknown, defaulting to 1000 [ 173.030322][ T8391] loop3: detected capacity change from 0 to 32768 [ 173.068572][ T8391] loop3: p1 p3 < > [ 173.246122][ T8406] loop5: detected capacity change from 0 to 512 [ 173.269707][ T8406] ext4 filesystem being mounted at /251/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.337856][ T8406] EXT4-fs error (device loop5): ext4_readdir:264: inode #12: block 32: comm syz.5.1447: path /251/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 173.389078][ T8406] EXT4-fs (loop5): Remounting filesystem read-only [ 173.471982][ T8418] loop4: detected capacity change from 0 to 512 [ 173.489088][ T8418] EXT4-fs: Ignoring removed mblk_io_submit option [ 173.504597][ T8418] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 173.539137][ T8418] EXT4-fs (loop4): 1 truncate cleaned up [ 173.613322][ T8424] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1453'. [ 173.739816][ T8420] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1450'. [ 173.893706][ T8435] loop3: detected capacity change from 0 to 512 [ 173.967348][ T8439] netlink: 'syz.0.1457': attribute type 1 has an invalid length. [ 173.979512][ T8441] loop3: detected capacity change from 0 to 512 [ 173.986612][ T8441] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 174.000595][ T8441] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1458: corrupted in-inode xattr: overlapping e_value [ 174.015277][ T8441] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1458: couldn't read orphan inode 15 (err -117) [ 174.365197][ T8465] loop1: detected capacity change from 0 to 164 [ 174.372001][ T8465] iso9660: Unknown parameter '01777777777777777777777' [ 174.396618][ T8463] lo speed is unknown, defaulting to 1000 [ 174.412540][ T8468] Illegal XDP return value 8468 on prog (id 989) dev N/A, expect packet loss! [ 174.541546][ T8483] loop0: detected capacity change from 0 to 512 [ 174.548812][ T8483] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 174.564192][ T8483] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1471: corrupted in-inode xattr: overlapping e_value [ 174.578362][ T8483] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1471: couldn't read orphan inode 15 (err -117) [ 174.639176][ T8500] loop4: detected capacity change from 0 to 512 [ 174.646616][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 174.646634][ T29] audit: type=1326 audit(1755463402.284:7703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8480 comm="syz.5.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f3323d8ebe9 code=0x7ffc0000 [ 174.681576][ T8500] ext4 filesystem being mounted at /277/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.702461][ T29] audit: type=1400 audit(1755463402.344:7704): avc: denied { read write } for pid=8499 comm="syz.4.1476" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.726163][ T29] audit: type=1400 audit(1755463402.344:7705): avc: denied { open } for pid=8499 comm="syz.4.1476" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.745151][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.751383][ T29] audit: type=1400 audit(1755463402.384:7706): avc: denied { read write } for pid=8504 comm="syz.5.1477" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 174.757084][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.757108][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.757130][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.772972][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.780597][ T29] audit: type=1400 audit(1755463402.384:7707): avc: denied { open } for pid=8504 comm="syz.5.1477" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 174.788064][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.841149][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.848628][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.856086][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.856139][ T29] audit: type=1400 audit(1755463402.474:7708): avc: denied { create } for pid=8499 comm="syz.4.1476" name="file6" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 174.863573][ T3377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 174.867967][ T8505] 9pnet_virtio: no channels available for device 127.0.0.1 [ 174.909297][ T3377] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 174.975612][ T8515] loop4: detected capacity change from 0 to 512 [ 174.983989][ T8517] netlink: 'syz.5.1481': attribute type 1 has an invalid length. [ 174.993471][ T8515] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 175.004121][ T8515] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #13: comm syz.4.1480: iget: bad i_size value: 12154757448730 [ 175.017255][ T8515] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1480: couldn't read orphan inode 13 (err -117) [ 175.116087][ T29] audit: type=1326 audit(1755463402.754:7709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.3.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 175.139618][ T29] audit: type=1326 audit(1755463402.754:7710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.3.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 175.163228][ T29] audit: type=1326 audit(1755463402.754:7711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.3.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 175.186711][ T29] audit: type=1326 audit(1755463402.754:7712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.3.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 175.189527][ T8530] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.218264][ T8530] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.229822][ T8528] loop0: detected capacity change from 0 to 512 [ 175.236764][ T8530] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.244238][ T8530] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.255841][ T8528] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.1484: error while reading EA inode 32 err=-116 [ 175.271071][ T8528] EXT4-fs (loop0): Remounting filesystem read-only [ 175.277861][ T8528] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 175.288097][ T8528] EXT4-fs (loop0): 1 orphan inode deleted [ 175.325750][ T8541] loop0: detected capacity change from 0 to 1024 [ 175.342619][ T8542] loop4: detected capacity change from 0 to 512 [ 175.351664][ T8542] EXT4-fs: Ignoring removed i_version option [ 175.357838][ T8542] EXT4-fs: Ignoring removed bh option [ 175.364310][ T8541] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.410528][ T8542] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.433924][ T8554] loop3: detected capacity change from 0 to 512 [ 175.440947][ T8554] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 175.455710][ T8554] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1492: corrupted in-inode xattr: overlapping e_value [ 175.482403][ T8554] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1492: couldn't read orphan inode 15 (err -117) [ 175.600933][ T8570] macvtap0: refused to change device tx_queue_len [ 175.688888][ T8578] FAULT_INJECTION: forcing a failure. [ 175.688888][ T8578] name failslab, interval 1, probability 0, space 0, times 0 [ 175.701706][ T8578] CPU: 1 UID: 0 PID: 8578 Comm: syz.4.1500 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 175.701743][ T8578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 175.701778][ T8578] Call Trace: [ 175.701787][ T8578] [ 175.701797][ T8578] __dump_stack+0x1d/0x30 [ 175.701824][ T8578] dump_stack_lvl+0xe8/0x140 [ 175.701849][ T8578] dump_stack+0x15/0x1b [ 175.701943][ T8578] should_fail_ex+0x265/0x280 [ 175.701970][ T8578] should_failslab+0x8c/0xb0 [ 175.702051][ T8578] kmem_cache_alloc_noprof+0x50/0x310 [ 175.702079][ T8578] ? __anon_vma_prepare+0x70/0x2f0 [ 175.702096][ T8578] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 175.702210][ T8578] __anon_vma_prepare+0x70/0x2f0 [ 175.702235][ T8578] do_wp_page+0x1926/0x24e0 [ 175.702264][ T8578] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 175.702300][ T8578] ? css_rstat_updated+0xb7/0x240 [ 175.702379][ T8578] ? __rcu_read_lock+0x37/0x50 [ 175.702405][ T8578] handle_mm_fault+0x77d/0x2c20 [ 175.702447][ T8578] do_user_addr_fault+0x636/0x1090 [ 175.702493][ T8578] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 175.702559][ T8578] exc_page_fault+0x62/0xa0 [ 175.702595][ T8578] asm_exc_page_fault+0x26/0x30 [ 175.702622][ T8578] RIP: 0033:0x7f2ae72c0ba3 [ 175.702640][ T8578] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 175.702665][ T8578] RSP: 002b:00007f2ae5e3d4a0 EFLAGS: 00010202 [ 175.702680][ T8578] RAX: 0000000000000400 RBX: 00007f2ae5e3d540 RCX: 00007f2adda1e000 [ 175.702773][ T8578] RDX: 00007f2ae5e3d6e0 RSI: 0000000000000009 RDI: 00007f2ae5e3d5e0 [ 175.702859][ T8578] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a8 [ 175.702875][ T8578] R10: 00000000000000be R11: 00007f2ae5e3d540 R12: 0000000000000001 [ 175.702890][ T8578] R13: 00007f2ae749d980 R14: 0000000000000020 R15: 00007f2ae5e3d5e0 [ 175.702914][ T8578] [ 175.702926][ T8578] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 175.905221][ T8578] loop4: detected capacity change from 0 to 512 [ 175.919042][ T8580] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.929549][ T8570] loop5: detected capacity change from 0 to 32768 [ 175.938625][ T8578] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.1500: error while reading EA inode 32 err=-116 [ 175.974758][ T8578] EXT4-fs (loop4): Remounting filesystem read-only [ 175.981517][ T8578] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 176.004123][ T8570] loop5: p1 p3 < > [ 176.022002][ T8580] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.043561][ T8578] EXT4-fs (loop4): 1 orphan inode deleted [ 176.080954][ T8580] bridge0: port 3(netdevsim1) entered disabled state [ 176.090661][ T8580] netdevsim netdevsim0 netdevsim1 (unregistering): left allmulticast mode [ 176.139994][ T8580] netdevsim netdevsim0 netdevsim1 (unregistering): left promiscuous mode [ 176.148533][ T8580] bridge0: port 3(netdevsim1) entered disabled state [ 176.159175][ T8580] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.227810][ T8594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8594 comm=syz.4.1506 [ 176.252317][ T8580] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.272071][ T8593] __nla_validate_parse: 7 callbacks suppressed [ 176.272088][ T8593] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1504'. [ 176.399926][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.408693][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.417192][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.469950][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.531680][ T8607] netlink: 'syz.5.1509': attribute type 1 has an invalid length. [ 176.548778][ T8608] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1511'. [ 176.662626][ T8614] loop0: detected capacity change from 0 to 512 [ 176.671618][ T8614] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 176.683379][ T8614] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1513: corrupted in-inode xattr: overlapping e_value [ 176.698525][ T8614] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1513: couldn't read orphan inode 15 (err -117) [ 176.708588][ T8616] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1514'. [ 176.807153][ T8621] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 176.813809][ T8621] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 176.821349][ T8621] vhci_hcd vhci_hcd.0: Device attached [ 176.830008][ T8621] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(15) [ 176.836659][ T8621] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 176.844217][ T8621] vhci_hcd vhci_hcd.0: Device attached [ 176.870256][ T8621] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 176.885056][ T8621] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(19) [ 176.891713][ T8621] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 176.899468][ T8621] vhci_hcd vhci_hcd.0: Device attached [ 176.979263][ T8621] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(21) [ 176.985912][ T8621] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 176.993674][ T8621] vhci_hcd vhci_hcd.0: Device attached [ 177.039267][ T8621] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 177.048503][ T8621] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(25) [ 177.055173][ T8621] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 177.062850][ T8621] vhci_hcd vhci_hcd.0: Device attached [ 177.074031][ T8621] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 177.084834][ T8621] vhci_hcd vhci_hcd.0: pdev(1) rhport(7) sockfd(31) [ 177.087806][ T10] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 177.091465][ T8621] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 177.106531][ T8621] vhci_hcd vhci_hcd.0: Device attached [ 177.268232][ T8642] loop0: detected capacity change from 0 to 512 [ 177.298091][ T8642] ext4 filesystem being mounted at /313/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.374985][ T8629] vhci_hcd: connection closed [ 177.375865][ T8624] vhci_hcd: connection closed [ 177.445173][ T8637] vhci_hcd: connection closed [ 177.450164][ T8622] vhci_hcd: connection reset by peer [ 177.461912][ T1463] vhci_hcd: stop threads [ 177.466272][ T1463] vhci_hcd: release socket [ 177.470736][ T1463] vhci_hcd: disconnect device [ 177.475839][ T8632] vhci_hcd: connection closed [ 177.490650][ T1463] vhci_hcd: stop threads [ 177.499702][ T1463] vhci_hcd: release socket [ 177.504182][ T1463] vhci_hcd: disconnect device [ 177.517940][ T1463] vhci_hcd: stop threads [ 177.522262][ T1463] vhci_hcd: release socket [ 177.526733][ T1463] vhci_hcd: disconnect device [ 177.549878][ T1463] vhci_hcd: stop threads [ 177.554198][ T1463] vhci_hcd: release socket [ 177.558725][ T1463] vhci_hcd: disconnect device [ 177.570102][ T1463] vhci_hcd: stop threads [ 177.574404][ T1463] vhci_hcd: release socket [ 177.578903][ T1463] vhci_hcd: disconnect device [ 177.928323][ T8639] vhci_hcd: connection closed [ 177.928575][ T37] vhci_hcd: stop threads [ 177.937627][ T37] vhci_hcd: release socket [ 177.942298][ T37] vhci_hcd: disconnect device [ 178.002979][ T8669] loop3: detected capacity change from 0 to 512 [ 178.039355][ T8669] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 178.074611][ T8669] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1525: corrupted in-inode xattr: overlapping e_value [ 178.105274][ T8669] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1525: couldn't read orphan inode 15 (err -117) [ 178.180858][ T8675] loop1: detected capacity change from 0 to 512 [ 178.190290][ T8675] ext4 filesystem being mounted at /313/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.353517][ T8684] loop5: detected capacity change from 0 to 512 [ 178.376067][ T8684] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #3: comm syz.5.1531: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 178.449444][ T8684] EXT4-fs error (device loop5): ext4_quota_enable:7127: comm syz.5.1531: Bad quota inode: 3, type: 0 [ 178.469061][ T8684] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 178.484807][ T8684] EXT4-fs (loop5): mount failed [ 178.512427][ T8693] lo speed is unknown, defaulting to 1000 [ 178.570559][ T8684] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1531'. [ 178.573740][ T8686] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1529'. [ 178.588888][ T8686] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1529'. [ 178.600526][ T8684] macvtap1: entered promiscuous mode [ 178.605950][ T8684] syz_tun: entered promiscuous mode [ 178.611302][ T8684] macvtap1: entered allmulticast mode [ 178.616798][ T8684] syz_tun: entered allmulticast mode [ 178.627939][ T8696] syz_tun: left allmulticast mode [ 178.633028][ T8696] syz_tun: left promiscuous mode [ 178.680521][ T9] Process accounting resumed [ 178.691160][ T8701] loop5: detected capacity change from 0 to 512 [ 178.699617][ T8701] EXT4-fs: Ignoring removed mblk_io_submit option [ 178.706363][ T8701] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 178.721057][ T8701] EXT4-fs (loop5): 1 truncate cleaned up [ 178.759410][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1536'. [ 178.769995][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1536'. [ 178.779527][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1536'. [ 178.788834][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1536'. [ 179.065156][ T8727] loop0: detected capacity change from 0 to 512 [ 179.077903][ T8727] ext4 filesystem being mounted at /320/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.200357][ T8730] loop1: detected capacity change from 0 to 512 [ 179.334746][ T8730] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.421890][ T8730] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 179.445034][ T8732] loop4: detected capacity change from 0 to 128 [ 179.452399][ T8732] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 179.464571][ T8732] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 179.481763][ T8730] EXT4-fs (loop1): 1 truncate cleaned up [ 179.524355][ T263] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 179.623611][ T8742] lo speed is unknown, defaulting to 1000 [ 179.768462][ T29] kauditd_printk_skb: 440 callbacks suppressed [ 179.768479][ T29] audit: type=1400 audit(1755463407.414:8153): avc: denied { bind } for pid=8745 comm="syz.0.1549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 179.829500][ T29] audit: type=1400 audit(1755463407.414:8154): avc: denied { node_bind } for pid=8745 comm="syz.0.1549" saddr=172.20.20.170 src=52768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 179.846233][ T8750] lo speed is unknown, defaulting to 1000 [ 180.072478][ T29] audit: type=1400 audit(1755463407.714:8155): avc: denied { mount } for pid=8765 comm="syz.3.1555" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 180.095861][ T29] audit: type=1400 audit(1755463407.714:8156): avc: denied { unmount } for pid=8765 comm="syz.3.1555" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 180.119913][ T29] audit: type=1326 audit(1755463407.734:8157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8765 comm="syz.3.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 180.143549][ T29] audit: type=1326 audit(1755463407.734:8158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8765 comm="syz.3.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 180.167023][ T29] audit: type=1326 audit(1755463407.734:8159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8765 comm="syz.3.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 180.167141][ T8769] loop0: detected capacity change from 0 to 512 [ 180.190521][ T29] audit: type=1326 audit(1755463407.734:8160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8765 comm="syz.3.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 180.190587][ T29] audit: type=1326 audit(1755463407.734:8161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8765 comm="syz.3.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 180.190620][ T29] audit: type=1326 audit(1755463407.734:8162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8765 comm="syz.3.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a682aebe9 code=0x7ffc0000 [ 180.281383][ T8769] ext4 filesystem being mounted at /322/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.483144][ T8783] loop3: detected capacity change from 0 to 512 [ 180.490143][ T8783] EXT4-fs: Ignoring removed i_version option [ 180.496223][ T8783] EXT4-fs: Ignoring removed bh option [ 180.520488][ T8783] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.587001][ T8787] loop7: detected capacity change from 0 to 7 [ 180.644921][ T8788] @: renamed from vlan0 (while UP) [ 180.737388][ T8791] loop3: detected capacity change from 0 to 1024 [ 180.744086][ T8791] EXT4-fs: inline encryption not supported [ 180.750016][ T8791] EXT4-fs: Ignoring removed i_version option [ 180.756625][ T8791] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.768793][ T8791] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.1561: lblock 1 mapped to illegal pblock 1 (length 1) [ 180.783471][ T8791] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1561: Failed to acquire dquot type 0 [ 180.795256][ T8791] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.1561: Freeing blocks not in datazone - block = 0, count = 4096 [ 180.818743][ T8791] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1561: Invalid inode bitmap blk 0 in block_group 0 [ 180.832522][ T8791] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 180.841190][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 180.856055][ T8791] EXT4-fs (loop3): 1 orphan inode deleted [ 180.862919][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 180.964622][ T8795] lo speed is unknown, defaulting to 1000 [ 180.987631][ T8803] loop1: detected capacity change from 0 to 1024 [ 181.005191][ T8803] EXT4-fs: Ignoring removed oldalloc option [ 181.011218][ T8803] EXT4-fs: Ignoring removed bh option [ 181.101898][ T8804] mmap: syz.4.1564 (8804) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 181.446954][ T8823] loop1: detected capacity change from 0 to 512 [ 181.454122][ T8823] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.461061][ T8823] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 181.473302][ T8823] EXT4-fs (loop1): 1 truncate cleaned up [ 181.607471][ T8826] __nla_validate_parse: 37 callbacks suppressed [ 181.607488][ T8826] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1570'. [ 181.622829][ T8826] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1570'. [ 181.960535][ T8840] loop4: detected capacity change from 0 to 512 [ 181.980556][ T8840] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.175488][ T8851] loop0: detected capacity change from 0 to 1024 [ 182.191394][ T10] usb 3-1: enqueue for inactive port 0 [ 182.196930][ T10] usb 3-1: enqueue for inactive port 0 [ 182.210140][ T8851] ext4 filesystem being mounted at /327/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.232337][ T8846] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 1: comm syz.0.1577: lblock 1 mapped to illegal pblock 1 (length 15) [ 182.249100][ T8846] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 182.261524][ T8846] EXT4-fs (loop0): This should not happen!! Data will be lost [ 182.261524][ T8846] [ 182.271408][ T10] vhci_hcd: vhci_device speed not set [ 182.278166][ T8846] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 182.294448][ T8851] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1577: lblock 1 mapped to illegal pblock 1 (length 3) [ 182.308819][ T8851] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1577: lblock 1 mapped to illegal pblock 1 (length 3) [ 182.323282][ T8851] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1577: lblock 1 mapped to illegal pblock 1 (length 3) [ 182.337768][ T8851] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 1: comm syz.0.1577: lblock 1 mapped to illegal pblock 1 (length 3) [ 182.414467][ T8858] loop0: detected capacity change from 0 to 4096 [ 182.427480][ T8858] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1579: corrupted inode contents [ 182.440992][ T8858] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.1579: mark_inode_dirty error [ 182.453227][ T8858] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1579: corrupted inode contents [ 182.467043][ T8858] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #15: comm syz.0.1579: mark_inode_dirty error [ 182.480912][ T8858] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1579: corrupted inode contents [ 182.493184][ T8858] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #15: comm syz.0.1579: mark_inode_dirty error [ 182.505799][ T8858] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1579: corrupted inode contents [ 182.518928][ T8858] EXT4-fs error (device loop0): ext4_truncate:4666: inode #15: comm syz.0.1579: mark_inode_dirty error [ 182.530208][ T8858] EXT4-fs error (device loop0) in ext4_setattr:6071: Corrupt filesystem [ 182.541952][ T8863] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1579: corrupted inode contents [ 182.589479][ T8868] loop3: detected capacity change from 0 to 512 [ 182.598492][ T8868] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 182.611188][ T8868] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1582: corrupted in-inode xattr: overlapping e_value [ 182.627061][ T8868] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1582: couldn't read orphan inode 15 (err -117) [ 182.891276][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1586'. [ 182.900162][ T8879] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1586'. [ 183.011773][ T8892] loop5: detected capacity change from 0 to 1024 [ 183.035625][ T8892] ext4 filesystem being mounted at /269/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.193775][ T8892] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 1: comm syz.5.1589: lblock 1 mapped to illegal pblock 1 (length 15) [ 183.209341][ T8892] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 183.221838][ T8892] EXT4-fs (loop5): This should not happen!! Data will be lost [ 183.221838][ T8892] [ 183.234129][ T8892] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 183.271377][ T8892] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1589: lblock 1 mapped to illegal pblock 1 (length 3) [ 183.310474][ T8892] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1589: lblock 1 mapped to illegal pblock 1 (length 3) [ 183.357188][ T8892] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1589: lblock 1 mapped to illegal pblock 1 (length 3) [ 183.523322][ T8904] lo speed is unknown, defaulting to 1000 [ 183.741746][ T8911] loop0: detected capacity change from 0 to 512 [ 183.752030][ T8911] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.779417][ T8899] lo speed is unknown, defaulting to 1000 [ 184.096481][ T8919] vhci_hcd: invalid port number 236 [ 184.105305][ T8919] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1595'. [ 184.114353][ T8919] unsupported nlmsg_type 40 [ 184.171585][ T8925] loop5: detected capacity change from 0 to 512 [ 184.179581][ T8925] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 184.240879][ T8925] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1598: corrupted in-inode xattr: overlapping e_value [ 184.256853][ T8925] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1598: couldn't read orphan inode 15 (err -117) [ 184.402775][ T8931] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1597'. [ 184.411833][ T8931] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1597'. [ 184.680003][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 184.680021][ T29] audit: type=1326 audit(1755464180.422:8319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz.0.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67356ebe9 code=0x7ffc0000 [ 184.710167][ T29] audit: type=1326 audit(1755464180.422:8320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz.0.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67356ebe9 code=0x7ffc0000 [ 184.760074][ T8956] loop0: detected capacity change from 0 to 512 [ 184.766610][ T8956] EXT4-fs: Ignoring removed i_version option [ 184.772697][ T8956] EXT4-fs: Ignoring removed bh option [ 184.788532][ T8956] ext4 filesystem being mounted at /338/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.904005][ T8960] lo speed is unknown, defaulting to 1000 [ 185.022085][ T8966] loop3: detected capacity change from 0 to 512 [ 185.031269][ T8966] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 185.046336][ T8966] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1611: corrupted in-inode xattr: overlapping e_value [ 185.066750][ T8966] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1611: couldn't read orphan inode 15 (err -117) [ 185.098884][ T29] audit: type=1326 audit(1755464180.863:8321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8972 comm="syz.4.1614" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2ae73febe9 code=0x0 [ 185.127866][ T29] audit: type=1326 audit(1755464180.895:8322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.0.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67356ebe9 code=0x7ffc0000 [ 185.158196][ T29] audit: type=1326 audit(1755464180.895:8323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.0.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe67356ebe9 code=0x7ffc0000 [ 185.362167][ T29] audit: type=1326 audit(1755464181.136:8324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 185.385821][ T8986] loop1: detected capacity change from 0 to 512 [ 185.392803][ T8986] EXT4-fs: Ignoring removed mblk_io_submit option [ 185.406462][ T8986] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 185.412731][ T8987] lo speed is unknown, defaulting to 1000 [ 185.426436][ T29] audit: type=1326 audit(1755464181.136:8325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44f90fd550 code=0x7ffc0000 [ 185.449970][ T29] audit: type=1326 audit(1755464181.136:8326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 185.473397][ T29] audit: type=1326 audit(1755464181.136:8327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 185.496951][ T29] audit: type=1326 audit(1755464181.136:8328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f44f90febe9 code=0x7ffc0000 [ 185.524926][ T8986] EXT4-fs (loop1): 1 truncate cleaned up [ 185.529543][ T1036] usb usb4-port1: attempt power cycle [ 185.715754][ T9002] lo speed is unknown, defaulting to 1000 [ 185.876331][ T9019] loop3: detected capacity change from 0 to 512 [ 185.883756][ T9019] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 185.908624][ T9019] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1629: corrupted in-inode xattr: overlapping e_value [ 185.929515][ T9019] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1629: couldn't read orphan inode 15 (err -117) [ 185.980609][ T9032] pimreg: entered allmulticast mode [ 185.988153][ T9032] pimreg: left allmulticast mode [ 186.115730][ T9039] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1637'. [ 186.269938][ T9040] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1635'. [ 186.278906][ T9040] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1635'. [ 186.419243][ T9061] loop4: detected capacity change from 0 to 512 [ 186.426424][ T9061] EXT4-fs: Ignoring removed i_version option [ 186.432467][ T9061] EXT4-fs: Ignoring removed bh option [ 186.466608][ T9061] ext4 filesystem being mounted at /305/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.537472][ T9049] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1640'. [ 186.546481][ T9049] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1640'. [ 186.562398][ T9062] veth0_to_team: entered promiscuous mode [ 186.713127][ T9074] netlink: 'syz.5.1648': attribute type 1 has an invalid length. [ 186.741472][ T9077] loop3: detected capacity change from 0 to 512 [ 186.752888][ T9077] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 186.766727][ T9077] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1651: corrupted in-inode xattr: overlapping e_value [ 186.784584][ T9077] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1651: couldn't read orphan inode 15 (err -117) [ 187.208704][ T9090] loop4: detected capacity change from 0 to 512 [ 187.217243][ T9090] ext4 filesystem being mounted at /308/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.241483][ T9099] bond1: entered promiscuous mode [ 187.246946][ T9099] bond1: entered allmulticast mode [ 187.252590][ T9099] 8021q: adding VLAN 0 to HW filter on device bond1 [ 187.264718][ T9099] bond1 (unregistering): Released all slaves [ 187.320039][ T1036] usb usb4-port1: unable to enumerate USB device [ 187.560429][ T9119] lo speed is unknown, defaulting to 1000 [ 187.713084][ T9123] loop3: detected capacity change from 0 to 4096 [ 187.725046][ T9123] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1666: corrupted inode contents [ 187.737916][ T9123] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.1666: mark_inode_dirty error [ 187.749448][ T9123] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1666: corrupted inode contents [ 187.761490][ T9123] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.1666: mark_inode_dirty error [ 187.773275][ T9123] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1666: corrupted inode contents [ 187.785472][ T9123] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.1666: mark_inode_dirty error [ 187.797275][ T9123] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1666: corrupted inode contents [ 187.809983][ T9123] EXT4-fs error (device loop3): ext4_truncate:4666: inode #15: comm syz.3.1666: mark_inode_dirty error [ 187.823558][ T9123] EXT4-fs error (device loop3) in ext4_setattr:6071: Corrupt filesystem [ 187.832451][ T9125] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1666: corrupted inode contents [ 187.893484][ T9129] FAULT_INJECTION: forcing a failure. [ 187.893484][ T9129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.906788][ T9129] CPU: 1 UID: 0 PID: 9129 Comm: syz.3.1668 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 187.906830][ T9129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 187.906848][ T9129] Call Trace: [ 187.906856][ T9129] [ 187.906864][ T9129] __dump_stack+0x1d/0x30 [ 187.906987][ T9129] dump_stack_lvl+0xe8/0x140 [ 187.907010][ T9129] dump_stack+0x15/0x1b [ 187.907035][ T9129] should_fail_ex+0x265/0x280 [ 187.907060][ T9129] should_fail+0xb/0x20 [ 187.907132][ T9129] should_fail_usercopy+0x1a/0x20 [ 187.907157][ T9129] _copy_to_user+0x20/0xa0 [ 187.907265][ T9129] simple_read_from_buffer+0xb5/0x130 [ 187.907292][ T9129] proc_fail_nth_read+0x10e/0x150 [ 187.907370][ T9129] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 187.907408][ T9129] vfs_read+0x1a5/0x770 [ 187.907443][ T9129] ? __rcu_read_unlock+0x4f/0x70 [ 187.907474][ T9129] ? __fget_files+0x184/0x1c0 [ 187.907512][ T9129] ksys_read+0xda/0x1a0 [ 187.907547][ T9129] __x64_sys_read+0x40/0x50 [ 187.907578][ T9129] x64_sys_call+0x27bc/0x2ff0 [ 187.907658][ T9129] do_syscall_64+0xd2/0x200 [ 187.907694][ T9129] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 187.907740][ T9129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.907766][ T9129] RIP: 0033:0x7f4a682ad5fc [ 187.907784][ T9129] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 187.907852][ T9129] RSP: 002b:00007f4a66d17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 187.907871][ T9129] RAX: ffffffffffffffda RBX: 00007f4a684d5fa0 RCX: 00007f4a682ad5fc [ 187.907883][ T9129] RDX: 000000000000000f RSI: 00007f4a66d170a0 RDI: 0000000000000005 [ 187.907959][ T9129] RBP: 00007f4a66d17090 R08: 0000000000000000 R09: 0000000000000000 [ 187.907973][ T9129] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 187.907985][ T9129] R13: 00007f4a684d6038 R14: 00007f4a684d5fa0 R15: 00007ffc9262b488 [ 187.908005][ T9129] [ 188.147942][ T1036] Process accounting resumed [ 188.157511][ T9132] loop5: detected capacity change from 0 to 512 [ 188.165105][ T9132] EXT4-fs: Ignoring removed mblk_io_submit option [ 188.176455][ T9132] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 188.193464][ T9132] EXT4-fs (loop5): 1 truncate cleaned up [ 188.295250][ T9149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1677'. [ 188.313312][ T9149] bridge2: entered promiscuous mode [ 188.318640][ T9149] bridge2: entered allmulticast mode [ 188.364410][ T9155] loop4: detected capacity change from 0 to 4096 [ 188.499218][ T9173] loop4: detected capacity change from 0 to 512 [ 188.507066][ T9173] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 188.517218][ T9173] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1684: corrupted in-inode xattr: overlapping e_value [ 188.537357][ T9173] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1684: couldn't read orphan inode 15 (err -117) [ 188.695504][ T9185] netlink: 'syz.1.1688': attribute type 1 has an invalid length. [ 188.890372][ T9132] ================================================================== [ 188.898501][ T9132] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 188.906489][ T9132] [ 188.908824][ T9132] write to 0xffff88811a0b828c of 4 bytes by task 9153 on cpu 1: [ 188.916462][ T9132] xas_set_mark+0x12b/0x140 [ 188.920979][ T9132] __folio_start_writeback+0x1dd/0x440 [ 188.926460][ T9132] ext4_bio_write_folio+0x5ad/0x9f0 [ 188.931673][ T9132] mpage_process_page_bufs+0x4a1/0x620 [ 188.937157][ T9132] mpage_prepare_extent_to_map+0x786/0xc00 [ 188.942963][ T9132] ext4_do_writepages+0x708/0x2750 [ 188.948112][ T9132] ext4_writepages+0x176/0x300 [ 188.952896][ T9132] do_writepages+0x1c6/0x310 [ 188.957516][ T9132] file_write_and_wait_range+0x156/0x2c0 [ 188.963169][ T9132] generic_buffers_fsync_noflush+0x45/0x120 [ 188.969076][ T9132] ext4_sync_file+0x1ab/0x690 [ 188.973801][ T9132] vfs_fsync_range+0x10a/0x130 [ 188.978569][ T9132] ext4_buffered_write_iter+0x34f/0x3c0 [ 188.984141][ T9132] ext4_file_write_iter+0xdbf/0xf00 [ 188.989349][ T9132] iter_file_splice_write+0x669/0x9e0 [ 188.994726][ T9132] direct_splice_actor+0x156/0x2a0 [ 188.999863][ T9132] splice_direct_to_actor+0x312/0x680 [ 189.005242][ T9132] do_splice_direct+0xda/0x150 [ 189.010002][ T9132] do_sendfile+0x380/0x650 [ 189.014424][ T9132] __x64_sys_sendfile64+0x105/0x150 [ 189.019628][ T9132] x64_sys_call+0x2bb0/0x2ff0 [ 189.024305][ T9132] do_syscall_64+0xd2/0x200 [ 189.028812][ T9132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.034757][ T9132] [ 189.037092][ T9132] read to 0xffff88811a0b828c of 4 bytes by task 9132 on cpu 0: [ 189.044641][ T9132] __writeback_single_inode+0x1f9/0x7c0 [ 189.050208][ T9132] writeback_single_inode+0x167/0x3e0 [ 189.055594][ T9132] sync_inode_metadata+0x5b/0x90 [ 189.060550][ T9132] generic_buffers_fsync_noflush+0xd9/0x120 [ 189.066443][ T9132] ext4_sync_file+0x1ab/0x690 [ 189.071146][ T9132] vfs_fsync_range+0x10a/0x130 [ 189.075914][ T9132] ext4_buffered_write_iter+0x34f/0x3c0 [ 189.081480][ T9132] ext4_file_write_iter+0xdbf/0xf00 [ 189.086685][ T9132] iter_file_splice_write+0x669/0x9e0 [ 189.092060][ T9132] direct_splice_actor+0x156/0x2a0 [ 189.097179][ T9132] splice_direct_to_actor+0x312/0x680 [ 189.102548][ T9132] do_splice_direct+0xda/0x150 [ 189.107334][ T9132] do_sendfile+0x380/0x650 [ 189.111774][ T9132] __x64_sys_sendfile64+0x105/0x150 [ 189.117000][ T9132] x64_sys_call+0x2bb0/0x2ff0 [ 189.121684][ T9132] do_syscall_64+0xd2/0x200 [ 189.126205][ T9132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.132103][ T9132] [ 189.134426][ T9132] value changed: 0x0a000021 -> 0x00000021 [ 189.140137][ T9132] [ 189.142462][ T9132] Reported by Kernel Concurrency Sanitizer on: [ 189.148612][ T9132] CPU: 0 UID: 0 PID: 9132 Comm: syz.5.1671 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 189.161026][ T9132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 189.171092][ T9132] ==================================================================