last executing test programs: 1m16.202947417s ago: executing program 1 (id=663): socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socket(0x1, 0x803, 0x0) (async) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'bond0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "399c650c81aa8df0d974c8e87415d7080f410e9a72e5ec5678eede0ce9845c76", "48ac761cd6de69d520024131f4b6df79059d0b6bb84d8b2e1deb649700f77b11", "0d2ced572511f26cc3df13f3fa545100c9fd30bc6365a46d643b6454a5e8ad14", "218fd8128f350fbb8e7822b4decbe149b063035fedba953aee2442911bdef87f", "c32bd5585c3f169c34737b4b9b2072252f5a108d396e610c254383422c0a88d6", "d2e0c6aa38f9a4377b5a60a4", 0x80, 0x80, 0xffffffff, 0x8, 0x80000000}}) (async) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'bond0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "399c650c81aa8df0d974c8e87415d7080f410e9a72e5ec5678eede0ce9845c76", "48ac761cd6de69d520024131f4b6df79059d0b6bb84d8b2e1deb649700f77b11", "0d2ced572511f26cc3df13f3fa545100c9fd30bc6365a46d643b6454a5e8ad14", "218fd8128f350fbb8e7822b4decbe149b063035fedba953aee2442911bdef87f", "c32bd5585c3f169c34737b4b9b2072252f5a108d396e610c254383422c0a88d6", "d2e0c6aa38f9a4377b5a60a4", 0x80, 0x80, 0xffffffff, 0x8, 0x80000000}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000000000000000000000000006b556c9d328d48a22a1940db71fbf3de08798363afd20f9eadd32e0edfcc5c5b2a9277861d25725f04fc48e9a6f5df8b71a888b276cff8f82eb32c411c166f53893bff32aa1981f77e0916fd4741331baf0db40eeba72062fee80e635eb55cd5850e3ee0785cb2c31530e549bd03c082500f00ae82f74e93f4dec09f4fb9bf32245287227afdc89d63de81985e73f0", @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x11}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x11}, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}}]}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r6, &(0x7f0000000340)={&(0x7f00000000c0)=@phonet, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/12, 0xc}], 0x2, &(0x7f0000000280)=""/171, 0xab}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) (async) socket$inet6_sctp(0xa, 0x801, 0x84) 1m16.055682199s ago: executing program 1 (id=666): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x6) (async) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf4fffff7, 0x12, r1, 0x0) write$tun(r0, &(0x7f0000002900)=ANY=[], 0x495) socket(0x2b, 0x4, 0xffffffff) r2 = syz_open_dev$evdev(&(0x7f0000000200), 0x200, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x40084503, &(0x7f0000ffcffc)) 1m16.055278239s ago: executing program 1 (id=667): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x8000}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000500ed0002000000070000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000005, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r5}, 0x10) io_setup(0x3, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r8, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x18) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r3, 0x0, r7, 0x0, 0x5, 0x0) read(r6, &(0x7f0000000340)=""/246, 0xf6) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)="8b", 0x1}], 0x1) ftruncate(r2, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) setfsuid(0xee00) 1m15.751849094s ago: executing program 1 (id=675): r0 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000340)='./file0/../file0/file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = syz_io_uring_setup(0x98c, 0x0, 0x0, &(0x7f0000000280)) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) r5 = timerfd_create(0x9, 0x800) timerfd_gettime(r5, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000440)={0x0}) 1m15.635402266s ago: executing program 1 (id=677): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 1m15.263379492s ago: executing program 1 (id=683): syz_emit_ethernet(0xc6, &(0x7f0000000240)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, @val={@val={0x88a8, 0x4, 0x1, 0x3}, {0x8864, 0x0, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x29, 0xb0, 0x66, 0x0, 0x2, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x1000, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0xa00}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x28}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$can_j1939(0x1d, 0x2, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000012000000f404000000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05cefeb4ee6d5ae1071124b2c2fb684f5c7ac05000100c7880f67e775c748f6381a3e01e7f93330b30b90bbb4d2b697899a16f2df4fa2a8f06ac2c5352ddcae2b83672ef3d9f532e55f4e798924ac6332751e737383f6890d2dcfcbdbd41940a64c7b4374674e7bb6dd0d1b8d3d62f6d77b0282e166e2ce4c353d2d4d315a81146bf46a1508ef0d2ddc7d0b447fe17b85b292d13cea2256a16cab12d75a852bc680da7ea837480feb2e0500001e0000000000003bc18c52d0351cd285197b0641569048b5b416ba1c570000000000100083794afff0a9eed63b1226b100000000000000001be52a22e8ec8bf2c0c7d99770415863f50aa18bcb66061a29bc55105f3482ed752f882d224a386b51836c1b437036b677156e22e174ff516dbab0b2cdf52bee43c4ffffffffffffffffd9487b866aa339b98df63b4bf3e97f02d6f1e7e65f968dd90841506355d9ac40f1b434c8a9b5bd91a70c53a5aadbebd9ed9d0a55bd47a967163e0c02753f8895bfbf1b41b5490667c241068d59983ae1d0f03e650f5357425284b76d793e25a2558fa437e38b8200000000630000000000000000000000000000000000000000000000e911000000000066e073c14bb74617079e0b6ecfc830db14244567fd8f4e4e5903eaf983786e28295783f130b95dc37f59a658000e88047db7783ce8a9cba6c255902cfb83946ea3f5f7a8cee911b2b37ae4b01e65ea86d5ea7ae17b2a9bc250c9b8fc9fbc04617939bdd13457954172d18701768f8a461bee740f2d82ae566d2e30a93ad2b201a6d16a93c75a950cc437e7f25d3aadddb8edd028d84490b6bafd636aa4fb482a8a4b3987dafe58e742448c4b36b03790090198145dee533257bb9050554f8cace210a5bc5c768f83e99019f7c00ff9ca679768dbba3f7d21c545c99c2f6688f7030fe37121d625d1f81018feb74c9d48eebdf1702550b097271ab9bd38c62f4b31fd9482c05ba0", @ANYRES32], 0x2, 0x11e2, &(0x7f00000031c0)="$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") pipe2(0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) 1m15.254731162s ago: executing program 32 (id=683): syz_emit_ethernet(0xc6, &(0x7f0000000240)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}, @val={@val={0x88a8, 0x4, 0x1, 0x3}, {0x8864, 0x0, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x29, 0xb0, 0x66, 0x0, 0x2, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x1000, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0xa00}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x28}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$can_j1939(0x1d, 0x2, 0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000012000000f404000000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05cefeb4ee6d5ae1071124b2c2fb684f5c7ac05000100c7880f67e775c748f6381a3e01e7f93330b30b90bbb4d2b697899a16f2df4fa2a8f06ac2c5352ddcae2b83672ef3d9f532e55f4e798924ac6332751e737383f6890d2dcfcbdbd41940a64c7b4374674e7bb6dd0d1b8d3d62f6d77b0282e166e2ce4c353d2d4d315a81146bf46a1508ef0d2ddc7d0b447fe17b85b292d13cea2256a16cab12d75a852bc680da7ea837480feb2e0500001e0000000000003bc18c52d0351cd285197b0641569048b5b416ba1c570000000000100083794afff0a9eed63b1226b100000000000000001be52a22e8ec8bf2c0c7d99770415863f50aa18bcb66061a29bc55105f3482ed752f882d224a386b51836c1b437036b677156e22e174ff516dbab0b2cdf52bee43c4ffffffffffffffffd9487b866aa339b98df63b4bf3e97f02d6f1e7e65f968dd90841506355d9ac40f1b434c8a9b5bd91a70c53a5aadbebd9ed9d0a55bd47a967163e0c02753f8895bfbf1b41b5490667c241068d59983ae1d0f03e650f5357425284b76d793e25a2558fa437e38b8200000000630000000000000000000000000000000000000000000000e911000000000066e073c14bb74617079e0b6ecfc830db14244567fd8f4e4e5903eaf983786e28295783f130b95dc37f59a658000e88047db7783ce8a9cba6c255902cfb83946ea3f5f7a8cee911b2b37ae4b01e65ea86d5ea7ae17b2a9bc250c9b8fc9fbc04617939bdd13457954172d18701768f8a461bee740f2d82ae566d2e30a93ad2b201a6d16a93c75a950cc437e7f25d3aadddb8edd028d84490b6bafd636aa4fb482a8a4b3987dafe58e742448c4b36b03790090198145dee533257bb9050554f8cace210a5bc5c768f83e99019f7c00ff9ca679768dbba3f7d21c545c99c2f6688f7030fe37121d625d1f81018feb74c9d48eebdf1702550b097271ab9bd38c62f4b31fd9482c05ba0", @ANYRES32], 0x2, 0x11e2, &(0x7f00000031c0)="$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") pipe2(0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) 1m8.705567825s ago: executing program 3 (id=763): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x8000}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000005, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r5}, 0x10) io_setup(0x3, &(0x7f0000000340)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x18) splice(r3, 0x0, r6, 0x0, 0x5, 0x0) writev(r2, 0x0, 0x0) 1m5.723405932s ago: executing program 2 (id=832): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x20) 1m5.659587423s ago: executing program 2 (id=833): r0 = io_uring_setup(0x709d, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f00000000c0)={0x974b, 0x1, [{0x7, 0x1}]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r6, 0x1, 0x6}, 0x10) getsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 1m5.639818374s ago: executing program 2 (id=834): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) 1m5.594008204s ago: executing program 3 (id=835): socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x2400000, 0x0, 0x0, 0x10, "00f8fffffffffffffff7ffffff00"}) r6 = syz_open_pts(r1, 0x121500) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000280)=0x3) statx(0xffffffffffffffff, 0x0, 0x1000, 0x3ff7a9721f23b969, &(0x7f0000000280)) 1m5.587780115s ago: executing program 2 (id=836): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$eJzs3U1sG2UaAOB3xvH2L9t0pV1pd9VDtYtUpKpO0h8onNorolKlHpC4lMhxoyhOHMUONFEO6b1C9IAA9VJucOAI4sABcUHiwpULiDNSRSOQmh7AyH9pm9jBKXWdxs8jjT3ffON5v2/G73hmNCMHMLCO1V7SiP9ExKUkYuShuqFoVh5rzLe+tpK/v7aST6JavfxzEklE3FtbybfmT5rvhyJiNSL+HRFfZSNOpFvjlpeWZyaKxcJCszxamZ0fLS8tn5yenZgqTBXmTr/40tlzZ86Onxrv3Pjszvp644ebb9/49pXbNz/+5Ohq/t2JJM7HcLPu4X48SY11ko3zm6af6UWwPkr63QAeS6aZ57VU+leMRKaZ9e1UR55q04Aeq+6LqO5Esrqj2YHdLNlZ/gN7Rus4oHb+2xoeOUDI9Pb4486FxglILe56c2jUDDWuTcT++rnJwV+SR85MauebR3rbNAbA6vWIGBsa2vr9T5rfv8c39iQaSE99eaGxobZu/3Rj/xNt9j/DrWunf1Fr/7e+Zf/3IH6mw/7vUpcxfnv9xw86xr8e8d+28ZON+Emb+GlEvNFl/FuvfX6uU131w4jj0T5+S7L99eHRq9PFwljjtW2ML44ffXm7/h/sEL9xzXZ//Wem3fqf77L/n3396f9Wt4n//P+33/7t1v+BiHiny/j/uPfRq53q7lxP7taOAna6/WvTbncZ/4Xzx77vUHWgy0UAAAAAAAAAAABtpPV72ZI0tzGeprlc4xnef8bBtFgqV05cLS3OTTbueTsS2bR1p9VIo5zUyuPN+3Fb5VObyqdb9xFnDtTLuXypONnnvgMAAAAAAAAAAAAAAAAAAMBucWjT8/+/ZurP/2/+u2pgr+r8l9/AXif/YXA9mv9JxL6+NQV4yvz+w8Cqyn8YXPIfBpf8h8El/2FwyX8YXPIfBpf8BwAAAAAAAAAAAAAAAAAAAAAAAACAnrh08WJtqN5fW8nXypNDS4szpTdPThbKM7nZxXwuX1qYz02VSlPFQi5fmv2z5RVLpfmxmFu8NloplCuj5aXlK7OlxbnKlenZianClUL2qfQKAAAAAAAAAAAAAAAAAAAAni3D9SFJcxGR1sfTNJeL+HtEHIlscnW6WBiLiMMR8V0mu69WHu93owEAAAAAAAAAAAAAAAAAAGCPKS8tz0wUi4WFARkZ2jLlm84zR8Tqk21GbYk7/lS2ua12yzp81kYObz9PJvrewt040ucdEwAAAAAAAAAAAAAAAAAADKAHD/12+4nfe9sgAAAAAAAAAAAAAAAAAAAAGEjpT0lE1IbjI88Nb679W7Keqb9HxFu3Lr93baJSWRivTb+7Mb3yfnP6qX60H+hWK09beQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8UF5anpkoFgsLPRzpdx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHscfAQAA//+aXtbd") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f0000000140)='Q', 0x1, 0x200980) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sendfile(r6, r6, 0x0, 0xe0000000) rename(&(0x7f0000000780)='./file1\x00', &(0x7f00000002c0)='./file0/file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x2000004) 1m4.906057706s ago: executing program 2 (id=842): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e00000000000103000038000000000000000f000000000020000100040000000000000000000300000008000000f30000008100000004"], 0x58) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000000)={0x0, 0x6, [0x4, 0x0, 0x3ff, 0xc5e80, 0x8, 0xb28e]}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890804ac1414bb001100"], 0x30}, 0x0) 1m3.647513395s ago: executing program 3 (id=863): bpf$TOKEN_CREATE(0x24, &(0x7f0000000240), 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xab1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)={{}, {0x0, 0x0}}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x1f, 0x14, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000080000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000018110000", @ANYRES8, @ANYRES64=r1], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="eb17972820828bed0afb2da9192be74a5d354d541ed3a66734dde8e2eac94e7397860719c6931ae38fada6ca530a5c34d0670aa3c078c5b576bd416f0719f8da347e2d526318db9caf4468b4c3d1b7d0e2616fd7307dda8491913d44083f23f556acf95b363e8865cb00890c7255570ea22e9d2887d4071d6ba64b6951d7abe1b70c3bdd9c46ef8df2b8ecef1fe62e9c67c96bf8ab4fb3c3a787dd4db9820d5182d156bc7b26ad103579ce1e71e35ef8b894c1d7338ffa6a94305d0bd656", 0xbe}, {&(0x7f00000006c0)="4d4843eb050d96c0579dfdaac0c1e50634dd95244f0ffd80305f42b995b16f08284c3c2678583a6121b2d6a86def56897a299363d28c8f40f0916eec9ab12db3c04fcb0dd8100a806de85abfc9f8f7607913d0bf5100731bbd1f918c7483a7f970f0879f7acb87c64b70ae43afbe475c6aaef841ca8c7f505a1302419a0bd8", 0x7f}, {&(0x7f0000000840)="92d78c47d79436118a4190f0b47c2ddb36b60a71bc8e74b3cac655cdbfa71b7578d29fb9ba04ab7adcf6c68853778f5957fca3df48517d22811a8d4326deb7cd8a5941491a9156b0329251030264d6e80a917f75a6cc2fdc63262208a0fcdb25f6ecd63fd30075c4f94b434543e76256f44c6b8c5e98d1161d2725f5994d3853246329261f30b5a7c3d0571d2fd8ec6d35775cbfa2d702b7c437b31c9b538ed39dd07ab5eddc8f612d4d76ab5bac22273cfce241c13b6e85eb14edbf24037dd05b3918fe05a7e2f240b2b8bf121a23321cbc073730c28841530674d2bed723e3bd73a4a0aca18a9b727a8d68face8d", 0xef}, {&(0x7f0000000940)="19c395eb132b505c18ed522ca84700f425f7103f7128cbae9646d726142a3502dcce080c641444a3934edccb1356fcb942f87cb8bc1ecdf5aea02bf5f570944b7806ed97ed8e65a6453a20d97ea920ea17876ef5f74876", 0x57}, {&(0x7f00000009c0)="148de95a8e021ff6c0d8d2c5b74b8a2b388092284b236c1b25ea35e49f35def3ea026cb35674c75bd0643db9cd396f389bf0e1be8c33d4d0575f21dd89737e3397c7ea60daf86b4792c67c1ef99b7c38d53b13c90a7b66e9b25bc3f1d6aa66508365be877eec833d5c75badd1bb05ac72e2d02dea363a9f2763a0a8df6cf72e578b9c45504ea3383933604eec997f3d93e5f62671e21c99df7886086eb13c859d9f2b5b9070d83a120dc00cc55072bfd71231ac9562baf5325b69eead3be4c6e77", 0xc1}, {&(0x7f0000000480)="aad381b53800d1e014665fc3f99876df380d13e64f76f5bfd40d9c8bae55dfe3154eb9b51339d74daa417855999ce57c0f0f1700cd39089bd11464", 0x3b}], 0x6, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x12c0}, 0xd310d14073d8c8a6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r5, 0xffffffffffffffff, 0x0) 1m3.646889285s ago: executing program 34 (id=863): bpf$TOKEN_CREATE(0x24, &(0x7f0000000240), 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xab1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)={{}, {0x0, 0x0}}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x1f, 0x14, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000080000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000018110000", @ANYRES8, @ANYRES64=r1], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="eb17972820828bed0afb2da9192be74a5d354d541ed3a66734dde8e2eac94e7397860719c6931ae38fada6ca530a5c34d0670aa3c078c5b576bd416f0719f8da347e2d526318db9caf4468b4c3d1b7d0e2616fd7307dda8491913d44083f23f556acf95b363e8865cb00890c7255570ea22e9d2887d4071d6ba64b6951d7abe1b70c3bdd9c46ef8df2b8ecef1fe62e9c67c96bf8ab4fb3c3a787dd4db9820d5182d156bc7b26ad103579ce1e71e35ef8b894c1d7338ffa6a94305d0bd656", 0xbe}, {&(0x7f00000006c0)="4d4843eb050d96c0579dfdaac0c1e50634dd95244f0ffd80305f42b995b16f08284c3c2678583a6121b2d6a86def56897a299363d28c8f40f0916eec9ab12db3c04fcb0dd8100a806de85abfc9f8f7607913d0bf5100731bbd1f918c7483a7f970f0879f7acb87c64b70ae43afbe475c6aaef841ca8c7f505a1302419a0bd8", 0x7f}, {&(0x7f0000000840)="92d78c47d79436118a4190f0b47c2ddb36b60a71bc8e74b3cac655cdbfa71b7578d29fb9ba04ab7adcf6c68853778f5957fca3df48517d22811a8d4326deb7cd8a5941491a9156b0329251030264d6e80a917f75a6cc2fdc63262208a0fcdb25f6ecd63fd30075c4f94b434543e76256f44c6b8c5e98d1161d2725f5994d3853246329261f30b5a7c3d0571d2fd8ec6d35775cbfa2d702b7c437b31c9b538ed39dd07ab5eddc8f612d4d76ab5bac22273cfce241c13b6e85eb14edbf24037dd05b3918fe05a7e2f240b2b8bf121a23321cbc073730c28841530674d2bed723e3bd73a4a0aca18a9b727a8d68face8d", 0xef}, {&(0x7f0000000940)="19c395eb132b505c18ed522ca84700f425f7103f7128cbae9646d726142a3502dcce080c641444a3934edccb1356fcb942f87cb8bc1ecdf5aea02bf5f570944b7806ed97ed8e65a6453a20d97ea920ea17876ef5f74876", 0x57}, {&(0x7f00000009c0)="148de95a8e021ff6c0d8d2c5b74b8a2b388092284b236c1b25ea35e49f35def3ea026cb35674c75bd0643db9cd396f389bf0e1be8c33d4d0575f21dd89737e3397c7ea60daf86b4792c67c1ef99b7c38d53b13c90a7b66e9b25bc3f1d6aa66508365be877eec833d5c75badd1bb05ac72e2d02dea363a9f2763a0a8df6cf72e578b9c45504ea3383933604eec997f3d93e5f62671e21c99df7886086eb13c859d9f2b5b9070d83a120dc00cc55072bfd71231ac9562baf5325b69eead3be4c6e77", 0xc1}, {&(0x7f0000000480)="aad381b53800d1e014665fc3f99876df380d13e64f76f5bfd40d9c8bae55dfe3154eb9b51339d74daa417855999ce57c0f0f1700cd39089bd11464", 0x3b}], 0x6, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x12c0}, 0xd310d14073d8c8a6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r5, 0xffffffffffffffff, 0x0) 3.635561673s ago: executing program 5 (id=1744): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="c43ec8c552f19098faa971e3aa248e0336859caf6bf7b2aaac4637d3656e454d8d5c3247393f596648e2822be291b9cf7e2ba58125058b2aecd54402407d9ca94462a2c3c3f956acae4ed7ba3405bfbf5bdb048b0f", &(0x7f0000000140)=@udp6=r2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x40, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd, 0x100000}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x70}}, 0x0) 3.367120087s ago: executing program 5 (id=1746): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x157}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'veth1_to_batadv\x00'}}, 0x1e) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'veth1_to_bridge\x00'}}, 0x1e) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="7c9ab5135269", 'pim6reg0\x00'}}, 0x1e) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r2, 0x18, &(0x7f0000000300)={0xa, r1, 0x8, {0x25dea63c800, 0xffffffff}, 0x9}, 0x1) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) io_setup(0x30, &(0x7f0000000600)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = syz_io_uring_complete(r3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f00000001c0)="c29fd16db4fcb75cae5944814c2ff91e", 0x10) sendmsg$can_raw(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x48}, 0x2}, 0x4000000) 3.169880021s ago: executing program 4 (id=1751): r0 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000000)={0x0, 0x6, [0x4, 0x0, 0x3ff, 0xc5e80, 0x8, 0xb28e]}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890804ac1414bb001100"], 0x30}, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x4b, 0x0, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0x922, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) move_mount(r8, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000001f40)='kmem_cache_free\x00', r9, 0x0, 0xfffffffffffffffd}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8000, 0x1) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) 2.304590814s ago: executing program 4 (id=1765): r0 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000000)={0x0, 0x6, [0x4, 0x0, 0x3ff, 0xc5e80, 0x8, 0xb28e]}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890804ac1414bb001100"], 0x30}, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x4b, 0x0, &(0x7f0000000080)) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r9, &(0x7f0000000040)=0x922, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) move_mount(r9, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8000, 0x1) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) 2.290218644s ago: executing program 5 (id=1766): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="c43ec8c552f19098faa971e3aa248e0336859caf6bf7b2aaac4637d3656e454d8d5c3247393f596648e2822be291b9cf7e2ba58125058b2aecd54402407d9ca94462a2c3c3f956acae4ed7ba3405bfbf5bdb048b0f", &(0x7f0000000140)=@udp6}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x40, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd, 0x100000}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x70}}, 0x0) 2.259970155s ago: executing program 7 (id=1768): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$eJzs3U1sG2UaAOB3xvH2L9t0pV1pd9VDtYtUpKpO0h8onNorolKlHpC4lMhxoyhOHMUONFEO6b1C9IAA9VJucOAI4sABcUHiwpULiDNSRSOQmh7AyH9pm9jBKXWdxs8jjT3ffON5v2/G73hmNCMHMLCO1V7SiP9ExKUkYuShuqFoVh5rzLe+tpK/v7aST6JavfxzEklE3FtbybfmT5rvhyJiNSL+HRFfZSNOpFvjlpeWZyaKxcJCszxamZ0fLS8tn5yenZgqTBXmTr/40tlzZ86Onxrv3Pjszvp644ebb9/49pXbNz/+5Ohq/t2JJM7HcLPu4X48SY11ko3zm6af6UWwPkr63QAeS6aZ57VU+leMRKaZ9e1UR55q04Aeq+6LqO5Esrqj2YHdLNlZ/gN7Rus4oHb+2xoeOUDI9Pb4486FxglILe56c2jUDDWuTcT++rnJwV+SR85MauebR3rbNAbA6vWIGBsa2vr9T5rfv8c39iQaSE99eaGxobZu/3Rj/xNt9j/DrWunf1Fr/7e+Zf/3IH6mw/7vUpcxfnv9xw86xr8e8d+28ZON+Emb+GlEvNFl/FuvfX6uU131w4jj0T5+S7L99eHRq9PFwljjtW2ML44ffXm7/h/sEL9xzXZ//Wem3fqf77L/n3396f9Wt4n//P+33/7t1v+BiHiny/j/uPfRq53q7lxP7taOAna6/WvTbncZ/4Xzx77vUHWgy0UAAAAAAAAAAABtpPV72ZI0tzGeprlc4xnef8bBtFgqV05cLS3OTTbueTsS2bR1p9VIo5zUyuPN+3Fb5VObyqdb9xFnDtTLuXypONnnvgMAAAAAAAAAAAAAAAAAAMBucWjT8/+/ZurP/2/+u2pgr+r8l9/AXif/YXA9mv9JxL6+NQV4yvz+w8Cqyn8YXPIfBpf8h8El/2FwyX8YXPIfBpf8BwAAAAAAAAAAAAAAAAAAAAAAAACAnrh08WJtqN5fW8nXypNDS4szpTdPThbKM7nZxXwuX1qYz02VSlPFQi5fmv2z5RVLpfmxmFu8NloplCuj5aXlK7OlxbnKlenZianClUL2qfQKAAAAAAAAAAAAAAAAAAAAni3D9SFJcxGR1sfTNJeL+HtEHIlscnW6WBiLiMMR8V0mu69WHu93owEAAAAAAAAAAAAAAAAAAGCPKS8tz0wUi4WFARkZ2jLlm84zR8Tqk21GbYk7/lS2ua12yzp81kYObz9PJvrewt040ucdEwAAAAAAAAAAAAAAAAAADKAHD/12+4nfe9sgAAAAAAAAAAAAAAAAAAAAGEjpT0lE1IbjI88Nb679W7Keqb9HxFu3Lr93baJSWRivTb+7Mb3yfnP6qX60H+hWK09beQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8UF5anpkoFgsLPRzpdx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHscfAQAA//+aXtbd") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) socket(0x2b, 0x1, 0x1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x3, 0x9) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") sendmmsg$sock(r2, &(0x7f0000001280)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0xffffffff, 0x1, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x5a5}}}, 0x80, 0x0}}], 0x1, 0x20000081) set_robust_list(&(0x7f0000000580)={0x0, 0x5, &(0x7f0000000400)}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f0000001140)="5137aa73dc543c073c7dcab0638383ca73d2268ecf45f09882ce476b73bbae1f841017897407d35518f45157f361254b990527f8cd7369437b68017c1b2509a3219122ba0598f90ad05c5d4ac56e6b7fd99a35cd4687f81740cf53a78b856a8e01a715add7c3198cef2144f7ad020f10636bc80bd7bc940a61f3c6ac9fb697dee037fa2d3f146e7a05041b5f8135d388837b597c79622916a0b1884ef88a8756d776cd6c55487946a49f105125dbd79bb581087f0b5255d57226b7a0d9b364b6d44deeeea0", 0xc5, 0x200980) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x45) pwrite64(r4, 0x0, 0x0, 0x10007) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ftruncate(r3, 0xf09) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x6, &(0x7f0000000240)=0x0) io_getevents(r5, 0x3, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f00000001c0)={0x0, 0x3938700}) 2.189452826s ago: executing program 5 (id=1770): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x157}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'veth1_to_batadv\x00'}}, 0x1e) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'veth1_to_bridge\x00'}}, 0x1e) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="7c9ab5135269", 'pim6reg0\x00'}}, 0x1e) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r2, 0x18, &(0x7f0000000300)={0xa, r1, 0x8, {0x25dea63c800, 0xffffffff}, 0x9}, 0x1) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) io_setup(0x30, &(0x7f0000000600)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = syz_io_uring_complete(r3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, 0x0, 0x0) sendmsg$can_raw(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x48}, 0x2}, 0x4000000) 2.100205537s ago: executing program 4 (id=1771): r0 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000000)={0x0, 0x6, [0x4, 0x0, 0x3ff, 0xc5e80, 0x8, 0xb28e]}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890804ac1414bb001100"], 0x30}, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x4b, 0x0, &(0x7f0000000080)) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r9, &(0x7f0000000040)=0x922, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) move_mount(r9, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8000, 0x1) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) 1.88630922s ago: executing program 7 (id=1772): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) tkill(0x0, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x24044880) unshare(0x2a020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000fcffffff00"/28], 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {0x80}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0xffff}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x20000000, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0xfffffffc, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000000}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {0x0, 0x0, 0x2, 0x0, 0x40000}, {}, {0x40000000}, {0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x8001, 0x0, 0x1, 0x6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000}, {0x0, 0xe8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x354b}, {}, {}, {0x5}, {}, {0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x20000000, 0xb}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) 1.855428341s ago: executing program 4 (id=1773): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@grpjquota}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_SET_NAME(0xf, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1205000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x49) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x41) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x804800, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x1213, &(0x7f0000000600)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @rthdr_2292={{0x18, 0x29, 0x5, {0x0, 0x0, 0x2, 0x1}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x2}}}], 0x48}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001400), 0x208e24b) fdatasync(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000300)=@v1={0x1000000, [{0x2, 0xc3}]}, 0xc, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'pim6reg0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x1, 0x803, 0x0) 1.768026282s ago: executing program 7 (id=1776): r0 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000000)={0x0, 0x6, [0x4, 0x0, 0x3ff, 0xc5e80, 0x8, 0xb28e]}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e21, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890804ac1414bb001100"], 0x30}, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x4b, 0x0, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0x922, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) move_mount(r8, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000001f40)='kmem_cache_free\x00', r9, 0x0, 0xfffffffffffffffd}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8000, 0x1) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)) 1.532772606s ago: executing program 6 (id=1779): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000180)="26d498f4a24924e975dc2b6333cc72f7", 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5, 0x0, 0x81}, 0x18) syz_clone(0x4400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c23003f) 1.484865267s ago: executing program 0 (id=1780): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000006c0)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d6f64030000003030303030303030303830305c3330352c636865634c3d7374726963742c626c6f636b083078303047303030303030303030303630302c686964652c6769643d", @ANYRESHEX=0x0, @ANYBLOB=',\x00'], 0x1, 0x660, &(0x7f0000000fc0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000b00)=ANY=[], 0x0, 0x6fe, &(0x7f0000001340)="$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") socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.473318127s ago: executing program 4 (id=1781): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = add_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000012c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107242, 0x99) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x147) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r2, @ANYRES16=r5, @ANYRES16=r1, @ANYRESHEX=r3], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000580)='sys_enter\x00', r10, 0x0, 0x3}, 0x18) get_mempolicy(0x0, 0x0, 0x7fff, &(0x7f0000ffb000/0x3000)=nil, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) keyctl$read(0xb, r3, &(0x7f0000000ac0)=""/187, 0xbb) r11 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r11, 0x400, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r12 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101142, 0x94) pwrite64(r12, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r12, 0x1, 0x3, 0x80000007f) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000240)={0x3920e, r4, 0x4, 0x0, 0x0, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 1.359618058s ago: executing program 0 (id=1782): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$eJzs3U1sG2UaAOB3xvH2L9t0pV1pd9VDtYtUpKpO0h8onNorolKlHpC4lMhxoyhOHMUONFEO6b1C9IAA9VJucOAI4sABcUHiwpULiDNSRSOQmh7AyH9pm9jBKXWdxs8jjT3ffON5v2/G73hmNCMHMLCO1V7SiP9ExKUkYuShuqFoVh5rzLe+tpK/v7aST6JavfxzEklE3FtbybfmT5rvhyJiNSL+HRFfZSNOpFvjlpeWZyaKxcJCszxamZ0fLS8tn5yenZgqTBXmTr/40tlzZ86Onxrv3Pjszvp644ebb9/49pXbNz/+5Ohq/t2JJM7HcLPu4X48SY11ko3zm6af6UWwPkr63QAeS6aZ57VU+leMRKaZ9e1UR55q04Aeq+6LqO5Esrqj2YHdLNlZ/gN7Rus4oHb+2xoeOUDI9Pb4486FxglILe56c2jUDDWuTcT++rnJwV+SR85MauebR3rbNAbA6vWIGBsa2vr9T5rfv8c39iQaSE99eaGxobZu/3Rj/xNt9j/DrWunf1Fr/7e+Zf/3IH6mw/7vUpcxfnv9xw86xr8e8d+28ZON+Emb+GlEvNFl/FuvfX6uU131w4jj0T5+S7L99eHRq9PFwljjtW2ML44ffXm7/h/sEL9xzXZ//Wem3fqf77L/n3396f9Wt4n//P+33/7t1v+BiHiny/j/uPfRq53q7lxP7taOAna6/WvTbncZ/4Xzx77vUHWgy0UAAAAAAAAAAABtpPV72ZI0tzGeprlc4xnef8bBtFgqV05cLS3OTTbueTsS2bR1p9VIo5zUyuPN+3Fb5VObyqdb9xFnDtTLuXypONnnvgMAAAAAAAAAAAAAAAAAAMBucWjT8/+/ZurP/2/+u2pgr+r8l9/AXif/YXA9mv9JxL6+NQV4yvz+w8Cqyn8YXPIfBpf8h8El/2FwyX8YXPIfBpf8BwAAAAAAAAAAAAAAAAAAAAAAAACAnrh08WJtqN5fW8nXypNDS4szpTdPThbKM7nZxXwuX1qYz02VSlPFQi5fmv2z5RVLpfmxmFu8NloplCuj5aXlK7OlxbnKlenZianClUL2qfQKAAAAAAAAAAAAAAAAAAAAni3D9SFJcxGR1sfTNJeL+HtEHIlscnW6WBiLiMMR8V0mu69WHu93owEAAAAAAAAAAAAAAAAAAGCPKS8tz0wUi4WFARkZ2jLlm84zR8Tqk21GbYk7/lS2ua12yzp81kYObz9PJvrewt040ucdEwAAAAAAAAAAAAAAAAAADKAHD/12+4nfe9sgAAAAAAAAAAAAAAAAAAAAGEjpT0lE1IbjI88Nb679W7Keqb9HxFu3Lr93baJSWRivTb+7Mb3yfnP6qX60H+hWK09beQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8UF5anpkoFgsLPRzpdx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHscfAQAA//+aXtbd") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) socket(0x2b, 0x1, 0x1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x3, 0x9) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") sendmmsg$sock(r2, &(0x7f0000001280)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0xffffffff, 0x1, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x5a5}}}, 0x80, 0x0}}], 0x1, 0x20000081) set_robust_list(&(0x7f0000000580)={0x0, 0x5, &(0x7f0000000400)}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f0000001140)="5137aa73dc543c073c7dcab0638383ca73d2268ecf45f09882ce476b73bbae1f841017897407d35518f45157f361254b990527f8cd7369437b68017c1b2509a3219122ba0598f90ad05c5d4ac56e6b7fd99a35cd4687f81740cf53a78b856a8e01a715add7c3198cef2144f7ad020f10636bc80bd7bc940a61f3c6ac9fb697dee037fa2d3f146e7a05041b5f8135d388837b597c79622916a0b1884ef88a8756d776cd6c55487946a49f105125dbd79bb581087f0b5255d57226b7a0d9b364b6d44deeeea0", 0xc5, 0x200980) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x45) pwrite64(r4, 0x0, 0x0, 0x10007) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ftruncate(r3, 0xf09) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x6, &(0x7f0000000240)=0x0) io_getevents(r5, 0x3, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f00000001c0)={0x0, 0x3938700}) 1.31492392s ago: executing program 4 (id=1783): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) socket$inet(0x2, 0x3, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x2) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x5f8, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x4, 0x0) ioctl$SG_GET_VERSION_NUM(r7, 0x2284, &(0x7f0000000080)) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f00000002c0)='./file0\x00', 0xac3c7f, 0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.27285815s ago: executing program 6 (id=1784): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) socket$inet(0x2, 0x3, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x2) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x5f8, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f00000002c0)='./file0\x00', 0xac3c7f, 0xffffffffffffffff, 0x5, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x200000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.177485621s ago: executing program 5 (id=1785): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="640000000206010800000000000000000000000014000780080012400003000008001140000000000500010006000000"], 0x64}}, 0x0) 1.075838003s ago: executing program 5 (id=1786): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="c43ec8c552f19098faa971e3aa248e0336859caf6bf7b2aaac4637d3656e454d8d5c3247393f596648e2822be291b9cf7e2ba58125058b2aecd54402407d9ca94462a2c3c3f956acae4ed7ba3405bfbf5bdb048b0f", &(0x7f0000000140)=@udp6=r2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r5) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x40, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd, 0x100000}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x70}}, 0x0) r10 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r10, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) sendmmsg$inet(r10, &(0x7f0000005240), 0x4000095, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r11, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/1, 0xdfffffff, 0x800, 0x0, 0x1}, 0x20) 1.074892443s ago: executing program 0 (id=1796): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) socket(0x2b, 0x1, 0x1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x3, 0x9) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") sendmmsg$sock(r2, &(0x7f0000001280)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0xffffffff, 0x1, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x5a5}}}, 0x80, 0x0}}], 0x1, 0x20000081) set_robust_list(&(0x7f0000000580)={0x0, 0x5, &(0x7f0000000400)}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f0000001140)="5137aa73dc543c073c7dcab0638383ca73d2268ecf45f09882ce476b73bbae1f841017897407d35518f45157f361254b990527f8cd7369437b68017c1b2509a3219122ba0598f90ad05c5d4ac56e6b7fd99a35cd4687f81740cf53a78b856a8e01a715add7c3198cef2144f7ad020f10636bc80bd7bc940a61f3c6ac9fb697dee037fa2d3f146e7a05041b5f8135d388837b597c79622916a0b1884ef88a8756d776cd6c55487946a49f105125dbd79bb581087f0b5255d57226b7a0d9b364b6d44deeeea0", 0xc5, 0x200980) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x45) pwrite64(r4, 0x0, 0x0, 0x10007) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ftruncate(r3, 0xf09) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x6, &(0x7f0000000240)=0x0) io_getevents(r5, 0x3, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f00000001c0)={0x0, 0x3938700}) 806.424597ms ago: executing program 7 (id=1787): r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000600)={[{@acl}, {@nobh}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x3ff}}]}, 0x1, 0x787, &(0x7f0000001000)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r6, &(0x7f0000000140)='Q', 0x1, 0x200983) creat(&(0x7f0000000200)='./file1\x00', 0x12e) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, r5, 0x25, 0x0, @val=@kprobe_multi=@syms={0x1, 0x1, &(0x7f0000000340)=[&(0x7f00000002c0)='macvlan1\x00'], 0x0, 0x70a}}, 0x30) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x74, r5, {0x0, 0xfff1}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000002000000050000000100000000000000", @ANYRES32, @ANYBLOB="ffffffff00005db8e2edb6ff8f9252b9072bfebc31e30000000000e8ffffffffffffff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000093f8c5b9c154bf460000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = timerfd_create(0x0, 0x80800) timerfd_settime(r7, 0x3, 0x0, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read(r8, 0x0, 0xeffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00'}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2008c054) 403.372634ms ago: executing program 0 (id=1788): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff}, 0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) 361.686314ms ago: executing program 6 (id=1789): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/1, 0xdfffffff, 0x800, 0x0, 0x1}, 0x20) 312.801905ms ago: executing program 7 (id=1790): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='io_uring_link\x00', r0, 0x0, 0x4}, 0x18) r1 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfffffffc, 0x0, 0x0, 0x8}, &(0x7f00000007c0)=0x0, &(0x7f0000000800)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x44, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000022}) io_uring_enter(r1, 0x47f6, 0x9a7d, 0x14, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000400"/20, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="d5e29fc40000000000000000000000000000000000002b8a3499f98a"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) prlimit64(0x0, 0x0, &(0x7f00000011c0)={0x5, 0x7}, 0x0) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001200010a001800000000000080"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 144.045928ms ago: executing program 7 (id=1791): r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f7465616d"], 0x110}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001240)={'filter\x00', 0x104, 0x4, 0x3c8, 0x110, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast2, 0x1, 0xffffffff}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0xb000000}}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x8f7084bcb4e933bd}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff000000, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 143.172858ms ago: executing program 0 (id=1792): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 124.891818ms ago: executing program 6 (id=1793): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0xb8, 0x32, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff12f}}]}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x34, 0x1, [{0x14, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001ea000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000200)=0x5, 0x9, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 84.076648ms ago: executing program 6 (id=1794): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) tkill(0x0, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x24044880) fsopen(0x0, 0x0) unshare(0x2a020400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000fcffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {0x80}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0xffff}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x20000000, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x101}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0xfffffffc, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x40000000}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {0x0, 0x0, 0x2, 0x0, 0x40000}, {}, {0x40000000}, {0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x8001, 0x0, 0x1, 0x6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000}, {0x0, 0xe8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x354b}, {}, {}, {0x5}, {}, {0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x20000000, 0xb}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) 82.286199ms ago: executing program 0 (id=1795): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x157}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'veth1_to_batadv\x00'}}, 0x1e) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'veth1_to_bridge\x00'}}, 0x1e) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="7c9ab5135269", 'pim6reg0\x00'}}, 0x1e) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r2, 0x18, &(0x7f0000000300)={0xa, r1, 0x8, {0x25dea63c800, 0xffffffff}, 0x9}, 0x1) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) io_setup(0x30, &(0x7f0000000600)) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = syz_io_uring_complete(r3) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f00000001c0)="c29fd16db4fcb75cae5944814c2ff91e", 0x10) sendmsg$can_raw(r7, 0x0, 0x4000000) 0s ago: executing program 6 (id=1797): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="640000000206010800000000000000000000000014000780080012400003000008001140000000000500010006000000"], 0x64}}, 0x0) kernel console output (not intermixed with test programs): _lvl+0xf6/0x150 [ 85.242702][ T6288] dump_stack+0x15/0x1a [ 85.242723][ T6288] should_fail_ex+0x261/0x270 [ 85.242805][ T6288] should_failslab+0x8f/0xb0 [ 85.242843][ T6288] kmem_cache_alloc_noprof+0x59/0x340 [ 85.242871][ T6288] ? audit_log_start+0x37f/0x6e0 [ 85.242900][ T6288] audit_log_start+0x37f/0x6e0 [ 85.243019][ T6288] ? strncpy_from_user+0x1f6/0x230 [ 85.243049][ T6288] audit_seccomp+0x4b/0x130 [ 85.243092][ T6288] __seccomp_filter+0x694/0x10e0 [ 85.243140][ T6288] __secure_computing+0x7e/0x160 [ 85.243190][ T6288] syscall_trace_enter+0xcf/0x1f0 [ 85.243226][ T6288] ? fpregs_assert_state_consistent+0x83/0xa0 [ 85.243267][ T6288] do_syscall_64+0xaa/0x1c0 [ 85.243313][ T6288] ? clear_bhb_loop+0x25/0x80 [ 85.243339][ T6288] ? clear_bhb_loop+0x25/0x80 [ 85.243360][ T6288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.243386][ T6288] RIP: 0033:0x7f388087bb7c [ 85.243404][ T6288] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.243466][ T6288] RSP: 002b:00007f387eee7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.243489][ T6288] RAX: ffffffffffffffda RBX: 00007f3880a95fa0 RCX: 00007f388087bb7c [ 85.243503][ T6288] RDX: 000000000000000f RSI: 00007f387eee70a0 RDI: 0000000000000008 [ 85.243517][ T6288] RBP: 00007f387eee7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.243529][ T6288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.243540][ T6288] R13: 0000000000000000 R14: 00007f3880a95fa0 R15: 00007ffeb72e2248 [ 85.243563][ T6288] [ 85.508860][ T6329] wg2: left promiscuous mode [ 85.513576][ T6329] wg2: left allmulticast mode [ 85.539769][ T6327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=6327 comm=syz.0.896 [ 85.562434][ T6329] wg2: entered promiscuous mode [ 85.567486][ T6329] wg2: entered allmulticast mode [ 85.579549][ T6329] syz.4.895: attempt to access beyond end of device [ 85.579549][ T6329] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 85.603610][ T6339] FAULT_INJECTION: forcing a failure. [ 85.603610][ T6339] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.616837][ T6339] CPU: 0 UID: 0 PID: 6339 Comm: syz.5.897 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 85.616894][ T6339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 85.616909][ T6339] Call Trace: [ 85.616916][ T6339] [ 85.616924][ T6339] dump_stack_lvl+0xf6/0x150 [ 85.616953][ T6339] dump_stack+0x15/0x1a [ 85.616973][ T6339] should_fail_ex+0x261/0x270 [ 85.617007][ T6339] should_fail+0xb/0x10 [ 85.617099][ T6339] should_fail_usercopy+0x1a/0x20 [ 85.617133][ T6339] _copy_from_user+0x1c/0xa0 [ 85.617225][ T6339] copy_msghdr_from_user+0x54/0x2b0 [ 85.617271][ T6339] __sys_sendmsg+0x141/0x240 [ 85.617317][ T6339] __x64_sys_sendmsg+0x46/0x50 [ 85.617345][ T6339] x64_sys_call+0x26f3/0x2e10 [ 85.617416][ T6339] do_syscall_64+0xc9/0x1c0 [ 85.617502][ T6339] ? clear_bhb_loop+0x25/0x80 [ 85.617527][ T6339] ? clear_bhb_loop+0x25/0x80 [ 85.617548][ T6339] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.617579][ T6339] RIP: 0033:0x7fb1479ed169 [ 85.617636][ T6339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.617735][ T6339] RSP: 002b:00007fb146057038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.617757][ T6339] RAX: ffffffffffffffda RBX: 00007fb147c05fa0 RCX: 00007fb1479ed169 [ 85.617772][ T6339] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 85.617822][ T6339] RBP: 00007fb146057090 R08: 0000000000000000 R09: 0000000000000000 [ 85.617836][ T6339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.617848][ T6339] R13: 0000000000000000 R14: 00007fb147c05fa0 R15: 00007ffdabad4a28 [ 85.617870][ T6339] [ 85.943517][ T6374] loop0: detected capacity change from 0 to 512 [ 85.973233][ T6374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.990352][ T6374] ext4 filesystem being mounted at /182/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.054764][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.366870][ T6455] loop0: detected capacity change from 0 to 1024 [ 86.389279][ T6455] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.401713][ T6455] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.442017][ T6462] loop6: detected capacity change from 0 to 512 [ 86.452292][ T6462] EXT4-fs (loop6): orphan cleanup on readonly fs [ 86.462730][ T6462] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.914: bg 0: block 248: padding at end of block bitmap is not set [ 86.486674][ T6462] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.914: Failed to acquire dquot type 1 [ 86.501322][ T6462] EXT4-fs (loop6): 1 truncate cleaned up [ 86.509045][ T6462] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.527395][ T6462] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 86.560967][ T6462] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.914: Failed to acquire dquot type 1 [ 86.574267][ T6462] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 86.600119][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.622146][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.667182][ T6479] binfmt_misc: register: failed to install interpreter file ./file0 [ 86.680374][ T6479] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.680422][ T6481] vhci_hcd: default hub control req: 0007 v0003 i0005 l0 [ 86.691369][ T6479] netlink: 8 bytes leftover after parsing attributes in process `syz.6.921'. [ 86.755510][ T6485] loop4: detected capacity change from 0 to 128 [ 86.914238][ T6509] binfmt_misc: register: failed to install interpreter file ./file0 [ 86.933809][ T6504] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 86.974235][ T6509] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.987617][ T6509] netlink: 8 bytes leftover after parsing attributes in process `syz.4.935'. [ 87.047160][ T6520] FAULT_INJECTION: forcing a failure. [ 87.047160][ T6520] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 87.060464][ T6520] CPU: 0 UID: 0 PID: 6520 Comm: syz.5.940 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 87.060492][ T6520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 87.060531][ T6520] Call Trace: [ 87.060539][ T6520] [ 87.060548][ T6520] dump_stack_lvl+0xf6/0x150 [ 87.060642][ T6520] dump_stack+0x15/0x1a [ 87.060662][ T6520] should_fail_ex+0x261/0x270 [ 87.060691][ T6520] should_fail_alloc_page+0xfd/0x110 [ 87.060724][ T6520] __alloc_frozen_pages_noprof+0x11d/0x360 [ 87.060828][ T6520] alloc_pages_mpol+0xb6/0x260 [ 87.060857][ T6520] alloc_pages_noprof+0xe8/0x130 [ 87.060886][ T6520] get_free_pages_noprof+0xc/0x30 [ 87.060960][ T6520] do_proc_control+0x17c/0x890 [ 87.060994][ T6520] ? should_fail_ex+0xd7/0x270 [ 87.061022][ T6520] usbdev_ioctl+0x27e4/0x3e70 [ 87.061070][ T6520] ? do_vfs_ioctl+0x977/0x1570 [ 87.061106][ T6520] ? selinux_file_ioctl+0x2f9/0x380 [ 87.061138][ T6520] ? __fget_files+0x186/0x1c0 [ 87.061157][ T6520] ? __pfx_usbdev_ioctl+0x10/0x10 [ 87.061190][ T6520] __se_sys_ioctl+0xc9/0x140 [ 87.061296][ T6520] __x64_sys_ioctl+0x43/0x50 [ 87.061321][ T6520] x64_sys_call+0x168d/0x2e10 [ 87.061345][ T6520] do_syscall_64+0xc9/0x1c0 [ 87.061377][ T6520] ? clear_bhb_loop+0x25/0x80 [ 87.061406][ T6520] ? clear_bhb_loop+0x25/0x80 [ 87.061426][ T6520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.061446][ T6520] RIP: 0033:0x7fb1479ed169 [ 87.061461][ T6520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.061481][ T6520] RSP: 002b:00007fb146057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 87.061530][ T6520] RAX: ffffffffffffffda RBX: 00007fb147c05fa0 RCX: 00007fb1479ed169 [ 87.061545][ T6520] RDX: 0000200000000000 RSI: 00000000c0105500 RDI: 0000000000000003 [ 87.061575][ T6520] RBP: 00007fb146057090 R08: 0000000000000000 R09: 0000000000000000 [ 87.061586][ T6520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.061671][ T6520] R13: 0000000000000000 R14: 00007fb147c05fa0 R15: 00007ffdabad4a28 [ 87.061704][ T6520] [ 87.085601][ T29] kauditd_printk_skb: 443 callbacks suppressed [ 87.085621][ T29] audit: type=1326 audit(1744419024.149:6846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.261167][ T6527] loop0: detected capacity change from 0 to 512 [ 87.267141][ T29] audit: type=1326 audit(1744419024.149:6847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.337397][ T29] audit: type=1326 audit(1744419024.149:6848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.343443][ T6531] netlink: 24 bytes leftover after parsing attributes in process `syz.4.939'. [ 87.361789][ T29] audit: type=1326 audit(1744419024.149:6849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f388087bad0 code=0x7ffc0000 [ 87.393302][ T29] audit: type=1326 audit(1744419024.149:6850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.416733][ T29] audit: type=1326 audit(1744419024.149:6851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.428120][ T6527] journal_path: Non-blockdev passed as './bus' [ 87.440259][ T29] audit: type=1326 audit(1744419024.149:6852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.446321][ T6527] EXT4-fs: error: could not find journal device path [ 87.469629][ T29] audit: type=1326 audit(1744419024.149:6853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.499740][ T29] audit: type=1326 audit(1744419024.149:6854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.523125][ T29] audit: type=1326 audit(1744419024.149:6855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.6.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 87.840116][ T6547] loop0: detected capacity change from 0 to 4096 [ 87.857460][ T6547] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.883887][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.462850][ T6577] loop7: detected capacity change from 0 to 512 [ 88.489303][ T6577] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.509605][ T6577] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.560530][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.634873][ T6589] netlink: 4 bytes leftover after parsing attributes in process `syz.6.965'. [ 88.645180][ T6589] netlink: 4 bytes leftover after parsing attributes in process `syz.6.965'. [ 88.706875][ T6585] loop7: detected capacity change from 0 to 512 [ 88.725797][ T6585] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 88.750896][ T6585] EXT4-fs (loop7): 1 truncate cleaned up [ 88.772626][ T6585] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.819125][ T6599] loop0: detected capacity change from 0 to 512 [ 88.856747][ T6599] EXT4-fs (loop0): 1 orphan inode deleted [ 88.863198][ T6599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.876775][ T56] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 88.890046][ T6599] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.891468][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.933850][ T6604] wg2: entered promiscuous mode [ 88.937732][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.938842][ T6604] wg2: entered allmulticast mode [ 88.959713][ T6604] syz.7.970: attempt to access beyond end of device [ 88.959713][ T6604] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 89.030184][ T6610] loop0: detected capacity change from 0 to 512 [ 89.119535][ T6610] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.135056][ T6610] ext4 filesystem being mounted at /203/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.280901][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.134661][ T6627] loop6: detected capacity change from 0 to 1024 [ 90.156811][ T6630] netlink: 24 bytes leftover after parsing attributes in process `syz.4.979'. [ 90.167281][ T6627] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.179904][ T6627] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.390818][ T6648] wg2: left promiscuous mode [ 90.395534][ T6648] wg2: left allmulticast mode [ 90.405478][ T6642] loop5: detected capacity change from 0 to 512 [ 90.417777][ T6648] wg2: entered promiscuous mode [ 90.422723][ T6648] wg2: entered allmulticast mode [ 90.434453][ T6648] syz.7.984: attempt to access beyond end of device [ 90.434453][ T6648] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 90.469016][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.640642][ T6642] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.5.983: corrupted xattr block 95: invalid header [ 90.814856][ T6642] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.983: bg 0: block 7: invalid block bitmap [ 90.880676][ T6661] loop6: detected capacity change from 0 to 512 [ 91.018409][ T6661] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.042655][ T6661] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.054394][ T6642] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 91.095870][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.113434][ T6642] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #11: comm syz.5.983: corrupted xattr block 95: invalid header [ 91.131742][ T6642] EXT4-fs warning (device loop5): ext4_evict_inode:279: xattr delete (err -117) [ 91.145239][ T6642] EXT4-fs (loop5): 1 orphan inode deleted [ 91.159871][ T6642] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.181156][ T6670] netlink: 24 bytes leftover after parsing attributes in process `syz.6.991'. [ 91.206044][ T6673] netlink: 300 bytes leftover after parsing attributes in process `syz.4.993'. [ 91.235354][ T6672] netlink: 300 bytes leftover after parsing attributes in process `syz.4.993'. [ 91.266522][ T5464] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.304772][ T6677] loop6: detected capacity change from 0 to 2048 [ 91.383039][ T6684] loop5: detected capacity change from 0 to 1024 [ 91.416332][ T6677] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.436274][ T6684] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.448482][ T6684] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.465791][ T6677] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.486620][ T6688] wg2: left promiscuous mode [ 91.491254][ T6688] wg2: left allmulticast mode [ 91.509271][ T6688] wg2: entered promiscuous mode [ 91.514200][ T6688] wg2: entered allmulticast mode [ 91.526189][ T6688] syz.7.997: attempt to access beyond end of device [ 91.526189][ T6688] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 91.551301][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.775192][ T6707] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1001'. [ 91.843682][ T6710] hub 9-0:1.0: USB hub found [ 91.851068][ T6710] hub 9-0:1.0: 8 ports detected [ 91.885463][ T6712] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 92.209578][ T5464] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.244123][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 92.244139][ T29] audit: type=1400 audit(1744419029.319:7108): avc: denied { shutdown } for pid=6716 comm="syz.4.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.282580][ T29] audit: type=1326 audit(1744419029.359:7109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.306121][ T29] audit: type=1326 audit(1744419029.359:7110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.349990][ T29] audit: type=1326 audit(1744419029.409:7111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.373520][ T29] audit: type=1326 audit(1744419029.409:7112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.397172][ T29] audit: type=1326 audit(1744419029.409:7113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.420876][ T29] audit: type=1326 audit(1744419029.409:7114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.444436][ T29] audit: type=1326 audit(1744419029.409:7115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.467974][ T29] audit: type=1326 audit(1744419029.409:7116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.491853][ T29] audit: type=1326 audit(1744419029.409:7117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6720 comm="syz.5.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 92.665482][ T6727] wg2: left promiscuous mode [ 92.670202][ T6727] wg2: left allmulticast mode [ 92.678215][ T6727] wg2: entered promiscuous mode [ 92.683093][ T6727] wg2: entered allmulticast mode [ 92.697067][ T6727] syz.7.1009: attempt to access beyond end of device [ 92.697067][ T6727] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 92.925084][ T6737] loop6: detected capacity change from 0 to 1024 [ 93.019460][ T6737] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.054661][ T6746] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1014'. [ 93.057312][ T6737] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.079004][ T6748] loop7: detected capacity change from 0 to 1024 [ 93.102837][ T6748] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.141102][ T6748] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.273286][ T6755] loop4: detected capacity change from 0 to 512 [ 93.301488][ T6755] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.4.1017: corrupted xattr block 95: invalid header [ 93.316129][ T6755] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1017: bg 0: block 7: invalid block bitmap [ 93.330716][ T6755] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 93.344837][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.345219][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.365041][ T6755] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #11: comm syz.4.1017: corrupted xattr block 95: invalid header [ 93.433899][ T6760] loop6: detected capacity change from 0 to 764 [ 93.444545][ T6760] iso9660: Unknown parameter 'mod' [ 93.455429][ T6755] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 93.479588][ T6755] EXT4-fs (loop4): 1 orphan inode deleted [ 93.493715][ T6755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.613348][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.694202][ T6768] hub 9-0:1.0: USB hub found [ 93.698985][ T6768] hub 9-0:1.0: 8 ports detected [ 93.926546][ T6771] loop4: detected capacity change from 0 to 512 [ 94.056660][ T6771] EXT4-fs (loop4): orphan cleanup on readonly fs [ 94.066093][ T6771] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1022: bg 0: block 248: padding at end of block bitmap is not set [ 94.131838][ T6771] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1022: Failed to acquire dquot type 1 [ 94.190195][ T6771] EXT4-fs (loop4): 1 truncate cleaned up [ 94.210449][ T6771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.268678][ T6771] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 94.286109][ T6771] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1022: Failed to acquire dquot type 1 [ 94.299947][ T6771] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 94.346476][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.400029][ T6778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1024'. [ 94.426497][ T6781] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1026'. [ 94.454027][ T6778] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 94.494496][ T6778] bond_slave_0 (unregistering): left promiscuous mode [ 94.510190][ T6783] loop4: detected capacity change from 0 to 256 [ 94.550025][ T6787] loop7: detected capacity change from 0 to 1024 [ 94.655004][ T6787] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.671259][ T6791] loop4: detected capacity change from 0 to 1024 [ 95.044613][ T6791] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.059917][ T6791] ext4 filesystem being mounted at /239/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.249863][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.332026][ T6804] xt_TCPMSS: Only works on TCP SYN packets [ 95.644908][ T6826] hub 9-0:1.0: USB hub found [ 95.649788][ T6826] hub 9-0:1.0: 8 ports detected [ 95.934318][ T6830] loop4: detected capacity change from 0 to 1024 [ 96.013461][ T6830] ext4 filesystem being mounted at /244/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.312090][ T6837] netlink: 'syz.0.1041': attribute type 39 has an invalid length. [ 96.891568][ T6859] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1048'. [ 97.224363][ T6869] loop6: detected capacity change from 0 to 1024 [ 97.301785][ T6873] loop0: detected capacity change from 0 to 512 [ 97.362333][ T6869] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.375355][ T6873] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.483177][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 97.483195][ T29] audit: type=1326 audit(1744419034.559:7499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.512899][ T29] audit: type=1326 audit(1744419034.559:7500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.536549][ T29] audit: type=1326 audit(1744419034.559:7501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.559998][ T29] audit: type=1326 audit(1744419034.559:7502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.583453][ T29] audit: type=1326 audit(1744419034.559:7503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.607576][ T29] audit: type=1326 audit(1744419034.559:7504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.632906][ T29] audit: type=1326 audit(1744419034.619:7505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.656363][ T29] audit: type=1326 audit(1744419034.619:7506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.6.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 97.831385][ T29] audit: type=1326 audit(1744419034.909:7507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 97.855022][ T29] audit: type=1326 audit(1744419034.909:7508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 97.909158][ T6882] loop6: detected capacity change from 0 to 512 [ 97.957021][ T6882] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.158050][ T6895] loop5: detected capacity change from 0 to 512 [ 98.212620][ T6895] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.416124][ T6909] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1065'. [ 98.461331][ T6909] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1065'. [ 98.479449][ T6913] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1067'. [ 98.551965][ T6918] loop6: detected capacity change from 0 to 512 [ 98.558270][ T6920] loop5: detected capacity change from 0 to 512 [ 98.577953][ T6920] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.737010][ T6926] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.1071' sets config #0 [ 98.744343][ T6918] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.768937][ T6926] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.1071' sets config #1 [ 98.808372][ T6928] loop5: detected capacity change from 0 to 512 [ 98.842557][ T6928] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.982707][ T6936] loop4: detected capacity change from 0 to 512 [ 98.999100][ T6936] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.4.1075: corrupted xattr block 95: invalid header [ 99.018403][ T6936] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1075: bg 0: block 7: invalid block bitmap [ 99.047395][ T6942] wg2: entered promiscuous mode [ 99.052352][ T6942] wg2: entered allmulticast mode [ 99.054831][ T6936] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 99.071165][ T6936] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #11: comm syz.4.1075: corrupted xattr block 95: invalid header [ 99.097524][ T6942] syz.6.1077: attempt to access beyond end of device [ 99.097524][ T6942] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 99.138228][ T6936] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 99.150592][ T6936] EXT4-fs (loop4): 1 orphan inode deleted [ 99.195493][ T6951] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1080'. [ 99.205055][ T6953] loop4: detected capacity change from 0 to 1024 [ 99.245313][ T6953] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.901953][ T6969] loop6: detected capacity change from 0 to 512 [ 99.921629][ T6969] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.967542][ T6101] EXT4-fs unmount: 22 callbacks suppressed [ 99.967561][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.078103][ T6979] loop6: detected capacity change from 0 to 2048 [ 100.109245][ T6979] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.122339][ T6979] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1090'. [ 100.131403][ T6979] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1090'. [ 100.152406][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.208058][ T6983] loop6: detected capacity change from 0 to 512 [ 100.228098][ T6983] EXT4-fs error (device loop6): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.6.1091: corrupted xattr block 95: invalid header [ 100.242364][ T6983] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1091: bg 0: block 7: invalid block bitmap [ 100.257507][ T6983] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 100.267306][ T6983] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2962: inode #11: comm syz.6.1091: corrupted xattr block 95: invalid header [ 100.282836][ T6983] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 100.292320][ T6983] EXT4-fs (loop6): 1 orphan inode deleted [ 100.300498][ T6983] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.325269][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.382681][ T6988] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.1092' sets config #1 [ 100.430031][ T6992] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.1094' sets config #1 [ 100.439539][ T6992] FAULT_INJECTION: forcing a failure. [ 100.439539][ T6992] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.452643][ T6992] CPU: 1 UID: 0 PID: 6992 Comm: syz.4.1094 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 100.452673][ T6992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 100.452689][ T6992] Call Trace: [ 100.452696][ T6992] [ 100.452703][ T6992] dump_stack_lvl+0xf6/0x150 [ 100.452758][ T6992] dump_stack+0x15/0x1a [ 100.452778][ T6992] should_fail_ex+0x261/0x270 [ 100.452806][ T6992] should_fail+0xb/0x10 [ 100.452894][ T6992] should_fail_usercopy+0x1a/0x20 [ 100.452928][ T6992] _copy_to_user+0x20/0xa0 [ 100.453021][ T6992] simple_read_from_buffer+0xb2/0x130 [ 100.453059][ T6992] proc_fail_nth_read+0x103/0x140 [ 100.453083][ T6992] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 100.453102][ T6992] vfs_read+0x1b2/0x710 [ 100.453127][ T6992] ? __rcu_read_unlock+0x4e/0x70 [ 100.453165][ T6992] ? __fget_files+0x186/0x1c0 [ 100.453191][ T6992] ksys_read+0xeb/0x1b0 [ 100.453227][ T6992] __x64_sys_read+0x42/0x50 [ 100.453314][ T6992] x64_sys_call+0x2a3b/0x2e10 [ 100.453341][ T6992] do_syscall_64+0xc9/0x1c0 [ 100.453427][ T6992] ? clear_bhb_loop+0x25/0x80 [ 100.453453][ T6992] ? clear_bhb_loop+0x25/0x80 [ 100.453479][ T6992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.453504][ T6992] RIP: 0033:0x7f0aae78bb7c [ 100.453588][ T6992] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 100.453619][ T6992] RSP: 002b:00007f0aacdf7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 100.453642][ T6992] RAX: ffffffffffffffda RBX: 00007f0aae9a5fa0 RCX: 00007f0aae78bb7c [ 100.453657][ T6992] RDX: 000000000000000f RSI: 00007f0aacdf70a0 RDI: 0000000000000007 [ 100.453671][ T6992] RBP: 00007f0aacdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 100.453684][ T6992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.453760][ T6992] R13: 0000000000000000 R14: 00007f0aae9a5fa0 R15: 00007ffd8f6ac758 [ 100.453793][ T6992] [ 100.518017][ T6995] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1095'. [ 100.631309][ T6998] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 101.789567][ T7019] loop4: detected capacity change from 0 to 512 [ 101.802613][ T7019] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.4.1104: corrupted xattr block 95: invalid header [ 101.821182][ T7019] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1104: bg 0: block 7: invalid block bitmap [ 101.833753][ T7019] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 101.842892][ T7019] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #11: comm syz.4.1104: corrupted xattr block 95: invalid header [ 101.856709][ T7019] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 101.865872][ T7019] EXT4-fs (loop4): 1 orphan inode deleted [ 101.872235][ T7019] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.899678][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.959469][ T7027] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1106'. [ 101.968572][ T7027] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1106'. [ 102.020009][ T7029] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1107'. [ 102.534126][ T7052] loop6: detected capacity change from 0 to 512 [ 102.614903][ T7052] EXT4-fs error (device loop6): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.6.1115: corrupted xattr block 95: invalid header [ 102.764243][ T7052] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1115: bg 0: block 7: invalid block bitmap [ 102.794389][ T7052] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 102.816096][ T7052] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2962: inode #11: comm syz.6.1115: corrupted xattr block 95: invalid header [ 102.833675][ T7059] loop4: detected capacity change from 0 to 1024 [ 102.851056][ T7052] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 102.872201][ T7059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.887506][ T7052] EXT4-fs (loop6): 1 orphan inode deleted [ 102.893905][ T7052] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.959159][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.999518][ T7059] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.044039][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 103.044057][ T29] audit: type=1326 audit(1744419040.119:7763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.138666][ T29] audit: type=1326 audit(1744419040.119:7764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.162182][ T29] audit: type=1326 audit(1744419040.119:7765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.185714][ T29] audit: type=1326 audit(1744419040.119:7766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.209487][ T29] audit: type=1326 audit(1744419040.119:7767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.232924][ T29] audit: type=1326 audit(1744419040.119:7768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.256541][ T29] audit: type=1326 audit(1744419040.179:7769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.279974][ T29] audit: type=1326 audit(1744419040.179:7770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7058 comm="syz.4.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 103.330583][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.630962][ T7082] wg2: left promiscuous mode [ 103.635665][ T7082] wg2: left allmulticast mode [ 103.658763][ T7084] loop5: detected capacity change from 0 to 512 [ 103.673686][ T7082] wg2: entered promiscuous mode [ 103.678647][ T7082] wg2: entered allmulticast mode [ 103.695344][ T7082] syz.0.1127: attempt to access beyond end of device [ 103.695344][ T7082] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 103.710540][ T7084] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.723320][ T7084] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.725702][ T29] audit: type=1326 audit(1744419040.809:7771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.0.1127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 103.757089][ T29] audit: type=1326 audit(1744419040.809:7772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.0.1127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 103.834378][ T5464] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.891870][ T7094] loop6: detected capacity change from 0 to 1024 [ 103.912087][ T7094] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.936776][ T7094] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.730900][ T7104] hub 9-0:1.0: USB hub found [ 104.735657][ T7104] hub 9-0:1.0: 8 ports detected [ 104.912194][ T7107] loop7: detected capacity change from 0 to 512 [ 104.932872][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.977559][ T7107] EXT4-fs (loop7): 1 orphan inode deleted [ 104.995735][ T264] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 105.017330][ T7107] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.066427][ T7107] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.111253][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.340595][ T7134] FAULT_INJECTION: forcing a failure. [ 105.340595][ T7134] name failslab, interval 1, probability 0, space 0, times 0 [ 105.354934][ T7134] CPU: 0 UID: 0 PID: 7134 Comm: syz.4.1143 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 105.355004][ T7134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 105.355016][ T7134] Call Trace: [ 105.355023][ T7134] [ 105.355031][ T7134] dump_stack_lvl+0xf6/0x150 [ 105.355058][ T7134] dump_stack+0x15/0x1a [ 105.355143][ T7134] should_fail_ex+0x261/0x270 [ 105.355176][ T7134] should_failslab+0x8f/0xb0 [ 105.355269][ T7134] __kvmalloc_node_noprof+0x12c/0x520 [ 105.355297][ T7134] ? __se_sys_add_key+0x1e0/0x330 [ 105.355327][ T7134] ? memdup_user+0xa6/0xd0 [ 105.355357][ T7134] __se_sys_add_key+0x1e0/0x330 [ 105.355417][ T7134] __x64_sys_add_key+0x67/0x80 [ 105.355447][ T7134] x64_sys_call+0x1f10/0x2e10 [ 105.355474][ T7134] do_syscall_64+0xc9/0x1c0 [ 105.355526][ T7134] ? clear_bhb_loop+0x25/0x80 [ 105.355547][ T7134] ? clear_bhb_loop+0x25/0x80 [ 105.355573][ T7134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.355599][ T7134] RIP: 0033:0x7f0aae78d169 [ 105.355617][ T7134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.355663][ T7134] RSP: 002b:00007f0aacdf7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 105.355692][ T7134] RAX: ffffffffffffffda RBX: 00007f0aae9a5fa0 RCX: 00007f0aae78d169 [ 105.355705][ T7134] RDX: 0000200000000800 RSI: 0000200000000700 RDI: 00002000000006c0 [ 105.355717][ T7134] RBP: 00007f0aacdf7090 R08: fffffffffffffffb R09: 0000000000000000 [ 105.355732][ T7134] R10: 0000000000000048 R11: 0000000000000246 R12: 0000000000000001 [ 105.355808][ T7134] R13: 0000000000000000 R14: 00007f0aae9a5fa0 R15: 00007ffd8f6ac758 [ 105.355832][ T7134] [ 106.151541][ T7145] loop7: detected capacity change from 0 to 1024 [ 106.241081][ T7145] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.415754][ T7145] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.647339][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.878406][ T7164] loop7: detected capacity change from 0 to 512 [ 106.969563][ T7164] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.990898][ T7164] ext4 filesystem being mounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.095476][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.193661][ T7175] loop7: detected capacity change from 0 to 1024 [ 107.258727][ T7175] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.323083][ T7182] loop0: detected capacity change from 0 to 1024 [ 107.342093][ T7175] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.410407][ T7182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.426705][ T7182] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.452278][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.670643][ T7201] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1166'. [ 107.680054][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.745200][ T7204] IPv6: NLM_F_CREATE should be specified when creating new route [ 107.896427][ T7212] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1167'. [ 108.056365][ T7212] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 108.125440][ T7220] hub 9-0:1.0: USB hub found [ 108.130580][ T7220] hub 9-0:1.0: 8 ports detected [ 108.387652][ T29] kauditd_printk_skb: 332 callbacks suppressed [ 108.387667][ T29] audit: type=1400 audit(1744419045.469:8104): avc: denied { bind } for pid=7223 comm="syz.7.1174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 108.563483][ T29] audit: type=1400 audit(1744419045.549:8105): avc: denied { listen } for pid=7223 comm="syz.7.1174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 108.583140][ T29] audit: type=1400 audit(1744419045.609:8106): avc: denied { read } for pid=7223 comm="syz.7.1174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 109.021829][ T29] audit: type=1326 audit(1744419046.099:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.045340][ T29] audit: type=1326 audit(1744419046.099:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.068930][ T29] audit: type=1326 audit(1744419046.099:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.092452][ T29] audit: type=1326 audit(1744419046.099:8110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.116052][ T29] audit: type=1326 audit(1744419046.099:8111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.139574][ T29] audit: type=1326 audit(1744419046.099:8112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.162936][ T29] audit: type=1326 audit(1744419046.099:8113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 109.213645][ T7252] FAULT_INJECTION: forcing a failure. [ 109.213645][ T7252] name failslab, interval 1, probability 0, space 0, times 0 [ 109.226463][ T7252] CPU: 1 UID: 0 PID: 7252 Comm: syz.0.1183 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 109.226495][ T7252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 109.226511][ T7252] Call Trace: [ 109.226518][ T7252] [ 109.226527][ T7252] dump_stack_lvl+0xf6/0x150 [ 109.226556][ T7252] dump_stack+0x15/0x1a [ 109.226577][ T7252] should_fail_ex+0x261/0x270 [ 109.226679][ T7252] should_failslab+0x8f/0xb0 [ 109.226711][ T7252] kmem_cache_alloc_noprof+0x59/0x340 [ 109.226736][ T7252] ? getname_flags+0x81/0x3b0 [ 109.226767][ T7252] getname_flags+0x81/0x3b0 [ 109.226791][ T7252] __se_sys_move_mount+0xf5/0x410 [ 109.226829][ T7252] __x64_sys_move_mount+0x67/0x80 [ 109.226852][ T7252] x64_sys_call+0x1dce/0x2e10 [ 109.226906][ T7252] do_syscall_64+0xc9/0x1c0 [ 109.226943][ T7252] ? clear_bhb_loop+0x25/0x80 [ 109.227042][ T7252] ? clear_bhb_loop+0x25/0x80 [ 109.227068][ T7252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.227149][ T7252] RIP: 0033:0x7f9333a7d169 [ 109.227163][ T7252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.227181][ T7252] RSP: 002b:00007f93320df038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 109.227200][ T7252] RAX: ffffffffffffffda RBX: 00007f9333c95fa0 RCX: 00007f9333a7d169 [ 109.227214][ T7252] RDX: ffffffffffffff9c RSI: 0000200000000140 RDI: 0000000000000003 [ 109.227229][ T7252] RBP: 00007f93320df090 R08: 0000000000000000 R09: 0000000000000000 [ 109.227243][ T7252] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 109.227257][ T7252] R13: 0000000000000000 R14: 00007f9333c95fa0 R15: 00007ffdfa9db288 [ 109.227333][ T7252] [ 109.235138][ T7246] loop4: detected capacity change from 0 to 2048 [ 109.420027][ T7256] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 109.482455][ T7246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.967444][ T56] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 109.990050][ T56] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 110.002904][ T56] EXT4-fs (loop4): This should not happen!! Data will be lost [ 110.002904][ T56] [ 110.012702][ T56] EXT4-fs (loop4): Total free blocks count 0 [ 110.018797][ T56] EXT4-fs (loop4): Free/Dirty block details [ 110.024711][ T56] EXT4-fs (loop4): free_blocks=2415919504 [ 110.030518][ T56] EXT4-fs (loop4): dirty_blocks=7088 [ 110.035991][ T56] EXT4-fs (loop4): Block reservation details [ 110.042040][ T56] EXT4-fs (loop4): i_reserved_data_blocks=443 [ 110.068763][ T7269] hub 9-0:1.0: USB hub found [ 110.073562][ T7269] hub 9-0:1.0: 8 ports detected [ 110.195073][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 110.257296][ T7271] loop6: detected capacity change from 0 to 1024 [ 110.366076][ T7271] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.404783][ T7271] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.511841][ T7278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1191'. [ 110.720301][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.830733][ T7297] FAULT_INJECTION: forcing a failure. [ 110.830733][ T7297] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.843874][ T7297] CPU: 0 UID: 0 PID: 7297 Comm: syz.0.1198 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 110.843932][ T7297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 110.844008][ T7297] Call Trace: [ 110.844015][ T7297] [ 110.844025][ T7297] dump_stack_lvl+0xf6/0x150 [ 110.844052][ T7297] dump_stack+0x15/0x1a [ 110.844069][ T7297] should_fail_ex+0x261/0x270 [ 110.844120][ T7297] should_fail+0xb/0x10 [ 110.844145][ T7297] should_fail_usercopy+0x1a/0x20 [ 110.844178][ T7297] _copy_to_user+0x20/0xa0 [ 110.844356][ T7297] simple_read_from_buffer+0xb2/0x130 [ 110.844405][ T7297] proc_fail_nth_read+0x103/0x140 [ 110.844438][ T7297] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 110.844460][ T7297] vfs_read+0x1b2/0x710 [ 110.844491][ T7297] ? __rcu_read_unlock+0x4e/0x70 [ 110.844521][ T7297] ? __fget_files+0x186/0x1c0 [ 110.844548][ T7297] ksys_read+0xeb/0x1b0 [ 110.844610][ T7297] __x64_sys_read+0x42/0x50 [ 110.844637][ T7297] x64_sys_call+0x2a3b/0x2e10 [ 110.844662][ T7297] do_syscall_64+0xc9/0x1c0 [ 110.844732][ T7297] ? clear_bhb_loop+0x25/0x80 [ 110.844759][ T7297] ? clear_bhb_loop+0x25/0x80 [ 110.844785][ T7297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.844849][ T7297] RIP: 0033:0x7f9333a7bb7c [ 110.844863][ T7297] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 110.844944][ T7297] RSP: 002b:00007f93320df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 110.844967][ T7297] RAX: ffffffffffffffda RBX: 00007f9333c95fa0 RCX: 00007f9333a7bb7c [ 110.844983][ T7297] RDX: 000000000000000f RSI: 00007f93320df0a0 RDI: 0000000000000008 [ 110.844997][ T7297] RBP: 00007f93320df090 R08: 0000000000000000 R09: 0000000000000000 [ 110.845047][ T7297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.845062][ T7297] R13: 0000000000000000 R14: 00007f9333c95fa0 R15: 00007ffdfa9db288 [ 110.845086][ T7297] [ 111.082091][ T7299] loop6: detected capacity change from 0 to 1024 [ 111.095137][ T7299] EXT4-fs: Ignoring removed bh option [ 111.129639][ T7303] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 111.220525][ T7299] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.793511][ T7299] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.1197: Allocating blocks 497-513 which overlap fs metadata [ 111.808252][ T7299] EXT4-fs (loop6): pa ffff88810655c150: logic 256, phys. 385, len 8 [ 111.816466][ T7299] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 111.819463][ T7317] FAULT_INJECTION: forcing a failure. [ 111.819463][ T7317] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.839593][ T7317] CPU: 1 UID: 0 PID: 7317 Comm: syz.7.1203 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 111.839625][ T7317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 111.839678][ T7317] Call Trace: [ 111.839685][ T7317] [ 111.839694][ T7317] dump_stack_lvl+0xf6/0x150 [ 111.839720][ T7317] dump_stack+0x15/0x1a [ 111.839738][ T7317] should_fail_ex+0x261/0x270 [ 111.839768][ T7317] should_fail+0xb/0x10 [ 111.839793][ T7317] should_fail_usercopy+0x1a/0x20 [ 111.839884][ T7317] _copy_from_user+0x1c/0xa0 [ 111.839919][ T7317] move_addr_to_kernel+0x8c/0x130 [ 111.839979][ T7317] __sys_connect+0x6c/0x1b0 [ 111.840009][ T7317] __x64_sys_connect+0x41/0x50 [ 111.840106][ T7317] x64_sys_call+0x2030/0x2e10 [ 111.840130][ T7317] do_syscall_64+0xc9/0x1c0 [ 111.840161][ T7317] ? clear_bhb_loop+0x25/0x80 [ 111.840184][ T7317] ? clear_bhb_loop+0x25/0x80 [ 111.840221][ T7317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.840312][ T7317] RIP: 0033:0x7f44b5ddd169 [ 111.840372][ T7317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.840393][ T7317] RSP: 002b:00007f44b4447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 111.840414][ T7317] RAX: ffffffffffffffda RBX: 00007f44b5ff5fa0 RCX: 00007f44b5ddd169 [ 111.840428][ T7317] RDX: 000000000000002e RSI: 0000200000000000 RDI: 0000000000000003 [ 111.840442][ T7317] RBP: 00007f44b4447090 R08: 0000000000000000 R09: 0000000000000000 [ 111.840505][ T7317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.840519][ T7317] R13: 0000000000000000 R14: 00007f44b5ff5fa0 R15: 00007ffc16bb2f08 [ 111.840541][ T7317] [ 112.082075][ T7319] loop0: detected capacity change from 0 to 1024 [ 112.096317][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.228414][ T7319] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.253100][ T7319] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.323469][ T7333] hub 9-0:1.0: USB hub found [ 112.328297][ T7333] hub 9-0:1.0: 8 ports detected [ 112.669165][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.679838][ T7339] SELinux: ebitmap: truncated map [ 112.685627][ T7339] SELinux: failed to load policy [ 112.731727][ T7347] wg2: left promiscuous mode [ 112.736530][ T7347] wg2: left allmulticast mode [ 112.751864][ T7345] loop0: detected capacity change from 0 to 512 [ 112.821326][ T7355] wg2: entered promiscuous mode [ 112.826445][ T7355] wg2: entered allmulticast mode [ 112.837823][ T7347] syz.4.1214: attempt to access beyond end of device [ 112.837823][ T7347] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 112.842509][ T7345] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.863759][ T7345] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.868640][ T7354] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1217'. [ 113.314398][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.450720][ T7375] loop0: detected capacity change from 0 to 512 [ 113.489640][ T7375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.509232][ T7375] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.532831][ T7380] loop6: detected capacity change from 0 to 1024 [ 113.590833][ T7380] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.638265][ T7380] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.711220][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 113.711238][ T29] audit: type=1326 audit(1744419050.789:8265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.712654][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.795803][ T29] audit: type=1326 audit(1744419050.789:8266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.819485][ T29] audit: type=1326 audit(1744419050.789:8267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.843113][ T29] audit: type=1326 audit(1744419050.789:8268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.866625][ T29] audit: type=1326 audit(1744419050.789:8269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.890287][ T29] audit: type=1326 audit(1744419050.789:8270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.913899][ T29] audit: type=1326 audit(1744419050.839:8271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.6.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 113.954251][ T29] audit: type=1326 audit(1744419050.999:8272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.5.1228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 113.977773][ T29] audit: type=1326 audit(1744419050.999:8273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.5.1228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 114.001263][ T29] audit: type=1326 audit(1744419050.999:8274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.5.1228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 114.061861][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.090895][ T7400] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1226'. [ 114.187327][ T7413] FAULT_INJECTION: forcing a failure. [ 114.187327][ T7413] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.200469][ T7413] CPU: 1 UID: 0 PID: 7413 Comm: syz.5.1234 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 114.200500][ T7413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 114.200512][ T7413] Call Trace: [ 114.200518][ T7413] [ 114.200525][ T7413] dump_stack_lvl+0xf6/0x150 [ 114.200548][ T7413] dump_stack+0x15/0x1a [ 114.200571][ T7413] should_fail_ex+0x261/0x270 [ 114.200599][ T7413] should_fail+0xb/0x10 [ 114.200642][ T7413] should_fail_usercopy+0x1a/0x20 [ 114.200688][ T7413] _copy_to_user+0x20/0xa0 [ 114.200737][ T7413] simple_read_from_buffer+0xb2/0x130 [ 114.200769][ T7413] proc_fail_nth_read+0x103/0x140 [ 114.200790][ T7413] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 114.200808][ T7413] vfs_read+0x1b2/0x710 [ 114.200864][ T7413] ? __rcu_read_unlock+0x4e/0x70 [ 114.200893][ T7413] ? __fget_files+0x186/0x1c0 [ 114.200914][ T7413] ksys_read+0xeb/0x1b0 [ 114.200943][ T7413] __x64_sys_read+0x42/0x50 [ 114.201030][ T7413] x64_sys_call+0x2a3b/0x2e10 [ 114.201078][ T7413] do_syscall_64+0xc9/0x1c0 [ 114.201227][ T7413] ? clear_bhb_loop+0x25/0x80 [ 114.201335][ T7413] ? clear_bhb_loop+0x25/0x80 [ 114.201356][ T7413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.201377][ T7413] RIP: 0033:0x7fb1479ebb7c [ 114.201391][ T7413] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 114.201409][ T7413] RSP: 002b:00007fb146057030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 114.201427][ T7413] RAX: ffffffffffffffda RBX: 00007fb147c05fa0 RCX: 00007fb1479ebb7c [ 114.201439][ T7413] RDX: 000000000000000f RSI: 00007fb1460570a0 RDI: 0000000000000008 [ 114.201515][ T7413] RBP: 00007fb146057090 R08: 0000000000000000 R09: 0000000000000000 [ 114.201527][ T7413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.201538][ T7413] R13: 0000000000000000 R14: 00007fb147c05fa0 R15: 00007ffdabad4a28 [ 114.201557][ T7413] [ 114.484359][ T7421] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1237'. [ 114.513025][ T7429] loop7: detected capacity change from 0 to 1024 [ 114.600909][ T7429] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.642281][ T7420] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 114.655777][ T7436] FAULT_INJECTION: forcing a failure. [ 114.655777][ T7436] name failslab, interval 1, probability 0, space 0, times 0 [ 114.668474][ T7436] CPU: 0 UID: 0 PID: 7436 Comm: syz.5.1243 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 114.668571][ T7436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 114.668583][ T7436] Call Trace: [ 114.668591][ T7436] [ 114.668601][ T7436] dump_stack_lvl+0xf6/0x150 [ 114.668628][ T7436] dump_stack+0x15/0x1a [ 114.668648][ T7436] should_fail_ex+0x261/0x270 [ 114.668729][ T7436] should_failslab+0x8f/0xb0 [ 114.668767][ T7436] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 114.668796][ T7436] ? __alloc_skb+0x10d/0x320 [ 114.668867][ T7436] __alloc_skb+0x10d/0x320 [ 114.668901][ T7436] netlink_alloc_large_skb+0xad/0xe0 [ 114.668954][ T7436] netlink_sendmsg+0x3da/0x720 [ 114.668990][ T7436] ? __pfx_netlink_sendmsg+0x10/0x10 [ 114.669029][ T7436] __sock_sendmsg+0x140/0x180 [ 114.669050][ T7436] ____sys_sendmsg+0x350/0x4e0 [ 114.669129][ T7436] __sys_sendmsg+0x1a0/0x240 [ 114.669179][ T7436] __x64_sys_sendmsg+0x46/0x50 [ 114.669228][ T7436] x64_sys_call+0x26f3/0x2e10 [ 114.669255][ T7436] do_syscall_64+0xc9/0x1c0 [ 114.669293][ T7436] ? clear_bhb_loop+0x25/0x80 [ 114.669319][ T7436] ? clear_bhb_loop+0x25/0x80 [ 114.669344][ T7436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.669383][ T7436] RIP: 0033:0x7fb1479ed169 [ 114.669398][ T7436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.669415][ T7436] RSP: 002b:00007fb146057038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 114.669436][ T7436] RAX: ffffffffffffffda RBX: 00007fb147c05fa0 RCX: 00007fb1479ed169 [ 114.669529][ T7436] RDX: 0000000000040000 RSI: 0000200000000780 RDI: 0000000000000003 [ 114.669542][ T7436] RBP: 00007fb146057090 R08: 0000000000000000 R09: 0000000000000000 [ 114.669553][ T7436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.669564][ T7436] R13: 0000000000000000 R14: 00007fb147c05fa0 R15: 00007ffdabad4a28 [ 114.669689][ T7436] [ 114.673073][ T7429] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.882379][ T7443] capability: warning: `syz.4.1245' uses 32-bit capabilities (legacy support in use) [ 114.924892][ T7443] program syz.4.1245 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.067238][ T7449] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1249'. [ 115.099915][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.124527][ T7455] loop6: detected capacity change from 0 to 164 [ 115.161375][ T7455] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 115.261410][ T7455] FAULT_INJECTION: forcing a failure. [ 115.261410][ T7455] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.274570][ T7455] CPU: 0 UID: 0 PID: 7455 Comm: syz.6.1252 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 115.274604][ T7455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 115.274619][ T7455] Call Trace: [ 115.274627][ T7455] [ 115.274637][ T7455] dump_stack_lvl+0xf6/0x150 [ 115.274662][ T7455] dump_stack+0x15/0x1a [ 115.274696][ T7455] should_fail_ex+0x261/0x270 [ 115.274729][ T7455] should_fail+0xb/0x10 [ 115.274752][ T7455] should_fail_usercopy+0x1a/0x20 [ 115.274802][ T7455] _copy_to_user+0x20/0xa0 [ 115.274836][ T7455] simple_read_from_buffer+0xb2/0x130 [ 115.274870][ T7455] proc_fail_nth_read+0x103/0x140 [ 115.274936][ T7455] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 115.274953][ T7455] vfs_read+0x1b2/0x710 [ 115.275027][ T7455] ? __rcu_read_unlock+0x4e/0x70 [ 115.275059][ T7455] ? __fget_files+0x186/0x1c0 [ 115.275080][ T7455] ksys_read+0xeb/0x1b0 [ 115.275114][ T7455] __x64_sys_read+0x42/0x50 [ 115.275145][ T7455] x64_sys_call+0x2a3b/0x2e10 [ 115.275263][ T7455] do_syscall_64+0xc9/0x1c0 [ 115.275296][ T7455] ? clear_bhb_loop+0x25/0x80 [ 115.275316][ T7455] ? clear_bhb_loop+0x25/0x80 [ 115.275337][ T7455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.275359][ T7455] RIP: 0033:0x7f388087bb7c [ 115.275417][ T7455] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 115.275439][ T7455] RSP: 002b:00007f387eee7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 115.275461][ T7455] RAX: ffffffffffffffda RBX: 00007f3880a95fa0 RCX: 00007f388087bb7c [ 115.275473][ T7455] RDX: 000000000000000f RSI: 00007f387eee70a0 RDI: 000000000000000a [ 115.275486][ T7455] RBP: 00007f387eee7090 R08: 0000000000000000 R09: 0000000000000000 [ 115.275500][ T7455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.275643][ T7455] R13: 0000000000000000 R14: 00007f3880a95fa0 R15: 00007ffeb72e2248 [ 115.275673][ T7455] [ 115.658772][ T7465] hub 9-0:1.0: USB hub found [ 115.663565][ T7465] hub 9-0:1.0: 8 ports detected [ 115.948864][ T7468] hub 9-0:1.0: USB hub found [ 115.953584][ T7468] hub 9-0:1.0: 8 ports detected [ 116.295444][ T7471] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1256'. [ 116.354920][ T7472] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1256'. [ 116.391600][ T7474] loop7: detected capacity change from 0 to 164 [ 116.401330][ T7474] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 116.460223][ T7481] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1259'. [ 116.493653][ T7476] loop6: detected capacity change from 0 to 2048 [ 116.552512][ T7476] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.642897][ T7481] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.665387][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.693483][ T7490] loop7: detected capacity change from 0 to 1024 [ 116.826254][ T7490] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.864618][ T7481] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.885747][ T7490] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.141058][ T7506] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1267'. [ 117.148261][ T7481] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.182920][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.191933][ T7509] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 117.260072][ T7511] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1269'. [ 117.286085][ T7511] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1269'. [ 117.338229][ T7481] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.406507][ T7481] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.422920][ T7481] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.463815][ T7481] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.501367][ T7481] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.333184][ T7541] loop7: detected capacity change from 0 to 764 [ 118.385817][ T7541] iso9660: Unknown parameter 'mod' [ 118.409320][ T7547] loop6: detected capacity change from 0 to 512 [ 118.429275][ T7541] loop7: detected capacity change from 0 to 164 [ 118.432735][ T7547] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.472805][ T7541] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 118.572411][ T7554] __nla_validate_parse: 2 callbacks suppressed [ 118.572428][ T7554] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1282'. [ 118.585827][ T7547] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.602207][ T7554] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 118.838838][ T7558] hub 9-0:1.0: USB hub found [ 118.844742][ T7558] hub 9-0:1.0: 8 ports detected [ 119.103214][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.307121][ T7566] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1288'. [ 119.334982][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 119.334998][ T29] audit: type=1326 audit(1744419056.409:8480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.377663][ T29] audit: type=1326 audit(1744419056.449:8481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.401364][ T29] audit: type=1326 audit(1744419056.449:8482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.424817][ T29] audit: type=1326 audit(1744419056.449:8483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.448280][ T29] audit: type=1326 audit(1744419056.449:8484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.471716][ T29] audit: type=1326 audit(1744419056.449:8485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.495269][ T29] audit: type=1326 audit(1744419056.449:8486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.518758][ T29] audit: type=1326 audit(1744419056.449:8487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.542265][ T29] audit: type=1326 audit(1744419056.449:8488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.565660][ T29] audit: type=1326 audit(1744419056.449:8489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7567 comm="syz.5.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 119.767939][ T7586] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1292'. [ 119.856182][ T7586] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 120.098105][ T7595] loop5: detected capacity change from 0 to 512 [ 120.157186][ T7595] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.204801][ T7595] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.299571][ T7601] xt_TCPMSS: Only works on TCP SYN packets [ 120.350671][ T5464] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.454163][ T7639] loop0: detected capacity change from 0 to 512 [ 121.512252][ T7639] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.555852][ T7639] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.652292][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.791063][ T7649] loop7: detected capacity change from 0 to 1024 [ 121.823230][ T7651] loop0: detected capacity change from 0 to 1024 [ 121.840866][ T7649] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.874879][ T7651] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.909525][ T7651] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.931902][ T7649] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.049161][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.070159][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.109323][ T7659] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1320'. [ 122.123224][ T7661] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1319'. [ 122.176605][ T7664] loop4: detected capacity change from 0 to 512 [ 122.213728][ T7664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.238501][ T7664] ext4 filesystem being mounted at /308/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.409254][ T7685] loop7: detected capacity change from 0 to 764 [ 122.435796][ T7685] iso9660: Unknown parameter 'mod' [ 122.454208][ T7685] loop7: detected capacity change from 0 to 164 [ 122.484952][ T7685] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 122.518269][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.687284][ T7694] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1334'. [ 122.726315][ T7694] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1334'. [ 123.180018][ T7709] loop7: detected capacity change from 0 to 512 [ 123.199427][ T7709] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.217614][ T7713] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1341'. [ 123.229476][ T7709] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.338844][ T7722] loop6: detected capacity change from 0 to 764 [ 123.345408][ T7722] iso9660: Unknown parameter 'mod' [ 123.357844][ T7722] loop6: detected capacity change from 0 to 164 [ 123.375792][ T7722] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 123.398482][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.520843][ T7728] loop7: detected capacity change from 0 to 512 [ 123.569588][ T7728] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.611443][ T7735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1350'. [ 123.626086][ T7735] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 123.645505][ T7728] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.758026][ T7741] loop4: detected capacity change from 0 to 512 [ 123.778643][ T7741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.807283][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.835508][ T7741] ext4 filesystem being mounted at /312/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.921423][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.991566][ T7759] loop7: detected capacity change from 0 to 1024 [ 124.007448][ T7759] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.148704][ T7759] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.295742][ T7772] wg2: left promiscuous mode [ 124.300390][ T7772] wg2: left allmulticast mode [ 124.312727][ T7772] wg2: entered promiscuous mode [ 124.317732][ T7772] wg2: entered allmulticast mode [ 124.356495][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 124.356518][ T29] audit: type=1326 audit(1744419061.439:9086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7758 comm="syz.7.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 124.392414][ T7769] syz.6.1360: attempt to access beyond end of device [ 124.392414][ T7769] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 124.532964][ T29] audit: type=1326 audit(1744419061.469:9087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7758 comm="syz.7.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 124.556558][ T29] audit: type=1326 audit(1744419061.529:9088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7768 comm="syz.6.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 124.580112][ T29] audit: type=1326 audit(1744419061.529:9089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7768 comm="syz.6.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 124.642731][ T7775] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1363'. [ 124.678581][ T7775] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 124.694734][ T7781] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1364'. [ 124.773176][ T7785] loop0: detected capacity change from 0 to 512 [ 124.781232][ T7790] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1366'. [ 124.801605][ T7785] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.828115][ T29] audit: type=1326 audit(1744419061.909:9090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.5.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 124.851604][ T29] audit: type=1326 audit(1744419061.909:9091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.5.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 124.943097][ T29] audit: type=1326 audit(1744419061.999:9092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.5.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 124.966681][ T29] audit: type=1326 audit(1744419061.999:9093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.5.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 124.987340][ T7799] loop4: detected capacity change from 0 to 2048 [ 124.990238][ T29] audit: type=1326 audit(1744419061.999:9094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.5.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 124.996795][ T7799] EXT4-fs: Ignoring removed nobh option [ 125.019815][ T29] audit: type=1326 audit(1744419062.009:9095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.5.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 125.070065][ T7799] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1373'. [ 125.293190][ T7817] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1378'. [ 125.363701][ T7817] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 125.397446][ T7824] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1379'. [ 125.798085][ T7834] wg2: left promiscuous mode [ 125.802815][ T7834] wg2: left allmulticast mode [ 125.868450][ T7834] wg2: entered promiscuous mode [ 125.873542][ T7834] wg2: entered allmulticast mode [ 125.895993][ T7834] syz.4.1386: attempt to access beyond end of device [ 125.895993][ T7834] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 126.059305][ T7841] loop5: detected capacity change from 0 to 512 [ 126.107131][ T7841] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.131660][ T7848] loop6: detected capacity change from 0 to 2048 [ 126.146339][ T7848] EXT4-fs: Ignoring removed nobh option [ 126.204375][ T7848] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1390'. [ 126.253711][ T7855] loop7: detected capacity change from 0 to 1024 [ 126.280605][ T7855] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.668380][ T7881] loop4: detected capacity change from 0 to 512 [ 126.710408][ T7881] ext4 filesystem being mounted at /321/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.752390][ T7890] loop6: detected capacity change from 0 to 2048 [ 126.763687][ T7890] EXT4-fs: Ignoring removed nobh option [ 126.785682][ T7883] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1403'. [ 127.218942][ T7910] wg2: left promiscuous mode [ 127.222220][ T7905] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1412'. [ 127.223880][ T7910] wg2: left allmulticast mode [ 127.265790][ T7910] wg2: entered promiscuous mode [ 127.270764][ T7910] wg2: entered allmulticast mode [ 127.274438][ T7914] loop6: detected capacity change from 0 to 512 [ 127.286436][ T7910] syz.4.1413: attempt to access beyond end of device [ 127.286436][ T7910] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 127.352659][ T7914] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.369525][ T7921] loop5: detected capacity change from 0 to 2048 [ 127.398209][ T7921] EXT4-fs: Ignoring removed nobh option [ 127.741849][ T7946] loop5: detected capacity change from 0 to 1024 [ 127.769968][ T7946] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.976186][ T7959] loop0: detected capacity change from 0 to 2048 [ 127.986464][ T7959] EXT4-fs: Ignoring removed nobh option [ 128.002289][ T7967] wg2: left promiscuous mode [ 128.006992][ T7967] wg2: left allmulticast mode [ 128.015054][ T7967] wg2: entered promiscuous mode [ 128.020181][ T7967] wg2: entered allmulticast mode [ 128.064861][ T7967] syz.5.1434: attempt to access beyond end of device [ 128.064861][ T7967] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 128.093120][ T7973] loop7: detected capacity change from 0 to 2048 [ 128.105007][ T7973] EXT4-fs: Ignoring removed nobh option [ 128.296941][ T7993] loop7: detected capacity change from 0 to 1024 [ 128.310379][ T7993] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.732310][ T8009] wg2: left promiscuous mode [ 128.737001][ T8009] wg2: left allmulticast mode [ 128.744319][ T8009] wg2: entered promiscuous mode [ 128.749457][ T8009] wg2: entered allmulticast mode [ 128.758863][ T8009] syz.7.1448: attempt to access beyond end of device [ 128.758863][ T8009] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 129.070399][ T8017] hub 9-0:1.0: USB hub found [ 129.075216][ T8017] hub 9-0:1.0: 8 ports detected [ 129.597626][ T8024] wg2: left promiscuous mode [ 129.602459][ T8024] wg2: left allmulticast mode [ 129.637435][ T8024] wg2: entered promiscuous mode [ 129.642483][ T8024] wg2: entered allmulticast mode [ 129.673388][ T8024] syz.6.1453: attempt to access beyond end of device [ 129.673388][ T8024] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 129.761262][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 129.761344][ T29] audit: type=1326 audit(1744419066.829:9508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8023 comm="syz.6.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 129.791111][ T29] audit: type=1326 audit(1744419066.829:9509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8023 comm="syz.6.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 129.814671][ T29] audit: type=1326 audit(1744419066.829:9510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8023 comm="syz.6.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 129.943312][ T8043] loop0: detected capacity change from 0 to 764 [ 129.960070][ T8043] iso9660: Unknown parameter 'mod' [ 129.972238][ T29] audit: type=1326 audit(1744419066.919:9511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.5.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 129.995856][ T29] audit: type=1326 audit(1744419066.919:9512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.5.1458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1479ed169 code=0x7ffc0000 [ 130.125900][ T8049] __nla_validate_parse: 5 callbacks suppressed [ 130.125919][ T8049] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1462'. [ 130.205774][ T8050] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1462'. [ 130.344548][ T29] audit: type=1326 audit(1744419067.419:9513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8057 comm="syz.0.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 130.368153][ T29] audit: type=1326 audit(1744419067.419:9514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8057 comm="syz.0.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 130.403245][ T8059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1464'. [ 130.465688][ T29] audit: type=1326 audit(1744419067.479:9515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8057 comm="syz.0.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 130.489180][ T29] audit: type=1326 audit(1744419067.479:9516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8057 comm="syz.0.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 130.512886][ T29] audit: type=1326 audit(1744419067.479:9517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8057 comm="syz.0.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 130.752809][ T8077] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1474'. [ 130.778500][ T8077] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1474'. [ 130.834273][ T8087] loop0: detected capacity change from 0 to 1024 [ 130.872182][ T8087] EXT4-fs mount: 27 callbacks suppressed [ 130.872200][ T8087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.916014][ T8087] ext4 filesystem being mounted at /286/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.150153][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.329478][ T8123] loop6: detected capacity change from 0 to 512 [ 131.361101][ T8125] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1491'. [ 131.438129][ T8123] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.457362][ T8123] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.747993][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.147951][ T8159] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1502'. [ 132.179465][ T8159] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1502'. [ 132.191396][ T8161] loop0: detected capacity change from 0 to 512 [ 132.221620][ T8161] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.236308][ T8161] ext4 filesystem being mounted at /298/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.311283][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.322808][ T8172] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1508'. [ 132.367902][ T8176] wg2: left promiscuous mode [ 132.372616][ T8176] wg2: left allmulticast mode [ 132.394810][ T8176] wg2: entered promiscuous mode [ 132.400005][ T8176] wg2: entered allmulticast mode [ 132.420728][ T8176] syz.0.1507: attempt to access beyond end of device [ 132.420728][ T8176] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 132.636664][ T8190] loop7: detected capacity change from 0 to 1024 [ 132.643538][ T8190] EXT4-fs: Ignoring removed bh option [ 132.656729][ T8190] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.741837][ T8190] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.1515: Allocating blocks 497-513 which overlap fs metadata [ 132.757749][ T8190] EXT4-fs (loop7): pa ffff88810655c230: logic 256, phys. 385, len 8 [ 132.765934][ T8190] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 132.779129][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1516'. [ 132.846804][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.926279][ T8205] loop7: detected capacity change from 0 to 2048 [ 132.933902][ T8205] EXT4-fs: Ignoring removed nobh option [ 132.947140][ T8205] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.977734][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.001881][ T8211] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 133.252024][ T8225] hub 9-0:1.0: USB hub found [ 133.256988][ T8225] hub 9-0:1.0: 8 ports detected [ 133.697273][ T8233] loop0: detected capacity change from 0 to 1024 [ 133.712407][ T8233] EXT4-fs: Ignoring removed bh option [ 133.743537][ T8236] loop6: detected capacity change from 0 to 512 [ 133.753496][ T8233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.848343][ T8236] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.861473][ T8236] ext4 filesystem being mounted at /162/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.972916][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.988848][ T8242] loop7: detected capacity change from 0 to 512 [ 134.038043][ T8242] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.050805][ T8242] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.112784][ T8233] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.1529: Allocating blocks 497-513 which overlap fs metadata [ 134.152035][ T8233] EXT4-fs (loop0): pa ffff88810659da80: logic 256, phys. 385, len 8 [ 134.160220][ T8233] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 134.205929][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.328145][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.381256][ T8264] wg2: left promiscuous mode [ 134.385945][ T8264] wg2: left allmulticast mode [ 134.459719][ T8264] wg2: entered promiscuous mode [ 134.464814][ T8264] wg2: entered allmulticast mode [ 134.478477][ T8264] syz.0.1538: attempt to access beyond end of device [ 134.478477][ T8264] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 134.608905][ T8278] wg2: left promiscuous mode [ 134.613644][ T8278] wg2: left allmulticast mode [ 134.621423][ T8278] wg2: entered promiscuous mode [ 134.626469][ T8278] wg2: entered allmulticast mode [ 134.636508][ T8278] syz.6.1544: attempt to access beyond end of device [ 134.636508][ T8278] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 134.762266][ T8286] loop4: detected capacity change from 0 to 2048 [ 134.770659][ T8286] EXT4-fs: Ignoring removed nobh option [ 134.788880][ T8286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.822580][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.157557][ T8311] wg2: left promiscuous mode [ 135.162233][ T8311] wg2: left allmulticast mode [ 135.173417][ T8311] wg2: entered promiscuous mode [ 135.178503][ T8311] wg2: entered allmulticast mode [ 135.188288][ T8311] syz.7.1556: attempt to access beyond end of device [ 135.188288][ T8311] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 135.245623][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 135.245692][ T29] audit: type=1326 audit(1744419072.289:9868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.275644][ T29] audit: type=1326 audit(1744419072.289:9869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.299144][ T29] audit: type=1326 audit(1744419072.289:9870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.322624][ T29] audit: type=1326 audit(1744419072.289:9871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.346105][ T29] audit: type=1326 audit(1744419072.289:9872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.369906][ T29] audit: type=1326 audit(1744419072.289:9873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.393351][ T29] audit: type=1326 audit(1744419072.289:9874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8309 comm="syz.7.1556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44b5ddd169 code=0x7ffc0000 [ 135.417077][ T29] audit: type=1326 audit(1744419072.289:9875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.4.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 135.440673][ T29] audit: type=1326 audit(1744419072.289:9876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.4.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 135.464165][ T29] audit: type=1326 audit(1744419072.289:9877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.4.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 135.983946][ T8344] __nla_validate_parse: 12 callbacks suppressed [ 135.983965][ T8344] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1567'. [ 136.100382][ T8349] loop4: detected capacity change from 0 to 1024 [ 136.114955][ T8350] wg2: left promiscuous mode [ 136.119766][ T8350] wg2: left allmulticast mode [ 136.120050][ T8349] EXT4-fs: Ignoring removed bh option [ 136.130073][ T8350] wg2: entered promiscuous mode [ 136.134971][ T8350] wg2: entered allmulticast mode [ 136.153358][ T8350] syz.6.1569: attempt to access beyond end of device [ 136.153358][ T8350] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 136.179645][ T8349] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.209096][ T8355] wg2: left promiscuous mode [ 136.213735][ T8355] wg2: left allmulticast mode [ 136.241389][ T8355] wg2: entered promiscuous mode [ 136.246349][ T8355] wg2: entered allmulticast mode [ 136.259591][ T8355] syz.6.1571: attempt to access beyond end of device [ 136.259591][ T8355] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 136.283309][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.391490][ T8358] loop4: detected capacity change from 0 to 2048 [ 136.414034][ T8358] EXT4-fs: Ignoring removed nobh option [ 136.446606][ T8358] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.469304][ T8358] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1572'. [ 136.530804][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.612153][ T8383] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1579'. [ 136.623712][ T8380] wg2: left promiscuous mode [ 136.628544][ T8380] wg2: left allmulticast mode [ 136.638801][ T8380] wg2: entered promiscuous mode [ 136.643710][ T8380] wg2: entered allmulticast mode [ 136.677077][ T8380] syz.7.1581: attempt to access beyond end of device [ 136.677077][ T8380] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 136.857973][ T8389] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 137.185969][ T8391] loop6: detected capacity change from 0 to 1024 [ 137.345505][ T8391] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.402352][ T8391] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.633781][ T8406] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1591'. [ 137.657707][ T8406] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1591'. [ 137.671582][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.730711][ T8410] wg2: left promiscuous mode [ 137.735375][ T8410] wg2: left allmulticast mode [ 137.761508][ T8410] wg2: entered promiscuous mode [ 137.766602][ T8410] wg2: entered allmulticast mode [ 137.791280][ T8410] syz.6.1593: attempt to access beyond end of device [ 137.791280][ T8410] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 137.857803][ T8417] loop4: detected capacity change from 0 to 2048 [ 137.864486][ T8417] EXT4-fs: Ignoring removed nobh option [ 137.889758][ T8417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.927056][ T8417] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1589'. [ 137.934427][ T8432] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 137.964703][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.018462][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1603'. [ 138.066511][ T8437] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 138.097296][ T8442] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1606'. [ 138.126685][ T8444] loop5: detected capacity change from 0 to 2048 [ 138.150666][ T8447] wg2: left promiscuous mode [ 138.155365][ T8447] wg2: left allmulticast mode [ 138.174390][ T8444] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.193276][ T8447] wg2: entered promiscuous mode [ 138.198339][ T8447] wg2: entered allmulticast mode [ 138.211829][ T8447] syz.6.1607: attempt to access beyond end of device [ 138.211829][ T8447] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 138.378353][ T8468] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1616'. [ 138.418128][ T5464] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.607339][ T8489] wg2: left promiscuous mode [ 138.612001][ T8489] wg2: left allmulticast mode [ 138.634676][ T8489] wg2: entered promiscuous mode [ 138.639785][ T8489] wg2: entered allmulticast mode [ 138.657317][ T8489] syz.5.1623: attempt to access beyond end of device [ 138.657317][ T8489] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 138.689038][ T8496] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1627'. [ 138.967706][ T8527] loop0: detected capacity change from 0 to 764 [ 138.976178][ T8527] iso9660: Unknown parameter 'mod' [ 139.011529][ T8527] loop0: detected capacity change from 0 to 164 [ 139.042501][ T8527] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 139.149646][ T8545] loop0: detected capacity change from 0 to 1024 [ 139.163425][ T8545] EXT4-fs: Ignoring removed bh option [ 139.214981][ T8545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.399214][ T8545] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.1649: Allocating blocks 497-513 which overlap fs metadata [ 139.421807][ T8545] EXT4-fs (loop0): pa ffff88810659da80: logic 256, phys. 385, len 8 [ 139.429920][ T8545] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 139.583602][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.651991][ T8595] loop0: detected capacity change from 0 to 2048 [ 139.661698][ T8595] EXT4-fs: Ignoring removed nobh option [ 139.681904][ T8595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.702294][ T8604] wg2: left promiscuous mode [ 139.707148][ T8604] wg2: left allmulticast mode [ 139.725767][ T8604] wg2: entered promiscuous mode [ 139.730726][ T8604] wg2: entered allmulticast mode [ 139.749001][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.762511][ T8604] syz.6.1672: attempt to access beyond end of device [ 139.762511][ T8604] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 140.036873][ T8623] wg2: left promiscuous mode [ 140.041514][ T8623] wg2: left allmulticast mode [ 140.054301][ T8623] wg2: entered promiscuous mode [ 140.059322][ T8623] wg2: entered allmulticast mode [ 140.072986][ T8623] syz.0.1673: attempt to access beyond end of device [ 140.072986][ T8623] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 140.182254][ T8633] loop4: detected capacity change from 0 to 2048 [ 140.199034][ T8633] EXT4-fs: Ignoring removed nobh option [ 140.228721][ T8633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.275473][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.303028][ T8652] wg2: left promiscuous mode [ 140.307981][ T8652] wg2: left allmulticast mode [ 140.319111][ T8652] wg2: entered promiscuous mode [ 140.324031][ T8652] wg2: entered allmulticast mode [ 140.332163][ T8652] syz.6.1693: attempt to access beyond end of device [ 140.332163][ T8652] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 140.348227][ T8654] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 140.358308][ T29] kauditd_printk_skb: 747 callbacks suppressed [ 140.358325][ T29] audit: type=1326 audit(1744419077.439:10625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.393210][ T29] audit: type=1326 audit(1744419077.469:10626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.416958][ T29] audit: type=1326 audit(1744419077.469:10627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.440519][ T29] audit: type=1326 audit(1744419077.469:10628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.464483][ T29] audit: type=1326 audit(1744419077.469:10629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.488518][ T29] audit: type=1326 audit(1744419077.469:10630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.512485][ T29] audit: type=1326 audit(1744419077.469:10631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.536055][ T29] audit: type=1326 audit(1744419077.469:10632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.559598][ T29] audit: type=1326 audit(1744419077.469:10633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.583159][ T29] audit: type=1326 audit(1744419077.469:10634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8657 comm="syz.4.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aae78d169 code=0x7ffc0000 [ 140.721560][ T8676] loop4: detected capacity change from 0 to 2048 [ 140.729891][ T8676] EXT4-fs: Ignoring removed nobh option [ 140.748600][ T8676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.794239][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.852043][ T8693] loop4: detected capacity change from 0 to 512 [ 140.890822][ T8697] wg2: left promiscuous mode [ 140.895687][ T8697] wg2: left allmulticast mode [ 140.902362][ T8693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.920396][ T8693] ext4 filesystem being mounted at /366/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.932643][ T8697] wg2: entered promiscuous mode [ 140.937662][ T8697] wg2: entered allmulticast mode [ 140.977991][ T8697] syz.7.1711: attempt to access beyond end of device [ 140.977991][ T8697] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 140.992884][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.034633][ T8705] loop4: detected capacity change from 0 to 2048 [ 141.069205][ T8705] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.150688][ T8713] __nla_validate_parse: 14 callbacks suppressed [ 141.150710][ T8713] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1715'. [ 141.196003][ T8713] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 141.235897][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.356067][ T8720] loop4: detected capacity change from 0 to 2048 [ 141.379268][ T8720] EXT4-fs: Ignoring removed nobh option [ 141.390932][ T8725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1721'. [ 141.411164][ T8725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1721'. [ 141.430857][ T8720] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.447814][ T8720] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1718'. [ 141.493030][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.579167][ T8732] wg2: left promiscuous mode [ 141.583820][ T8732] wg2: left allmulticast mode [ 141.604752][ T8732] wg2: entered promiscuous mode [ 141.609880][ T8732] wg2: entered allmulticast mode [ 141.631296][ T8732] syz.5.1725: attempt to access beyond end of device [ 141.631296][ T8732] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 141.855301][ T8746] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 141.882307][ T8748] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1729'. [ 142.005504][ T8755] loop6: detected capacity change from 0 to 512 [ 142.092074][ T8759] loop4: detected capacity change from 0 to 512 [ 142.115190][ T8755] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.157492][ T8759] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.160950][ T8761] loop7: detected capacity change from 0 to 2048 [ 142.176474][ T8755] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.176923][ T8761] EXT4-fs: Ignoring removed nobh option [ 142.192553][ T8759] ext4 filesystem being mounted at /372/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.237161][ T8761] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.294393][ T8761] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1733'. [ 142.315432][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.328523][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.338809][ T6101] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.375767][ T8770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1735'. [ 142.420898][ T8776] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 142.448971][ T8777] loop4: detected capacity change from 0 to 1024 [ 142.458651][ T8777] EXT4-fs: Ignoring removed bh option [ 142.489839][ T8777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.719919][ T8777] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.1736: Allocating blocks 497-513 which overlap fs metadata [ 142.771089][ T8777] EXT4-fs (loop4): pa ffff88810659da80: logic 256, phys. 385, len 8 [ 142.779384][ T8777] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 142.879418][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.037202][ T8815] wg2: left promiscuous mode [ 143.041944][ T8815] wg2: left allmulticast mode [ 143.058395][ T8815] wg2: entered promiscuous mode [ 143.063329][ T8815] wg2: entered allmulticast mode [ 143.074523][ T8815] syz.4.1751: attempt to access beyond end of device [ 143.074523][ T8815] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 143.349062][ T8828] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1756'. [ 143.364371][ T8828] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 143.409069][ T8833] loop0: detected capacity change from 0 to 1024 [ 143.417526][ T8833] EXT4-fs: Ignoring removed bh option [ 143.456654][ T8833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.577034][ T8833] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.1758: Allocating blocks 497-513 which overlap fs metadata [ 143.593297][ T8833] EXT4-fs (loop0): pa ffff88810655c2a0: logic 256, phys. 385, len 8 [ 143.601415][ T8833] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 143.677026][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.953592][ T8858] wg2: left promiscuous mode [ 143.958274][ T8858] wg2: left allmulticast mode [ 143.974830][ T8860] loop7: detected capacity change from 0 to 1024 [ 143.993508][ T8858] wg2: entered promiscuous mode [ 143.998596][ T8858] wg2: entered allmulticast mode [ 144.027316][ T8860] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.028439][ T8858] syz.4.1765: attempt to access beyond end of device [ 144.028439][ T8858] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 144.042160][ T8860] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.070521][ T8867] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 144.119935][ T8869] wg2: left promiscuous mode [ 144.124588][ T8869] wg2: left allmulticast mode [ 144.261653][ T8602] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 393: padding at end of block bitmap is not set [ 144.281984][ T8872] wg2: entered promiscuous mode [ 144.282641][ T8869] syz.4.1771: attempt to access beyond end of device [ 144.282641][ T8869] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 144.287109][ T8872] wg2: entered allmulticast mode [ 144.349592][ T6152] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.380518][ T8875] loop4: detected capacity change from 0 to 1024 [ 144.397319][ T8875] EXT4-fs: Ignoring removed bh option [ 144.421864][ T8875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.470636][ T8884] wg2: left promiscuous mode [ 144.475295][ T8884] wg2: left allmulticast mode [ 144.529151][ T8888] wg2: entered promiscuous mode [ 144.534071][ T8888] wg2: entered allmulticast mode [ 144.563129][ T8889] loop0: detected capacity change from 0 to 2048 [ 144.569995][ T8889] EXT4-fs: Ignoring removed nobh option [ 144.577430][ T8884] syz.7.1776: attempt to access beyond end of device [ 144.577430][ T8884] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 144.609277][ T8889] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.627673][ T8889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1774'. [ 144.647613][ T8875] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.1773: Allocating blocks 497-513 which overlap fs metadata [ 144.662540][ T8875] EXT4-fs (loop4): pa ffff88810659daf0: logic 256, phys. 385, len 8 [ 144.670652][ T8875] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 144.710451][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.727486][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.748633][ T8901] loop0: detected capacity change from 0 to 764 [ 144.765722][ T8901] iso9660: Unknown parameter 'mod' [ 144.766209][ T8903] loop4: detected capacity change from 0 to 512 [ 144.787526][ T8901] loop0: detected capacity change from 0 to 164 [ 144.794561][ T8901] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 144.809564][ T8903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.822423][ T8903] ext4 filesystem being mounted at /381/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.859429][ T8907] loop0: detected capacity change from 0 to 1024 [ 144.880962][ T8907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.882391][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.893413][ T8907] ext4 filesystem being mounted at /345/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.025110][ T8917] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1785'. [ 145.077198][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.147980][ T8922] loop0: detected capacity change from 0 to 1024 [ 145.270029][ T8922] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.282849][ T8922] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.433511][ T29] kauditd_printk_skb: 420 callbacks suppressed [ 145.433532][ T29] audit: type=1326 audit(1744419082.509:11055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.494526][ T29] audit: type=1326 audit(1744419082.549:11056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.518737][ T29] audit: type=1326 audit(1744419082.549:11057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.542524][ T29] audit: type=1326 audit(1744419082.549:11058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.566059][ T29] audit: type=1326 audit(1744419082.549:11059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.589946][ T29] audit: type=1326 audit(1744419082.549:11060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.620194][ T29] audit: type=1326 audit(1744419082.699:11061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.643827][ T29] audit: type=1326 audit(1744419082.699:11062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.0.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9333a7d169 code=0x7ffc0000 [ 145.772333][ T8931] loop7: detected capacity change from 0 to 2048 [ 145.816283][ T8931] EXT4-fs: Ignoring removed nobh option [ 145.823464][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.145946][ T29] audit: type=1326 audit(1744419083.209:11063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8947 comm="syz.6.1794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 146.169766][ T29] audit: type=1326 audit(1744419083.209:11064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8947 comm="syz.6.1794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388087d169 code=0x7ffc0000 [ 146.223601][ T8952] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 146.255076][ T8954] __nla_validate_parse: 1 callbacks suppressed [ 146.255095][ T8954] netlink: 52 bytes leftover after parsing attributes in process `syz.6.1797'. [ 146.363463][ T8955] ================================================================== [ 146.371599][ T8955] BUG: KCSAN: data-race in tipc_poll / tipc_sk_proto_rcv [ 146.378653][ T8955] [ 146.380981][ T8955] read-write to 0xffff888104471b86 of 2 bytes by task 8949 on cpu 0: [ 146.389048][ T8955] tipc_sk_proto_rcv+0x672/0xb70 [ 146.394090][ T8955] tipc_sk_filter_rcv+0x18ed/0x1a20 [ 146.399301][ T8955] tipc_sk_rcv+0x48b/0x1020 [ 146.403812][ T8955] tipc_node_xmit+0x234/0x8b0 [ 146.408490][ T8955] tipc_node_xmit_skb+0x99/0xd0 [ 146.413344][ T8955] tipc_sk_send_ack+0x265/0x280 [ 146.418214][ T8955] tipc_recvstream+0x3b2/0x7e0 [ 146.422992][ T8955] sock_recvmsg+0x13f/0x170 [ 146.427552][ T8955] ____sys_recvmsg+0xfb/0x290 [ 146.432259][ T8955] __sys_recvmsg+0x1c7/0x270 [ 146.436872][ T8955] __x64_sys_recvmsg+0x46/0x50 [ 146.441657][ T8955] x64_sys_call+0xc6d/0x2e10 [ 146.446261][ T8955] do_syscall_64+0xc9/0x1c0 [ 146.450781][ T8955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.456689][ T8955] [ 146.459026][ T8955] read to 0xffff888104471b86 of 2 bytes by task 8955 on cpu 1: [ 146.466578][ T8955] tipc_poll+0x1f6/0x360 [ 146.470842][ T8955] sock_poll+0x22d/0x250 [ 146.475107][ T8955] __io_arm_poll_handler+0x1e5/0xd40 [ 146.480424][ T8955] io_arm_poll_handler+0x4b0/0x5f0 [ 146.485611][ T8955] io_queue_async+0x8a/0x460 [ 146.490233][ T8955] io_req_task_submit+0xb9/0xc0 [ 146.495124][ T8955] io_poll_task_func+0x74e/0xa70 [ 146.500087][ T8955] io_handle_tw_list+0xce/0x1d0 [ 146.504954][ T8955] tctx_task_work_run+0x6e/0x1c0 [ 146.509910][ T8955] tctx_task_work+0x44/0x80 [ 146.514419][ T8955] task_work_run+0x13c/0x1b0 [ 146.519029][ T8955] get_signal+0xee2/0x1080 [ 146.523472][ T8955] arch_do_signal_or_restart+0x9a/0x4b0 [ 146.529039][ T8955] syscall_exit_to_user_mode+0x62/0x120 [ 146.534710][ T8955] do_syscall_64+0xd6/0x1c0 [ 146.539234][ T8955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.545132][ T8955] [ 146.547454][ T8955] value changed: 0x0234 -> 0x01b2 [ 146.552482][ T8955] [ 146.554807][ T8955] Reported by Kernel Concurrency Sanitizer on: [ 146.560956][ T8955] CPU: 1 UID: 0 PID: 8955 Comm: syz.0.1795 Not tainted 6.15.0-rc1-syzkaller-00288-ge618ee89561b #0 PREEMPT(voluntary) [ 146.573377][ T8955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 146.583437][ T8955] ==================================================================