last executing test programs: 5m7.681480468s ago: executing program 2 (id=287): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f1c098b60204ed02d82cf440fef5497b80c29d381d41116000"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000100)=@ethtool_stats={0x1d, 0x6, [0xeb, 0xdf, 0x8000000000000001, 0x6, 0x8, 0x3]}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r0, &(0x7f0000000400)="8e71e91a9810bac4b0867304bb14036545942d457ddb486df1ee021c51ccf31227c4ea9c5e528e06055050dfd6a9b2e7d760292dd310c99ccb8c97d12d1f1961005973a78a90bface229eeb9a21cfc11b00c14087544f580c6efbeec967e1edea482fbb197b2276621279f47f9fdf0516fd5abdf1d2e96f5d0aa733d11fa28fff8012ceed4bfe65d4977baa2262e3cae20ab6bec74c7647cf7d3d32fbf45a7b5bb68c38fd89e9b6e8c5c5f8b263475b6a4275dde402ff6cebb968a8e6e76d3c82927ab55a3cee7e53f2ba03c8e9033d0397ad0dd", &(0x7f0000000700)=""/204, 0x4}, 0x20) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x2060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x7, &(0x7f0000000c00)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000340), &(0x7f0000000300)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f0000000180)={0x1a, 0x0, 0xf9, 0x8, 0xff, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, 0x10) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000340)={[{@init_itable}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@usrjquota}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d7, &(0x7f0000001200)="$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") faccessat(0xffffffffffffffff, &(0x7f00000019c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file0\x00', 0x0) 5m6.802076697s ago: executing program 2 (id=294): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x1, 0x1) fchdir(r4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) io_setup(0x6, &(0x7f0000001d00)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x18) stat(0x0, 0x0) r7 = syz_genetlink_get_family_id$nl80211(0x0, r4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r4, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x34, r7, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x320}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16df}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x18001) close_range(r2, 0xffffffffffffffff, 0x0) 5m5.845620093s ago: executing program 2 (id=299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r2, r2, 0x21) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x19a) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@getqdisc={0x24, 0x26, 0x501, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x4, 0xd}, {0x0, 0xa}, {0x7, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x4048000}, 0x30000014) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYRES32], 0xb4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x70c80, 0x181) rmdir(&(0x7f0000000000)='./file0\x00') r6 = open_tree(r5, &(0x7f0000000280)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x3000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r4) sendmsg$GTP_CMD_ECHOREQ(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x80) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000100)=@req={0x4, 0x8, 0x0, 0x7fffffff}, 0x10) 5m5.641164024s ago: executing program 2 (id=301): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000052c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000053c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000005480)={0x0, 0x1dc, 0x3cdb, {0x0, 0x10000}}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x11}, 0x10444, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0xff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52e, &(0x7f0000000480)="$eJzs3U9vI2cZAPBnHHvZ7GabFDhAJUqhRdkVrJ00tI04lCIhOFUCyr2ExImiOHEUO+0mqtis+ABICAESJ7hwQeIDIKFKXDgipEpwBgECIdjCgQN00NjjNJv4X7tOnE1+P2ky78y8M8/zOprxvJ7RTACX1lMR8VJEvJOm6a2ImM7nF/IhDtpDVu/t+28sZ0MSafrKP5JI8nmdbSX5+Hq+2tWI+NqXI76ZnIzb2NvfWKrVqjv5dKW5uV1p7O3fXt9cWquuVbcWFuafX3xh8bnFuZG080ZEvPjFv3z/Oz/90ou//Mzrf3z1bze/laU1lS8/2o73qNhvYbvppdZncXSFnfcZ7DwqtlqYm+xWY+LEnHunnBMAAN1l5/gfjIhPRsStmI6J/qezAAAAwCMo/fxU/DeJSLu70mM+AAAA8AgptO6BTQrl/F6AqSgUyuX2PbwfjmuFWr3R/PRqfXdrpX2v7EyUCqvrtepcfq/wTJSSbHq+VX53+tlj0wsR8XhEfG96sjVdXq7XVsb94wcAAABcEteP9f//Pd3u/3fcHWdyAAAAwOjMjDsBAAAA4NQN2/+/dsp5AAAAAKfH9X8AAAC40L7y8svZkHbef73y2t7uRv212yvVxkZ5c3e5vFzf2S6v1etrrWf2bQ7aXq1e3/5sbO3eqTSrjWalsXc1Nuu7W81X1x94BTYAAABwhh7/+Ju/TyLi4HOTrSFzZbhVh6wGnFfFw1KSj7vs1n94rD3+8xklBZyJiXEnAIxNcdwJAGNTGncCwNglA5b3vHnnN/n4E6PNBwAAGL3Zj/a+/l/ou+ZB/8XAuWcnhsvL9X+4vFrX/4e9k7fgbeBwkZQGnQH07SA4HsBF8NDX/wdK0/eUEAAAMHJTrSEplIud6UKhXI640XotQClZXa9V5yLisYj43XTpA9n0fKtmMrDPAAAAAAAAAAAAAAAAAAAAAAAAAAC0pWkSKQAAAHChRRT+mvyq/Sz/2elnpo7/PnAl+c905K8Iff1Hr/zgzlKzuTOfzf/n4fzmD/P5z47jFwwAAAC4FAa8wP9BnX56px8PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKP09v03ljvDWcb9+xciYqZb/GJcbY2vRikirv0rieKR9ZKImBhB/Mnsz0e6xU+ytA5Ddos/OYL4B/f6xo+D/FPoFv/6COLDZfZmdvx5qdv+V4inWuPu+18x4oHp96v38S8Oj38TPfb/G0PGeOKtn1d6xr8X8UTxRPy7WYRO/KRH/KeHjP+Nr+/v91qW/jhituv3T9Kpkh0ho9Lc3K409vZvr28urVXXqlsLC/PPL76w+NziXGV1vVbN/3aN8d2P/eKdfu2/1iP+zID2P3Nia1e6xvjfW3fuf6hdLHWLf/PpLvF//ZO8xsn4hfy771N5OVs+2ykftMtHPfmz3z7Zr/0rPdo/6P9/s9dGj7n11W//aciqAMAZaOztbyzVatWdC1vIeulDVs7Ozs5FzgpDFCYefjt3R5pYmqZptk89xHaSGPenelgY95EJAAAYtXdP+sedCQAAAAAAAAAAAAAAAAAAAFxeZ/E4seMxDw5LySgeoQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBL/DwAA//9t9tlI") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$inet6(0x10, 0x80002, 0x6) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x18) r4 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_register(r4, &(0x7f0000000440)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 5m5.145743564s ago: executing program 2 (id=303): shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x2, [@datasec={0x3, 0x0, 0x0, 0xf, 0x1, [], "c4"}, @typedef={0xd, 0x0, 0x0, 0x8, 0x3}]}}, 0x0, 0x36, 0x0, 0x0, 0x99}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_secret(0x80000) fcntl$setlease(r1, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x20000000ec072, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="640000001000370403000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="0b1b050000000000440012800b00010069703667726500003400028008000100", @ANYRES32, @ANYBLOB="14000600fe8000000000000000000000000000aa1400070000000000000000000000000000bb"], 0x64}, 0x1, 0x0, 0x0, 0x48810}, 0x4000010) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e25, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20, 0x3f}}], 0x1, 0xc0) 5m4.764498653s ago: executing program 2 (id=306): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/power/reserved_size', 0x80001, 0xd1) writev(r0, &(0x7f0000000940)=[{&(0x7f00000006c0)='\x00', 0x1}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="9da207", 0x3}], 0x1, 0x0, 0x0, 0x11000000}, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x7fffffff, 0x2, 0x7, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_clone(0xa00c0100, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x1c, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x280401, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffc79) r5 = memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00xffffffffffffffff, {0x4}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000feffffff00000000000000001801000020646c4200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000002300000095"], 0x0, 0x1, 0x0, 0x0, 0x727c45cd4283345, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) recvmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) io_uring_register$IORING_REGISTER_CLOCK(r2, 0x1d, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x10) 49.857373696s ago: executing program 0 (id=3703): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x0, 0x41}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtaction={0x6c, 0x30, 0x10b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x2, 0x10000000, 0xfffffffc, 0xfffffffe}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}]}, {0x4}, {0xc}, {0x2, 0x8, {0x0, 0x1}}}}]}]}, 0x6c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) creat(&(0x7f00000002c0)='./file0\x00', 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) ustat(0x8000000000000001, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x10001, @local, 0x5}, 0x1c) sendmmsg$inet(r5, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1=0xe0000306]}]}}}], 0x18}}], 0x1, 0x4880) 48.489754785s ago: executing program 0 (id=3708): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000fb3add796b6817ede500000000000100"/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000340), &(0x7f0000000300)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000037c0)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file0/file0\x00', 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98D\x99\xca\x865\x1c\x8d\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xc1\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\xc4\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xf8KC\xb7\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, {0x4}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000feffffff00000000000000001801000020646c4200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000002300000095"], 0x0, 0x1, 0x0, 0x0, 0x727c45cd4283345, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) recvmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) io_uring_register$IORING_REGISTER_CLOCK(r2, 0x1d, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x10) 46.579126998s ago: executing program 0 (id=3721): openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) (async) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff02000000000000000000000000000100000000000000cc00000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e64021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001500)=0x10) syz_read_part_table(0x1054, &(0x7f0000000000)="$eJzsz8EJwkAQBdC/2aCkC5uwEAUrsAivXmzGLrxYgd2IRDZB0AbUw3uHgT/DftjwU31yWSTZ1JbKY1qWadasurd4renasswxxzbGceg/C6drOdyGU6vNkOXrMt5re7+fu5Ptutudv/BFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPh7zwAAAP//llkLfw==") 45.06915045s ago: executing program 0 (id=3728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000640)={[{@nolazytime}, {@auto_da_alloc}, {@sysvgroups}, {@barrier_val={'barrier', 0x3d, 0x8001}}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@orlov}, {@nouid32}, {@noauto_da_alloc}, {@grpid}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x10, 0x803, 0x0) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000900)={{&(0x7f00000006c0)=""/113, 0x71}, &(0x7f0000000740), 0xdc32cd519b8ec2ff}, 0x20) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x6c, 0x2c, 0xd27, 0x30bd26, 0x8000003, {0x0, 0x0, 0x0, r7, {0x0, 0xfff4}, {}, {0x1, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7f, 0x1, 0x8001}, {0x8, 0x6a6, 0xffff, 0x5, 0x3, 0x2}}}, @TCF_EM_CONTAINER={0x10, 0x2, 0x0, 0x0, {{0xffff, 0x0, 0x7540}, "04"}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') 30.067842695s ago: executing program 33 (id=3728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000640)={[{@nolazytime}, {@auto_da_alloc}, {@sysvgroups}, {@barrier_val={'barrier', 0x3d, 0x8001}}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@orlov}, {@nouid32}, {@noauto_da_alloc}, {@grpid}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x10, 0x803, 0x0) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000900)={{&(0x7f00000006c0)=""/113, 0x71}, &(0x7f0000000740), 0xdc32cd519b8ec2ff}, 0x20) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x6c, 0x2c, 0xd27, 0x30bd26, 0x8000003, {0x0, 0x0, 0x0, r7, {0x0, 0xfff4}, {}, {0x1, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7f, 0x1, 0x8001}, {0x8, 0x6a6, 0xffff, 0x5, 0x3, 0x2}}}, @TCF_EM_CONTAINER={0x10, 0x2, 0x0, 0x0, {{0xffff, 0x0, 0x7540}, "04"}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') 1.470854632s ago: executing program 1 (id=4523): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000fb3add796b6817ede500000000000100"/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000340), &(0x7f0000000300)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000037c0)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file0/file0\x00', 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98D\x99\xca\x865\x1c\x8d\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xc1\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\xc4\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xf8KC\xb7\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000800)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$eJzs28tvG8UfAPDvruP019cvoZRHH0CgICIeSZMW6IELCCQuSEhwKMeQuFWp26AmSLSqoCDEFVXijjgi8RdwggsCTkhc+QNQpQr10sIBGa29m9qO49SJExf8+UjbzuyMPfP17tizO9kAhtZE9k8SsScifouIsUa2tcJE479bNy7P/3nj8nwStdqbfyT1ejdvXJ4vqhav251nJtOI9NMkDnVod+nipbNz1WrlQp6fXj733vTSxUvPnjk3d7pyunJ+9sSJ48dmXnh+9rm+xJn16ebBDxcPH3jt7auvz5+8+s5P3yRF/G1x9MlEt8InarU+NzdYe5vSycgAO0JPShGRHa5yffyPRSluH7yxePWTgXYO2FK1Wq22e+3iKzXgPyyJQfcAGIzihz67/i22bZp63BWuv9S4AMrivpVvjZKRSPM65bbr236aiIiTV/76Mttia+5DAAC0+C6b/zzTaf6Xxv1N9f6frw2NR8Q9EbEvIu6NiP0RcV9Eve4DEfFgj+23L5Ksnv+k11aS5R7f/A5k878X87Wt1vlfMfuL8VKe21uPv5ycOlOtHM0/k8ko78jyM13a+P6VXz9fq6x5/pdtWfvFXDDvx7WRHa2vWZhbnttMzM2ufxxxcKRT/MnKSkASEQci4uAG2zjz1NeH1ypbP/4u+rDOVPsq4snG8b8SbfEXku7rk9P/i2rl6HRxVqz28y+fvbFW+5uKvw+y47+r4/m/Ev940rxeu9Tb++9Yp3yj5/9o8lY9PZrv+2BuefnCTMTo2daTor5/dnW+qJ/FP3mk8/jfF7c/iUMRkZ3ED0XEwxHxSN73RyPisYg40iXGH19+/N2Nx7+1svgXejr+txOj0b6nc6J09odvWxod7yX+7Pgfr6cm8z138v1XrVzIvp7X7eBmPz8AAAD4N0gjYk8k6dRKOv27+NOA/bErrS4uLT99avH98wuNZwTGo5wWd7rGmu6HzuSX9UV+ti1/LL9v/EVpZz0/Nb9YXRh08DDkdq8e/+nUVKPs99KgewdsOc9rwfAy/mF4Gf8wvIx/GF4dxv/OQfQD2H6dfv8/GkA/gO3XNv4t+8EQcf0Pw8v4h+Fl/MNQWtoZ3R/el5DomIj0ruiGxBYlBv3NBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0B//BAAA//8leepq") sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r8 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r8, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x9}}}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r2, 0x0, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r10, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000000000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e24000000090000000000000000000000000000000006000000000020000200130003"], 0x98}, 0x1, 0x7}, 0x0) 1.240941915s ago: executing program 1 (id=4532): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x1bd) close(r2) r3 = syz_io_uring_setup(0x6de4, &(0x7f0000000180)={0x0, 0x113a, 0x2, 0x2}, &(0x7f00000000c0), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r3, 0xf, &(0x7f00000024c0)={0x2, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/191, 0xbf}], &(0x7f0000002480)=[0x0, 0x2]}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x8, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dc", 0xbd}], 0x1}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000040)={[{@acl}, {@nolazytime}, {@orlov}, {@i_version}, {@lazytime}, {@nodiscard}, {@grpjquota}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8aa42, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x17e) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x40086604, &(0x7f0000000240)=@v1={0x0, @aes128, 0x1, @desc1}) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)) dup3(r6, r5, 0x80000) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000004000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x54}, 0x7}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), 0xffffffffffffffff) 1.121557387s ago: executing program 5 (id=4545): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000780)='kmem_cache_free\x00', r0, 0x0, 0x37d8f972}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x478, 0xffffffff, 0xffffffff, 0x478, 0xffffffff, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x0, 0x24, 0x1, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@mcast1, @private2, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xff, 0xffffffff, 0xff000000], 'netpci0\x00', 'ipvlan0\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 1.114806147s ago: executing program 4 (id=4536): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 1.09207546s ago: executing program 5 (id=4537): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1b459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x183, 0x800000006}, 0xe0e5, 0x4005, 0xb, 0x2, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000400)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) socket(0x2, 0x80805, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000040801030000000000000000010000060600024088a20000050003003a0000007f259bd2aa336e8780a31f757e6fd9124b0ed0d84f989a3163b315c093e4b984fb7d529a7fda58b1"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x80000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r5, 0x0, 0x401}, 0x11) r6 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r7, 0x0, 0x1034}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 1.041701105s ago: executing program 4 (id=4539): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x20, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES8=r2, @ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000800)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$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") sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r8, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r11, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x9}}}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r4, 0x0, 0x0) r13 = openat$cgroup_subtree(r12, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r13, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) 785.078781ms ago: executing program 4 (id=4548): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000780)='kmem_cache_free\x00', r0, 0x0, 0x37d8f972}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x478, 0xffffffff, 0xffffffff, 0x478, 0xffffffff, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@mcast1, @private2, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xff, 0xffffffff, 0xff000000], 'netpci0\x00', 'ipvlan0\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x6, 0x1, 0x1, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 726.792677ms ago: executing program 4 (id=4549): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x8040600) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) 726.001247ms ago: executing program 3 (id=4550): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9}, 0x1, 0x0, 0x0, 0xc0c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000001800010000000000fddbdf251d"], 0x24}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r1, 0x40045402, &(0x7f0000000080)=0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff21b803000008000000b704000000000000850000c300000095847352f258c4c90066fb58a18ed757e784cdf5856bdd56e6cafb441561feede568a6b961357d01e4186f2307a5a66ee16b99d975f6c7e11ec05c30d394a58bc9b121234fa48677d771d7e84b8fc56caf4c27789b5d0c333abf50ce13e2cbcc73f1d5f08ebc60c0"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x10007ffffffff}, 0x18) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, 0x17, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x2004000}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000050000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r5, &(0x7f0000000240), &(0x7f00000000c0)=@udp6=r4}, 0x20) r6 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f0000000e80)='\r', 0x1, 0x6d91fb6102d8910c, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x40000, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000001140)=""/55, 0x37, 0x120, 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) r8 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)={{0x14, 0x3f5, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3f4}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@private}}, &(0x7f0000000200)=0xe8) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, r9, &(0x7f0000000380)='./file0\x00') r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001940), 0x100000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001980)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x5}}, './file0\x00'}) 725.602117ms ago: executing program 4 (id=4551): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') 683.896411ms ago: executing program 4 (id=4552): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kfree\x00', r1, 0x0, 0xbc3}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c0000003f00070dfeffffff00000000017c0000040077000c0003"], 0x2c}, 0x1, 0x0, 0x0, 0x4048011}, 0x4044000) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xffffff2e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200, 0x2, 0x40, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x4, 0x6, 0x2, 0xff, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsetxattr$trusted_overlay_origin(r7, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) munlockall() ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0xffffffff, 0x4, "8100e1c8e80b598c36ff000800"}) r9 = syz_open_pts(r6, 0x141601) write(r9, &(0x7f0000000000)="d5", 0xfffffedf) lsm_set_self_attr(0x0, 0x0, 0x65, 0x0) 677.441792ms ago: executing program 3 (id=4553): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000fb3add796b6817ede500000000000100"/28], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000340), &(0x7f0000000300)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000037c0)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file0/file0\x00', 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98D\x99\xca\x865\x1c\x8d\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xc1\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\xc4\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xf8KC\xb7\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000800)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$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") sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r11, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x9}}}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r4, 0x0, 0x0) r13 = openat$cgroup_subtree(r12, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r13, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000000000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e24000000090000000000000000000000000000000006000000000020000200130003"], 0x98}, 0x1, 0x7}, 0x0) 507.502239ms ago: executing program 3 (id=4557): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x18) pipe(&(0x7f0000000140)) 483.660411ms ago: executing program 3 (id=4559): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x20, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES8=r2, @ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000800)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$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") sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r8, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r11, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x9}}}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r4, 0x0, 0x0) r13 = openat$cgroup_subtree(r12, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r13, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) 381.177821ms ago: executing program 6 (id=4560): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000780)='kmem_cache_free\x00', r0, 0x0, 0x37d8f972}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x478, 0xffffffff, 0xffffffff, 0x478, 0xffffffff, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@mcast1, @private2, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xff, 0xffffffff, 0xff000000], 'netpci0\x00', 'ipvlan0\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x6, 0x1, 0x1, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 380.215472ms ago: executing program 6 (id=4561): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0xfffffffe, 0x4}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x58, 0x28, 0x4ee4e6a52ff56541, 0x5001, 0xfffffdfc, {0x0, 0x0, 0x0, r7, {0xc}, {0x0, 0xfff1}, {0x2, 0x9}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0xd8, 0x7ff, 0x2, 0x9, 0x6, 0x20000002, 0xfffffff9, 0xc00000}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) socket$unix(0x1, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000640)='kmem_cache_free\x00', r10, 0x0, 0x4}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x8, 0x3, 0x478, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3a8, 0xffffffff, 0xffffffff, 0x3a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback={0x1000000}, [0xff, 0x0, 0xff, 0xff], [0xffffffff, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x2, 0x24, 0x0, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x1, 'syz0\x00', 0xfe}}, @common=@mh={{0x28}, {"b11c", 0x1}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 378.619442ms ago: executing program 1 (id=4562): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x8040600) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) 349.319335ms ago: executing program 1 (id=4563): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8d54, 0x0, 0x0, 0x8}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000000c0)={[{@nodioread_nolock}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@resgid}, {@init_itable}, {@init_itable_val={'init_itable', 0x3d, 0x3}}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$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") 306.583349ms ago: executing program 3 (id=4564): r0 = syz_clone(0x884080, &(0x7f0000000300)="cf9f37df3e733c2d74f80bd2456394f6a5d674e18e54e3aa7d1e2e2e8d0667dd2bfd4f7e33c112909af020746aa707381407b155e55428bb8180266b844edffeb61a4c4fd9fe8322e71d9b9f5265251e2cc93ad791a4b96fcc05fa66ada8886150abce40e4cec26ea0dfe3b7f14e70ddb6d8d5cec38f5054445f490e3ffac93388ab07710943dc946eda219983c6ae2070126600637d73469b29b9749d1e09d5ecdb91aef6dede9ceb4b0b3234f80ff4a1d57193f399ea997ccb5df9f4bcb8e4f160e4b47f96f290695ac8e3fd007c", 0xcf, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)="205ad78637df8bb9fa511e0c523dc8bebbf0fb0bde3ea7c7987aa1836ba26d43d07a3b510977e3248788157fb7378207455dca6e7f482b7bcd8f7f437b9bdf868212f05c59dae8ae42873be01ea88f5af8e2486bcd652ce65d982ff90ccef10f89aac59be5b50609f1e2d04ea30d0325d16159e0edbaf0") bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYRES8=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x180c8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x242, &(0x7f0000000300)="$eJzs3bFqFFEUBuBjskmWNKYWiwEbq0WtbBeJIA4IK1No5UC0SUSYNKPVPIbP4CP5GKnSjZhZsklcbczm7s58Hyz3wM/Cuc3eLc6d+fDw8/HRl9NP7c/vMR5nMYpo2jbiILZiOzr35uvWRb0bVzUBAGya2aycpu6B1aqqabkTEXt/JMWPJA0BAAAAAAAAAADw35bN/8e5+X8A6DPz//1XVdNyf/7/7Trz/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEA65217v/3HJ3V/AMDtc/4DwPA4/wFgeJz/ADA8b9+9fz3N88NZlo0jzpq6qItu7fKXr/LDJ9mFg8W3zuq62L7Mn3Z5dj3fif15/mxpvhuPH3X57+zFm/xGvhdHq98+AAAAAAAAAAAAAAAAAAAArIVJdmnp/f7J5G95V115PsCN+/ujeDC6s20AAAAAAAAAAAAAAAAAAADARjv9+u24PDn5WCl6U8TztWjjrouItWijL0XqXyYAAAAAAAAAAAAAAAAAABiexaXf1J0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQDqL9/+vroiIpu2k3i4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQY78CAAD//139ms4=") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@getchain={0x24, 0x66, 0x20, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xffe0}, {0xffff, 0x5}, {0x3, 0xc}}}, 0x24}}, 0x24040084) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 279.252732ms ago: executing program 6 (id=4565): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) quotactl_fd$Q_SETINFO(0xffffffffffffffff, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x10000000000, 0x80000001, 0x0, 0x4}) 255.894224ms ago: executing program 1 (id=4566): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9}, 0x1, 0x0, 0x0, 0xc0c4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000001800010000000000fddbdf251d"], 0x24}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r1, 0x40045402, &(0x7f0000000080)=0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff21b803000008000000b704000000000000850000c300000095847352f258c4c90066fb58a18ed757e784cdf5856bdd56e6cafb441561feede568a6b961357d01e4186f2307a5a66ee16b99d975f6c7e11ec05c30d394a58bc9b121234fa48677d771d7e84b8fc56caf4c27789b5d0c333abf50ce13e2cbcc73f1d5f08ebc60c0"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x10007ffffffff}, 0x18) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, 0x17, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x2004000}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000050000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r5, &(0x7f0000000240), &(0x7f00000000c0)=@udp6=r4}, 0x20) r6 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f0000000e80)='\r', 0x1, 0x6d91fb6102d8910c, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x40000, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000001140)=""/55, 0x37, 0x120, 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r7, &(0x7f0000002600)=[{&(0x7f00000026c0)=""/4097, 0x1001}], 0x1, 0x40000005, 0x3) r8 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)={{0x14, 0x3f5, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3f4}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@private}}, &(0x7f0000000200)=0xe8) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, r9, &(0x7f0000000380)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000001940), 0x100000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x10, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 254.853025ms ago: executing program 6 (id=4576): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0xfffffffe, 0x4}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newqdisc={0x58, 0x28, 0x4ee4e6a52ff56541, 0x5001, 0xfffffdfc, {0x0, 0x0, 0x0, r7, {0xc}, {0x0, 0xfff1}, {0x2, 0x9}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0xd8, 0x7ff, 0x2, 0x9, 0x6, 0x20000002, 0xfffffff9, 0xc00000}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40098}, 0x4000000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000640)='kmem_cache_free\x00', r10, 0x0, 0x4}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x8, 0x3, 0x478, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3a8, 0xffffffff, 0xffffffff, 0x3a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback={0x1000000}, [0xff, 0x0, 0xff, 0xff], [0xffffffff, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x2, 0x24, 0x0, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x1, 'syz0\x00', 0xfe}}, @common=@mh={{0x28}, {"b11c", 0x1}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 187.910691ms ago: executing program 5 (id=4567): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) quotactl_fd$Q_SETINFO(0xffffffffffffffff, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x10000000000, 0x80000001, 0x0, 0x4}) 181.752311ms ago: executing program 1 (id=4568): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x1bd) close(r2) r3 = syz_io_uring_setup(0x6de4, &(0x7f0000000180)={0x0, 0x113a, 0x2, 0x2}, &(0x7f00000000c0), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r3, 0xf, &(0x7f00000024c0)={0x2, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/191, 0xbf}], &(0x7f0000002480)=[0x0, 0x2]}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x8, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000040)={[{@acl}, {@nolazytime}, {@orlov}, {@i_version}, {@lazytime}, {@nodiscard}, {@grpjquota}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8aa42, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x17e) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x40086604, &(0x7f0000000240)=@v1={0x0, @aes128, 0x1, @desc1}) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)) dup3(r6, r5, 0x80000) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000004000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x54}, 0x7}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), 0xffffffffffffffff) 142.497305ms ago: executing program 5 (id=4569): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x20, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES8=r2, @ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000800)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$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") sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r11, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x9}}}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r12 = fsmount(r4, 0x0, 0x0) r13 = openat$cgroup_subtree(r12, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r13, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000000000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e24000000090000000000000000000000000000000006000000000020000200130003"], 0x98}, 0x1, 0x7}, 0x0) 124.585428ms ago: executing program 6 (id=4570): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000fb3add796b6817ede500000000000100"/28], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000340), &(0x7f0000000300)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000037c0)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file0/file0\x00', 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98D\x99\xca\x865\x1c\x8d\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xc1\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\xc4\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xf8KC\xb7\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\x06MP\x8aUh\x92&\x9b\x14\xc7\a\xbe\xe5\xc0\xc4\xc6R\xe2\xb6\xae9E\xe0_\xc1\b\xa8\x1br\'\x96\x0e\xee)\x12\xca\xd3\xf9\xfd\xba^\xce\xa2\x9bS\x882\x876\x18\xf8Js\x1a\xe4\x8d=\xa6\xbf\x04A\x92Fh', 0x0) 0s ago: executing program 5 (id=4572): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): 4_sys_sendto+0x76/0x90 [ 351.170643][T17543] x64_sys_call+0x2d14/0x3000 [ 351.170708][T17543] do_syscall_64+0xd2/0x200 [ 351.170737][T17543] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 351.170776][T17543] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 351.170847][T17543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.170876][T17543] RIP: 0033:0x7f703329f6c9 [ 351.170891][T17543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.170910][T17543] RSP: 002b:00007f7031d07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 351.170935][T17543] RAX: ffffffffffffffda RBX: 00007f70334f5fa0 RCX: 00007f703329f6c9 [ 351.170950][T17543] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 351.170966][T17543] RBP: 00007f7031d07090 R08: 00002000000001c0 R09: 0000000000000014 [ 351.170988][T17543] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000001 [ 351.171004][T17543] R13: 00007f70334f6038 R14: 00007f70334f5fa0 R15: 00007ffea1d61488 [ 351.171029][T17543] [ 351.358128][ T4439] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.374723][ T4439] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.383152][ T4439] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.394759][ T4439] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.465083][T17555] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 351.566192][T17563] loop3: detected capacity change from 0 to 512 [ 351.575277][T17563] EXT4-fs: inline encryption not supported [ 351.594270][T17563] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 351.612233][T17563] EXT4-fs (loop3): 1 truncate cleaned up [ 351.634848][T17563] EXT4-fs mount: 273 callbacks suppressed [ 351.634867][T17563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.657520][T17570] team0: Port device team_slave_1 removed [ 351.687301][T17571] loop4: detected capacity change from 0 to 512 [ 351.706619][T17571] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 351.727012][T17576] loop5: detected capacity change from 0 to 512 [ 351.733612][T17576] EXT4-fs: inline encryption not supported [ 351.736442][T17571] EXT4-fs (loop4): mount failed [ 351.746331][T17576] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 351.759822][T17576] EXT4-fs (loop5): 1 truncate cleaned up [ 351.766018][T17576] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.916715][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.960487][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.989332][T17585] FAULT_INJECTION: forcing a failure. [ 351.989332][T17585] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 352.002591][T17585] CPU: 1 UID: 0 PID: 17585 Comm: syz.5.3791 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 352.002633][T17585] Tainted: [W]=WARN [ 352.002711][T17585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 352.002726][T17585] Call Trace: [ 352.002734][T17585] [ 352.002742][T17585] __dump_stack+0x1d/0x30 [ 352.002771][T17585] dump_stack_lvl+0xe8/0x140 [ 352.002799][T17585] dump_stack+0x15/0x1b [ 352.002823][T17585] should_fail_ex+0x265/0x280 [ 352.002896][T17585] should_fail+0xb/0x20 [ 352.002946][T17585] should_fail_usercopy+0x1a/0x20 [ 352.003036][T17585] _copy_from_user+0x1c/0xb0 [ 352.003122][T17585] __sys_bpf+0x183/0x7c0 [ 352.003233][T17585] __x64_sys_bpf+0x41/0x50 [ 352.003272][T17585] x64_sys_call+0x2aee/0x3000 [ 352.003298][T17585] do_syscall_64+0xd2/0x200 [ 352.003359][T17585] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 352.003397][T17585] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 352.003442][T17585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.003540][T17585] RIP: 0033:0x7fd7821ef6c9 [ 352.003560][T17585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 352.003583][T17585] RSP: 002b:00007fd780c4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 352.003608][T17585] RAX: ffffffffffffffda RBX: 00007fd782445fa0 RCX: 00007fd7821ef6c9 [ 352.003625][T17585] RDX: 0000000000000094 RSI: 0000200000000680 RDI: 0000000000000005 [ 352.003642][T17585] RBP: 00007fd780c4f090 R08: 0000000000000000 R09: 0000000000000000 [ 352.003659][T17585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 352.003675][T17585] R13: 00007fd782446038 R14: 00007fd782445fa0 R15: 00007ffe07b87fd8 [ 352.003746][T17585] [ 352.280339][T17590] loop5: detected capacity change from 0 to 512 [ 352.297758][T17586] loop3: detected capacity change from 0 to 512 [ 352.311888][T17590] EXT4-fs: inline encryption not supported [ 352.344523][T17590] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 352.406634][T17590] EXT4-fs (loop5): 1 truncate cleaned up [ 352.431739][T17590] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.660977][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.768377][T17612] loop5: detected capacity change from 0 to 512 [ 352.804798][T17612] EXT4-fs: inline encryption not supported [ 352.810998][T17612] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 352.885506][T17612] EXT4-fs (loop5): 1 truncate cleaned up [ 352.904957][T17612] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.016035][T17619] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 353.057518][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 353.057607][ T29] audit: type=1400 audit(1763387164.986:35576): avc: denied { read } for pid=17615 comm="syz.3.3803" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 353.059114][T17618] serio: Serial port ptm0 [ 353.063912][ T29] audit: type=1400 audit(1763387164.986:35577): avc: denied { open } for pid=17615 comm="syz.3.3803" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 353.063944][ T29] audit: type=1400 audit(1763387164.986:35578): avc: denied { ioctl } for pid=17615 comm="syz.3.3803" path="/dev/ptp0" dev="devtmpfs" ino=247 ioctlcmd=0x3d0e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 353.210558][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.224953][ T29] audit: type=1400 audit(1763387165.076:35579): avc: denied { create } for pid=17615 comm="syz.3.3803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 353.245466][ T29] audit: type=1400 audit(1763387165.096:35580): avc: denied { prog_load } for pid=17624 comm="syz.4.3805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 353.264914][ T29] audit: type=1400 audit(1763387165.096:35581): avc: denied { bpf } for pid=17624 comm="syz.4.3805" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 353.285873][ T29] audit: type=1400 audit(1763387165.096:35582): avc: denied { perfmon } for pid=17624 comm="syz.4.3805" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 353.307011][ T29] audit: type=1400 audit(1763387165.096:35583): avc: denied { prog_run } for pid=17624 comm="syz.4.3805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 353.326245][ T29] audit: type=1400 audit(1763387165.096:35584): avc: denied { ioctl } for pid=17615 comm="syz.3.3803" path="socket:[52674]" dev="sockfs" ino=52674 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 353.351747][ T29] audit: type=1400 audit(1763387165.096:35585): avc: denied { write } for pid=17624 comm="syz.4.3805" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 353.411961][T17633] blktrace: Concurrent blktraces are not allowed on loop11 [ 353.453864][T17635] loop4: detected capacity change from 0 to 512 [ 353.492922][T17635] EXT4-fs: inline encryption not supported [ 353.516519][T17637] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.525188][T17635] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 353.537999][T17635] EXT4-fs (loop4): 1 truncate cleaned up [ 353.544136][T17635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.588111][T17635] __nla_validate_parse: 11 callbacks suppressed [ 353.588126][T17635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3808'. [ 353.698658][T17637] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.748558][T17646] SELinux: ebitmap: truncated map [ 353.758681][T17646] SELinux: failed to load policy [ 353.766325][T17635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3808'. [ 353.779675][T17637] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.807796][T17650] blktrace: Concurrent blktraces are not allowed on loop3 [ 353.883961][T17637] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.927750][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.988296][ T4438] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.009108][T17659] loop1: detected capacity change from 0 to 128 [ 354.015654][ T4438] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.042792][ T4438] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.061467][ T4438] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.082467][T17662] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3818'. [ 354.091530][T17662] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3818'. [ 354.157256][T17668] loop4: detected capacity change from 0 to 2048 [ 354.177464][T17668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.203177][T17662] EXT4-fs error (device loop4): ext4_ext_precache:632: inode #2: comm syz.4.3818: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 354.494609][T17676] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 354.828047][T17675] siw: device registration error -23 [ 354.891146][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.948431][T17682] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 354.971488][T17684] loop4: detected capacity change from 0 to 512 [ 354.978293][T17684] EXT4-fs: inline encryption not supported [ 354.984493][T17684] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 355.005209][T17684] EXT4-fs (loop4): 1 truncate cleaned up [ 355.011296][T17684] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.056835][T17684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3822'. [ 355.141934][T17684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3822'. [ 355.176233][T17698] loop3: detected capacity change from 0 to 512 [ 355.189892][T17698] EXT4-fs: inline encryption not supported [ 355.213490][T17698] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 355.232076][T17698] EXT4-fs (loop3): 1 truncate cleaned up [ 355.245481][T17698] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.262751][T17698] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3829'. [ 355.279417][T17702] loop1: detected capacity change from 0 to 512 [ 355.301565][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.320232][T17702] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.3831: iget: bad extra_isize 90 (inode size 256) [ 355.342582][T17707] loop5: detected capacity change from 0 to 512 [ 355.353175][T17698] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3829'. [ 355.374527][T17702] EXT4-fs (loop1): Remounting filesystem read-only [ 355.382081][T17707] EXT4-fs: inline encryption not supported [ 355.388275][T17702] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 355.400441][T17707] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 355.411524][T17702] EXT4-fs (loop1): 1 orphan inode deleted [ 355.419204][T17702] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.432739][T17707] EXT4-fs (loop5): 1 truncate cleaned up [ 355.438887][T17707] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.455391][T17707] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3834'. [ 355.474322][T17707] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3834'. [ 355.563014][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.597055][T17722] netlink: 'syz.4.3836': attribute type 1 has an invalid length. [ 355.626711][T17722] bond2: entered promiscuous mode [ 355.632116][T17722] 8021q: adding VLAN 0 to HW filter on device bond2 [ 355.639416][T17725] loop3: detected capacity change from 0 to 512 [ 355.646030][T17725] EXT4-fs: inline encryption not supported [ 355.652416][T17725] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 355.666231][T17722] 8021q: adding VLAN 0 to HW filter on device bond2 [ 355.674084][T17725] EXT4-fs (loop3): 1 truncate cleaned up [ 355.680630][T17725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.681245][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.702574][T17728] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 355.709897][T17728] IPv6: NLM_F_CREATE should be set when creating new route [ 355.717150][T17728] IPv6: NLM_F_CREATE should be set when creating new route [ 355.725078][T17722] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 355.735879][T17722] bond2: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 355.754358][T17728] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 355.771041][T17722] bond2: (slave wireguard0): making interface the new active one [ 355.778892][T17722] wireguard0: entered promiscuous mode [ 355.795270][T17722] bond2: (slave wireguard0): Enslaving as an active interface with an up link [ 355.836761][T17728] bond2: (slave wireguard1): The slave device specified does not support setting the MAC address [ 355.865655][T17728] bond2: (slave wireguard1): Enslaving as a backup interface with an up link [ 355.947283][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.011677][T17747] FAULT_INJECTION: forcing a failure. [ 356.011677][T17747] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 356.025286][T17747] CPU: 0 UID: 0 PID: 17747 Comm: syz.3.3844 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 356.025328][T17747] Tainted: [W]=WARN [ 356.025338][T17747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 356.025355][T17747] Call Trace: [ 356.025363][T17747] [ 356.025450][T17747] __dump_stack+0x1d/0x30 [ 356.025596][T17747] dump_stack_lvl+0xe8/0x140 [ 356.025618][T17747] dump_stack+0x15/0x1b [ 356.025642][T17747] should_fail_ex+0x265/0x280 [ 356.025691][T17747] should_fail+0xb/0x20 [ 356.025733][T17747] should_fail_usercopy+0x1a/0x20 [ 356.025788][T17747] _copy_from_user+0x1c/0xb0 [ 356.025815][T17747] ___sys_sendmsg+0xc1/0x1d0 [ 356.025856][T17747] __x64_sys_sendmsg+0xd4/0x160 [ 356.025967][T17747] x64_sys_call+0x191e/0x3000 [ 356.026068][T17747] do_syscall_64+0xd2/0x200 [ 356.026093][T17747] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 356.026155][T17747] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 356.026201][T17747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.026231][T17747] RIP: 0033:0x7f854580f6c9 [ 356.026251][T17747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.026275][T17747] RSP: 002b:00007f854426f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 356.026320][T17747] RAX: ffffffffffffffda RBX: 00007f8545a65fa0 RCX: 00007f854580f6c9 [ 356.026332][T17747] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 356.026344][T17747] RBP: 00007f854426f090 R08: 0000000000000000 R09: 0000000000000000 [ 356.026356][T17747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.026449][T17747] R13: 00007f8545a66038 R14: 00007f8545a65fa0 R15: 00007ffee07c53b8 [ 356.026474][T17747] [ 356.285111][T17756] loop4: detected capacity change from 0 to 512 [ 356.292640][T17756] EXT4-fs: inline encryption not supported [ 356.305136][T17756] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 356.326060][T17756] EXT4-fs (loop4): 1 truncate cleaned up [ 356.340846][T17756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.436206][T17764] blktrace: Concurrent blktraces are not allowed on loop3 [ 356.454418][T17765] loop3: detected capacity change from 0 to 512 [ 356.475174][T17765] /dev/loop3: Can't open blockdev [ 356.495536][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.633767][T17776] loop1: detected capacity change from 0 to 512 [ 356.816134][T17775] loop4: detected capacity change from 0 to 32768 [ 357.326272][T17783] 9pnet_fd: Insufficient options for proto=fd [ 357.475011][T17791] loop1: detected capacity change from 0 to 512 [ 357.544936][T17791] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 357.612882][T17791] EXT4-fs (loop1): mount failed [ 357.671385][T17802] loop3: detected capacity change from 0 to 1024 [ 358.234739][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 358.234757][ T29] audit: type=1400 audit(1763387170.156:35830): avc: denied { mount } for pid=17855 comm="syz.1.3866" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 358.300790][T17860] loop1: detected capacity change from 0 to 512 [ 358.315678][T17860] EXT4-fs (loop1): 1 orphan inode deleted [ 358.328352][T17860] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.356030][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.389365][T17870] loop1: detected capacity change from 0 to 512 [ 358.396105][T17870] EXT4-fs: inline encryption not supported [ 358.402328][T17870] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 358.413729][T17870] EXT4-fs (loop1): 1 truncate cleaned up [ 358.420123][T17870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.513018][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.568512][T17889] loop1: detected capacity change from 0 to 512 [ 358.576438][T17889] EXT4-fs: inline encryption not supported [ 358.586433][T17889] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 358.609241][T17889] EXT4-fs (loop1): 1 truncate cleaned up [ 358.622889][T17889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.640606][T17889] __nla_validate_parse: 9 callbacks suppressed [ 358.640627][T17889] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3869'. [ 358.673884][ T29] audit: type=1326 audit(1763387170.586:35831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.697694][ T29] audit: type=1326 audit(1763387170.586:35832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.721426][ T29] audit: type=1326 audit(1763387170.586:35833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.745191][ T29] audit: type=1326 audit(1763387170.586:35834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.768969][ T29] audit: type=1326 audit(1763387170.586:35835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.792610][ T29] audit: type=1326 audit(1763387170.586:35836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.816412][ T29] audit: type=1326 audit(1763387170.586:35837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.840169][ T29] audit: type=1326 audit(1763387170.586:35838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.864145][ T29] audit: type=1326 audit(1763387170.586:35839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.3872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 358.866247][T17889] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3869'. [ 359.076748][T17940] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3878'. [ 359.108287][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.136246][T17944] netlink: 'syz.1.3880': attribute type 13 has an invalid length. [ 359.258933][T17957] loop4: detected capacity change from 0 to 512 [ 359.285038][T17957] EXT4-fs: inline encryption not supported [ 359.291059][T17955] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 359.291346][T17957] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 359.319107][T17955] loop3: detected capacity change from 0 to 512 [ 359.326005][T17957] EXT4-fs (loop4): 1 truncate cleaned up [ 359.332195][T17957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 359.346611][T17957] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3884'. [ 359.355751][T17955] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 359.365745][T17957] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3884'. [ 359.397270][T17955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 359.468476][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.478693][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.517942][T17963] blktrace: Concurrent blktraces are not allowed on loop9 [ 359.611196][T17975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.623555][T17975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.180630][T17990] loop4: detected capacity change from 0 to 512 [ 360.187540][T17990] EXT4-fs: inline encryption not supported [ 360.193900][T17990] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 360.215380][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.225674][T17990] EXT4-fs (loop4): 1 truncate cleaned up [ 360.231882][T17990] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.252144][T17990] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3896'. [ 360.275069][T17990] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3896'. [ 360.306334][T17993] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 360.415285][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.449879][T17997] blktrace: Concurrent blktraces are not allowed on loop9 [ 360.637547][T18012] loop5: detected capacity change from 0 to 512 [ 360.644209][T18012] EXT4-fs: inline encryption not supported [ 360.653808][T18015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=18015 comm=syz.1.3906 [ 360.667628][T18012] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 360.681833][T18014] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3903'. [ 360.694860][T18012] EXT4-fs (loop5): 1 truncate cleaned up [ 360.701625][T18012] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.715977][T18012] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3905'. [ 360.734176][T18012] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3905'. [ 360.765637][T18020] loop3: detected capacity change from 0 to 512 [ 360.772267][T18020] EXT4-fs: inline encryption not supported [ 360.778532][T18020] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 360.790149][T18020] EXT4-fs (loop3): 1 truncate cleaned up [ 360.796398][T18020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.843873][T18018] netlink: zone id is out of range [ 360.849101][T18018] netlink: zone id is out of range [ 360.854388][T18018] netlink: zone id is out of range [ 360.859572][T18018] netlink: zone id is out of range [ 360.864896][T18018] netlink: zone id is out of range [ 360.871566][T18018] netlink: zone id is out of range [ 360.880322][T18018] netlink: zone id is out of range [ 360.892820][T18018] netlink: zone id is out of range [ 360.899012][T18018] netlink: zone id is out of range [ 360.899044][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.904552][T18018] netlink: zone id is out of range [ 360.941973][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.005767][T18031] blktrace: Concurrent blktraces are not allowed on loop11 [ 361.291713][T18052] can0: slcan on ttyS3. [ 361.309930][T18051] loop1: detected capacity change from 0 to 512 [ 361.484282][T18037] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 361.641792][T18061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=18061 comm=syz.4.3918 [ 361.675980][ T4463] dvmrp0 (unregistering): left allmulticast mode [ 361.717075][T18063] loop4: detected capacity change from 0 to 512 [ 361.723853][T18063] EXT4-fs: inline encryption not supported [ 361.731480][T18063] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 361.742947][T18063] EXT4-fs (loop4): 1 truncate cleaned up [ 361.749216][T18063] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 361.906953][ T4463] tipc: Left network mode [ 361.944937][T18035] can0 (unregistered): slcan off ttyS3. [ 362.000177][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.060078][T18067] loop3: detected capacity change from 0 to 512 [ 362.106733][T18067] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 362.140102][T18067] ext4 filesystem being mounted at /781/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 362.296562][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.316490][ T3382] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 362.323428][ T3382] infiniband syz2: ib_query_port failed (-19) [ 362.357740][T18084] netlink: 'syz.4.3926': attribute type 21 has an invalid length. [ 362.380114][T18088] netlink: 'syz.3.3927': attribute type 21 has an invalid length. [ 362.391252][T18084] loop4: detected capacity change from 0 to 512 [ 362.418752][T18037] chnl_net:caif_netlink_parms(): no params data found [ 362.425965][T18084] EXT4-fs: Ignoring removed orlov option [ 362.431722][T18084] EXT4-fs: Ignoring removed i_version option [ 362.453505][T18088] loop3: detected capacity change from 0 to 512 [ 362.466988][T18088] EXT4-fs: Ignoring removed orlov option [ 362.472793][T18088] EXT4-fs: Ignoring removed i_version option [ 362.505208][T18084] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 362.525693][T18088] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 362.536318][T18084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 362.565512][T18088] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 362.578837][T18084] ext4 filesystem being mounted at /841/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 362.597897][T18088] ext4 filesystem being mounted at /782/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 362.615266][T18088] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.3927: corrupted inode contents [ 362.628051][T18084] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.3926: corrupted inode contents [ 362.641002][T18037] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.648115][T18037] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.662075][T18084] EXT4-fs (loop4): Remounting filesystem read-only [ 362.670211][T18088] EXT4-fs (loop3): Remounting filesystem read-only [ 362.677049][T18037] bridge_slave_0: entered allmulticast mode [ 362.683816][T18037] bridge_slave_0: entered promiscuous mode [ 362.698179][T18037] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.705351][T18037] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.715062][T18037] bridge_slave_1: entered allmulticast mode [ 362.735701][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.746907][T18037] bridge_slave_1: entered promiscuous mode [ 362.763315][ T4463] IPVS: stop unused estimator thread 0... [ 362.776643][T18107] loop4: detected capacity change from 0 to 1024 [ 362.784844][T18037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.793606][T18107] EXT4-fs: Ignoring removed mblk_io_submit option [ 362.796506][T18037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.822650][T18037] team0: Port device team_slave_0 added [ 362.830242][T18107] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 362.839930][T18037] team0: Port device team_slave_1 added [ 362.861315][T18037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.868349][T18037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 362.894447][T18037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.906064][T18037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.913407][T18037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 362.939371][T18037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.989476][T18037] hsr_slave_0: entered promiscuous mode [ 362.995695][T18037] hsr_slave_1: entered promiscuous mode [ 363.038542][T18113] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 363.093890][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.100167][T18037] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 363.112533][T18037] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 363.121751][T18037] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 363.141342][T18037] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 363.172121][T18037] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.179342][T18037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.180276][T18124] netlink: 'syz.4.3934': attribute type 21 has an invalid length. [ 363.186790][T18037] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.201761][T18037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.220348][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.236045][T18124] loop4: detected capacity change from 0 to 512 [ 363.249161][T18131] loop3: detected capacity change from 0 to 512 [ 363.254753][T18124] EXT4-fs: Ignoring removed orlov option [ 363.255805][T18131] EXT4-fs: inline encryption not supported [ 363.261157][T18124] EXT4-fs: Ignoring removed i_version option [ 363.273213][T18131] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 363.283527][T18124] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 363.289651][T18037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.299773][T18131] EXT4-fs (loop3): 1 truncate cleaned up [ 363.306097][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 363.306113][ T29] audit: type=1326 audit(1763387175.236:35977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18092 comm="syz.1.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.306308][T18131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 363.312393][ T29] audit: type=1326 audit(1763387175.236:35978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18092 comm="syz.1.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.371994][T18129] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 363.380811][ T4441] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.389333][ T4441] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.405051][T18037] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.412865][T18124] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.430545][T18129] loop5: detected capacity change from 0 to 512 [ 363.441136][ T29] audit: type=1326 audit(1763387175.356:35979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18136 comm="syz.1.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.452542][T18124] ext4 filesystem being mounted at /844/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 363.464905][ T29] audit: type=1326 audit(1763387175.356:35980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18136 comm="syz.1.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.498829][ T29] audit: type=1326 audit(1763387175.356:35981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18136 comm="syz.1.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.522540][ T29] audit: type=1326 audit(1763387175.356:35982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18136 comm="syz.1.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.524225][T18124] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.3934: corrupted inode contents [ 363.546311][ T29] audit: type=1326 audit(1763387175.366:35983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18136 comm="syz.1.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 363.559198][T18124] EXT4-fs (loop4): Remounting filesystem read-only [ 363.584827][T18129] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 363.621467][T18129] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.634597][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.644053][ T4439] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 363.660640][ T4441] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.667757][ T4441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.691448][ T4441] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.698570][ T4441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.699465][T18146] __nla_validate_parse: 14 callbacks suppressed [ 363.699484][T18146] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3939'. [ 363.756062][T18150] loop1: detected capacity change from 0 to 512 [ 363.762736][T18150] EXT4-fs: inline encryption not supported [ 363.769945][T18150] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 363.785306][T18150] EXT4-fs (loop1): 1 truncate cleaned up [ 363.798432][T18150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 363.811770][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.812744][T18150] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3941'. [ 363.821475][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.852212][T18150] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3941'. [ 363.862666][T18037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.875808][T18159] loop3: detected capacity change from 0 to 1024 [ 363.882787][T18159] EXT4-fs: Ignoring removed mblk_io_submit option [ 363.900027][T18159] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 363.912337][T18161] loop5: detected capacity change from 0 to 512 [ 363.949762][T18161] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.972607][T18161] ext4 filesystem being mounted at /674/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 364.019628][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.079320][T18037] veth0_vlan: entered promiscuous mode [ 364.095843][T18037] veth1_vlan: entered promiscuous mode [ 364.114500][T18037] veth0_macvtap: entered promiscuous mode [ 364.123111][T18037] veth1_macvtap: entered promiscuous mode [ 364.141469][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.154311][T18037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.206347][T18037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.226219][ T30] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.245068][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.254311][ T30] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.275868][ T30] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.295294][ T29] audit: type=1400 audit(1763387176.216:35984): avc: denied { mounton } for pid=18037 comm="syz-executor" path="/root/syzkaller.chVWt6/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 364.325761][ T30] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.351239][ T29] audit: type=1400 audit(1763387176.246:35985): avc: denied { mount } for pid=18037 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 364.356596][T18196] loop1: detected capacity change from 0 to 512 [ 364.385393][T18196] EXT4-fs: inline encryption not supported [ 364.391873][T18196] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 364.409196][T18196] EXT4-fs (loop1): 1 truncate cleaned up [ 364.419142][T18196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 364.432266][T18196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3948'. [ 364.448293][T18196] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3948'. [ 364.485210][T18202] loop6: detected capacity change from 0 to 1024 [ 364.492157][T18202] journal_path: Non-blockdev passed as './file1' [ 364.498582][T18202] EXT4-fs: error: could not find journal device path [ 364.571155][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.630259][T18212] loop1: detected capacity change from 0 to 512 [ 364.637400][T18212] EXT4-fs: inline encryption not supported [ 364.643642][T18212] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 364.657646][T18212] EXT4-fs (loop1): 1 truncate cleaned up [ 364.681566][T18216] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3955'. [ 364.692465][T18212] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3953'. [ 364.721593][T18212] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3953'. [ 364.813471][T18221] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3956'. [ 365.102073][T18243] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 365.114108][T18243] loop1: detected capacity change from 0 to 512 [ 365.122280][T18243] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 365.219593][T18248] Y4`ҘDʆ5: renamed from lo (while UP) [ 365.228082][T18248] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3966'. [ 365.371017][T18265] loop5: detected capacity change from 0 to 512 [ 365.385659][T18265] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 365.393830][T18265] EXT4-fs (loop5): orphan cleanup on readonly fs [ 365.402063][T18265] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 365.415917][T18265] EXT4-fs (loop5): Remounting filesystem read-only [ 365.422593][T18265] EXT4-fs (loop5): 1 truncate cleaned up [ 365.561370][ T4439] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 365.572165][ T4439] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 365.593209][ T4439] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 365.785236][T18278] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 365.797540][T18278] loop6: detected capacity change from 0 to 512 [ 365.804908][T18278] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 365.902910][T18290] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 365.914104][T18290] loop6: detected capacity change from 0 to 512 [ 365.921787][T18290] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 366.001636][T18296] Y4`ҘDʆ5: renamed from lo (while UP) [ 366.032215][T18298] loop6: detected capacity change from 0 to 512 [ 366.039037][T18298] EXT4-fs: inline encryption not supported [ 366.050546][T18298] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 366.060963][T18296] net_ratelimit: 5 callbacks suppressed [ 366.060975][T18296] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 366.084535][T18298] EXT4-fs (loop6): 1 truncate cleaned up [ 366.090797][T18299] syz_tun (unregistering): left allmulticast mode [ 366.395018][T18316] loop3: detected capacity change from 0 to 512 [ 366.401668][T18316] EXT4-fs: inline encryption not supported [ 366.408342][T18316] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 366.419931][T18316] EXT4-fs (loop3): 1 truncate cleaned up [ 366.425801][T18318] loop5: detected capacity change from 0 to 512 [ 366.432472][T18318] EXT4-fs: inline encryption not supported [ 366.438828][T18318] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 366.450128][T18318] EXT4-fs (loop5): 1 truncate cleaned up [ 366.498621][T18324] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 366.510927][T18324] loop5: detected capacity change from 0 to 512 [ 366.518986][T18324] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 366.534019][T18328] syz_tun (unregistering): left allmulticast mode [ 366.541117][T18328] bond0: (slave syz_tun): Releasing backup interface [ 366.660964][T18346] loop3: detected capacity change from 0 to 512 [ 366.677154][T18350] loop5: detected capacity change from 0 to 1024 [ 366.684127][T18350] EXT4-fs: Ignoring removed orlov option [ 366.689871][T18350] EXT4-fs: Ignoring removed nomblk_io_submit option [ 366.696945][T18346] EXT4-fs: inline encryption not supported [ 366.697575][T18352] loop4: detected capacity change from 0 to 512 [ 366.709357][T18346] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 366.719798][T18352] EXT4-fs: inline encryption not supported [ 366.723730][T18346] EXT4-fs (loop3): 1 truncate cleaned up [ 366.726316][T18352] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 366.743025][T18352] EXT4-fs (loop4): 1 truncate cleaned up [ 366.960158][T18377] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 366.972958][T18377] loop4: detected capacity change from 0 to 512 [ 366.980709][T18377] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 367.045402][T18393] loop3: detected capacity change from 0 to 512 [ 367.052121][T18393] EXT4-fs: inline encryption not supported [ 367.058572][T18393] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 367.073964][T18393] EXT4-fs (loop3): 1 truncate cleaned up [ 367.148843][T18399] dvmrp1: entered allmulticast mode [ 367.254375][T18408] blktrace: Concurrent blktraces are not allowed on loop9 [ 367.483432][T18427] loop3: detected capacity change from 0 to 512 [ 367.490499][T18427] EXT4-fs: inline encryption not supported [ 367.496973][T18427] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 367.508968][T18427] EXT4-fs (loop3): 1 truncate cleaned up [ 367.519553][T18430] loop5: detected capacity change from 0 to 512 [ 367.534995][T18430] EXT4-fs: inline encryption not supported [ 367.542300][T18430] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 367.554910][T18430] EXT4-fs (loop5): 1 truncate cleaned up [ 367.662903][T18436] loop5: detected capacity change from 0 to 512 [ 367.669696][T18436] EXT4-fs: Ignoring removed orlov option [ 367.675531][T18436] EXT4-fs: Ignoring removed i_version option [ 367.682388][T18436] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 367.701876][T18436] ext4 filesystem being mounted at /693/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 367.715653][T18436] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.4036: corrupted inode contents [ 367.727906][T18436] EXT4-fs (loop5): Remounting filesystem read-only [ 367.761535][T18450] loop3: detected capacity change from 0 to 512 [ 367.768180][T18450] EXT4-fs: inline encryption not supported [ 367.768191][T18448] loop6: detected capacity change from 0 to 2048 [ 367.781212][T18450] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 367.792834][T18450] EXT4-fs (loop3): 1 truncate cleaned up [ 367.798915][T18448] loop6: p1 < > p4 [ 367.804918][T18448] loop6: p4 size 722688 extends beyond EOD, truncated [ 367.868455][T18456] Y4`ҘDʆ5: renamed from lo (while UP) [ 368.112298][T18474] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 368.124558][T18474] loop6: detected capacity change from 0 to 512 [ 368.131916][T18474] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 368.243147][T18480] loop6: detected capacity change from 0 to 512 [ 368.249943][T18480] EXT4-fs: inline encryption not supported [ 368.256158][T18480] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 368.267891][T18480] EXT4-fs (loop6): 1 truncate cleaned up [ 368.277500][T18480] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 368.291411][T18480] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 368.407213][T18486] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 368.418544][T18486] loop6: detected capacity change from 0 to 512 [ 368.425877][T18486] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 368.472606][T18490] loop1: detected capacity change from 0 to 512 [ 368.479379][T18490] EXT4-fs: inline encryption not supported [ 368.491354][T18492] blktrace: Concurrent blktraces are not allowed on loop9 [ 368.498365][T18490] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 368.509687][T18490] EXT4-fs (loop1): 1 truncate cleaned up [ 368.516943][ T4441] __quota_error: 168 callbacks suppressed [ 368.516962][ T4441] Quota error (device loop5): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 368.551354][ T29] audit: type=1326 audit(1763387180.476:36148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.5.4057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 368.575662][ T29] audit: type=1326 audit(1763387180.476:36149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.5.4057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 368.599422][ T29] audit: type=1326 audit(1763387180.476:36150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.5.4057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 368.623009][ T29] audit: type=1326 audit(1763387180.476:36151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.5.4057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 368.704108][T18510] loop6: detected capacity change from 0 to 512 [ 368.715367][T18510] EXT4-fs: inline encryption not supported [ 368.722626][T18510] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 368.735200][T18510] EXT4-fs (loop6): 1 truncate cleaned up [ 368.742343][T18510] __nla_validate_parse: 38 callbacks suppressed [ 368.742364][T18510] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4061'. [ 368.762542][T18510] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4061'. [ 368.850461][ T29] audit: type=1326 audit(1763387180.776:36152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18465 comm="syz.3.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854580f6c9 code=0x7ffc0000 [ 368.880034][ T29] audit: type=1326 audit(1763387180.776:36153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18465 comm="syz.3.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854580f6c9 code=0x7ffc0000 [ 368.903919][T18526] loop4: detected capacity change from 0 to 512 [ 368.912021][T18526] EXT4-fs: Ignoring removed orlov option [ 368.917757][T18526] EXT4-fs: Ignoring removed i_version option [ 368.934400][T18526] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 368.952339][T18526] ext4 filesystem being mounted at /863/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.966219][T18526] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.4067: corrupted inode contents [ 368.978774][T18526] EXT4-fs (loop4): Remounting filesystem read-only [ 368.990418][T18536] loop3: detected capacity change from 0 to 512 [ 368.997162][T18536] EXT4-fs: inline encryption not supported [ 369.003552][T18536] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 369.017602][T18536] EXT4-fs (loop3): 1 truncate cleaned up [ 369.028260][T18536] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4069'. [ 369.037447][T18535] loop1: detected capacity change from 0 to 512 [ 369.045292][T18536] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4069'. [ 369.055877][ T4441] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 369.072886][T18535] ext4 filesystem being mounted at /784/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 369.094474][T18541] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 369.106425][T18541] loop6: detected capacity change from 0 to 512 [ 369.118072][T18541] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 369.163769][T18550] Y4`ҘDʆ5: renamed from lo [ 369.181361][T18550] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4074'. [ 369.207297][T18556] blktrace: Concurrent blktraces are not allowed on loop3 [ 369.236592][T18561] loop4: detected capacity change from 0 to 512 [ 369.244888][T18559] loop3: detected capacity change from 0 to 512 [ 369.251473][T18559] EXT4-fs: inline encryption not supported [ 369.253138][T18561] EXT4-fs: inline encryption not supported [ 369.263689][T18561] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 369.274463][T18559] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 369.286034][T18561] EXT4-fs (loop4): 1 truncate cleaned up [ 369.293638][T18561] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4079'. [ 369.303995][T18559] EXT4-fs (loop3): 1 truncate cleaned up [ 369.310021][T18561] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4079'. [ 369.321626][T18559] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4078'. [ 369.341260][T18571] loop6: detected capacity change from 0 to 512 [ 369.356931][T18571] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 369.378307][T18559] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4078'. [ 369.471756][T18577] loop4: detected capacity change from 0 to 512 [ 369.479960][T18577] EXT4-fs: Ignoring removed orlov option [ 369.485749][T18577] EXT4-fs: Ignoring removed i_version option [ 369.495108][T18577] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 369.527980][T18585] loop6: detected capacity change from 0 to 512 [ 369.533370][T18588] loop5: detected capacity change from 0 to 512 [ 369.534704][T18585] EXT4-fs: inline encryption not supported [ 369.541120][T18588] EXT4-fs: inline encryption not supported [ 369.548602][T18585] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 369.554036][T18588] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 369.563701][T18577] ext4 filesystem being mounted at /868/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 369.586918][T18585] EXT4-fs (loop6): 1 truncate cleaned up [ 369.586943][T18588] EXT4-fs (loop5): 1 truncate cleaned up [ 369.598867][T18577] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.4082: corrupted inode contents [ 369.616824][T18585] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4084'. [ 369.625860][T18594] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 369.625995][T18577] EXT4-fs (loop4): Remounting filesystem read-only [ 369.645427][T18594] loop3: detected capacity change from 0 to 512 [ 369.652730][T18585] veth0_macvtap: left promiscuous mode [ 369.652915][T18594] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 369.681011][ T4442] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 369.730837][T18601] blktrace: Concurrent blktraces are not allowed on loop9 [ 369.760922][T18604] blktrace: Concurrent blktraces are not allowed on loop9 [ 369.780997][ T29] audit: type=1400 audit(1763387181.696:36154): avc: denied { prog_load } for pid=18599 comm="syz.1.4088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 369.831050][T18613] loop5: detected capacity change from 0 to 512 [ 369.855030][T18613] EXT4-fs: inline encryption not supported [ 369.867937][T18613] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 369.889063][T18618] loop6: detected capacity change from 0 to 512 [ 369.910591][T18613] EXT4-fs (loop5): 1 truncate cleaned up [ 369.934309][T18618] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 369.950034][T18618] EXT4-fs (loop6): mount failed [ 370.069842][T18629] loop3: detected capacity change from 0 to 512 [ 370.078974][T18629] EXT4-fs: inline encryption not supported [ 370.085576][T18629] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 370.098371][T18629] EXT4-fs (loop3): 1 truncate cleaned up [ 370.146301][T18634] loop4: detected capacity change from 0 to 512 [ 370.184395][T18634] ext4 filesystem being mounted at /871/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.237396][T18639] loop6: detected capacity change from 0 to 512 [ 370.244055][T18639] EXT4-fs: Ignoring removed orlov option [ 370.249874][T18639] EXT4-fs: Ignoring removed i_version option [ 370.257126][T18639] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 370.276387][T18639] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.288994][T18639] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.4098: corrupted inode contents [ 370.311458][T18639] EXT4-fs (loop6): Remounting filesystem read-only [ 370.350230][T18649] loop3: detected capacity change from 0 to 512 [ 370.357615][T18649] EXT4-fs: inline encryption not supported [ 370.363982][T18649] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 370.376941][T18649] EXT4-fs (loop3): 1 truncate cleaned up [ 370.449695][ T4442] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.458051][ T4442] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.466423][ T4442] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.475146][ T4442] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 370.521219][T18656] loop4: detected capacity change from 0 to 512 [ 370.537425][T18656] ext4 filesystem being mounted at /873/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.573993][T18662] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 370.584929][T18662] loop3: detected capacity change from 0 to 512 [ 370.591973][T18662] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 370.763442][T18675] blktrace: Concurrent blktraces are not allowed on loop3 [ 370.805283][T18680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=18680 comm=syz.1.4111 [ 370.854259][T18682] loop1: detected capacity change from 0 to 512 [ 370.858849][T18684] loop4: detected capacity change from 0 to 512 [ 370.867422][T18684] EXT4-fs: inline encryption not supported [ 370.873717][T18684] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 370.885584][T18684] EXT4-fs (loop4): 1 truncate cleaned up [ 370.892349][T18682] ext4 filesystem being mounted at /794/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.952871][T18689] loop5: detected capacity change from 0 to 512 [ 370.960124][T18689] EXT4-fs: inline encryption not supported [ 370.966674][T18689] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 370.977921][T18689] EXT4-fs (loop5): 1 truncate cleaned up [ 371.086851][T18700] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.157655][T18700] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.171398][T18707] blktrace: Concurrent blktraces are not allowed on loop11 [ 371.217605][T18711] loop5: detected capacity change from 0 to 512 [ 371.224144][T18711] EXT4-fs: inline encryption not supported [ 371.230584][T18711] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 371.241632][T18711] EXT4-fs (loop5): 1 truncate cleaned up [ 371.253570][T18700] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.308461][T18700] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.374032][ T4442] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.403712][ T4442] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.422875][ T4442] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.431260][ T4442] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.552281][T18731] loop3: detected capacity change from 0 to 512 [ 371.559437][T18731] EXT4-fs: Ignoring removed orlov option [ 371.565137][T18731] EXT4-fs: Ignoring removed i_version option [ 371.571785][T18731] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 371.586531][T18734] SELinux: ebitmap: truncated map [ 371.586665][T18731] ext4 filesystem being mounted at /836/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 371.594830][T18734] SELinux: failed to load policy [ 371.605224][T18731] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.4129: corrupted inode contents [ 371.619119][T18731] EXT4-fs (loop3): Remounting filesystem read-only [ 371.655430][T18741] loop5: detected capacity change from 0 to 512 [ 371.662095][T18741] EXT4-fs: inline encryption not supported [ 371.668484][T18741] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 371.680008][T18741] EXT4-fs (loop5): 1 truncate cleaned up [ 371.818961][T18746] loop5: detected capacity change from 0 to 512 [ 371.825714][T18746] EXT4-fs: inline encryption not supported [ 371.831844][T18746] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 371.843630][T18746] EXT4-fs (loop5): 1 truncate cleaned up [ 371.979269][T18756] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.024160][T18761] loop4: detected capacity change from 0 to 512 [ 372.032477][T18756] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.046816][T18761] ext4 filesystem being mounted at /881/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 372.076858][T18756] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.128563][T18756] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.147958][T18768] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 372.159662][T18768] loop5: detected capacity change from 0 to 512 [ 372.166601][T18768] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 372.194206][ T30] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.206927][ T4439] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.221463][T18770] SELinux: ebitmap: truncated map [ 372.227520][ T4463] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.229081][T18770] SELinux: failed to load policy [ 372.240863][ T4463] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.307422][T18774] loop4: detected capacity change from 0 to 128 [ 372.439822][T18798] loop3: detected capacity change from 0 to 512 [ 372.478476][T18798] ext4 filesystem being mounted at /838/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 372.597935][T18804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=18804 comm=syz.6.4155 [ 372.671978][T18808] loop6: detected capacity change from 0 to 512 [ 372.681993][T18808] EXT4-fs: inline encryption not supported [ 372.689737][T18808] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 372.702038][T18808] EXT4-fs (loop6): 1 truncate cleaned up [ 372.824537][T18815] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 372.895129][T18824] loop3: detected capacity change from 0 to 512 [ 372.901848][T18824] EXT4-fs: inline encryption not supported [ 372.908506][T18824] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 372.920090][T18824] EXT4-fs (loop3): 1 truncate cleaned up [ 373.006922][T18827] loop3: detected capacity change from 0 to 512 [ 373.013494][T18827] EXT4-fs: Ignoring removed orlov option [ 373.019315][T18827] EXT4-fs: Ignoring removed i_version option [ 373.026337][T18827] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 373.046892][T18827] ext4 filesystem being mounted at /845/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 373.059396][T18827] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.4163: corrupted inode contents [ 373.071700][T18827] EXT4-fs (loop3): Remounting filesystem read-only [ 373.244882][T18839] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 373.426741][T18852] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.523706][T18860] loop1: detected capacity change from 0 to 512 [ 373.530556][T18860] EXT4-fs: inline encryption not supported [ 373.537326][T18860] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 373.548320][T18860] EXT4-fs (loop1): 1 truncate cleaned up [ 373.629290][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 373.629309][ T29] audit: type=1400 audit(1763387185.556:36364): avc: denied { create } for pid=18862 comm="syz.1.4174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.674700][ T29] audit: type=1400 audit(1763387185.556:36365): avc: denied { bind } for pid=18862 comm="syz.1.4174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.694296][ T29] audit: type=1400 audit(1763387185.556:36366): avc: denied { setopt } for pid=18862 comm="syz.1.4174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.714064][ T29] audit: type=1400 audit(1763387185.556:36367): avc: denied { write } for pid=18862 comm="syz.1.4174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.733748][ T29] audit: type=1326 audit(1763387185.566:36368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.1.4175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 373.757967][ T29] audit: type=1326 audit(1763387185.566:36369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.1.4175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 373.781597][ T29] audit: type=1326 audit(1763387185.566:36370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.1.4175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 373.805328][ T29] audit: type=1326 audit(1763387185.566:36371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18864 comm="syz.1.4175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 373.829334][ T29] audit: type=1400 audit(1763387185.756:36372): avc: denied { execmem } for pid=18868 comm="syz.1.4177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 373.918265][ T4458] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 374.259108][T18872] lo speed is unknown, defaulting to 1000 [ 374.264921][T18872] lo speed is unknown, defaulting to 1000 [ 374.271120][T18872] lo speed is unknown, defaulting to 1000 [ 374.278424][T18872] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 374.329797][T18872] lo speed is unknown, defaulting to 1000 [ 374.336275][T18872] lo speed is unknown, defaulting to 1000 [ 374.342639][T18872] lo speed is unknown, defaulting to 1000 [ 374.349104][T18872] lo speed is unknown, defaulting to 1000 [ 374.355288][T18872] lo speed is unknown, defaulting to 1000 [ 374.361810][T18872] lo speed is unknown, defaulting to 1000 [ 374.481136][T18878] __nla_validate_parse: 32 callbacks suppressed [ 374.481163][T18878] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4188'. [ 374.510565][T18878] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 374.585677][T18890] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4188'. [ 374.678593][T18904] loop3: detected capacity change from 0 to 512 [ 374.687690][T18904] EXT4-fs: inline encryption not supported [ 374.693956][T18904] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 374.705773][T18904] EXT4-fs (loop3): 1 truncate cleaned up [ 374.712652][T18904] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4187'. [ 374.728281][T18904] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4187'. [ 374.747506][T18911] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4189'. [ 374.837114][T18914] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4190'. [ 374.859674][T18917] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4191'. [ 375.481812][T18925] SELinux: policydb magic number 0x72657375 does not match expected magic number 0xf97cff8c [ 375.492335][T18925] SELinux: failed to load policy [ 375.585067][T18932] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4196'. [ 375.605996][T18932] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 375.623940][T18932] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4196'. [ 375.682311][T18945] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 375.703210][T18945] loop5: detected capacity change from 0 to 512 [ 375.710535][T18945] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 375.728926][T18947] loop1: detected capacity change from 0 to 512 [ 375.737768][T18949] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4202'. [ 375.743406][T18947] EXT4-fs: inline encryption not supported [ 375.754674][T18947] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 375.772652][T18953] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 375.775473][T18947] EXT4-fs (loop1): 1 truncate cleaned up [ 375.792213][T18953] loop6: detected capacity change from 0 to 512 [ 375.799442][T18953] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 375.909636][T18959] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 375.966430][T18965] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 375.996766][T18965] loop3: detected capacity change from 0 to 512 [ 376.003526][T18967] 9pnet_fd: Insufficient options for proto=fd [ 376.013293][T18965] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 376.055990][T18973] loop6: detected capacity change from 0 to 512 [ 376.059570][T18977] blktrace: Concurrent blktraces are not allowed on loop11 [ 376.080919][T18973] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 376.157204][T18985] loop3: detected capacity change from 0 to 512 [ 376.167864][T18985] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.4211: iget: bad extra_isize 90 (inode size 256) [ 376.181780][T18985] EXT4-fs (loop3): Remounting filesystem read-only [ 376.188550][T18985] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 376.198771][T18985] EXT4-fs (loop3): 1 orphan inode deleted [ 376.375275][T18997] loop3: detected capacity change from 0 to 2048 [ 376.414673][T19003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=19003 comm=syz.3.4217 [ 376.887935][T19012] 9pnet_fd: Insufficient options for proto=fd [ 377.017324][T19023] loop5: detected capacity change from 0 to 512 [ 377.024140][T19023] EXT4-fs: inline encryption not supported [ 377.031233][T19023] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 377.044212][T19023] EXT4-fs (loop5): 1 truncate cleaned up [ 377.195276][T19035] loop5: detected capacity change from 0 to 2048 [ 377.344459][T19050] loop1: detected capacity change from 0 to 512 [ 377.351182][T19050] EXT4-fs: inline encryption not supported [ 377.357637][T19050] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 377.368991][T19050] EXT4-fs (loop1): 1 truncate cleaned up [ 377.399129][T19055] loop3: detected capacity change from 0 to 512 [ 377.415876][T19055] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 377.436988][T19055] EXT4-fs (loop3): mount failed [ 377.495760][T19067] loop5: detected capacity change from 0 to 512 [ 377.507931][T19067] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #11: comm syz.5.4238: iget: bad extra_isize 90 (inode size 256) [ 377.520065][T19071] loop1: detected capacity change from 0 to 2048 [ 377.531042][T19067] EXT4-fs (loop5): Remounting filesystem read-only [ 377.537872][T19067] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 377.548166][T19067] EXT4-fs (loop5): 1 orphan inode deleted [ 377.598739][T19082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=19082 comm=syz.6.4245 [ 377.602313][T19083] loop1: detected capacity change from 0 to 512 [ 377.618665][T19083] EXT4-fs: inline encryption not supported [ 377.625022][T19083] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 377.636685][T19083] EXT4-fs (loop1): 1 truncate cleaned up [ 377.780927][T19092] loop4: detected capacity change from 0 to 512 [ 377.800760][T19092] ext4 filesystem being mounted at /896/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 377.995999][T19107] loop4: detected capacity change from 0 to 512 [ 378.007124][T19107] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.4253: iget: bad extra_isize 90 (inode size 256) [ 378.021604][T19107] EXT4-fs (loop4): Remounting filesystem read-only [ 378.028296][T19107] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 378.038759][T19107] EXT4-fs (loop4): 1 orphan inode deleted [ 378.137513][T19118] loop4: detected capacity change from 0 to 512 [ 378.144256][T19118] EXT4-fs: inline encryption not supported [ 378.150662][T19118] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 378.163211][T19118] EXT4-fs (loop4): 1 truncate cleaned up [ 378.285229][T19125] loop3: detected capacity change from 0 to 512 [ 378.291873][T19125] EXT4-fs: inline encryption not supported [ 378.298398][T19125] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 378.310486][T19125] EXT4-fs (loop3): 1 truncate cleaned up [ 378.443299][T19132] loop4: detected capacity change from 0 to 512 [ 378.450025][T19132] EXT4-fs: inline encryption not supported [ 378.456686][T19132] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 378.468272][T19132] EXT4-fs (loop4): 1 truncate cleaned up [ 378.664577][ T29] kauditd_printk_skb: 529 callbacks suppressed [ 378.664594][ T29] audit: type=1400 audit(1763387190.586:36901): avc: denied { ioctl } for pid=19157 comm="syz.1.4272" path="socket:[58021]" dev="sockfs" ino=58021 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 378.696016][T19158] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 378.712940][ T29] audit: type=1326 audit(1763387190.636:36902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 378.736930][ T29] audit: type=1326 audit(1763387190.636:36903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 378.764488][ T29] audit: type=1326 audit(1763387190.636:36904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 378.773529][T19163] loop3: detected capacity change from 0 to 512 [ 378.788334][ T29] audit: type=1326 audit(1763387190.636:36905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 378.795384][T19158] loop1: detected capacity change from 0 to 512 [ 378.818127][ T29] audit: type=1326 audit(1763387190.636:36906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 378.818165][ T29] audit: type=1326 audit(1763387190.666:36907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19160 comm="syz.6.4273" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f141b0ff6c9 code=0x0 [ 378.827386][T19163] EXT4-fs: inline encryption not supported [ 378.848377][ T29] audit: type=1326 audit(1763387190.686:36908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19155 comm="syz.4.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f35d85af6c9 code=0x7ffc0000 [ 378.851995][ T29] audit: type=1400 audit(1763387190.776:36909): avc: denied { create } for pid=19160 comm="syz.6.4273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 378.874647][T19163] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 378.901652][T19158] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 378.921983][T19163] EXT4-fs (loop3): 1 truncate cleaned up [ 378.967677][ T29] audit: type=1326 audit(1763387190.896:36910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19168 comm="syz.5.4275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 379.015690][T19171] loop1: detected capacity change from 0 to 512 [ 379.022495][T19171] EXT4-fs: inline encryption not supported [ 379.028923][T19171] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 379.040608][T19171] EXT4-fs (loop1): 1 truncate cleaned up [ 379.436760][T19197] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 379.448607][T19197] loop3: detected capacity change from 0 to 512 [ 379.455865][T19197] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 379.522537][T19205] loop4: detected capacity change from 0 to 512 [ 379.531785][T19205] EXT4-fs: inline encryption not supported [ 379.540209][T19205] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 379.552632][T19205] EXT4-fs (loop4): 1 truncate cleaned up [ 379.561246][T19205] __nla_validate_parse: 47 callbacks suppressed [ 379.561264][T19205] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4288'. [ 379.598843][T19208] loop3: detected capacity change from 0 to 2048 [ 379.617697][T19208] EXT4-fs error (device loop3): ext4_ext_precache:632: inode #2: comm syz.3.4289: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 379.647698][T19205] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4288'. [ 379.676975][T19215] loop6: detected capacity change from 0 to 512 [ 379.697224][T19215] EXT4-fs: inline encryption not supported [ 379.703375][T19215] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 379.723350][T19215] EXT4-fs (loop6): 1 truncate cleaned up [ 379.735904][T19215] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4291'. [ 379.771639][T19215] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4291'. [ 379.891766][T19220] lo speed is unknown, defaulting to 1000 [ 379.903810][T19231] loop5: detected capacity change from 0 to 512 [ 379.935280][T19235] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4295'. [ 379.955761][T19231] ext4 filesystem being mounted at /751/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 379.974354][T19235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.984070][T19235] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.996831][T19224] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4295'. [ 380.006063][T19235] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 380.078407][T19244] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4299'. [ 380.138935][T19251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=19251 comm=syz.3.4302 [ 380.181176][T19255] loop3: detected capacity change from 0 to 2048 [ 380.208977][T19255] EXT4-fs error (device loop3): ext4_ext_precache:632: inode #2: comm syz.3.4303: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 380.314536][T19266] SELinux: ebitmap: truncated map [ 380.319847][T19269] loop5: detected capacity change from 0 to 512 [ 380.321475][T19266] SELinux: failed to load policy [ 380.334377][T19271] loop3: detected capacity change from 0 to 512 [ 380.342094][T19269] EXT4-fs: inline encryption not supported [ 380.354062][T19269] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 380.368935][T19271] ext4 filesystem being mounted at /874/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 380.397759][T19269] EXT4-fs (loop5): 1 truncate cleaned up [ 380.417099][T19269] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4309'. [ 380.423939][T19278] SELinux: ebitmap: truncated map [ 380.432705][T19278] SELinux: failed to load policy [ 380.439626][T19280] loop1: detected capacity change from 0 to 512 [ 380.447123][T19280] EXT4-fs: Ignoring removed orlov option [ 380.452834][T19280] EXT4-fs: Ignoring removed i_version option [ 380.460351][T19269] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4309'. [ 380.471627][T19280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 380.488723][T19284] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 380.497919][T19280] ext4 filesystem being mounted at /836/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 380.515918][T19284] loop4: detected capacity change from 0 to 512 [ 380.519772][T19280] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.4313: corrupted inode contents [ 380.534875][T19284] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 380.545245][T19280] EXT4-fs (loop1): Remounting filesystem read-only [ 380.572183][T19288] loop3: detected capacity change from 0 to 2048 [ 380.586911][T19288] EXT4-fs error (device loop3): ext4_ext_precache:632: inode #2: comm syz.3.4315: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 380.639595][T19299] loop5: detected capacity change from 0 to 512 [ 380.642031][T19301] loop4: detected capacity change from 0 to 512 [ 380.652830][T19299] EXT4-fs: inline encryption not supported [ 380.659702][T19299] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 380.668263][T19301] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.4318: iget: bad extra_isize 90 (inode size 256) [ 380.671682][T19299] EXT4-fs (loop5): 1 truncate cleaned up [ 380.683678][T19301] EXT4-fs (loop4): Remounting filesystem read-only [ 380.692762][T19299] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4319'. [ 380.695865][T19301] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 380.714423][T19301] EXT4-fs (loop4): 1 orphan inode deleted [ 380.819693][T19307] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 380.929589][T19317] SELinux: ebitmap: truncated map [ 380.939930][T19317] SELinux: failed to load policy [ 380.993372][T19329] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 381.011140][T19329] loop3: detected capacity change from 0 to 512 [ 381.019297][T19329] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 381.142964][T19336] loop3: detected capacity change from 0 to 512 [ 381.149712][T19336] EXT4-fs: inline encryption not supported [ 381.157249][T19336] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 381.168743][T19338] loop6: detected capacity change from 0 to 2048 [ 381.185383][T19336] EXT4-fs (loop3): 1 truncate cleaned up [ 381.193437][T19338] EXT4-fs error (device loop6): ext4_ext_precache:632: inode #2: comm syz.6.4330: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 381.333590][T19350] Y4`ҘDʆ5: renamed from lo (while UP) [ 381.359056][T19350] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 381.374671][ T3426] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 381.390979][T19355] loop3: detected capacity change from 0 to 512 [ 381.404515][T19355] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.4336: iget: bad extra_isize 90 (inode size 256) [ 381.423478][T19355] EXT4-fs (loop3): Remounting filesystem read-only [ 381.430169][T19355] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 381.441020][T19355] EXT4-fs (loop3): 1 orphan inode deleted [ 381.489084][T19363] SELinux: ebitmap: truncated map [ 381.497319][T19363] SELinux: failed to load policy [ 381.532113][T19369] loop6: detected capacity change from 0 to 512 [ 381.546815][T19369] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 381.611377][T19374] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 381.622348][T19374] loop3: detected capacity change from 0 to 512 [ 381.636128][T19374] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 381.664243][T18037] EXT4-fs unmount: 189 callbacks suppressed [ 381.664262][T18037] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.680083][T19376] loop1: detected capacity change from 0 to 2048 [ 381.688791][T19374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.705857][T19376] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.730806][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.765113][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.771534][T19388] loop5: detected capacity change from 0 to 512 [ 381.780672][T19385] loop1: detected capacity change from 0 to 512 [ 381.781200][T19388] EXT4-fs: inline encryption not supported [ 381.787390][T19385] EXT4-fs: Ignoring removed orlov option [ 381.793356][T19388] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 381.798595][T19385] EXT4-fs: Ignoring removed i_version option [ 381.809058][T19385] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 381.816416][T19388] EXT4-fs (loop5): 1 truncate cleaned up [ 381.829729][T19388] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.843371][T19385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.858488][T19385] ext4 filesystem being mounted at /841/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 381.873159][T19385] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.4345: corrupted inode contents [ 381.885273][T19385] EXT4-fs (loop1): Remounting filesystem read-only [ 381.968777][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.066305][T19406] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 382.117420][T19418] loop3: detected capacity change from 0 to 2048 [ 382.136658][T19418] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.161383][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.179100][T19426] loop6: detected capacity change from 0 to 512 [ 382.186043][T19426] EXT4-fs: inline encryption not supported [ 382.193036][T19426] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 382.205982][T19426] EXT4-fs (loop6): 1 truncate cleaned up [ 382.215631][T19426] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.290892][T18037] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.363058][T19441] loop4: detected capacity change from 0 to 512 [ 382.372758][T19441] EXT4-fs: inline encryption not supported [ 382.379045][T19441] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 382.390771][T19441] EXT4-fs (loop4): 1 truncate cleaned up [ 382.397137][T19441] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.465033][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.524932][T19450] loop4: detected capacity change from 0 to 512 [ 382.542863][T19450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 382.565183][T19450] ext4 filesystem being mounted at /932/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 382.587229][T19454] loop6: detected capacity change from 0 to 2048 [ 382.605917][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.627715][T19454] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.654053][T18037] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.715722][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.750300][T19469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=19469 comm=syz.4.4372 [ 382.831020][T19478] loop4: detected capacity change from 0 to 512 [ 382.837977][T19478] EXT4-fs: inline encryption not supported [ 382.844061][T19478] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 382.855368][T19478] EXT4-fs (loop4): 1 truncate cleaned up [ 382.861599][T19478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.936910][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.968688][T19484] loop4: detected capacity change from 0 to 512 [ 382.975435][T19484] EXT4-fs: inline encryption not supported [ 382.981950][T19484] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 382.994307][T19484] EXT4-fs (loop4): 1 truncate cleaned up [ 383.000587][T19484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.012771][T19490] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 383.024160][T19490] loop5: detected capacity change from 0 to 512 [ 383.031257][T19490] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 383.046702][T19490] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.071748][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.096325][T19494] loop4: detected capacity change from 0 to 2048 [ 383.107571][T19494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.120942][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.147591][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.174373][T19503] loop3: detected capacity change from 0 to 512 [ 383.179194][T19504] loop5: detected capacity change from 0 to 512 [ 383.190720][T19504] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #11: comm syz.5.4385: iget: bad extra_isize 90 (inode size 256) [ 383.205481][T19504] EXT4-fs (loop5): Remounting filesystem read-only [ 383.206970][T19503] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.216938][T19504] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 383.224782][T19503] ext4 filesystem being mounted at /891/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 383.246601][T19504] EXT4-fs (loop5): 1 orphan inode deleted [ 383.252959][T19504] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.284854][T19513] loop4: detected capacity change from 0 to 512 [ 383.291530][T19513] EXT4-fs: inline encryption not supported [ 383.298033][T19513] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 383.309444][T19513] EXT4-fs (loop4): 1 truncate cleaned up [ 383.315701][T19513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.346243][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.367684][T19516] loop3: detected capacity change from 0 to 512 [ 383.374516][T19516] EXT4-fs: inline encryption not supported [ 383.384938][T19516] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 383.401901][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.412521][T19516] EXT4-fs (loop3): 1 truncate cleaned up [ 383.413104][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.418849][T19516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.568511][T19530] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 383.580128][T19530] loop1: detected capacity change from 0 to 512 [ 383.590192][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.599613][T19530] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 383.624956][T19532] loop6: detected capacity change from 0 to 2048 [ 383.746537][T19530] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.761233][T19532] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.794540][T18037] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.880120][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.917408][T19546] loop4: detected capacity change from 0 to 512 [ 383.933085][T19546] EXT4-fs: inline encryption not supported [ 383.939834][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 383.939851][ T29] audit: type=1326 audit(1763387195.866:37039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.1.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 383.977633][T19547] SELinux: ebitmap: truncated map [ 383.983405][T19546] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 383.985411][T19547] SELinux: failed to load policy [ 384.000351][T19546] EXT4-fs (loop4): 1 truncate cleaned up [ 384.006529][T19546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.018627][ T29] audit: type=1326 audit(1763387195.896:37040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.1.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.022342][T19556] SELinux: policydb magic number 0x72657375 does not match expected magic number 0xf97cff8c [ 384.042356][ T29] audit: type=1326 audit(1763387195.896:37041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.1.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.076477][T19556] SELinux: failed to load policy [ 384.115150][T19562] loop3: detected capacity change from 0 to 512 [ 384.121957][T19562] EXT4-fs: inline encryption not supported [ 384.123949][T19565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=19565 comm=syz.1.4406 [ 384.128487][T19562] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 384.151831][T19562] EXT4-fs (loop3): 1 truncate cleaned up [ 384.158741][T19562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.172296][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.207337][T19570] loop4: detected capacity change from 0 to 2048 [ 384.226620][T19570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.251374][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.262406][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.274770][ T29] audit: type=1326 audit(1763387196.196:37042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19571 comm="syz.1.4408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.299395][ T29] audit: type=1326 audit(1763387196.206:37043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19571 comm="syz.1.4408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.323241][ T29] audit: type=1326 audit(1763387196.206:37044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19571 comm="syz.1.4408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.347030][ T29] audit: type=1326 audit(1763387196.206:37045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19571 comm="syz.1.4408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.370652][ T29] audit: type=1326 audit(1763387196.206:37046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19571 comm="syz.1.4408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f703329f6c9 code=0x7ffc0000 [ 384.416558][ T29] audit: type=1326 audit(1763387196.326:37047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19579 comm="syz.3.4412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854580f6c9 code=0x7ffc0000 [ 384.440475][ T29] audit: type=1326 audit(1763387196.326:37048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19579 comm="syz.3.4412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f854580f6c9 code=0x7ffc0000 [ 384.516503][T19588] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.548447][T19597] SELinux: ebitmap: truncated map [ 384.567550][T19597] SELinux: failed to load policy [ 384.586122][T19600] loop3: detected capacity change from 0 to 512 [ 384.593342][T19600] EXT4-fs: inline encryption not supported [ 384.599915][T19600] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 384.611300][T19600] EXT4-fs (loop3): 1 truncate cleaned up [ 384.617697][T19600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.631823][T19600] __nla_validate_parse: 32 callbacks suppressed [ 384.631840][T19600] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4417'. [ 384.681858][T19604] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4419'. [ 384.682002][T19613] loop5: detected capacity change from 0 to 512 [ 384.701295][T19613] EXT4-fs: inline encryption not supported [ 384.719138][T19613] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 384.736953][T19613] EXT4-fs (loop5): 1 truncate cleaned up [ 384.743101][T19618] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4419'. [ 384.743193][T19613] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.766853][T19613] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4420'. [ 384.788987][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.799279][T19617] loop4: detected capacity change from 0 to 512 [ 384.824088][T19617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.846147][T19617] ext4 filesystem being mounted at /949/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 384.880686][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.916952][T19630] loop3: detected capacity change from 0 to 512 [ 384.927963][T19635] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4426'. [ 384.937419][T19630] EXT4-fs: inline encryption not supported [ 384.944767][T19630] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 384.962059][T19630] EXT4-fs (loop3): 1 truncate cleaned up [ 384.969362][T19630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.996563][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.012121][T19630] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4427'. [ 385.027793][T19633] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4428'. [ 385.087922][T19633] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4428'. [ 385.089829][T19647] SELinux: ebitmap: truncated map [ 385.127729][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.158266][T19647] SELinux: failed to load policy [ 385.221378][T19654] loop3: detected capacity change from 0 to 512 [ 385.244980][T19655] loop5: detected capacity change from 0 to 512 [ 385.258927][T19655] EXT4-fs: inline encryption not supported [ 385.270442][T19654] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 385.281657][T19655] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 385.293121][T19654] ext4 filesystem being mounted at /905/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.311517][T19655] EXT4-fs (loop5): 1 truncate cleaned up [ 385.327686][T19661] loop4: detected capacity change from 0 to 512 [ 385.334811][T19661] EXT4-fs: Ignoring removed orlov option [ 385.340577][T19661] EXT4-fs: Ignoring removed i_version option [ 385.399305][T19663] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4434'. [ 385.408383][T19663] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4434'. [ 385.432837][T19663] loop6: detected capacity change from 0 to 512 [ 385.470725][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.481069][T19655] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 385.494551][T19661] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 385.517897][T19661] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 385.585500][T19661] ext4 filesystem being mounted at /951/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 385.628438][T19661] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.4435: corrupted inode contents [ 385.646099][T19661] EXT4-fs (loop4): Remounting filesystem read-only [ 385.701671][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.777956][T19663] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 385.786211][T19663] EXT4-fs (loop6): orphan cleanup on readonly fs [ 385.794225][T19663] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 385.805884][T19663] EXT4-fs (loop6): Remounting filesystem read-only [ 385.812614][T19663] EXT4-fs (loop6): 1 truncate cleaned up [ 385.818482][ T4463] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 385.829027][ T4463] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 385.851222][ T4463] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 385.862685][T19663] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 385.875636][T19663] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.938101][T19658] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 385.942675][T19678] loop5: detected capacity change from 0 to 512 [ 385.983221][T19678] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #11: comm syz.5.4440: iget: bad extra_isize 90 (inode size 256) [ 386.012091][T19678] EXT4-fs (loop5): Remounting filesystem read-only [ 386.018974][T19678] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 386.033233][T19678] EXT4-fs (loop5): 1 orphan inode deleted [ 386.045901][T19678] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.159664][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.218046][T19696] SELinux: ebitmap: truncated map [ 386.229079][T19696] SELinux: failed to load policy [ 386.234482][ T4722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.261872][T19705] loop3: detected capacity change from 0 to 512 [ 386.269862][T19705] EXT4-fs: inline encryption not supported [ 386.276699][T19705] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 386.289403][T19705] EXT4-fs (loop3): 1 truncate cleaned up [ 386.295542][T19705] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.329490][T19703] loop4: detected capacity change from 0 to 512 [ 386.358741][T19703] ext4 filesystem being mounted at /954/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.541200][T19724] loop3: detected capacity change from 0 to 512 [ 386.557768][T19724] EXT4-fs: Ignoring removed orlov option [ 386.563655][T19724] EXT4-fs: Ignoring removed i_version option [ 386.595723][T19724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 386.625722][T19735] loop4: detected capacity change from 0 to 512 [ 386.637294][T19724] ext4 filesystem being mounted at /911/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.660241][T19724] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.4457: corrupted inode contents [ 386.677622][T19724] EXT4-fs (loop3): Remounting filesystem read-only [ 386.694476][T19735] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.4461: iget: bad extra_isize 90 (inode size 256) [ 386.714758][T19735] EXT4-fs (loop4): Remounting filesystem read-only [ 386.721681][T19735] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 386.734688][T19735] EXT4-fs (loop4): 1 orphan inode deleted [ 386.839590][T19755] loop1: detected capacity change from 0 to 512 [ 386.846526][T19755] EXT4-fs: inline encryption not supported [ 386.852893][T19755] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 386.876100][T19758] loop6: detected capacity change from 0 to 512 [ 386.885605][T19755] EXT4-fs (loop1): 1 truncate cleaned up [ 386.906555][T19758] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 387.095441][T19781] loop6: detected capacity change from 0 to 512 [ 387.102397][T19781] EXT4-fs: inline encryption not supported [ 387.108872][T19781] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 387.121160][T19781] EXT4-fs (loop6): 1 truncate cleaned up [ 387.309598][T19790] SELinux: ebitmap: truncated map [ 387.316664][T19790] SELinux: failed to load policy [ 387.346381][T19799] loop5: detected capacity change from 0 to 512 [ 387.358429][T19799] EXT4-fs: inline encryption not supported [ 387.368231][T19799] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 387.380682][T19799] EXT4-fs (loop5): 1 truncate cleaned up [ 387.595307][T19827] loop3: detected capacity change from 0 to 512 [ 387.602377][T19827] EXT4-fs: inline encryption not supported [ 387.610434][T19827] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 387.625332][T19825] SELinux: ebitmap: truncated map [ 387.631558][T19827] EXT4-fs (loop3): 1 truncate cleaned up [ 387.633406][T19825] SELinux: failed to load policy [ 387.849364][T19833] loop6: detected capacity change from 0 to 512 [ 387.985672][T19842] loop1: detected capacity change from 0 to 512 [ 387.995161][ C0] EXT4-fs (loop2): error count since last fsck: 5 [ 388.001626][ C0] EXT4-fs (loop2): last error at time 1763386897: ext4_lookup:1791: inode 2 [ 388.126856][T19848] loop1: detected capacity change from 0 to 512 [ 388.133570][T19848] EXT4-fs: inline encryption not supported [ 388.140549][T19848] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 388.151874][T19848] EXT4-fs (loop1): 1 truncate cleaned up [ 388.277841][T19852] loop3: detected capacity change from 0 to 512 [ 388.345796][T19852] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 388.354069][T19852] EXT4-fs (loop3): orphan cleanup on readonly fs [ 388.364910][T19852] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 388.376924][T19852] EXT4-fs (loop3): Remounting filesystem read-only [ 388.383571][T19852] EXT4-fs (loop3): 1 truncate cleaned up [ 388.389577][ T4463] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 388.400169][ T4463] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 388.510938][ T4463] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 388.642912][T19862] loop1: detected capacity change from 0 to 512 [ 388.649607][T19862] EXT4-fs: inline encryption not supported [ 388.682604][T19845] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 388.694865][T19862] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 388.748433][T19860] loop6: detected capacity change from 0 to 512 [ 388.756882][T19862] EXT4-fs (loop1): 1 truncate cleaned up [ 388.784988][T19860] EXT4-fs: Ignoring removed orlov option [ 388.790703][T19860] EXT4-fs: Ignoring removed i_version option [ 388.810126][T19860] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 388.823969][T19866] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 388.941267][T19860] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.104129][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 389.104146][ T29] audit: type=1400 audit(1763387201.026:37406): avc: denied { add_name } for pid=19857 comm="syz.6.4506" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 389.133256][T19860] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.4506: corrupted inode contents [ 389.157582][T19860] EXT4-fs (loop6): Remounting filesystem read-only [ 389.186755][T19880] Y4`ҘDʆ5 speed is unknown, defaulting to 1000 [ 389.196158][T19889] loop4: detected capacity change from 0 to 512 [ 389.203001][T19889] EXT4-fs: inline encryption not supported [ 389.209186][T19889] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 389.219025][ T29] audit: type=1400 audit(1763387201.026:37407): avc: denied { create } for pid=19857 comm="syz.6.4506" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 389.219061][ T29] audit: type=1400 audit(1763387201.076:37408): avc: denied { write } for pid=19883 comm="syz.4.4512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 389.287324][ T29] audit: type=1326 audit(1763387201.186:37409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19882 comm="syz.5.4513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.310956][ T29] audit: type=1326 audit(1763387201.186:37410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19882 comm="syz.5.4513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.334565][ T29] audit: type=1326 audit(1763387201.186:37411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19882 comm="syz.5.4513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.360839][T19889] EXT4-fs (loop4): 1 truncate cleaned up [ 389.402545][T19893] SELinux: ebitmap: truncated map [ 389.410288][T19893] SELinux: failed to load policy [ 389.442369][ T29] audit: type=1326 audit(1763387201.366:37412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19899 comm="syz.5.4519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.467922][ T29] audit: type=1326 audit(1763387201.366:37413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19899 comm="syz.5.4519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.491705][ T29] audit: type=1326 audit(1763387201.366:37414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19899 comm="syz.5.4519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.515338][ T29] audit: type=1326 audit(1763387201.366:37415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19899 comm="syz.5.4519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7821ef6c9 code=0x7ffc0000 [ 389.549858][T19903] loop5: detected capacity change from 0 to 512 [ 389.556899][T19903] EXT4-fs: inline encryption not supported [ 389.563377][T19903] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 389.574548][T19903] EXT4-fs (loop5): 1 truncate cleaned up [ 389.603960][T19909] dvmrp1: entered allmulticast mode [ 389.679000][T19910] __nla_validate_parse: 25 callbacks suppressed [ 389.679067][T19910] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4523'. [ 389.711713][T19910] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 389.728568][T19923] loop5: detected capacity change from 0 to 512 [ 389.730115][T19925] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4523'. [ 389.745115][T19923] EXT4-fs: inline encryption not supported [ 389.754952][T19923] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 389.759067][T19927] loop6: detected capacity change from 0 to 512 [ 389.778863][T19923] EXT4-fs (loop5): 1 truncate cleaned up [ 389.785799][T19923] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4528'. [ 389.799434][T19927] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.837170][T19936] loop1: detected capacity change from 0 to 512 [ 389.846524][T19936] EXT4-fs: Ignoring removed orlov option [ 389.852219][T19936] EXT4-fs: Ignoring removed i_version option [ 389.859211][T19936] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 389.883885][T19934] SELinux: ebitmap: truncated map [ 389.894194][T19941] dvmrp1: entered allmulticast mode [ 389.895426][T19934] SELinux: failed to load policy [ 389.901679][T19936] ext4 filesystem being mounted at /876/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 389.937587][T19936] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.4532: corrupted inode contents [ 389.968043][T19936] EXT4-fs (loop1): Remounting filesystem read-only [ 389.983609][T19953] loop3: detected capacity change from 0 to 512 [ 389.990433][T19953] EXT4-fs: inline encryption not supported [ 389.996882][T19953] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 390.016764][T19953] EXT4-fs (loop3): 1 truncate cleaned up [ 390.026965][T19953] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4538'. [ 390.037507][T19956] loop4: detected capacity change from 0 to 512 [ 390.046174][T19956] EXT4-fs: inline encryption not supported [ 390.052572][T19956] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 390.064133][T19956] EXT4-fs (loop4): 1 truncate cleaned up [ 390.073633][T19956] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4539'. [ 390.104592][T19956] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4539'. [ 390.183827][T19970] loop6: detected capacity change from 0 to 512 [ 390.192969][T19972] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 390.194557][T19970] EXT4-fs error (device loop6): ext4_xattr_inode_iget:441: inode #11: comm syz.6.4544: iget: bad extra_isize 90 (inode size 256) [ 390.214523][T19970] EXT4-fs (loop6): Remounting filesystem read-only [ 390.221626][T19970] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 390.231850][T19970] EXT4-fs (loop6): 1 orphan inode deleted [ 390.277967][T19976] loop6: detected capacity change from 0 to 512 [ 390.284887][T19976] EXT4-fs: inline encryption not supported [ 390.291170][T19976] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 390.303990][T19976] EXT4-fs (loop6): 1 truncate cleaned up [ 390.316704][T19976] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4547'. [ 390.335088][T19983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=19983 comm=syz.3.4550 [ 390.335204][T19976] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4547'. [ 390.377761][T19986] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4552'. [ 390.434096][T19988] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4553'. [ 390.468147][T19997] loop3: detected capacity change from 0 to 512 [ 390.475129][T19997] EXT4-fs: inline encryption not supported [ 390.481663][T19997] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 390.493044][T19997] EXT4-fs (loop3): 1 truncate cleaned up [ 390.579663][T20012] loop3: detected capacity change from 0 to 512 [ 390.586607][T20012] EXT4-fs: inline encryption not supported [ 390.593161][T20012] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 390.604437][T20012] EXT4-fs (loop3): 1 truncate cleaned up [ 390.664860][T20019] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 390.711085][T20024] loop1: detected capacity change from 0 to 512 [ 390.723718][T20024] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.4563: iget: bad extra_isize 90 (inode size 256) [ 390.737853][T20024] EXT4-fs (loop1): Remounting filesystem read-only [ 390.744529][T20024] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 390.755065][T20024] EXT4-fs (loop1): 1 orphan inode deleted [ 390.815182][T20034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=20034 comm=syz.1.4566 [ 390.835185][T20032] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 390.844348][T20035] loop3: detected capacity change from 0 to 512 [ 390.919471][T20042] loop5: detected capacity change from 0 to 512 [ 390.927170][T20042] EXT4-fs: inline encryption not supported [ 390.933666][T20042] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 390.945013][T20039] loop1: detected capacity change from 0 to 512 [ 390.945403][T20042] EXT4-fs (loop5): 1 truncate cleaned up [ 390.951749][T20039] EXT4-fs: Ignoring removed orlov option [ 390.962819][T20039] EXT4-fs: Ignoring removed i_version option [ 390.973487][T20039] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 391.005489][T20039] ext4 filesystem being mounted at /880/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.026723][T20039] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.4568: corrupted inode contents [ 391.052970][ T4722] ================================================================== [ 391.061093][ T4722] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 391.068761][ T4722] [ 391.071119][ T4722] read-write to 0xffff888237c25ee8 of 1 bytes by task 20028 on cpu 0: [ 391.079292][ T4722] folio_add_lru+0xa5/0x1f0 [ 391.083826][ T4722] shmem_get_folio_gfp+0x7ab/0xd60 [ 391.088985][ T4722] shmem_write_begin+0xa8/0x190 [ 391.093865][ T4722] generic_perform_write+0x184/0x490 [ 391.099181][ T4722] shmem_file_write_iter+0xc5/0xf0 [ 391.104325][ T4722] __kernel_write_iter+0x2d6/0x540 [ 391.109482][ T4722] dump_user_range+0x61e/0x8f0 [ 391.114276][ T4722] elf_core_dump+0x1de7/0x1f80 [ 391.119079][ T4722] coredump_write+0xb12/0xe30 [ 391.123781][ T4722] vfs_coredump+0x143a/0x20d0 [ 391.128499][ T4722] get_signal+0xd84/0xf70 [ 391.132854][ T4722] arch_do_signal_or_restart+0x96/0x440 [ 391.138423][ T4722] irqentry_exit_to_user_mode+0x5b/0xa0 [ 391.144008][ T4722] irqentry_exit+0x12/0x50 [ 391.148449][ T4722] exc_general_protection+0x15b/0x1f0 [ 391.153845][ T4722] asm_exc_general_protection+0x26/0x30 [ 391.159409][ T4722] [ 391.161749][ T4722] read to 0xffff888237c25ee8 of 1 bytes by task 4722 on cpu 1: [ 391.169310][ T4722] __lru_add_drain_all+0x17e/0x450 [ 391.174444][ T4722] lru_add_drain_all+0x10/0x20 [ 391.179227][ T4722] invalidate_bdev+0x47/0x70 [ 391.183868][ T4722] ext4_put_super+0x624/0x7d0 [ 391.188572][ T4722] generic_shutdown_super+0xe6/0x210 [ 391.193905][ T4722] kill_block_super+0x2a/0x70 [ 391.198620][ T4722] ext4_kill_sb+0x42/0x80 [ 391.202982][ T4722] deactivate_locked_super+0x75/0x1c0 [ 391.205765][T20039] EXT4-fs (loop1): Remounting filesystem read-only [ 391.208467][ T4722] deactivate_super+0x97/0xa0 [ 391.219670][ T4722] cleanup_mnt+0x269/0x2e0 [ 391.224108][ T4722] __cleanup_mnt+0x19/0x20 [ 391.228541][ T4722] task_work_run+0x131/0x1a0 [ 391.233150][ T4722] exit_to_user_mode_loop+0xed/0x110 [ 391.238446][ T4722] do_syscall_64+0x1d6/0x200 [ 391.243045][ T4722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 391.248960][ T4722] [ 391.251285][ T4722] value changed: 0x1d -> 0x00 [ 391.255960][ T4722] [ 391.258284][ T4722] Reported by Kernel Concurrency Sanitizer on: [ 391.264442][ T4722] CPU: 1 UID: 0 PID: 4722 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 391.275908][ T4722] Tainted: [W]=WARN [ 391.279804][ T4722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 391.289955][ T4722] ==================================================================