last executing test programs: 34m59.696598176s ago: executing program 32 (id=600): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b100b", 0x2c}], 0x1}, 0x0) 34m53.250851994s ago: executing program 33 (id=669): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003009002500000000002820207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095a4e5d09e1cf4f599fd3d68e8b4f032003e418b2e967dfaf33123ce09c2df8c576cf1efc45952428f3e3150dabebd7c2aff51f1fe97f96b5e3786f304f20d46f35879964ff6de6db0ac04fb6e49a9462aa5591b7ccb13c35499346cde00a766ff08d90492b3af9b2ea98c2ae7ea"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="0000000000006cbee21f472699f48251b900"/31, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@remote}, 0x14) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x9}, 0x2000, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu<20\t&|') sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="5ccd0000", @ANYRES16=0x0, @ANYBLOB="000129bd7000fcdbdf25190000002000018014000200766c616e30000000000000000000000008000300030000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f62726964676500080003000300000004000180"], 0x60}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c000000000801020000000000000000050000010c00045f0800024000000208050003001100000009000100ccb40000000000000600024092000000eb"], 0x3c}, 0x1, 0x0, 0x0, 0x40000004}, 0x40004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x7fff, 0x4) connect$netlink(r8, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbf8, 0x2000}, 0xc) sendmsg$nl_route(r8, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f909000000210002"], 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 34m20.471905001s ago: executing program 34 (id=1000): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4000800) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x8, 0x0, 0x0, 0xe, 0x2}, @const={0xe, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000240)=""/104, 0x38, 0x68, 0x1, 0x9, 0x10000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0203000310000000000000000000000002000900080000000a0000000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000060c0000000005000500000000000a"], 0x80}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0xf, &(0x7f0000000b80)=@raw=[@alu={0x7, 0x1, 0x0, 0x7, 0xb, 0x4, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x42}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @tail_call], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x0, 0xc, 0x0, 0x2f}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 32m11.648984799s ago: executing program 35 (id=2548): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 30m51.140289344s ago: executing program 36 (id=3483): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1e000000010000000100000097d6000080000000", @ANYRES32, @ANYBLOB="0200"/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000005000000020000000a00"/28], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pwritev2(r1, &(0x7f0000001100), 0x0, 0x16a, 0x800, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x64, 0x2, 0x7, 0x301, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7c9}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x80000001}, @NFACCT_FLAGS={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x440c0}, 0x4040804) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081000000060027"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r5 = gettid() sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x1fffa2}], 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) 29m5.11687529s ago: executing program 37 (id=4771): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prlimit64(0x0, 0xb, &(0x7f0000000400)={0x4, 0x5d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) socket$inet_tcp(0x2, 0x1, 0x0) socket$rds(0x15, 0x5, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_clone3(&(0x7f0000000bc0)={0x200103000, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r5}}, 0x58) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000ce1939c000000000000000000000000000000000000000000e3d09d811c17d3263bb1b56325654e75a845eaefff1513a49c77bae251b739e91e39f5f7cc9c04ab5d0f53e1396758ad004bda2513"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000020696c2500000000002020207b1af8ff40000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ffffff8500000006000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket(0x2, 0x80805, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x6}, 0xffffffffffffffb4) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xff, 0xd, 0x5, {@empty, {[0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x6, 0x8a2d, 0x1000, 0x100, 0xa, 0xc, 'sit0\x00', 'team0\x00', {0xff}, {}, 0x0, 0x290}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xff03}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'pim6reg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) sendmmsg$inet_sctp(r7, &(0x7f00000032c0)=[{&(0x7f0000000ac0)=@in6={0xa, 0x4e23, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x422}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000880)="b14dae28d955a2946ab32f536924b8d7d5ed04256114b34b0247e3c4c3b791aa255e2ad226117d861a865956571f95a65c084aaa0a1242b65f6f5e63ca5bd18c1fdabb275f7c6050256d0c8e7b22d55686b5576fec126e90b676785c97d573bf6f13222c9b10a2cf7567792fca75f8cd75784eb8500824036ed2c6b40fc50ef77e97281b35ed4d1efd08cc964d862a5362426106142576467e77f0db65ad6cee6261a9a3294f59e9377183cbdc9aa07f25e85babfed3c399aedb5e060eddbf4660577332a9c928b551316b45d480", 0xce}, {&(0x7f0000000980)="704eea62812d3332858fe2053a687b1535628050d11e0d1a7d07491958044db9241a88d5ef7d5cf5e7a4febdadcaa7ba1a9fade9b8ed9a24ebcf5465dba777b9454bc065e842fa011f771398e2c581f90cf335ff7fc561e91206ef7c22d1fecabac2bd1bf3c8eb0f57dd6fc2e5bc3609033b8eedbaadc2534848ed7f7551f8e2588b4bcf0746d5a950c0a82f3d6b90ff69ceef95949168f5d6ae2d2c6c437173aef606559f3e2a5b0cce46b8ce4b486c8fdf0bf63e97633da1e1013dc7c15fabf34e84eb8900a66f6ae77fe89ab5ecb61637175c5a", 0x110}], 0x2, 0x0, 0x0, 0x8040}], 0x1, 0x0) 28m51.334228116s ago: executing program 38 (id=4936): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54dabaa5206d4a2a060b5ccc774b3ec4c81a1a9852327ff871d16d0d9344e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9aeb8576d329be6e4bb168f1434000000", @ANYRESHEX=0x0], 0xfd, 0x296, &(0x7f0000001080)="$eJzs3M1qE1EUwPFj0o80tU0WIiiIB92oi6GNL2CQFsSAUhtRF8LUTjRkTMrMWImI7c6tz1FcuhPUF+jGnQt30k0XCm66UCOdjzatQ6u2yYTm/4Myp3Pvydz5CmcGctfvvHpcq7hGxfQklVFJiSzLhkh+MwodC5cpPx6SdstycfT7pzO37t67XiyVpmZUp4uzlwuqOn723dPnr8998EZvvxl/Oyyr+fvr3wpfVk+unlr/NRt9esNTU+caDc+csy2dr7o1Q/WmbZmupdW6azk72it2Y2GhqWZ9fiy74Fiuq2a9qTWrqV5DPaep5kOzWlfDMHQsK/0m/c8Z5ZWZGbPYkcEgCSNxKx2naKZjG8sr3RgUAADoLUnV/4+qrlZdre9X/6eE+r9zqP+PkuNrEvsUuFn/Z8P7d8uln10cGQAAAAAAAAAAAAAAAAAAAAAAOIiNVivXarVy0TL6GxaRjIhE/yc9TnTGQc7/cPeHi0PW9sO9jIj9crG8WA6WQXuxIlWxxZKJQZEf/vUQCuLpa6WpCfXl5b29FOYvLZbT/vXh50fy8fmTQb7uzB+UbPv2C5KTE/I5Lr8Qmz8kF8635RuSk48PpCG2zPvX9Xb+i0nVqzdKu/JH/H4AAAAAABwFhm754/ndbzc0mjZkV3uwcvv9gOT2eT+w6/l6QE4PJLffAAAAAAD0E7f5rGbatuUQ7AiuiMiefZI+dCM9cqA6GKQ2z0HXt/41ujV64yAcarD2JNi1v+mc4JcSAAAAgI7YLvqTHgkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP1rj2nAMmEXf03U/3/mHmvbXLr7ewgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0jt8BAAD//ysQG/U=") rename(&(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) sendmmsg$inet6(r1, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)=ANY=[@ANYBLOB="180000000000e9ff"], 0x18}}], 0x1, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='ext4_es_lookup_extent_enter\x00', r1, 0x0, 0x60}, 0x18) r2 = socket(0x1e, 0x4, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x8800, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0x541b, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000007600090700000000000000000702e1ff", @ANYRES32=0x0, @ANYBLOB="0c000d80"], 0x24}, 0x1, 0x5502000000000000}, 0x0) ptrace(0x4206, r5) tkill(r5, 0x2) ptrace(0x4208, r5) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r2, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000480)={'bridge0\x00'}) 25m29.85347642s ago: executing program 8 (id=7002): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0xc041be2) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[], 0xfce1) 25m29.761326732s ago: executing program 8 (id=7004): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendto$packet(r0, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1000000080086dd4803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 25m29.704673323s ago: executing program 8 (id=7005): r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000080)=0xad) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x2, "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"}) 25m29.662678433s ago: executing program 8 (id=7008): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xc40a, &(0x7f0000000180)={[{@noblock_validity}, {@dioread_lock}, {@nobh}, {@nojournal_checksum}, {@acl}, {@usrjquota, 0x2e}, {@grpquota}, {@nodiscard}, {@jqfmt_vfsv0}, {@noload}], [], 0x2c}, 0x84, 0x459, &(0x7f0000000900)="$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") chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000780)={[{@errors_remount}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@resgid}, {@block_validity}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x10) 25m29.614307324s ago: executing program 39 (id=7007): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2a08000, &(0x7f0000000140)={[{@mblk_io_submit}, {@resuid={'resuid', 0x3d, 0xee00}}]}, 0xfc, 0x474, &(0x7f00000003c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) 25m28.222691805s ago: executing program 8 (id=7014): bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, 0x0, 0x40a0) msgget$private(0x0, 0x5e) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) r2 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000004080), 0x0) fsmount(r2, 0x1, 0x80) 25m28.145120266s ago: executing program 5 (id=7016): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x15) 25m28.140068276s ago: executing program 5 (id=7017): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x4011, &(0x7f0000000040)={[{@journal_dev={'journal_dev', 0x3d, 0x5}}, {@dioread_lock}, {@journal_checksum}, {@noblock_validity}, {@bh}, {@dioread_nolock}]}, 0x0, 0x64a, &(0x7f0000002380)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) clock_gettime(0x0, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x52b242d) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) unshare(0x2040400) r3 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000380), &(0x7f00000003c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f0000000480)) 25m26.945150474s ago: executing program 5 (id=7020): mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xb1, 0x2, 0x7ffc1ff8}]}) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0xc0185879, &(0x7f0000000900)={0x58f5, 0x4fffe, 0x1, 0x5, 0x14, 0x0, 0x2401}) r2 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@cgroup=r2, 0x2b, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 25m26.370235983s ago: executing program 5 (id=7025): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) open(0x0, 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000, 0xa00}]) 25m25.581463054s ago: executing program 5 (id=7028): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x30, r1, 0x1, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xd0b9}]]}, 0x30}, 0x1, 0x0, 0x0, 0x4008800}, 0x804) 25m24.121060576s ago: executing program 4 (id=7032): openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r0 = open(&(0x7f0000000540)='./file1\x00', 0x48540, 0x20) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='btrfs.']) 25m24.120676796s ago: executing program 8 (id=7033): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{}, {0x1, 0x3}, [], {0x4, 0x5}, [], {0x10, 0x2}}, 0x24, 0x1) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='map_files\x00') fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x181241, 0x84) 25m24.120492186s ago: executing program 40 (id=7033): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{}, {0x1, 0x3}, [], {0x4, 0x5}, [], {0x10, 0x2}}, 0x24, 0x1) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000000)='map_files\x00') fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x181241, 0x84) 25m23.763473041s ago: executing program 5 (id=7035): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101840, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) 25m23.754174441s ago: executing program 41 (id=7035): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101840, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) 25m23.737841652s ago: executing program 4 (id=7037): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x109301) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f00000000c0)={0x1, 0x1}) ioctl$USBDEVFS_RESET(r0, 0x5514) 25m23.615803404s ago: executing program 4 (id=7039): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/xfrm_stat\x00') pread64(r0, &(0x7f0000000480)=""/124, 0x7c, 0x20003) 25m23.547477405s ago: executing program 4 (id=7040): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") creat(&(0x7f00000001c0)='./bus\x00', 0x40) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xfecc) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 25m23.322789528s ago: executing program 4 (id=7042): socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x332, &(0x7f0000000080)={0x0, 0x21e, 0x10}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 25m22.858542545s ago: executing program 4 (id=7043): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800002, &(0x7f0000000140)={[{@noblock_validity}, {@nobh}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x22}, 0x84, 0x464, &(0x7f0000000900)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x10, 0xd, 0x8}]}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x7, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099", 0x36, 0x0, 0x0, 0x0) 25m22.857985855s ago: executing program 42 (id=7043): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800002, &(0x7f0000000140)={[{@noblock_validity}, {@nobh}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x22}, 0x84, 0x464, &(0x7f0000000900)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x10, 0xd, 0x8}]}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x7, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099", 0x36, 0x0, 0x0, 0x0) 18m44.83240224s ago: executing program 3 (id=10632): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10010, 0xffffffffffffffff, 0xd24a8000) syz_emit_ethernet(0x8c, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500007e0000000000119078000000000000000000004e21006a90780400000000000000079900000000000017b5a79a76c304e3cc87e17c8a6e28fa154b323c6cca5411445a1b5b561c79bd5554ccc6e663180551c5420c3569561e340c94d7fe61e64b2cac93b2b7149a586ab5ac201762588f14f3fab894ceacdeb70c67d364896c52a7530a7ec9a6"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000845, 0x0, 0x0) getpeername$inet6(r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5, 0x0, 0xa9}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x6001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000004c0)={{0x1, 0x1, 0x80000001, 0x0, 0xfff}}) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000240)={0x3, 0xf8, 0x200}) r8 = syz_io_uring_setup(0x82e, &(0x7f0000000500)={0x0, 0x0, 0x4000}, &(0x7f0000000100), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PBUF_RING(r8, 0x16, &(0x7f0000000380)={&(0x7f000000b000)={[{0x0}]}, 0x1}, 0x1) io_uring_register$IORING_REGISTER_PBUF_RING(r8, 0x16, &(0x7f00000004c0)={&(0x7f0000004000)={[{0x0}, {0x0}, {0x0, 0x0, 0x2}, {0x0}]}, 0x4}, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r5) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 18m43.757800346s ago: executing program 3 (id=10640): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00'], 0x79) 18m43.673041767s ago: executing program 3 (id=10641): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) getpgrp(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000015c0)=ANY=[@ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./control\x00', 0x480, &(0x7f0000000000), 0x1, 0x786, &(0x7f0000000f80)="$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") r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) getdents64(r10, 0xfffffffffffffffe, 0x29) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000a80)={[{@barrier_val}, {@resuid}, {@noblock_validity}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") r11 = open(&(0x7f0000000000)='./file0\x00', 0x42000, 0xa2) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="040000000000000004"]) 18m43.248201214s ago: executing program 3 (id=10643): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1e1e767c187fbe9bedb96a0dc09e689870d2299c1998b2bcb769984e931a7bbf5599a1815b755cd1eb9a8b182056bbcd2048891e802e1dde2cead62a61d011a1e57062798e920e8b0c419ae9885d6c9f58f73c22d1f4b822a5d2cd546a4f679c5fd34e0d49631bed51364d18c0fd309bd7eccf89fabe5d22e4955d0cd8966aea2b6ebcd9a58850a850db61674748ddefcf1fac632e4081e7c5181d48859a0e69e442aa5b461fa574eec1b175fe80947d9a3a9590a004c1", @ANYRES16=r1, @ANYBLOB="01002dbd7000ffdbdf251b000000060021006200000008009a0000000000"], 0x24}}, 0x0) r2 = epoll_create1(0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000001440)="$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") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x50, 0x1a, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x58) open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0xc40, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000080)=0x3f) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r6, 0x0, 0x0, 0x8000c62) copy_file_range(r4, 0x0, r4, &(0x7f00000004c0)=0xae8, 0x863, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x60002004}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mptcp_buf(r7, 0x11c, 0x0, &(0x7f0000000400)=""/247, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r7, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) 18m42.594460554s ago: executing program 3 (id=10648): writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) prlimit64(0x0, 0x8, &(0x7f0000000140)={0x2, 0x800000088}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001080)={0xc, {"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", 0x1000}}, 0x1006) 18m42.189117129s ago: executing program 3 (id=10652): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x20000000000002bd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 18m42.11751419s ago: executing program 43 (id=10652): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x20000000000002bd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 18m26.962023487s ago: executing program 6 (id=10770): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000018c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000001880)={[], [{@seclabel}]}, 0x74, 0x510, &(0x7f0000002400)="$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") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) eventfd2(0x8, 0x800) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r5, {0xfff2}, {}, {0x9, 0x5}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) signalfd(r3, &(0x7f0000000000)={[0x2]}, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 18m26.304781917s ago: executing program 6 (id=10775): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 18m26.259570378s ago: executing program 6 (id=10776): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) syz_read_part_table(0x1041, &(0x7f0000001080)="$eJzsz8EJAjEUBNDZmCDbhU3ZTy42YxeWYiWR4B5W8CjIwnuXTELmww9/VZI8a32HzXleWknGGGvmsW/Uj367tC31/Yj1y+c+0nvKbXnUnObDkuv95wsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwAG9AgAA///+lQuO") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) unshare(0x2040400) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f00000001c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) symlink(&(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/11], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000010008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r4}, 0x10) 18m25.888946463s ago: executing program 6 (id=10779): openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x98ab33064aa31597, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r1}, &(0x7f00000005c0), &(0x7f0000000600)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r4, r4, 0x0, 0xb) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x26a, &(0x7f0000000a00)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd639d858f02341101fe8000000000000000000000000000bbfc0000000000000800000000000000001c0f0000000000000103000000c91000000000000000000000ffffe00000020738000000000c0406008d0e0000000000000200000400000000ff0f00000000000000000000000040000001000000000000ffffffffffffff7f05020000c20400000002c20400010000c9100000000000000096bc6e3fad2910c1d6670dbe000000000000000000010200000001000000000000006202000000000000c910ff0200000000000000000000000000010000000000002c03000000000000c20433637bd80401060001000401b004010dc204000000032f000000000000000103000000000000c40009c065000000330c0406fc100800fc000000000000000000000000000001ff01000000000000000000000000000100000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000001fc0200000000000000000000000000002b06000700000000fc010000000000000000000000000000fc01000000000000000000000000000100000000000000000000000000000001ff0204010570c800ff0200000000000000000000000000014e234e21009c9078010000000200000071a0af3bd87c723e5dcd0f69f891bcba4c87aa25af73e8eeb38c26d3cc379e9b3d12e00aeaa055991a3cbb32f0094029ec89971e846436a663f93297af4701ee22e089a7d426d530882a2e503dd096b4367979b1c0676f532caef355f46ce20541c6d047ce1485892b0b06c454d88624913a7db46270d681448f111ae8bdd3a21af7b6723ce90d972983839e"], 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x7}]}, 0x24}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000000000002000000e000000200e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000200fffc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500100001a0001000000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000006c000000fc0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c70d00000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61"], 0x150}}, 0x0) syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x4, 0x38, 0x84, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x1, 0x0, 0x0, 0xe, 0x7, {0x5, 0x4, 0x0, 0x3, 0x8, 0x65, 0xfff9, 0xae, 0x32, 0x1, @loopback, @local}, '\x00\x00\x00\x00\x00\x00\x00\b'}}}}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={r0, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x20000808, 0x0, 0x0}}, 0x10) r10 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f00000000c0)={@local, 0x40, r9}) 18m25.860617234s ago: executing program 6 (id=10780): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000002e000d190a762d7f08", 0xd}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff", 0x17}], 0x2}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280), 0x17) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r1}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x5, &(0x7f0000000640)=@raw=[@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x80}, @map_fd={0x18, 0x5, 0x1, 0x0, r1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000d40)='syzkaller\x00'}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x8}) link(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@discard}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") umount2(&(0x7f0000000540)='.\x00', 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r3, &(0x7f0000000380)='./file0\x00', r3, &(0x7f0000000200)='./bus/file0\x00', 0x0) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, &(0x7f0000000180)=[{0x1, 0x2, {0x2, 0xf0, 0x4}, {0x0, 0x0, 0x4}, 0x0, 0x1}], 0x20) 18m25.756999395s ago: executing program 6 (id=10782): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000018c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000001880)={[], [{@seclabel}]}, 0x74, 0x510, &(0x7f0000002400)="$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") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) eventfd2(0x8, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, 0x0, 0x0) recvfrom$inet(r6, 0x0, 0x1f, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r5, {0xfff2}, {}, {0x9, 0x5}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) signalfd(r3, &(0x7f0000000000)={[0x2]}, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 18m9.523059818s ago: executing program 44 (id=10782): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000018c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000001880)={[], [{@seclabel}]}, 0x74, 0x510, &(0x7f0000002400)="$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") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) eventfd2(0x8, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, 0x0, 0x0) recvfrom$inet(r6, 0x0, 0x1f, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r5, {0xfff2}, {}, {0x9, 0x5}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) signalfd(r3, &(0x7f0000000000)={[0x2]}, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 2.840816829s ago: executing program 2 (id=24793): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x22, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x200, 0x70bd2d}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_setup(0xe8d, &(0x7f0000000200)={0x0, 0x83be, 0x1046, 0x1, 0x399}) 2.386015556s ago: executing program 7 (id=24798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x1}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 2.355149916s ago: executing program 7 (id=24800): openat$sndseq(0xffffffffffffff9c, 0x0, 0x4a040) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x802, 0x1) connect$inet(r1, &(0x7f0000002780)={0x2, 0x4e22, @remote}, 0x10) write(r1, &(0x7f0000000440)="08008edf773c8000", 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) read(r1, &(0x7f0000000040)=""/25, 0x19) 2.295559667s ago: executing program 7 (id=24801): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000f100000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x3e1f}, 0x3c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x600) 2.295025187s ago: executing program 1 (id=24802): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x114, 0x28, 0x1, 0x4, 0x25dfdbf8, "", [@nested={0x101, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 2.274969247s ago: executing program 7 (id=24803): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000004c0), 0x4) listen(r3, 0xf13) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@noinit_itable}, {@usrquota}, {@jqfmt_vfsv0}, {@abort}, {@nodelalloc}, {@lazytime}, {@data_err_ignore}, {}, {@noauto_da_alloc}]}, 0x1, 0x558, &(0x7f0000000c00)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x13, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000340)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000300)=@v2={0x2000000, [{0x40, 0x3}, {0x4}]}, 0x14, 0x2) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0x6, 0x6, 0xfe, 0x8}, {0x4f, 0x16, 0x78, 0x101}, {0x4, 0x0, 0x6, 0x40}, {0x9, 0x6, 0x7}, {0x6, 0x3, 0x24, 0x9}, {0x0, 0x0, 0x0, 0x4}, {0x9, 0x0, 0x4, 0xfffffffb}]}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)=@keyring) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x200}]}) fdatasync(r2) 2.237941288s ago: executing program 1 (id=24804): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a9930000100000000000000020"], 0x24, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x24) 2.200275978s ago: executing program 1 (id=24805): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl_fd$Q_QUOTAOFF(0xffffffffffffffff, 0xffffffff80000302, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x84882, 0x10) r0 = openat(0xffffffffffffff9c, 0x0, 0x1c5902, 0x2d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0xfffffffd}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x8000, 0x700, 0x1, 0x10, {{0xc, 0x4, 0x3, 0x6, 0x30, 0x67, 0x0, 0x4, 0x2f, 0x0, @rand_addr=0x64010102, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0xfe, 0x3, 0xc, [{@rand_addr=0x64010100, 0x1}, {@broadcast, 0x4}, {@empty, 0x7}]}]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@deltclass={0x50, 0x29, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x1}, {0x6, 0xa}, {0xe, 0x1}}, [@tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @tclass_kind_options=@c_multiq={0xb}, @tclass_kind_options=@c_sfq={0x8}]}, 0x50}}, 0x2404c044) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001900090400000000000000000a000000000000000002000008001e0001"], 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0xe, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xc, "0000000000000000000100000e000f00"}}}]}, 0x48}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r3, 0x0, 0x3ffff) dup3(r3, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x401}, 0x18) sendfile(r7, r3, 0x0, 0x7ffff000) 1.695400125s ago: executing program 2 (id=24809): r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x20000400) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000104000000000400000000000000", @ANYRES32=r5, @ANYBLOB="000000070000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r5], 0x48}}, 0x0) 1.572653167s ago: executing program 2 (id=24810): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000f100000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x3e1f}, 0x3c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x600) 1.308984291s ago: executing program 7 (id=24814): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = socket$inet(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r2, &(0x7f0000000b00)=[{{&(0x7f0000000900), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000980)=""/14, 0xe}], 0x1, &(0x7f0000000a40)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}], 0x1, 0x10000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0xeb66000) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 1.264174281s ago: executing program 0 (id=24816): socket$nl_route(0x10, 0x3, 0x0) rt_sigprocmask(0x1, &(0x7f0000001bc0)={[0x6]}, &(0x7f0000001c00), 0x8) r0 = socket(0x1, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000540)={0x1100, 0x8f, 0x8004f, 0x10000}) getsockname$packet(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$inet6(0xa, 0x3, 0xff) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x802, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000b1616a48b0b913388cd149000000000000000000000018010000202e702500000000002020207b1af8fd00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000950000000000174dc3dd8a475ea0856145e63f8b8261497c8f43902dd98caa8e95f378ce99677d0c849c87f3891dea22f0f7dbaa51534b34d38fa70a078d4461"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) pipe2(&(0x7f0000000100), 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 1.208938382s ago: executing program 1 (id=24817): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="44000000200001002cbd7000000000000a201000000000070200000014000200fc02000000000000000000000000000014000100200100"], 0x44}}, 0x40000) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4, {0x2}}}}]}]}, 0x48}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x80c2, 0x13a) fcntl$setlease(r2, 0x400, 0x1) openat$dir(0xffffff9c, &(0x7f0000000200)='./file1\x00', 0x46102, 0xa) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r4, 0x421, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x3e3e, 0x74}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x20004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00'}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000000, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6e6f657874656e642c63616368657461673d2001002c6d6d61702c6e6f78617474722c76657273696f6e3d397c323030302e752c6f6200010000000000005d5c212c666f776e65723d43ad198dac2255d8d8d08b72aa6214a812af15b15cf289b6b79c23ea1eebfef12de1a69a759c25aeef258807ff5799dfec4c1982172a0221d75928da90657a861509a31b0f988d56c173876326670c21ed558a9c445c7255b2e46e11796c9b50891d7c87f75436a97d5e203904c6801eb99b2cc4fed00a63b192cbd8d98f2791d8c2506ea16588588874efa3484a9a9022a79e7eb3b3cdf0924d8f889e54b336", @ANYRESDEC=0x0, @ANYBLOB=',hash,\x00']) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c736adf08c2f477380000000020000000000040", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c00028014000300fc02"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1.203580333s ago: executing program 0 (id=24818): socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x4040) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_devices(r1, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 1.027878265s ago: executing program 9 (id=24820): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xd2, 0x0, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r2, 0x22d2, 0x20, 0x0, 0x0, 0x0) 968.778685ms ago: executing program 9 (id=24821): syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56e, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x60, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x8, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x1, 0x34, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xc, 0x0, 0x27}}}}}]}}]}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xb058}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f0000000a00)={[{@user_xattr}, {@errors_continue}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r1 = open(&(0x7f0000000700)='./file1\x00', 0x64042, 0x100) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="59fdd4", 0xfdef}], 0x1, 0x8, 0x365) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00'}, 0x18) socket$inet6(0xa, 0x800000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b}, 0x94) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x8a2b81) write$char_usb(r2, &(0x7f0000000040)="e2", 0x12d8) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x10, 0x7fff0000}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r3, 0x8800000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) 652.16916ms ago: executing program 2 (id=24822): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1e000000010000000100000097d6000080000000", @ANYRES32, @ANYBLOB="0200"/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000005000000020000000a00"/28], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pwritev2(r1, &(0x7f0000001100)=[{&(0x7f0000000340)="77dea376d927864f74856d75287d06ba95192e42ead9ef1a5b1f7526a9af758ab312c204aa857a7a1a30d05d8f67af5023b1cab605da0d3ebdd06b084a6238c3554f41f2f55614131a4e001ccb4c3838f447522cd50ea7ea9dc1b46ce7488ac61d93dc73f56d96", 0x67}, {&(0x7f0000000540)="b59c0e3db2f47f0de91724e5488d18d6d28451cd77467761088e9eacc50ebcddda6a2bde2f9f2813445c4d63671db9896f7dbf3ca9ae46aec582d8871dc184d1dc99e18013c0fc3abd88051875f0d22bfbc9669675f6f3045807ad522d879f1a94409faf69d864836b00c639ebdd1abe9f84b99d9890b7da677e34b187744b722de93de841d5b0aba7bd5f912997f920bdb0d1b9222ea289ce5403d568276781c312f5a3f9bda08bb0032dfd1b3275e3", 0xb0}, {&(0x7f0000000c80)="d872af9a9c1540ff6c776fac4e9c744828a2225590f5363f08424ccb8021683669ea40a8c36ce591b45e2a311228170b37fa320a454693d5ea3a4b804aa363656088b1a5c48b06318cafeb09146291f8dc24d9c764c7e1eb4c79f74e1d62ca9066eb90f65094b6a75340d9d14b6477e11e229fe1619e600901361d150696be2e256ab87326c41c0b661f12c70dd80af1dd85fecd106bb02309c0304c5ffbdf82140834c0352981fa74ea5078d6e9baf2b68d23e3a3894b3cb461de074dfe07087d9f6910f9d3cb5353204e516666635190f80c466df4fcb0bb8971de", 0xdc}, {&(0x7f0000000400)="ecb1261dc8ad45a561dc571bcba3c2909357", 0x12}, {&(0x7f0000000d80)="b6a2b9a63121689a83e62e11a063e4675547a6e530b895af6573edc672fa8a2e5ff4b18be879e17c117b178fdc30af4af8d753f4ec6cc5cbcbc7afa7ac16a0e4e45281b88f9bb8703d03c97e83159ea8e36dcce24a6fa7c0a9c8aa1efa79b6f38f9e7a218dac2411b2c3d81bacefe7de71e9415c057c4954dd85121ab418b546fb2aa2f4", 0x84}, {&(0x7f0000000e40)="e21cad9d3b366d6391d6b8b273244f363ae152cff6236cbce548356b07a828d47faf5663d10f706172c37e01bd90bc75cc5a9daed40122f14be41a710f124abdd5c9a461016a1895b1824f4e59f9923c49332c2da73190e4c55d5d3be80cdd90cb10a31012983ebe8e1ff512be348c650ac0d00cd2e8ece3a5cec6bb96340753e431393887875c14283208cf41454cb6a8393350077524cee52e8e338300ee581a69020b7e7d4d610962117c", 0xac}, {&(0x7f0000000b80)="a6cab9fabdec4088d86da98900eaee0c29759d85eadd4a35e5f5e8b9bba91f115eca66e0fc871f0fc6a1d6e188ff582d2add9427a58391aa145308cf9ee799fc5873ad270c01bdce4477d3a829499e5147c97645bb7c05f4c079", 0x5a}, {&(0x7f0000000f80)="56539055be0b34b8d4356977a9d86a8d9dad70d081dd45b82f7fd41181704f66f8b69331e8e1404e3ff6e938c639a4694d36880a932f252d15c0921841e09ac2c54fec1c083941867f230afaf74fe2594f9016a742e0f15b5212e9040b8a7a69a1081fa49ea41b95ed97960ccef9cf191b7e65d9c5069f5220da1cac18ce4fc12f8085802aceeb2cef14ab40b7b27e4584a3235303a6403bcda6de34c7b9f9e186a44e40be80cc539c778a94cffe5fc137af4838f6c3cce66f135d", 0xbb}, {&(0x7f0000001040)="4eeadc4209d7cd382d1941996cba9b98a15fecca87abe2b194f19dea04761be97dc7b9b7eddd8f5082ed187d1cd87448ba5a86607a786aefc5b6e8316d193d4f269c15b6631c139125ed6793a6d9a4cb34984bf10b0092c1d5b33cead4125b16a44dd80d543179498864b3a936c7a020eb71f3a5dba5e4acba5cfb2eddc8a9af7b016eca80dce8184240e22d75d9146c828f28e9fbcf38b5d77cbdec879cd0af02567e9ec7518995afe87ebecfce4c40f68111", 0xb3}], 0x9, 0x16a, 0x800, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x64, 0x2, 0x7, 0x301, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7c9}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x80000001}, @NFACCT_FLAGS={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x440c0}, 0x4040804) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") socket$inet_mptcp(0x2, 0x1, 0x106) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x1fffa2}], 0x1) 377.245764ms ago: executing program 7 (id=24823): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="06000000000000000000000000000000180100002020702500000000002020207b1af8326f094e5b14d572000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) get_mempolicy(0x0, 0x0, 0x7, &(0x7f0000ffd000/0x3000)=nil, 0x4) perf_event_open(&(0x7f0000001180)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80, 0xffffffbfffffffff}, 0x10000, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180200fe5c0000800000000000000000850000007a0000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_connect(0x4, 0x65, &(0x7f0000000500)=ANY=[], 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$UHID_CREATE2(r7, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) pwrite64(0xffffffffffffffff, &(0x7f0000000040)="fe4ff9be2064e12579", 0x4000, 0x5) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r9, 0x5608) sendmsg$NL80211_CMD_SET_TID_CONFIG(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="8b3329bd70000000000005000000080003"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRES8=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0xc, &(0x7f0000000040)=0xa, 0x4) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') 353.248244ms ago: executing program 2 (id=24824): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a9930000100000000000000020"], 0x24, 0x0) 338.711265ms ago: executing program 2 (id=24825): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000080)}, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) socket$nl_netfilter(0x10, 0x3, 0xc) set_robust_list(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 276.622966ms ago: executing program 9 (id=24826): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r1, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 274.459905ms ago: executing program 1 (id=24827): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 241.379736ms ago: executing program 1 (id=24828): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl_fd$Q_QUOTAOFF(0xffffffffffffffff, 0xffffffff80000302, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x84882, 0x10) r0 = openat(0xffffffffffffff9c, 0x0, 0x1c5902, 0x2d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0xfffffffd}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x8000, 0x700, 0x1, 0x10, {{0xc, 0x4, 0x3, 0x6, 0x30, 0x67, 0x0, 0x4, 0x2f, 0x0, @rand_addr=0x64010102, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0xfe, 0x3, 0xc, [{@rand_addr=0x64010100, 0x1}, {@broadcast, 0x4}, {@empty, 0x7}]}]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@deltclass={0x50, 0x29, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x1}, {0x6, 0xa}, {0xe, 0x1}}, [@tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @tclass_kind_options=@c_multiq={0xb}, @tclass_kind_options=@c_sfq={0x8}]}, 0x50}}, 0x2404c044) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001900090400000000000000000a000000000000000002000008001e0001"], 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0xe, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xc, "0000000000000000000100000e000f00"}}}]}, 0x48}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r3, 0x0, 0x3ffff) dup3(r3, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x401}, 0x18) sendfile(r7, r3, 0x0, 0x7ffff000) 219.881897ms ago: executing program 0 (id=24829): socket$nl_route(0x10, 0x3, 0x0) rt_sigprocmask(0x1, &(0x7f0000001bc0)={[0x6]}, &(0x7f0000001c00), 0x8) r0 = socket(0x1, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000540)={0x1100, 0x8f, 0x8004f, 0x10000}) getsockname$packet(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$inet6(0xa, 0x3, 0xff) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x802, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000b1616a48b0b913388cd149000000000000000000000018010000202e702500000000002020207b1af8fd00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000950000000000174dc3dd8a475ea0856145e63f8b8261497c8f43902dd98caa8e95f378ce99677d0c849c87f3891dea22f0f7dbaa51534b34d38fa70a078d4461"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) pipe2(&(0x7f0000000100), 0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 217.824306ms ago: executing program 9 (id=24830): r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000104000000000400000000000000", @ANYRES32=r4, @ANYBLOB="000000070000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r4], 0x48}}, 0x0) 186.465057ms ago: executing program 0 (id=24831): setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000040)=0x7, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff8500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@jqfmt_vfsv1}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noblock_validity}, {@inlinecrypt}, {@stripe={'stripe', 0x3d, 0x3}}, {@errors_continue}]}, 0x1, 0x57f, &(0x7f0000000580)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0xfc}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000b80)='sched_switch\x00', r0, 0x0, 0x3}, 0x18) socket$kcm(0x10, 0x3, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x2000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x8, r4}, 0x10) 93.943528ms ago: executing program 0 (id=24832): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, &(0x7f0000000340)={&(0x7f0000001000)={[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {&(0x7f0000000940)="7edec1837f63129c756ae1c8583e446d9ca0c905a0350feedd0ef60af95b04935abad7e8fd418f056b70ec62a3063d952f9f06e98bbdd0370875283d88bd1d4c0f8a2ceff541c3299f8c", 0x4a, 0x3}, {&(0x7f0000000a00)="4339b20811e16724e1663fe932b70a37168c0a4cf7f18d1f43d7c01860be9b1e2acb24c0076c44602836af413b53ae947ed025803d02dbe2149991", 0x3b, 0x1}]}, 0x4, 0x3}, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000008c0), 0x4) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xc, 0xd, 0xffffe5a7, 0xffffffbe, 0x9, 0x3, 0x6, r6}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={r6, 0x60, "5b23f6ec1bd4ab3cf4dfc5bc16708cb7608a2ca80ae43fc427aee368e78202ef744281ea465e316ebc03ae7dab711e375bcb09d0965c4b2b8f25d7c19f2da3c2ca2a1a75e19ca1903b603c17b197afac587d2f134b539d13b3e92c6a0db82aa8"}, &(0x7f0000000180)=0x68) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="6386e3b0e5496188a53ec48a74e35ea1575af54589402d58d789ab327d52e761cf9a776b9ffe7a8c9aad795b4d2f947891d8253e16af39d627e0f9c9369f4da0a2c139e6108822b880e5d4bdda14147e87abb4351ba38a345ffd86b6af091b9a7a28c8ba82d4577ff61dfd60fcfd10cf05de17b9fbe538f79a69e25ac1bbcc64"], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r8) 78.064648ms ago: executing program 9 (id=24833): socket$nl_route(0x10, 0x3, 0x0) rt_sigprocmask(0x1, &(0x7f0000001bc0)={[0x6]}, &(0x7f0000001c00), 0x8) r0 = socket(0x1, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000540)={0x1100, 0x8f, 0x8004f, 0x10000}) getsockname$packet(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$inet6(0xa, 0x3, 0xff) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x802, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000b1616a48b0b913388cd149000000000000000000000018010000202e702500000000002020207b1af8fd00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d000000950000000000174dc3dd8a475ea0856145e63f8b8261497c8f43902dd98caa8e95f378ce99677d0c849c87f3891dea22f0f7dbaa51534b34d38fa70a078d4461"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) pipe2(&(0x7f0000000100), 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 20.506339ms ago: executing program 9 (id=24834): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = socket$inet(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r2, &(0x7f0000000b00)=[{{&(0x7f0000000900), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000980)=""/14, 0xe}], 0x1, &(0x7f0000000a40)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}], 0x1, 0x10000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 0s ago: executing program 0 (id=24835): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r3, 0xfffb, 0x2b, "56c82e48a602249f59036e60f921f782aab3147913df0e300b29ea5dbf779860fa914c4f92da0f33e73da7"}, 0x33) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000b00)=""/4096, 0x41000, 0x34, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3, 0xe, 0xea}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000200)=[r0, r0, r0, r0], &(0x7f00000003c0)=[{0x5, 0x4, 0xc, 0x4}, {0x3, 0x3, 0x8, 0x1}], 0x10, 0xa3}, 0x94) syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kmem_cache_free\x00', r5}, 0x18) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$nci(r6, 0x0, 0xfffffeea) kernel console output (not intermixed with test programs): .501779][T12543] __se_sys_move_pages+0xd2e/0x1340 [ 2144.501886][T12543] ? get_pid_task+0x96/0xd0 [ 2144.501925][T12543] ? fput+0x8f/0xc0 [ 2144.501947][T12543] ? ksys_write+0x192/0x1a0 [ 2144.501978][T12543] __x64_sys_move_pages+0x78/0x90 [ 2144.502060][T12543] x64_sys_call+0x2eab/0x2fb0 [ 2144.502158][T12543] do_syscall_64+0xd2/0x200 [ 2144.502181][T12543] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 2144.502208][T12543] ? clear_bhb_loop+0x40/0x90 [ 2144.502228][T12543] ? clear_bhb_loop+0x40/0x90 [ 2144.502294][T12543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2144.502362][T12543] RIP: 0033:0x7fc538cce929 [ 2144.502381][T12543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2144.502399][T12543] RSP: 002b:00007fc537337038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 2144.502417][T12543] RAX: ffffffffffffffda RBX: 00007fc538ef5fa0 RCX: 00007fc538cce929 [ 2144.502429][T12543] RDX: 0000200000000080 RSI: 0000000000001efe RDI: 0000000000000000 [ 2144.502454][T12543] RBP: 00007fc537337090 R08: 0000200000000040 R09: 0000000000000000 [ 2144.502470][T12543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2144.502485][T12543] R13: 0000000000000000 R14: 00007fc538ef5fa0 R15: 00007fffa07bdf18 [ 2144.502509][T12543] [ 2144.735296][T12545] loop9: detected capacity change from 0 to 1024 [ 2144.743219][T12545] EXT4-fs: inline encryption not supported [ 2144.751365][T12545] EXT4-fs (loop9): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2144.763624][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2144.784954][T12545] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2144.803273][T12547] IPVS: set_ctl: invalid protocol: 2 172.30.1.3:20004 [ 2144.829498][T12545] EXT4-fs error (device loop9): __ext4_new_inode:1073: comm syz.9.24061: reserved inode found cleared - inode=1 [ 2144.851037][T12555] FAULT_INJECTION: forcing a failure. [ 2144.851037][T12555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2144.864425][T12555] CPU: 1 UID: 0 PID: 12555 Comm: syz.7.24066 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 2144.864483][T12555] Tainted: [W]=WARN [ 2144.864492][T12555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2144.864507][T12555] Call Trace: [ 2144.864515][T12555] [ 2144.864524][T12555] __dump_stack+0x1d/0x30 [ 2144.864549][T12555] dump_stack_lvl+0xe8/0x140 [ 2144.864651][T12555] dump_stack+0x15/0x1b [ 2144.864672][T12555] should_fail_ex+0x265/0x280 [ 2144.864709][T12555] should_fail+0xb/0x20 [ 2144.864786][T12555] should_fail_usercopy+0x1a/0x20 [ 2144.864826][T12555] strncpy_from_user+0x25/0x230 [ 2144.864858][T12555] __se_sys_request_key+0x57/0x290 [ 2144.864935][T12555] __x64_sys_request_key+0x55/0x70 [ 2144.864964][T12555] x64_sys_call+0x2f19/0x2fb0 [ 2144.864991][T12555] do_syscall_64+0xd2/0x200 [ 2144.865077][T12555] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 2144.865109][T12555] ? clear_bhb_loop+0x40/0x90 [ 2144.865135][T12555] ? clear_bhb_loop+0x40/0x90 [ 2144.865162][T12555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2144.865214][T12555] RIP: 0033:0x7f654296e929 [ 2144.865237][T12555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2144.865260][T12555] RSP: 002b:00007f6540fd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 2144.865283][T12555] RAX: ffffffffffffffda RBX: 00007f6542b95fa0 RCX: 00007f654296e929 [ 2144.865299][T12555] RDX: 00002000000004c0 RSI: 0000200000000480 RDI: 0000200000000440 [ 2144.865314][T12555] RBP: 00007f6540fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 2144.865329][T12555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2144.865409][T12555] R13: 0000000000000000 R14: 00007f6542b95fa0 R15: 00007ffe0973bb58 [ 2144.865429][T12555] [ 2145.076278][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2145.168897][T12575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2145.178454][T12575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2145.192625][T12575] loop1: detected capacity change from 0 to 1024 [ 2145.230363][T12575] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2145.242628][T12575] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2145.256896][T12575] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 1: comm syz.1.24072: lblock 1 mapped to illegal pblock 1 (length 15) [ 2145.272415][T12575] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 2145.281021][T12581] siw: device registration error -23 [ 2145.285023][T12575] EXT4-fs (loop1): This should not happen!! Data will be lost [ 2145.285023][T12575] [ 2145.806138][T12591] netlink: 'syz.2.24073': attribute type 3 has an invalid length. [ 2145.810267][T12589] loop0: detected capacity change from 0 to 512 [ 2145.814064][T12591] __nla_validate_parse: 9 callbacks suppressed [ 2145.814118][T12591] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24073'. [ 2145.829304][T12589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2145.836786][T12591] netlink: 'syz.2.24073': attribute type 3 has an invalid length. [ 2145.850295][T12589] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2145.855903][T12591] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24073'. [ 2145.878573][T12594] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24073'. [ 2145.895179][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2145.914261][T12589] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24075: corrupted inode contents [ 2145.928089][T12589] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24075: mark_inode_dirty error [ 2145.941526][T12589] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24075: corrupted inode contents [ 2145.956807][T12589] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.24075: mark_inode_dirty error [ 2146.037724][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2146.073993][T12607] loop7: detected capacity change from 0 to 1024 [ 2146.082535][T12607] EXT4-fs: inline encryption not supported [ 2146.098303][T12611] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24081'. [ 2146.107458][T12611] netlink: 16 bytes leftover after parsing attributes in process `syz.9.24081'. [ 2146.139598][T12613] loop0: detected capacity change from 0 to 1024 [ 2146.147932][T12613] EXT4-fs: Ignoring removed orlov option [ 2146.161233][T12613] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2146.177877][T12617] loop7: detected capacity change from 0 to 512 [ 2146.333434][T12628] loop7: detected capacity change from 0 to 512 [ 2146.348188][T12628] loop7: detected capacity change from 0 to 1024 [ 2146.356758][T12628] EXT4-fs: Ignoring removed bh option [ 2146.362511][T12628] EXT4-fs: inline encryption not supported [ 2146.405202][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2146.434607][T12629] loop9: detected capacity change from 0 to 512 [ 2146.452301][T12629] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2146.576550][T12629] EXT4-fs (loop9): 1 truncate cleaned up [ 2146.593942][T12629] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2146.607854][T12642] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24094'. [ 2146.617050][T12642] netlink: 16 bytes leftover after parsing attributes in process `syz.0.24094'. [ 2146.634555][T12644] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24095'. [ 2146.679051][T12647] loop0: detected capacity change from 0 to 512 [ 2146.720342][T12647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2146.767319][T12647] ext4 filesystem being mounted at /262/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2146.793869][T12647] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24096: corrupted inode contents [ 2146.851631][T12647] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24096: mark_inode_dirty error [ 2146.886171][T12647] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24096: corrupted inode contents [ 2146.916552][T12656] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24096: corrupted inode contents [ 2146.954352][T12656] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24096: mark_inode_dirty error [ 2146.991352][T12656] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24096: corrupted inode contents [ 2147.015314][T12660] netlink: 'syz.2.24100': attribute type 1 has an invalid length. [ 2147.023270][T12660] netlink: 224 bytes leftover after parsing attributes in process `syz.2.24100'. [ 2147.043627][T12656] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.24096: mark_inode_dirty error [ 2147.057965][T12656] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24096: corrupted inode contents [ 2147.083837][T12656] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24096: mark_inode_dirty error [ 2147.239881][T12665] netlink: 'syz.1.24102': attribute type 1 has an invalid length. [ 2147.247863][T12665] netlink: 224 bytes leftover after parsing attributes in process `syz.1.24102'. [ 2147.268608][T12666] loop2: detected capacity change from 0 to 512 [ 2147.287815][T12666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2147.314516][T12666] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2147.369355][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2147.405918][T12671] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2147.425963][T12671] loop1: detected capacity change from 0 to 512 [ 2147.444581][T12671] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 2147.462901][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2147.483360][T12671] EXT4-fs (loop1): 1 truncate cleaned up [ 2147.499954][T12671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2147.514274][T12676] loop2: detected capacity change from 0 to 128 [ 2147.531362][T12676] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 2147.539288][T12676] FAT-fs (loop2): Filesystem has been set read-only [ 2147.563468][T12676] bio_check_eod: 37096 callbacks suppressed [ 2147.569496][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.569496][T12676] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 2147.586499][T12676] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 2147.594466][T12676] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 2147.604632][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.604632][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.618932][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.618932][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.632578][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.632578][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.646124][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.646124][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.663002][T12680] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2147.671499][T12680] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2147.680271][T12675] syz.2.24106: attempt to access beyond end of device [ 2147.680271][T12675] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.696129][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.696129][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.709665][T12675] syz.2.24106: attempt to access beyond end of device [ 2147.709665][T12675] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.723218][T12680] loop7: detected capacity change from 0 to 1024 [ 2147.725541][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.725541][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2147.734923][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2147.746001][T12676] syz.2.24106: attempt to access beyond end of device [ 2147.746001][T12676] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2148.254686][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2148.275476][T12695] netlink: 'syz.1.24114': attribute type 1 has an invalid length. [ 2148.289968][T12695] 8021q: adding VLAN 0 to HW filter on device bond3 [ 2148.304738][T12695] vlan2: entered allmulticast mode [ 2148.309989][T12695] bond3: entered allmulticast mode [ 2148.381226][T12698] loop7: detected capacity change from 0 to 512 [ 2148.393450][T12698] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2148.414370][T12702] loop1: detected capacity change from 0 to 512 [ 2148.424076][T12698] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 2148.432228][T12698] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0002] [ 2148.440712][T12698] EXT4-fs (loop7): write access unavailable, skipping orphan cleanup [ 2148.455328][T12698] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2148.460213][T12702] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2148.480205][T12698] EXT4-fs warning (device loop7): dx_probe:861: inode #2: comm syz.7.24115: dx entry: limit 65535 != root limit 120 [ 2148.494395][T12698] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.24115: Corrupt directory, running e2fsck is recommended [ 2148.519903][T12702] EXT4-fs (loop1): mount failed [ 2148.531807][T12698] EXT4-fs warning (device loop7): dx_probe:861: inode #2: comm syz.7.24115: dx entry: limit 65535 != root limit 120 [ 2148.544201][T12698] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.24115: Corrupt directory, running e2fsck is recommended [ 2148.557107][T12712] netlink: 'syz.9.24120': attribute type 1 has an invalid length. [ 2148.567084][T12698] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 3: comm syz.7.24115: path /134/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 2148.609243][T12718] netlink: 'syz.0.24123': attribute type 1 has an invalid length. [ 2148.631180][T10737] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2148.714959][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 2148.714973][ T29] audit: type=1326 audit(1752318004.269:276860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3daf558e7 code=0x7ffc0000 [ 2148.747531][ T29] audit: type=1326 audit(1752318004.269:276861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3daefab19 code=0x7ffc0000 [ 2148.771436][ T29] audit: type=1326 audit(1752318004.269:276862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2148.795902][ T29] audit: type=1326 audit(1752318004.297:276863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3daf558e7 code=0x7ffc0000 [ 2148.819659][ T29] audit: type=1326 audit(1752318004.297:276864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3daefab19 code=0x7ffc0000 [ 2148.844117][ T29] audit: type=1326 audit(1752318004.297:276865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2148.867930][ T29] audit: type=1326 audit(1752318004.297:276866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3daf558e7 code=0x7ffc0000 [ 2148.892197][ T29] audit: type=1326 audit(1752318004.297:276867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3daefab19 code=0x7ffc0000 [ 2148.915923][ T29] audit: type=1326 audit(1752318004.297:276868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2148.940573][ T29] audit: type=1326 audit(1752318004.315:276869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12701 comm="syz.1.24117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3daf558e7 code=0x7ffc0000 [ 2148.989273][T12736] loop0: detected capacity change from 0 to 128 [ 2149.000210][T12736] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 2149.008892][T12736] FAT-fs (loop0): Filesystem has been set read-only [ 2149.015749][T12736] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 2149.023577][T12736] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 2149.305043][T12739] loop2: detected capacity change from 0 to 512 [ 2149.335945][T12741] loop1: detected capacity change from 0 to 512 [ 2149.345163][T12739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2149.358626][T12739] ext4 filesystem being mounted at /465/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2149.371676][T12741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2149.400821][T12741] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2149.412597][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2149.451540][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2149.803591][T12768] loop7: detected capacity change from 0 to 512 [ 2150.098047][T12783] loop0: detected capacity change from 0 to 512 [ 2150.220996][T12783] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2150.356893][T12783] ext4 filesystem being mounted at /273/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2150.493288][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2150.603537][T12788] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 2150.610306][T12788] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2150.618105][T12788] vhci_hcd vhci_hcd.0: Device attached [ 2150.644046][T12792] loop9: detected capacity change from 0 to 1024 [ 2150.657239][T12794] set match dimension is over the limit! [ 2150.665527][T12792] EXT4-fs: inline encryption not supported [ 2150.672024][T12792] EXT4-fs (loop9): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2150.749015][T12792] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2150.764648][T12792] EXT4-fs error (device loop9): __ext4_new_inode:1073: comm syz.9.24146: reserved inode found cleared - inode=1 [ 2150.796291][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2150.831090][T12805] netlink: 'syz.9.24149': attribute type 1 has an invalid length. [ 2150.911635][T12788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2150.920266][T12788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2151.173012][T12814] loop9: detected capacity change from 0 to 512 [ 2151.179939][T12814] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2151.189668][T12814] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 2151.197698][T12814] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0002] [ 2151.208140][T12814] EXT4-fs (loop9): couldn't mount RDWR because of unsupported optional features (80) [ 2151.217850][T12814] EXT4-fs (loop9): Skipping orphan cleanup due to unknown ROCOMPAT features [ 2151.228699][T12814] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2151.248243][T12814] EXT4-fs warning (device loop9): dx_probe:861: inode #2: comm syz.9.24154: dx entry: limit 65535 != root limit 120 [ 2151.260514][T12814] EXT4-fs warning (device loop9): dx_probe:934: inode #2: comm syz.9.24154: Corrupt directory, running e2fsck is recommended [ 2151.274930][T12814] EXT4-fs warning (device loop9): dx_probe:861: inode #2: comm syz.9.24154: dx entry: limit 65535 != root limit 120 [ 2151.287254][T12814] EXT4-fs warning (device loop9): dx_probe:934: inode #2: comm syz.9.24154: Corrupt directory, running e2fsck is recommended [ 2151.300387][T12814] EXT4-fs error (device loop9): ext4_readdir:264: inode #2: block 3: comm syz.9.24154: path /160/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 2151.325143][T12817] loop2: detected capacity change from 0 to 512 [ 2151.334823][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2151.337244][T12817] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2151.356515][T12817] ext4 filesystem being mounted at /471/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2151.382064][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2151.411749][T12825] __nla_validate_parse: 9 callbacks suppressed [ 2151.411764][T12825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24157'. [ 2151.429590][T12825] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2151.476174][T12825] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2151.541419][T12825] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2151.617119][T12825] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2151.677173][T12825] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2151.689035][T12825] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2151.701370][T12825] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2151.710262][T12831] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2151.728033][T12831] loop7: detected capacity change from 0 to 512 [ 2151.740784][T12789] vhci_hcd: connection closed [ 2151.741231][T19337] vhci_hcd: stop threads [ 2151.743873][T12825] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2151.746756][T19337] vhci_hcd: release socket [ 2151.763033][T19337] vhci_hcd: disconnect device [ 2151.821755][T12837] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12837 comm=syz.0.24162 [ 2152.130528][T12850] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24166'. [ 2152.139821][T12844] loop2: detected capacity change from 0 to 8192 [ 2152.147529][T12850] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2152.224719][T12850] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2152.294348][T12850] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2152.319863][T12853] netlink: 12 bytes leftover after parsing attributes in process `syz.9.24167'. [ 2152.359549][T12856] loop9: detected capacity change from 0 to 512 [ 2152.368205][T12850] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2152.374769][T12857] loop1: detected capacity change from 0 to 512 [ 2152.390476][T12856] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2152.403878][T12856] ext4 filesystem being mounted at /163/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2152.419810][T12856] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24169: corrupted inode contents [ 2152.420151][T12857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2152.434346][T12856] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24169: mark_inode_dirty error [ 2152.445834][T12857] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2152.476090][T12850] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.482090][T12856] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24169: corrupted inode contents [ 2152.496825][T12850] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.510082][T12850] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.522040][T12850] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.541877][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2152.549231][T12862] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24169: corrupted inode contents [ 2152.595863][T12864] netlink: 'syz.1.24170': attribute type 1 has an invalid length. [ 2152.603982][T12864] netlink: 224 bytes leftover after parsing attributes in process `syz.1.24170'. [ 2152.622268][T12862] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24169: mark_inode_dirty error [ 2152.659525][T12862] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24169: corrupted inode contents [ 2152.706254][T12876] netlink: 'syz.7.24176': attribute type 1 has an invalid length. [ 2152.714176][T12876] netlink: 224 bytes leftover after parsing attributes in process `syz.7.24176'. [ 2152.720239][T12879] loop1: detected capacity change from 0 to 512 [ 2152.731207][T12879] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2152.739465][T12879] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 2152.747495][T12879] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0002] [ 2152.752405][T12862] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.24169: mark_inode_dirty error [ 2152.765960][T12879] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 2152.777201][T12879] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 2152.787391][T12879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 2152.814664][T12879] EXT4-fs warning (device loop1): dx_probe:861: inode #2: comm syz.1.24175: dx entry: limit 65535 != root limit 120 [ 2152.814717][T12862] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24169: corrupted inode contents [ 2152.827740][T12879] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.24175: Corrupt directory, running e2fsck is recommended [ 2152.840606][T12862] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24169: mark_inode_dirty error [ 2152.860591][T12879] EXT4-fs warning (device loop1): dx_probe:861: inode #2: comm syz.1.24175: dx entry: limit 65535 != root limit 120 [ 2152.876930][T12879] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.24175: Corrupt directory, running e2fsck is recommended [ 2152.899774][T12879] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.24175: path /120/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 2152.939615][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2152.997850][T12892] loop2: detected capacity change from 0 to 512 [ 2153.007661][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2153.027665][T12895] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.24178'. [ 2153.041041][T12892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2153.057085][T12885] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.24178'. [ 2153.066556][T12892] ext4 filesystem being mounted at /476/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2153.094633][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2153.106311][T12899] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2153.129753][T12899] loop9: detected capacity change from 0 to 512 [ 2153.144160][T12899] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2153.158757][T12899] EXT4-fs (loop9): 1 truncate cleaned up [ 2153.165096][T12899] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2153.599337][T12914] netlink: 'syz.0.24188': attribute type 1 has an invalid length. [ 2153.613635][T12914] 8021q: adding VLAN 0 to HW filter on device bond4 [ 2153.627886][T12914] vlan2: entered allmulticast mode [ 2153.633730][T12914] bond4: entered allmulticast mode [ 2153.809248][T12923] loop7: detected capacity change from 0 to 512 [ 2153.817713][T12921] loop0: detected capacity change from 0 to 8192 [ 2153.900273][T12926] loop7: detected capacity change from 0 to 1024 [ 2153.907458][T12926] EXT4-fs: Ignoring removed orlov option [ 2153.918338][T12928] set match dimension is over the limit! [ 2153.955808][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2154.016742][T12936] netlink: 'syz.1.24197': attribute type 1 has an invalid length. [ 2154.027781][T12934] netlink: 'syz.9.24195': attribute type 1 has an invalid length. [ 2154.035800][T12934] netlink: 224 bytes leftover after parsing attributes in process `syz.9.24195'. [ 2154.062273][T12936] 8021q: adding VLAN 0 to HW filter on device bond4 [ 2154.096429][T12936] vlan2: entered allmulticast mode [ 2154.101721][T12936] bond4: entered allmulticast mode [ 2154.114963][T12944] netlink: 'syz.7.24200': attribute type 1 has an invalid length. [ 2154.141244][T12946] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2154.157827][T12944] 8021q: adding VLAN 0 to HW filter on device bond6 [ 2154.167570][T12946] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2154.188110][T12946] loop9: detected capacity change from 0 to 1024 [ 2154.202732][T12944] vlan2: entered allmulticast mode [ 2154.208632][T12944] bond6: entered allmulticast mode [ 2154.243478][T12952] loop1: detected capacity change from 0 to 1024 [ 2154.260254][T12952] EXT4-fs: Ignoring removed orlov option [ 2154.260607][T12946] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2154.278823][T12946] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2154.294958][T12952] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2154.297319][T12946] EXT4-fs error (device loop9): ext4_map_blocks:816: inode #15: block 1: comm syz.9.24202: lblock 1 mapped to illegal pblock 1 (length 15) [ 2154.324752][T12946] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 2154.337280][T12946] EXT4-fs (loop9): This should not happen!! Data will be lost [ 2154.337280][T12946] [ 2154.447335][T12959] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.24201'. [ 2154.475592][T12957] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.24201'. [ 2154.632732][T12963] loop7: detected capacity change from 0 to 512 [ 2154.644068][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2154.785242][T12973] loop1: detected capacity change from 0 to 512 [ 2154.803356][T12973] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 2154.824607][T12973] EXT4-fs (loop1): 1 truncate cleaned up [ 2154.830730][T12973] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2154.955198][T12979] loop0: detected capacity change from 0 to 512 [ 2155.056293][T12979] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2155.078617][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2155.101274][T12979] EXT4-fs (loop0): 1 truncate cleaned up [ 2155.151049][T12982] netlink: 'syz.9.24210': attribute type 1 has an invalid length. [ 2155.161776][T12979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2155.427479][T12988] loop9: detected capacity change from 0 to 512 [ 2155.491607][T12988] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2155.508224][T12988] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2155.582336][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2155.622968][ T29] kauditd_printk_skb: 463 callbacks suppressed [ 2155.622987][ T29] audit: type=1326 audit(1752318010.592:277333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.653039][ T29] audit: type=1326 audit(1752318010.592:277334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.677165][ T29] audit: type=1326 audit(1752318010.592:277335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.680196][T12992] loop2: detected capacity change from 0 to 512 [ 2155.701295][ T29] audit: type=1326 audit(1752318010.592:277336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.701353][ T29] audit: type=1326 audit(1752318010.592:277337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.701391][ T29] audit: type=1326 audit(1752318010.592:277338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.701557][ T29] audit: type=1326 audit(1752318010.592:277339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.701658][ T29] audit: type=1326 audit(1752318010.592:277340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.826830][ T29] audit: type=1326 audit(1752318010.592:277341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.850622][ T29] audit: type=1326 audit(1752318010.592:277342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12991 comm="syz.2.24214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2155.853244][T12992] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2155.918956][T12992] EXT4-fs (loop2): mount failed [ 2155.952786][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2156.096574][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2156.135298][T13012] netlink: 'syz.0.24221': attribute type 1 has an invalid length. [ 2156.151728][T13006] loop1: detected capacity change from 0 to 8192 [ 2156.167291][T13012] 8021q: adding VLAN 0 to HW filter on device bond5 [ 2156.192585][T13012] vlan2: entered allmulticast mode [ 2156.197849][T13012] bond5: entered allmulticast mode [ 2156.330319][T13018] loop7: detected capacity change from 0 to 512 [ 2156.625820][T13022] netlink: 'syz.2.24223': attribute type 3 has an invalid length. [ 2156.649316][T13022] netlink: 'syz.2.24223': attribute type 3 has an invalid length. [ 2156.970170][T13034] loop1: detected capacity change from 0 to 512 [ 2156.981840][T13036] __nla_validate_parse: 5 callbacks suppressed [ 2156.981855][T13036] netlink: 12 bytes leftover after parsing attributes in process `syz.7.24228'. [ 2157.002534][T13034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2157.015285][T13034] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2157.066145][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2157.135743][T13047] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24232'. [ 2157.148491][T13048] loop1: detected capacity change from 0 to 1024 [ 2157.148616][T13047] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2157.163811][T13048] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2157.196540][T13052] Cannot find set identified by id 0 to match [ 2157.228660][T13047] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2157.272389][T13047] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2157.326801][T13047] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2157.408626][T13047] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.420220][T13047] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.431968][T13047] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.444778][T13047] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2157.487711][T13056] netlink: 4 bytes leftover after parsing attributes in process `syz.9.24235'. [ 2157.496949][T13056] netlink: 4 bytes leftover after parsing attributes in process `syz.9.24235'. [ 2157.518681][T13058] loop7: detected capacity change from 0 to 512 [ 2157.610834][T13068] loop7: detected capacity change from 0 to 512 [ 2157.854897][T13082] loop7: detected capacity change from 0 to 512 [ 2157.909973][T13084] loop7: detected capacity change from 0 to 1024 [ 2157.916783][T13084] EXT4-fs: Ignoring removed orlov option [ 2157.944125][T13086] netlink: 4 bytes leftover after parsing attributes in process `syz.7.24248'. [ 2157.953202][T13086] netlink: 4 bytes leftover after parsing attributes in process `syz.7.24248'. [ 2158.018549][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2158.153511][T13105] siw: device registration error -23 [ 2158.282835][T13108] loop7: detected capacity change from 0 to 512 [ 2158.509966][T13112] Cannot find set identified by id 0 to match [ 2158.846152][T13124] loop2: detected capacity change from 0 to 512 [ 2158.854192][T13124] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 2158.879816][T13124] EXT4-fs (loop2): 1 truncate cleaned up [ 2158.888643][T13124] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2159.056336][T13133] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24268'. [ 2159.067558][T13133] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2159.105789][T13135] loop0: detected capacity change from 0 to 1024 [ 2159.112800][T13135] EXT4-fs: Ignoring removed orlov option [ 2159.124499][T13135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2159.143578][T13133] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2159.201281][T13133] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2159.275880][T13133] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2159.353591][T13133] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2159.389799][T13133] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2159.403468][T13142] loop9: detected capacity change from 0 to 512 [ 2159.405467][T13133] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2159.444836][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2159.457139][T13133] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2159.468828][T13142] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2159.484739][T13142] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2159.535945][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2159.557760][T13143] loop7: detected capacity change from 0 to 8192 [ 2159.832922][T13172] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24283'. [ 2159.843969][T13172] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2159.882661][T13172] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2159.936802][T13172] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2160.001818][T13172] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2160.251823][T13178] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2160.265656][T13178] loop7: detected capacity change from 0 to 512 [ 2160.656427][T13193] loop2: detected capacity change from 0 to 512 [ 2160.663230][T13197] loop0: detected capacity change from 0 to 512 [ 2160.672653][T13193] ext4 filesystem being mounted at /494/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2160.673323][T13197] ext4 filesystem being mounted at /305/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2160.686637][T13193] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24293: corrupted inode contents [ 2160.708420][T13193] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24293: mark_inode_dirty error [ 2160.720867][T13193] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24293: corrupted inode contents [ 2160.761115][T13204] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24295'. [ 2161.131148][T13217] set match dimension is over the limit! [ 2161.755532][T13232] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24307'. [ 2161.771994][T13234] loop0: detected capacity change from 0 to 512 [ 2161.817532][T13234] ext4 filesystem being mounted at /310/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2161.872688][T13248] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2161.910757][ T29] kauditd_printk_skb: 603 callbacks suppressed [ 2161.910876][ T29] audit: type=1326 audit(1752318016.454:277945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.9.24310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ce45e929 code=0x7ffc0000 [ 2161.942878][T13248] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2161.969495][ T29] audit: type=1326 audit(1752318016.454:277946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.9.24310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f62ce45e929 code=0x7ffc0000 [ 2161.993999][ T29] audit: type=1326 audit(1752318016.454:277947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13238 comm="syz.9.24310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ce45e929 code=0x7ffc0000 [ 2162.050413][T13248] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2162.093363][T13248] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2162.113748][T13256] loop9: detected capacity change from 0 to 8192 [ 2162.156597][ T29] audit: type=1326 audit(1752318016.685:277948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.180465][ T29] audit: type=1326 audit(1752318016.685:277949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.205797][ T29] audit: type=1326 audit(1752318016.722:277950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.229823][ T29] audit: type=1326 audit(1752318016.722:277951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.253911][ T29] audit: type=1326 audit(1752318016.722:277952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.278278][ T29] audit: type=1326 audit(1752318016.796:277953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.302432][ T29] audit: type=1326 audit(1752318016.796:277954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13260 comm="syz.7.24318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654296e929 code=0x7ffc0000 [ 2162.334659][T13248] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2162.346635][T13248] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2162.371699][T13248] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2162.387542][T13248] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2162.505312][T13273] loop7: detected capacity change from 0 to 1024 [ 2162.540721][T13277] __nla_validate_parse: 1 callbacks suppressed [ 2162.540741][T13277] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24324'. [ 2162.961585][T13286] loop0: detected capacity change from 0 to 1024 [ 2162.968834][T13286] EXT4-fs: Ignoring removed orlov option [ 2163.109764][T13291] loop9: detected capacity change from 0 to 512 [ 2163.122399][T13291] ext4 filesystem being mounted at /193/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2163.135666][T13291] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24328: corrupted inode contents [ 2163.148540][T13291] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24328: mark_inode_dirty error [ 2163.160218][T13291] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24328: corrupted inode contents [ 2163.172422][T13291] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.24328: mark_inode_dirty error [ 2163.349616][T13316] loop0: detected capacity change from 0 to 1024 [ 2163.356627][T13316] EXT4-fs: Ignoring removed orlov option [ 2163.412608][T13172] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2163.431820][T13172] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2163.446808][T13172] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2163.459711][T13172] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2163.486985][T13325] loop7: detected capacity change from 0 to 1024 [ 2163.494089][T13325] EXT4-fs: inline encryption not supported [ 2163.523836][T13327] loop2: detected capacity change from 0 to 512 [ 2163.542650][T13327] ext4 filesystem being mounted at /506/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2163.577072][T13327] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24343: corrupted inode contents [ 2163.593747][T13327] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24343: mark_inode_dirty error [ 2163.608176][T13327] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24343: corrupted inode contents [ 2163.622679][T13334] validate_nla: 4 callbacks suppressed [ 2163.622734][T13334] netlink: 'syz.0.24344': attribute type 1 has an invalid length. [ 2163.636435][T13334] netlink: 224 bytes leftover after parsing attributes in process `syz.0.24344'. [ 2163.651841][T13327] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.24343: mark_inode_dirty error [ 2163.701904][T13346] loop7: detected capacity change from 0 to 512 [ 2163.738534][T13350] loop7: detected capacity change from 0 to 512 [ 2163.761615][T13356] loop0: detected capacity change from 0 to 512 [ 2163.777504][T13358] loop7: detected capacity change from 0 to 1024 [ 2163.784587][T13358] EXT4-fs: Ignoring removed orlov option [ 2163.785832][T13356] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2163.801620][T13361] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24348'. [ 2163.892074][T13370] loop0: detected capacity change from 0 to 1024 [ 2163.898908][T13370] EXT4-fs: inline encryption not supported [ 2163.905407][T13370] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2163.925137][T13370] EXT4-fs error (device loop0): __ext4_new_inode:1073: comm syz.0.24357: reserved inode found cleared - inode=1 [ 2163.963774][T13374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2163.972609][T13374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2163.978876][T13376] netlink: 12 bytes leftover after parsing attributes in process `syz.0.24359'. [ 2163.989116][T13374] loop7: detected capacity change from 0 to 1024 [ 2164.261382][T13384] loop9: detected capacity change from 0 to 512 [ 2164.272194][T13384] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2164.285108][T13384] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24363: corrupted inode contents [ 2164.299671][T13384] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24363: mark_inode_dirty error [ 2164.311798][T13384] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24363: corrupted inode contents [ 2164.327983][T13384] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24363: corrupted inode contents [ 2164.340110][T13384] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24363: mark_inode_dirty error [ 2164.354055][T13384] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24363: corrupted inode contents [ 2164.368667][T13384] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.24363: mark_inode_dirty error [ 2164.380487][T13384] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24363: corrupted inode contents [ 2164.394591][T13384] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24363: mark_inode_dirty error [ 2164.455143][T13389] loop9: detected capacity change from 0 to 512 [ 2164.465560][T13389] ext4 filesystem being mounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2164.477793][T13389] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24364: corrupted inode contents [ 2164.490209][T13389] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24364: mark_inode_dirty error [ 2164.502255][T13389] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24364: corrupted inode contents [ 2164.515678][T13389] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24364: corrupted inode contents [ 2164.528876][T13389] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24364: mark_inode_dirty error [ 2164.540758][T13389] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24364: corrupted inode contents [ 2164.552929][T13389] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.24364: mark_inode_dirty error [ 2164.565176][T13389] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24364: corrupted inode contents [ 2164.577687][T13389] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24364: mark_inode_dirty error [ 2164.611289][T13395] netlink: 40 bytes leftover after parsing attributes in process `syz.1.24366'. [ 2164.669653][T13401] netlink: 'syz.2.24370': attribute type 1 has an invalid length. [ 2164.685985][T13401] 8021q: adding VLAN 0 to HW filter on device bond16 [ 2164.702859][T13401] vlan2: entered allmulticast mode [ 2164.708235][T13401] bond16: entered allmulticast mode [ 2164.742497][T13409] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24367'. [ 2164.923220][T13419] loop2: detected capacity change from 0 to 8192 [ 2165.110170][T13424] loop0: detected capacity change from 0 to 1024 [ 2165.117865][T13424] EXT4-fs: inline encryption not supported [ 2165.124705][T13424] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2165.152390][T13424] EXT4-fs error (device loop0): __ext4_new_inode:1073: comm syz.0.24374: reserved inode found cleared - inode=1 [ 2165.558591][T13428] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2165.567469][T13428] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2165.582395][T13428] loop7: detected capacity change from 0 to 1024 [ 2165.676940][T13433] loop1: detected capacity change from 0 to 512 [ 2165.734530][T13433] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2165.763714][T13433] EXT4-fs (loop1): mount failed [ 2165.798940][T13439] loop2: detected capacity change from 0 to 512 [ 2165.819123][T13439] ext4 filesystem being mounted at /511/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2165.896267][T13445] loop2: detected capacity change from 0 to 512 [ 2165.910738][T13445] ext4 filesystem being mounted at /512/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2165.935335][T13445] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24380: corrupted inode contents [ 2165.962095][T13445] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24380: mark_inode_dirty error [ 2165.989753][T13445] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24380: corrupted inode contents [ 2166.131930][T13448] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24380: corrupted inode contents [ 2166.149261][T13448] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24380: mark_inode_dirty error [ 2166.186978][T13448] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24380: corrupted inode contents [ 2166.202641][T13448] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.24380: mark_inode_dirty error [ 2166.216345][T13448] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24380: corrupted inode contents [ 2166.230157][T13448] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24380: mark_inode_dirty error [ 2166.501739][T13467] siw: device registration error -23 [ 2166.735623][T13470] loop1: detected capacity change from 0 to 1024 [ 2166.815771][T13475] loop9: detected capacity change from 0 to 512 [ 2166.826583][T13475] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2166.962498][T13484] loop9: detected capacity change from 0 to 512 [ 2166.988640][T13484] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2167.003714][T13484] EXT4-fs (loop9): mount failed [ 2167.334769][T13490] netlink: 'syz.2.24395': attribute type 1 has an invalid length. [ 2167.343004][ T29] kauditd_printk_skb: 2892 callbacks suppressed [ 2167.343022][ T29] audit: type=1326 audit(1752318021.457:280845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2167.350608][T13490] 8021q: adding VLAN 0 to HW filter on device bond17 [ 2167.373213][ T29] audit: type=1326 audit(1752318021.457:280846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2167.373330][ T29] audit: type=1326 audit(1752318021.457:280847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f62ce45e929 code=0x7ffc0000 [ 2167.421537][ T29] audit: type=1326 audit(1752318021.494:280848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2167.452739][ T29] audit: type=1326 audit(1752318021.494:280849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2167.476999][ T29] audit: type=1326 audit(1752318021.494:280850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f62ce45e929 code=0x7ffc0000 [ 2167.500870][ T29] audit: type=1326 audit(1752318021.504:280851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2167.524986][ T29] audit: type=1326 audit(1752318021.504:280852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2167.548833][ T29] audit: type=1326 audit(1752318021.504:280853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f62ce45e929 code=0x7ffc0000 [ 2167.572702][ T29] audit: type=1326 audit(1752318021.504:280854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13483 comm="syz.9.24393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2167.621481][T13492] vlan2: entered allmulticast mode [ 2167.627539][T13492] bond17: entered allmulticast mode [ 2167.633154][T13501] loop7: detected capacity change from 0 to 512 [ 2167.664818][T13503] loop1: detected capacity change from 0 to 512 [ 2167.684744][T13503] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2167.708565][T13509] netlink: 'syz.7.24402': attribute type 1 has an invalid length. [ 2167.727233][T13509] 8021q: adding VLAN 0 to HW filter on device bond7 [ 2167.758965][T13509] vlan2: entered allmulticast mode [ 2167.764189][T13509] bond7: entered allmulticast mode [ 2167.786628][T13518] netlink: 'syz.1.24406': attribute type 1 has an invalid length. [ 2167.795147][T13518] netlink: 224 bytes leftover after parsing attributes in process `syz.1.24406'. [ 2167.821043][T13521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24407'. [ 2167.830950][T13521] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24407'. [ 2167.840819][T13522] loop2: detected capacity change from 0 to 1024 [ 2167.847807][T13522] EXT4-fs: inline encryption not supported [ 2167.856170][T13522] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2167.932498][T13522] EXT4-fs error (device loop2): __ext4_new_inode:1073: comm syz.2.24404: reserved inode found cleared - inode=1 [ 2167.967437][T13536] loop1: detected capacity change from 0 to 512 [ 2167.984858][T13541] netlink: 'syz.9.24414': attribute type 1 has an invalid length. [ 2168.004724][T13541] 8021q: adding VLAN 0 to HW filter on device bond5 [ 2168.019315][T13536] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2168.037010][T13541] vlan2: entered allmulticast mode [ 2168.042303][T13541] bond5: entered allmulticast mode [ 2168.042566][T13536] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.24412: corrupted inode contents [ 2168.060939][T13536] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.24412: mark_inode_dirty error [ 2168.075144][T13536] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.24412: corrupted inode contents [ 2168.092722][T13536] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.24412: corrupted inode contents [ 2168.106794][T13536] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.24412: mark_inode_dirty error [ 2168.119811][T13536] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.24412: corrupted inode contents [ 2168.145727][T13536] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.24412: mark_inode_dirty error [ 2168.173102][T13536] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.24412: corrupted inode contents [ 2168.187568][T13536] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.24412: mark_inode_dirty error [ 2168.197895][T13554] loop7: detected capacity change from 0 to 512 [ 2168.205932][T13554] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2168.214414][T13554] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 2168.222430][T13554] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0002] [ 2168.230517][T13554] EXT4-fs (loop7): write access unavailable, skipping orphan cleanup [ 2168.243012][T13554] EXT4-fs warning (device loop7): dx_probe:861: inode #2: comm syz.7.24419: dx entry: limit 65535 != root limit 120 [ 2168.256070][T13554] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.24419: Corrupt directory, running e2fsck is recommended [ 2168.277112][T13554] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 3: comm syz.7.24419: path /211/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 2168.376388][T13564] loop1: detected capacity change from 0 to 1024 [ 2168.396846][T13565] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.24418'. [ 2168.425698][T13559] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.24418'. [ 2168.600193][T13572] loop7: detected capacity change from 0 to 512 [ 2168.619854][T13574] netlink: 12 bytes leftover after parsing attributes in process `syz.0.24424'. [ 2168.652716][T13576] loop0: detected capacity change from 0 to 128 [ 2168.664240][T13576] netlink: 64 bytes leftover after parsing attributes in process `syz.0.24425'. [ 2168.673628][T13576] netlink: 64 bytes leftover after parsing attributes in process `syz.0.24425'. [ 2168.687146][T13576] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 2168.695084][T13576] FAT-fs (loop0): Filesystem has been set read-only [ 2168.703951][T13576] bio_check_eod: 48247 callbacks suppressed [ 2168.703968][T13576] syz.0.24425: attempt to access beyond end of device [ 2168.703968][T13576] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 2168.726107][T13576] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 2168.734020][T13576] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 2168.746123][T13575] syz.0.24425: attempt to access beyond end of device [ 2168.746123][T13575] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.762951][T13575] syz.0.24425: attempt to access beyond end of device [ 2168.762951][T13575] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.779370][T13576] syz.0.24425: attempt to access beyond end of device [ 2168.779370][T13576] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.793091][T13575] syz.0.24425: attempt to access beyond end of device [ 2168.793091][T13575] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.809053][T13576] syz.0.24425: attempt to access beyond end of device [ 2168.809053][T13576] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.823642][T13577] syz.0.24425: attempt to access beyond end of device [ 2168.823642][T13577] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.838817][T13576] syz.0.24425: attempt to access beyond end of device [ 2168.838817][T13576] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.855141][T13577] syz.0.24425: attempt to access beyond end of device [ 2168.855141][T13577] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2168.868948][T13577] syz.0.24425: attempt to access beyond end of device [ 2168.868948][T13577] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 2169.348317][T13586] loop7: detected capacity change from 0 to 1024 [ 2169.355408][T13586] EXT4-fs: Ignoring removed orlov option [ 2169.636913][T13598] netlink: 'syz.0.24432': attribute type 1 has an invalid length. [ 2169.665295][T13598] 8021q: adding VLAN 0 to HW filter on device bond6 [ 2169.704434][T13598] vlan2: entered allmulticast mode [ 2169.709698][T13598] bond6: entered allmulticast mode [ 2169.853444][T13602] loop0: detected capacity change from 0 to 1024 [ 2169.860355][T13602] EXT4-fs: Ignoring removed orlov option [ 2170.276100][T13609] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.24434'. [ 2170.288782][T13611] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24435'. [ 2170.358881][T13608] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.24434'. [ 2170.597562][T13622] siw: device registration error -23 [ 2170.697227][T13628] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24441'. [ 2170.710394][T13628] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.769696][T13628] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.835167][T13628] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.850744][T13630] loop1: detected capacity change from 0 to 512 [ 2170.858299][T13630] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 2170.869741][T13630] EXT4-fs (loop1): 1 truncate cleaned up [ 2170.899829][T13628] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2170.973818][T13628] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2170.985879][T13628] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2170.997639][T13628] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2171.010093][T13628] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2171.114703][T13633] loop0: detected capacity change from 0 to 512 [ 2171.183297][T13633] ext4 filesystem being mounted at /340/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2171.245440][T13637] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24443'. [ 2171.256324][T13637] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.376983][T13637] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.455095][T13648] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2171.466949][T13637] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.481317][T13648] loop0: detected capacity change from 0 to 512 [ 2171.488529][T13648] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2171.501317][T13648] EXT4-fs (loop0): 1 truncate cleaned up [ 2171.538859][T13651] loop2: detected capacity change from 0 to 1024 [ 2171.540216][T13637] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2171.545838][T13651] EXT4-fs: Ignoring removed orlov option [ 2171.628039][T13637] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2171.641181][T13637] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2171.653658][T13637] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2171.666063][T13637] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2171.958319][T13668] loop2: detected capacity change from 0 to 512 [ 2171.972217][T13668] ext4 filesystem being mounted at /523/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2172.093822][T13673] loop2: detected capacity change from 0 to 1024 [ 2172.100896][T13673] EXT4-fs: inline encryption not supported [ 2172.107300][T13673] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2172.125702][T13673] EXT4-fs error (device loop2): __ext4_new_inode:1073: comm syz.2.24454: reserved inode found cleared - inode=1 [ 2172.353800][T13678] loop0: detected capacity change from 0 to 1024 [ 2172.522739][T13692] loop7: detected capacity change from 0 to 512 [ 2172.629485][T13700] netlink: 'syz.9.24465': attribute type 1 has an invalid length. [ 2172.646336][T13700] 8021q: adding VLAN 0 to HW filter on device bond6 [ 2172.660634][T13703] loop1: detected capacity change from 0 to 512 [ 2172.661869][T13700] vlan2: entered allmulticast mode [ 2172.672391][T13700] bond6: entered allmulticast mode [ 2172.688121][T13703] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2172.703278][T13703] EXT4-fs (loop1): mount failed [ 2172.800639][T13724] loop9: detected capacity change from 0 to 512 [ 2172.818773][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 2172.818793][ T29] audit: type=1326 audit(1752318026.525:281172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.826910][T13728] loop1: detected capacity change from 0 to 512 [ 2172.849852][ T29] audit: type=1326 audit(1752318026.525:281173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.883966][T13724] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2172.890522][ T29] audit: type=1326 audit(1752318026.525:281174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.918376][ T29] audit: type=1326 audit(1752318026.525:281175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.919552][T13724] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24474: corrupted inode contents [ 2172.942185][ T29] audit: type=1326 audit(1752318026.525:281176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.942225][ T29] audit: type=1326 audit(1752318026.525:281177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.942257][ T29] audit: type=1326 audit(1752318026.525:281178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.942338][ T29] audit: type=1326 audit(1752318026.525:281179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.942371][ T29] audit: type=1326 audit(1752318026.525:281180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2172.942404][ T29] audit: type=1326 audit(1752318026.525:281181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13726 comm="syz.1.24476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2173.025346][T13737] loop7: detected capacity change from 0 to 512 [ 2173.053726][T13724] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24474: mark_inode_dirty error [ 2173.090358][T13728] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2173.134897][T13728] EXT4-fs (loop1): mount failed [ 2173.137178][T13724] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24474: corrupted inode contents [ 2173.154930][T13738] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24474: corrupted inode contents [ 2173.168251][T13738] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24474: mark_inode_dirty error [ 2173.188171][T13738] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24474: corrupted inode contents [ 2173.229723][T13738] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.24474: mark_inode_dirty error [ 2173.241135][T13744] netlink: 'syz.7.24481': attribute type 1 has an invalid length. [ 2173.241465][T13738] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.24474: corrupted inode contents [ 2173.263573][T13738] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.24474: mark_inode_dirty error [ 2173.273783][T13744] 8021q: adding VLAN 0 to HW filter on device bond8 [ 2173.292720][T13744] vlan2: entered allmulticast mode [ 2173.297956][T13744] bond8: entered allmulticast mode [ 2173.586847][T13779] loop0: detected capacity change from 0 to 512 [ 2173.597094][T13779] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2173.727927][T13791] netlink: 'syz.0.24499': attribute type 1 has an invalid length. [ 2173.743637][T13791] 8021q: adding VLAN 0 to HW filter on device bond7 [ 2173.751084][T13793] loop7: detected capacity change from 0 to 512 [ 2173.759400][T13791] vlan2: entered allmulticast mode [ 2173.764644][T13791] bond7: entered allmulticast mode [ 2173.897354][T13799] loop0: detected capacity change from 0 to 512 [ 2173.911227][T13799] ext4 filesystem being mounted at /355/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2173.925149][T13799] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24502: corrupted inode contents [ 2173.938390][T13799] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24502: mark_inode_dirty error [ 2173.951961][T13799] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24502: corrupted inode contents [ 2173.967790][T13799] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24502: corrupted inode contents [ 2173.980318][T13799] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24502: mark_inode_dirty error [ 2173.993958][T13799] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24502: corrupted inode contents [ 2174.007482][T13799] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.24502: mark_inode_dirty error [ 2174.020954][T13799] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.24502: corrupted inode contents [ 2174.033891][T13799] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.24502: mark_inode_dirty error [ 2174.171971][T13805] __nla_validate_parse: 1 callbacks suppressed [ 2174.172021][T13805] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24504'. [ 2174.195181][T13805] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2174.249548][T13805] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2174.301212][T13805] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2174.367011][T13805] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2174.444557][T13812] loop0: detected capacity change from 0 to 512 [ 2174.450725][T13805] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2174.475722][T13812] ext4 filesystem being mounted at /358/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2174.490045][T13805] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2174.516719][T13805] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2174.546843][T13805] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2174.626050][T13823] loop0: detected capacity change from 0 to 1024 [ 2174.632925][T13823] EXT4-fs: Ignoring removed orlov option [ 2174.678780][T13821] loop7: detected capacity change from 0 to 8192 [ 2174.967258][T13837] loop0: detected capacity change from 0 to 512 [ 2174.984298][T13837] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2175.002296][T13837] EXT4-fs (loop0): mount failed [ 2175.022615][T13842] loop1: detected capacity change from 0 to 1024 [ 2175.310879][T13850] netlink: 'syz.2.24518': attribute type 1 has an invalid length. [ 2175.319483][T13850] netlink: 224 bytes leftover after parsing attributes in process `syz.2.24518'. [ 2175.500315][T13858] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24521'. [ 2175.511893][T13858] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2175.528022][T13862] loop2: detected capacity change from 0 to 512 [ 2175.547033][T13862] ext4 filesystem being mounted at /529/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2175.559114][T13858] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2175.616553][T13858] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2175.666191][T13858] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2175.728075][T13858] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2175.740830][T13858] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2175.752491][T13858] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2175.765071][T13858] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2175.774313][T13870] siw: device registration error -23 [ 2175.910858][T13879] netlink: 'syz.9.24529': attribute type 1 has an invalid length. [ 2175.918854][T13879] netlink: 224 bytes leftover after parsing attributes in process `syz.9.24529'. [ 2175.931628][T13882] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24526'. [ 2176.066801][T13889] loop9: detected capacity change from 0 to 8192 [ 2176.101997][T13891] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.24530'. [ 2176.122627][T13890] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.24530'. [ 2176.727507][T13901] loop7: detected capacity change from 0 to 512 [ 2176.883548][T13911] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2176.917094][T13911] loop7: detected capacity change from 0 to 512 [ 2176.981157][T13924] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24544'. [ 2176.992986][T13924] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.056794][T13926] loop9: detected capacity change from 0 to 8192 [ 2177.064222][T13927] siw: device registration error -23 [ 2177.071240][T13924] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.130287][T13924] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.183228][T13924] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.246201][T13924] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2177.259195][T13924] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2177.272146][T13924] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2177.285146][T13924] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2177.344688][T13930] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24545'. [ 2177.355996][T13930] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.411389][T13930] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.465789][T13930] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.551183][T13930] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2177.827178][T13941] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2177.854509][T13941] loop7: detected capacity change from 0 to 512 [ 2177.881748][T13943] loop1: detected capacity change from 0 to 512 [ 2177.899525][T13943] EXT4-fs mount: 73 callbacks suppressed [ 2177.899578][T13943] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2177.918834][T13943] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2177.995175][T13950] netlink: 'syz.9.24552': attribute type 1 has an invalid length. [ 2178.003058][T13950] netlink: 224 bytes leftover after parsing attributes in process `syz.9.24552'. [ 2178.013640][T10610] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2178.036069][T13954] netlink: 'syz.1.24553': attribute type 1 has an invalid length. [ 2178.073451][T13958] loop1: detected capacity change from 0 to 512 [ 2178.093372][T13958] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2178.108526][T13958] EXT4-fs (loop1): mount failed [ 2178.119910][T13961] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2178.136690][T13961] loop9: detected capacity change from 0 to 512 [ 2178.144445][T13961] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2178.157523][T13961] EXT4-fs (loop9): 1 truncate cleaned up [ 2178.163715][T13961] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2178.333505][T13973] siw: device registration error -23 [ 2178.549416][ T29] kauditd_printk_skb: 450 callbacks suppressed [ 2178.549433][ T29] audit: type=1326 audit(1752318031.815:281629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.581403][ T29] audit: type=1326 audit(1752318031.815:281630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.581795][T13983] loop2: detected capacity change from 0 to 512 [ 2178.605528][ T29] audit: type=1326 audit(1752318031.815:281631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.636370][ T29] audit: type=1326 audit(1752318031.815:281632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.645110][T13983] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 2178.661189][ T29] audit: type=1326 audit(1752318031.815:281633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.670600][T13983] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2178.695184][ T29] audit: type=1326 audit(1752318031.815:281634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.709913][T13983] EXT4-fs (loop2): mount failed [ 2178.732846][ T29] audit: type=1326 audit(1752318031.815:281635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.732945][ T29] audit: type=1326 audit(1752318031.815:281636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.732980][ T29] audit: type=1326 audit(1752318031.815:281637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13982 comm="syz.2.24565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2178.887530][T13996] loop7: detected capacity change from 0 to 512 [ 2178.976431][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2179.479959][T14009] loop2: detected capacity change from 0 to 512 [ 2179.501874][T14009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2179.514642][T14009] ext4 filesystem being mounted at /542/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2179.517086][T14011] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2179.565574][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2179.587783][T14011] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2179.598764][T14015] loop2: detected capacity change from 0 to 512 [ 2179.609456][T14015] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2179.624948][T14015] EXT4-fs (loop2): mount failed [ 2179.631703][T14011] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2179.696580][T14011] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2179.747824][T14011] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.761111][T14011] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.774568][T14011] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.787053][T14011] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.825033][T14025] netlink: 'syz.7.24581': attribute type 1 has an invalid length. [ 2179.832931][T14025] __nla_validate_parse: 2 callbacks suppressed [ 2179.832943][T14025] netlink: 224 bytes leftover after parsing attributes in process `syz.7.24581'. [ 2179.871042][T14029] loop7: detected capacity change from 0 to 512 [ 2179.930500][T14034] loop9: detected capacity change from 0 to 512 [ 2179.945595][T14034] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2179.961203][T14041] siw: device registration error -23 [ 2179.968694][T14034] EXT4-fs (loop9): mount failed [ 2180.184081][T14044] loop7: detected capacity change from 0 to 512 [ 2180.805187][T14052] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.24588'. [ 2180.815149][T14047] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.24588'. [ 2180.844861][T14054] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24591'. [ 2180.853979][T14054] netlink: 20 bytes leftover after parsing attributes in process `syz.9.24591'. [ 2180.897460][T14056] random: crng reseeded on system resumption [ 2180.920812][T14060] netlink: 'syz.9.24594': attribute type 1 has an invalid length. [ 2180.928774][T14060] netlink: 224 bytes leftover after parsing attributes in process `syz.9.24594'. [ 2180.957763][T14064] loop7: detected capacity change from 0 to 512 [ 2181.077486][T14078] loop7: detected capacity change from 0 to 512 [ 2181.162070][T14081] siw: device registration error -23 [ 2181.717254][T14084] wireguard0: entered promiscuous mode [ 2181.771032][T14086] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24603'. [ 2181.838744][T14088] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24604'. [ 2181.847887][T14088] netlink: 20 bytes leftover after parsing attributes in process `syz.2.24604'. [ 2181.957164][T14092] loop1: detected capacity change from 0 to 512 [ 2181.993709][T14092] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2182.012006][T14092] EXT4-fs (loop1): mount failed [ 2182.054470][T14100] netlink: 'syz.9.24608': attribute type 1 has an invalid length. [ 2182.062442][T14100] netlink: 224 bytes leftover after parsing attributes in process `syz.9.24608'. [ 2182.112050][T13930] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.138740][T13930] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.154674][T14112] loop2: detected capacity change from 0 to 512 [ 2182.169291][T13930] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.181025][T13930] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.204033][T14109] loop7: detected capacity change from 0 to 512 [ 2182.220907][ T8895] block device autoloading is deprecated and will be removed. [ 2182.251866][T14112] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 2182.266133][T14112] EXT4-fs (loop2): 1 truncate cleaned up [ 2182.272357][T14112] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2182.331477][T14124] FAULT_INJECTION: forcing a failure. [ 2182.331477][T14124] name failslab, interval 1, probability 0, space 0, times 0 [ 2182.344396][T14124] CPU: 0 UID: 0 PID: 14124 Comm: syz.9.24617 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 2182.344440][T14124] Tainted: [W]=WARN [ 2182.344449][T14124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2182.344542][T14124] Call Trace: [ 2182.344550][T14124] [ 2182.344560][T14124] __dump_stack+0x1d/0x30 [ 2182.344613][T14124] dump_stack_lvl+0xe8/0x140 [ 2182.344638][T14124] dump_stack+0x15/0x1b [ 2182.344660][T14124] should_fail_ex+0x265/0x280 [ 2182.344724][T14124] should_failslab+0x8c/0xb0 [ 2182.344758][T14124] kmem_cache_alloc_node_noprof+0x57/0x320 [ 2182.344787][T14124] ? __alloc_skb+0x101/0x320 [ 2182.344816][T14124] __alloc_skb+0x101/0x320 [ 2182.344915][T14124] ? audit_log_start+0x365/0x6c0 [ 2182.344956][T14124] audit_log_start+0x380/0x6c0 [ 2182.344999][T14124] audit_seccomp+0x48/0x100 [ 2182.345083][T14124] ? __seccomp_filter+0x68c/0x10d0 [ 2182.345154][T14124] __seccomp_filter+0x69d/0x10d0 [ 2182.345181][T14124] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 2182.345238][T14124] ? vfs_write+0x75e/0x8e0 [ 2182.345283][T14124] __secure_computing+0x82/0x150 [ 2182.345324][T14124] syscall_trace_enter+0xcf/0x1e0 [ 2182.345353][T14124] do_syscall_64+0xac/0x200 [ 2182.345370][T14124] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 2182.345399][T14124] ? clear_bhb_loop+0x40/0x90 [ 2182.345425][T14124] ? clear_bhb_loop+0x40/0x90 [ 2182.345480][T14124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2182.345531][T14124] RIP: 0033:0x7f62ce45e929 [ 2182.345551][T14124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2182.345573][T14124] RSP: 002b:00007f62ccac7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 2182.345598][T14124] RAX: ffffffffffffffda RBX: 00007f62ce685fa0 RCX: 00007f62ce45e929 [ 2182.345614][T14124] RDX: 0000000000000010 RSI: 0000200000000100 RDI: 0000000000000005 [ 2182.345681][T14124] RBP: 00007f62ccac7090 R08: 0000000000000000 R09: 0000000000000000 [ 2182.345693][T14124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2182.345707][T14124] R13: 0000000000000000 R14: 00007f62ce685fa0 R15: 00007ffebbd0a868 [ 2182.345726][T14124] [ 2182.667375][T14133] loop9: detected capacity change from 0 to 512 [ 2182.697255][T14133] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2182.712425][T14133] EXT4-fs (loop9): mount failed [ 2182.744540][T14136] siw: device registration error -23 [ 2182.828101][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2183.206970][T14151] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2183.295827][T14151] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2183.347063][T14151] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2183.412311][T14151] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2183.569351][T14158] loop7: detected capacity change from 0 to 512 [ 2183.880615][T14177] vti0: entered promiscuous mode [ 2184.009915][T14181] siw: device registration error -23 [ 2184.131018][T14185] loop1: detected capacity change from 0 to 256 [ 2184.141269][ T29] kauditd_printk_skb: 1672 callbacks suppressed [ 2184.141296][ T29] audit: type=1326 audit(1752318036.975:283304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.145850][T14185] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000804) [ 2184.150873][ T29] audit: type=1326 audit(1752318036.975:283305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.171648][T14185] FAT-fs (loop1): Filesystem has been set read-only [ 2184.211453][ T29] audit: type=1326 audit(1752318036.975:283306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.235950][ T29] audit: type=1326 audit(1752318036.975:283307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.259959][ T29] audit: type=1326 audit(1752318036.975:283308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.284526][ T29] audit: type=1326 audit(1752318036.975:283309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.310027][ T29] audit: type=1326 audit(1752318036.975:283310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.334283][ T29] audit: type=1326 audit(1752318036.975:283311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.358796][ T29] audit: type=1326 audit(1752318036.975:283312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.382570][ T29] audit: type=1326 audit(1752318036.975:283313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14184 comm="syz.1.24636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3daf5e929 code=0x7ffc0000 [ 2184.618697][T14193] loop9: detected capacity change from 0 to 512 [ 2184.638501][T14197] netlink: 'syz.7.24640': attribute type 1 has an invalid length. [ 2184.651066][T14193] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2184.679401][T14193] EXT4-fs (loop9): mount failed [ 2184.824289][T14211] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2184.845036][T14211] loop9: detected capacity change from 0 to 512 [ 2184.855000][T14211] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2184.917073][T14211] EXT4-fs (loop9): 1 truncate cleaned up [ 2184.923313][T14211] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2185.666362][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2185.703127][T14228] loop7: detected capacity change from 0 to 512 [ 2185.813442][T14237] loop2: detected capacity change from 0 to 512 [ 2185.842795][T14237] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2185.860119][T14243] __nla_validate_parse: 9 callbacks suppressed [ 2185.860153][T14243] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.24649'. [ 2185.870141][T14237] EXT4-fs (loop2): mount failed [ 2185.876408][T14238] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.24649'. [ 2185.957381][T14245] loop7: detected capacity change from 0 to 1024 [ 2185.964443][T14245] EXT4-fs: Ignoring removed orlov option [ 2186.129649][T14263] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24665'. [ 2186.139061][T14263] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24665'. [ 2186.264494][T14275] siw: device registration error -23 [ 2186.428343][T14289] netlink: 92 bytes leftover after parsing attributes in process `syz.1.24675'. [ 2186.437619][T14289] netlink: 92 bytes leftover after parsing attributes in process `syz.1.24675'. [ 2186.452931][T14151] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2186.466044][T14151] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2186.478472][T14151] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2186.491472][T14151] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2186.524963][T14295] netlink: 28 bytes leftover after parsing attributes in process `syz.0.24678'. [ 2186.561724][T14299] loop0: detected capacity change from 0 to 512 [ 2186.576282][T14299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2186.597288][T14299] ext4 filesystem being mounted at /372/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2186.652379][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2186.724810][T14320] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24689'. [ 2186.737977][T14324] netlink: 28 bytes leftover after parsing attributes in process `syz.9.24691'. [ 2186.749067][T14320] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2186.806918][T14327] loop0: detected capacity change from 0 to 1024 [ 2186.816324][T14320] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2186.834956][T14327] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2186.879281][T14320] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2186.933639][T14320] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2187.018160][T14320] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2187.031981][T14349] netlink: 148 bytes leftover after parsing attributes in process `syz.2.24700'. [ 2187.041193][T14349] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 2187.059748][T14320] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2187.070672][T14349] xt_CT: No such helper "pptp" [ 2187.075895][T14320] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2187.088211][T14320] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2187.102490][T14349] lo speed is unknown, defaulting to 1000 [ 2187.121165][T14349] lo speed is unknown, defaulting to 1000 [ 2187.130782][T14350] lo speed is unknown, defaulting to 1000 [ 2187.146354][T14350] lo speed is unknown, defaulting to 1000 [ 2187.271051][T14364] loop7: detected capacity change from 0 to 1024 [ 2187.644096][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2187.769906][T14382] siw: device registration error -23 [ 2188.093177][T14390] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2188.147430][T14390] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2188.201409][T14390] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2188.239981][T14397] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2188.253429][T14397] loop7: detected capacity change from 0 to 512 [ 2188.260933][T14390] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2188.779853][T14411] loop9: detected capacity change from 0 to 1024 [ 2188.786877][T14411] EXT4-fs: Ignoring removed orlov option [ 2188.799736][T14411] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2188.825784][T14414] loop0: detected capacity change from 0 to 512 [ 2188.880307][T14414] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 2188.927240][T14414] EXT4-fs (loop0): 1 truncate cleaned up [ 2188.946585][T14414] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2189.103602][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2189.156231][T14421] FAULT_INJECTION: forcing a failure. [ 2189.156231][T14421] name failslab, interval 1, probability 0, space 0, times 0 [ 2189.169336][T14421] CPU: 1 UID: 0 PID: 14421 Comm: syz.7.24725 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 2189.169376][T14421] Tainted: [W]=WARN [ 2189.169384][T14421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2189.169401][T14421] Call Trace: [ 2189.169461][T14421] [ 2189.169472][T14421] __dump_stack+0x1d/0x30 [ 2189.169494][T14421] dump_stack_lvl+0xe8/0x140 [ 2189.169513][T14421] dump_stack+0x15/0x1b [ 2189.169588][T14421] should_fail_ex+0x265/0x280 [ 2189.169743][T14421] should_failslab+0x8c/0xb0 [ 2189.169772][T14421] kmem_cache_alloc_noprof+0x50/0x310 [ 2189.169797][T14421] ? audit_log_start+0x365/0x6c0 [ 2189.169873][T14421] audit_log_start+0x365/0x6c0 [ 2189.169913][T14421] audit_seccomp+0x48/0x100 [ 2189.169963][T14421] ? __seccomp_filter+0x68c/0x10d0 [ 2189.169991][T14421] __seccomp_filter+0x69d/0x10d0 [ 2189.170013][T14421] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 2189.170090][T14421] ? vfs_write+0x75e/0x8e0 [ 2189.170205][T14421] ? __rcu_read_unlock+0x4f/0x70 [ 2189.170226][T14421] ? __fget_files+0x184/0x1c0 [ 2189.170310][T14421] __secure_computing+0x82/0x150 [ 2189.170407][T14421] syscall_trace_enter+0xcf/0x1e0 [ 2189.170434][T14421] do_syscall_64+0xac/0x200 [ 2189.170467][T14421] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 2189.170495][T14421] ? clear_bhb_loop+0x40/0x90 [ 2189.170550][T14421] ? clear_bhb_loop+0x40/0x90 [ 2189.170573][T14421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2189.170624][T14421] RIP: 0033:0x7f654296e929 [ 2189.170642][T14421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2189.170665][T14421] RSP: 002b:00007f6540fd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 2189.170689][T14421] RAX: ffffffffffffffda RBX: 00007f6542b95fa0 RCX: 00007f654296e929 [ 2189.170751][T14421] RDX: 0000200000001fee RSI: 0000200000001ffb RDI: 0000200000000040 [ 2189.170767][T14421] RBP: 00007f6540fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 2189.170783][T14421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2189.170798][T14421] R13: 0000000000000000 R14: 00007f6542b95fa0 R15: 00007ffe0973bb58 [ 2189.170819][T14421] [ 2189.425056][T14425] loop9: detected capacity change from 0 to 512 [ 2189.449087][T14425] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2189.461883][T14425] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2189.530610][T14433] pim6reg1: entered promiscuous mode [ 2189.536051][T14433] pim6reg1: entered allmulticast mode [ 2189.590401][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2189.614113][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2189.674662][T14436] sd 0:0:1:0: device reset [ 2189.753780][T14455] siw: device registration error -23 [ 2189.787102][T14457] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2189.801585][T14457] loop7: detected capacity change from 0 to 512 [ 2189.833238][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 2189.833257][ T29] audit: type=1326 audit(1752318042.218:283678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2189.873876][ T29] audit: type=1326 audit(1752318042.255:283679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2189.898383][ T29] audit: type=1326 audit(1752318042.255:283680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2189.923114][ T29] audit: type=1326 audit(1752318042.255:283681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2189.946999][ T29] audit: type=1326 audit(1752318042.255:283682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2189.971615][ T29] audit: type=1326 audit(1752318042.255:283683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2189.995378][ T29] audit: type=1326 audit(1752318042.255:283684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2190.003419][T14436] lo speed is unknown, defaulting to 1000 [ 2190.019900][ T29] audit: type=1326 audit(1752318042.255:283685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2190.019939][ T29] audit: type=1326 audit(1752318042.255:283686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f62ce4558e7 code=0x7ffc0000 [ 2190.019977][ T29] audit: type=1326 audit(1752318042.255:283687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14458 comm="syz.9.24736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f62ce3fab19 code=0x7ffc0000 [ 2190.109815][T14436] lo speed is unknown, defaulting to 1000 [ 2190.124773][T14463] loop9: detected capacity change from 0 to 512 [ 2190.138911][T14463] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2190.157166][T14463] EXT4-fs (loop9): mount failed [ 2190.447120][T14476] loop2: detected capacity change from 0 to 512 [ 2190.464475][T14476] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2190.479100][T14476] ext4 filesystem being mounted at /576/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2190.538873][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2190.575924][T14481] loop0: detected capacity change from 0 to 512 [ 2190.584571][T14481] EXT4-fs (loop0): orphan cleanup on readonly fs [ 2190.591551][T14481] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.24745: bg 0: block 248: padding at end of block bitmap is not set [ 2190.608733][T14481] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.24745: Failed to acquire dquot type 1 [ 2190.620287][T14483] loop9: detected capacity change from 0 to 512 [ 2190.621664][T14481] EXT4-fs (loop0): 1 truncate cleaned up [ 2190.640000][T14483] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2190.653042][T14483] EXT4-fs (loop9): 1 truncate cleaned up [ 2190.659447][T14481] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2190.676141][T14481] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 2190.686603][T14483] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2190.726925][T14488] loop7: detected capacity change from 0 to 512 [ 2190.745400][T14488] loop7: detected capacity change from 0 to 512 [ 2190.797729][T14492] loop2: detected capacity change from 0 to 1024 [ 2190.808181][T14481] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 2190.840604][T14492] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2190.855661][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2190.930115][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2190.975378][T14500] loop7: detected capacity change from 0 to 512 [ 2191.051029][T14502] siw: device registration error -23 [ 2191.240792][T14514] siw: device registration error -23 [ 2191.251838][T14515] loop0: detected capacity change from 0 to 1024 [ 2191.265797][T14515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2191.310179][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2191.407519][T14522] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2191.421761][T14522] loop9: detected capacity change from 0 to 512 [ 2191.428984][T14522] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2191.440133][T14522] EXT4-fs (loop9): 1 truncate cleaned up [ 2191.446202][T14522] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2191.605677][T14390] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2191.617479][T14390] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2191.629197][T14390] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2191.641086][T14390] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2191.903643][T14545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2191.912325][T14545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2191.926494][T14545] loop7: detected capacity change from 0 to 1024 [ 2192.115448][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2192.199062][T14551] __nla_validate_parse: 5 callbacks suppressed [ 2192.199078][T14551] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24768'. [ 2192.262971][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2192.285960][T14555] loop9: detected capacity change from 0 to 512 [ 2192.306071][T14555] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2192.318834][T14555] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2192.359653][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2192.444587][T14560] loop9: detected capacity change from 0 to 1024 [ 2192.457990][T14560] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2192.512906][T14565] netlink: 'syz.7.24772': attribute type 1 has an invalid length. [ 2192.520848][T14565] netlink: 224 bytes leftover after parsing attributes in process `syz.7.24772'. [ 2192.892560][T14583] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.24775'. [ 2192.902540][T14579] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.24775'. [ 2192.938019][T14584] siw: device registration error -23 [ 2193.029250][T14588] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24780'. [ 2193.060625][T14592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2193.069527][T14592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2193.083013][T14592] loop7: detected capacity change from 0 to 1024 [ 2193.127743][T14597] netlink: 'syz.2.24785': attribute type 1 has an invalid length. [ 2193.135642][T14597] netlink: 224 bytes leftover after parsing attributes in process `syz.2.24785'. [ 2193.168202][T14600] loop2: detected capacity change from 0 to 512 [ 2193.178323][T14600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2193.191255][T14600] ext4 filesystem being mounted at /586/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2193.204584][T14600] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24787: corrupted inode contents [ 2193.216865][T14600] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24787: mark_inode_dirty error [ 2193.229199][T14600] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24787: corrupted inode contents [ 2193.243358][T14600] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24787: corrupted inode contents [ 2193.258985][T14600] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24787: mark_inode_dirty error [ 2193.272285][T14600] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24787: corrupted inode contents [ 2193.294481][T14600] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.24787: mark_inode_dirty error [ 2193.306733][T14600] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.24787: corrupted inode contents [ 2193.320142][T14600] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.24787: mark_inode_dirty error [ 2193.335929][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2193.348259][ T6504] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2193.498893][T14620] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24791'. [ 2193.749575][T14631] loop7: detected capacity change from 0 to 1024 [ 2193.756687][T14631] EXT4-fs: inline encryption not supported [ 2194.002654][T14646] loop7: detected capacity change from 0 to 1024 [ 2194.376508][T14653] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.24806'. [ 2194.396711][T14652] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.24806'. [ 2194.457608][T14657] loop9: detected capacity change from 0 to 1024 [ 2194.482034][T14657] EXT4-fs: inline encryption not supported [ 2194.497039][T14657] EXT4-fs (loop9): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2194.544883][T14657] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2194.636789][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2194.726935][T14667] netlink: 8 bytes leftover after parsing attributes in process `syz.9.24811'. [ 2194.753211][T14667] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.808972][T14667] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.859097][T14674] netlink: 'syz.0.24813': attribute type 1 has an invalid length. [ 2194.884299][T14667] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.930311][T14677] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2194.943007][T14667] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.959837][T14677] loop7: detected capacity change from 0 to 512 [ 2195.009568][T14667] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2195.021960][T14667] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2195.034258][T14667] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2195.046847][T14667] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2195.088442][T14686] loop9: detected capacity change from 0 to 512 [ 2195.112906][T14686] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2195.130425][T14686] EXT4-fs (loop9): mount failed [ 2195.182434][T14696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2195.192051][T14696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2195.205354][T14696] loop9: detected capacity change from 0 to 1024 [ 2195.220711][T14696] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2195.232973][T14696] ext4 filesystem being mounted at /281/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2195.246764][T14696] EXT4-fs error (device loop9): ext4_map_blocks:816: inode #15: block 1: comm syz.9.24821: lblock 1 mapped to illegal pblock 1 (length 15) [ 2195.261795][T14696] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 2195.275010][T14696] EXT4-fs (loop9): This should not happen!! Data will be lost [ 2195.275010][T14696] [ 2195.544275][ T29] kauditd_printk_skb: 1102 callbacks suppressed [ 2195.544295][ T29] audit: type=1326 audit(1752318047.498:284785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.551054][T14700] loop2: detected capacity change from 0 to 512 [ 2195.574485][ T29] audit: type=1326 audit(1752318047.498:284786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.604647][ T29] audit: type=1326 audit(1752318047.498:284787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.628453][ T29] audit: type=1326 audit(1752318047.498:284788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.634785][T14700] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 2195.652386][ T29] audit: type=1326 audit(1752318047.498:284789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.652425][ T29] audit: type=1326 audit(1752318047.498:284790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.652457][ T29] audit: type=1326 audit(1752318047.498:284791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.652515][ T29] audit: type=1326 audit(1752318047.498:284792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.652550][ T29] audit: type=1326 audit(1752318047.498:284793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.2.24822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85bb5ce929 code=0x7ffc0000 [ 2195.784770][T14700] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 2195.800391][T14700] EXT4-fs (loop2): mount failed [ 2195.913557][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2196.014618][T14723] loop0: detected capacity change from 0 to 1024 [ 2196.023209][T14723] EXT4-fs: inline encryption not supported [ 2196.029546][T14723] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 2196.044003][T14723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2196.094714][ T8895] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2196.246496][T14737] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 2196.268541][T14737] loop9: detected capacity change from 0 to 512 [ 2196.276955][T14737] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2196.290395][T14737] EXT4-fs (loop9): 1 truncate cleaned up [ 2196.296630][T14737] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2196.420451][T14716] ================================================================== [ 2196.428587][T14716] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 2196.436961][T14716] [ 2196.439318][T14716] write to 0xffff88811a2da3d4 of 4 bytes by task 14724 on cpu 1: [ 2196.447058][T14716] inode_update_timestamps+0x147/0x270 [ 2196.452559][T14716] file_update_time+0x20e/0x2b0 [ 2196.457430][T14716] shmem_file_write_iter+0x9c/0xf0 [ 2196.462577][T14716] iter_file_splice_write+0x5f2/0x970 [ 2196.467988][T14716] direct_splice_actor+0x153/0x2a0 [ 2196.473153][T14716] splice_direct_to_actor+0x30f/0x680 [ 2196.478561][T14716] do_splice_direct+0xda/0x150 [ 2196.483359][T14716] do_sendfile+0x380/0x650 [ 2196.487814][T14716] __x64_sys_sendfile64+0x105/0x150 [ 2196.493049][T14716] x64_sys_call+0xb39/0x2fb0 [ 2196.497680][T14716] do_syscall_64+0xd2/0x200 [ 2196.502207][T14716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2196.508219][T14716] [ 2196.510572][T14716] read to 0xffff88811a2da3d4 of 4 bytes by task 14716 on cpu 0: [ 2196.518235][T14716] atime_needs_update+0x2a8/0x3e0 [ 2196.523305][T14716] touch_atime+0x4a/0x340 [ 2196.527657][T14716] shmem_file_read_iter+0x477/0x540 [ 2196.532881][T14716] copy_splice_read+0x3c1/0x5f0 [ 2196.537780][T14716] splice_direct_to_actor+0x290/0x680 [ 2196.543190][T14716] do_splice_direct+0xda/0x150 [ 2196.548005][T14716] do_sendfile+0x380/0x650 [ 2196.552462][T14716] __x64_sys_sendfile64+0x105/0x150 [ 2196.557772][T14716] x64_sys_call+0xb39/0x2fb0 [ 2196.562406][T14716] do_syscall_64+0xd2/0x200 [ 2196.566944][T14716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2196.572869][T14716] [ 2196.575308][T14716] value changed: 0x11fcf05a -> 0x1289cb1c [ 2196.581051][T14716] [ 2196.583404][T14716] Reported by Kernel Concurrency Sanitizer on: [ 2196.589586][T14716] CPU: 0 UID: 0 PID: 14716 Comm: syz.1.24828 Tainted: G W 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 2196.603792][T14716] Tainted: [W]=WARN [ 2196.607613][T14716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2196.617791][T14716] ================================================================== [ 2197.097845][T10417] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000.