last executing test programs: 4m4.986400821s ago: executing program 32 (id=1204): socket$inet(0x2, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x20, 0x7, 0x5, 0x5, {{0x7, 0x4, 0x0, 0x3a, 0x1c, 0x64, 0x0, 0x5, 0x0, 0x0, @broadcast, @loopback, {[@generic={0x94, 0x4, 'PN'}, @end]}}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', r0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) 2m24.131654397s ago: executing program 33 (id=2975): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') unshare(0x22020600) move_mount(r4, 0x0, r4, &(0x7f0000000000)='./mnt\x00', 0x204) fcntl$dupfd(r3, 0x0, r3) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x4, 0x7fffffff}, 0x4}, 0x20, 0x1, 0x0) 2m19.568277574s ago: executing program 34 (id=3010): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_clone(0x6e2e5000, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) tkill(0x0, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 2m5.710579038s ago: executing program 35 (id=3097): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x10000002}, 0x18) r4 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x56, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x784fca4f2c82eef0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r10, &(0x7f00000000c0), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x40, 0x4, &(0x7f0000006680)) sendmsg$L2TP_CMD_TUNNEL_GET(r10, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYRES64=r7, @ANYRES16=0x0, @ANYBLOB="08002cbd7000ffdbdf25040000000500210001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24044054}, 0x8000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x8031, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000000000000000000000046400010073797a300000000044000000090a01040000000000000000010000000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900bcd55a7107cd99c54d65020073797a32000000000900010073797a30000000003800038061e9d8733fd1370b638f72a32d06b9b9296eff58afe8f71557eb284a16daa9874d90f882f94c16f2dc1e"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 1m51.475868588s ago: executing program 36 (id=3409): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180400", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) 1m47.593928105s ago: executing program 37 (id=3452): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000280)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{&(0x7f0000000880)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000008c0)="3bcbdb0fcfa026557d2ea2b0fa34b7b3ddf4e60fe678186210e935989ea66d7c81fcd371943f18f118107da91cf43c5479ca82428e90b96b3635a98e39939ef5109511d949224164c044f18fb4d64db5c0404f01b99fba50263ee03e82a28fcd751660b0cab68a62a8b6eac29946c988fc747092d35e935ad8442feece96b4ee481cf95a8feb6ec3d6e5cff03f59eb97136d7cb400c1d0ed4ed9b83090abb113aa4e92606957", 0xa6}, {&(0x7f0000000980)="742f311a83a225186454bcfd09e48b60d703de616d0e6f11523b39811b58bc1452d76496e44c556198949ad6bab7e9bd1136845e21230e8daa35436c0e61b5c40372e025d26e6fae9471aaf4f036", 0x4e}], 0x2, &(0x7f0000000a40)}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000e00)="e970c54679338ed701e6b1d403fb8aa37a1cde8ac3f6ba5a291f60b45b81504d4f045639f23b47d519323d8d76c529f38c77287257e4d7be174475c8dd392a48605823dd05520b9a9548a8a4bf00f78172f15b2977f01a3a42004021c3bf0c298f2810b1dcdbec2c2106ffb20178a51193c81ffa2dd640aed72675a2730cf367ccfab0b3a4bfc45b62ae91298f31d236f4465c9350350d9610f0fac82ec1fadd90155f7f3a3d9e473bbaee60dac848d80c8b670ec1e2aac538587a19a29fd02d6145b63295e382a38813fd61c750669d0294e013244c707dae0b7ffa542e7bdf9e845afc8a65d26fc1792b6273e2f2b48ad2d956", 0xf4}, {&(0x7f0000000f00)="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", 0xbb8}], 0x2}}], 0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1m47.404199288s ago: executing program 38 (id=3455): accept$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./bus\x00', 0x1800840, &(0x7f0000000340)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c6e6f6e756d7461696c3d302c6e6f6e756d7461696c3d302c696f636861727365743d63703836322c756d61736b3d30303030303030303030303030303030303030353237332c6e6f6e756d7461696c3d302c696f636861727365743d64656661756c742c73686f72746e616d653d77696e39352c6e66732c73686f72746e616d653d77696e39352c3d302c73686f72746e616d653d77696e39352c000000e83a00"/188], 0x1, 0x360, &(0x7f0000000900)="$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") getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000340)=0x20000000, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x40) 1m43.068902052s ago: executing program 4 (id=3493): syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f00000008c0)={[{@errors_remount}, {@nobh}], [{@appraise}, {@smackfshat={'smackfshat', 0x3d, '\\[\''}}, {@fowner_lt}, {@subj_role={'subj_role', 0x3d, '.^.@[\xdc'}}]}, 0x1, 0x512, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tcuTEXE1f9tURHztyxHfTA7Gbe7sri/WatWtvFxp1TcrzZ3d62v1xdXqanVjfn7ujYU3F15fmM1yT9TOUi/zky99/vanv/W7G3++9u12tT73kShEXztOUrfphc626Glvo63TCDYCE3l7CqOuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//ysA4A0=") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000001900010000000000000000001c1400"], 0x24}, 0x1, 0x0, 0x0, 0x14c1f6181046d77c}, 0x0) get_mempolicy(&(0x7f00000001c0), 0x0, 0x200000002, &(0x7f0000ffc000/0x3000)=nil, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xc4, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xfffffffffffffffc}, {0x0, 0xacb0, 0x400000000}, 0x400}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x4c050) syz_emit_ethernet(0x46, &(0x7f00000009c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 1m42.774100006s ago: executing program 4 (id=3495): r0 = socket$inet(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r1, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa"], 0x1c) 1m42.760180746s ago: executing program 4 (id=3496): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000), 0xfffffffffffffffe) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fcntl$setsig(r0, 0xa, 0x13) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r4, &(0x7f00000003c0)='./file0\x00') readlinkat(r4, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) fcntl$setlease(r3, 0x400, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000ac0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x180, 0x180, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee3da2b9bb765b98877528a418e4aac949956c9505655405dfc02b3540d8"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, 0x1, 0xa, [0x3c, 0x16, 0x14, 0x7, 0x1a, 0x1b, 0x1f, 0x3c, 0x1c, 0x35, 0x22, 0x11, 0x11, 0x2e, 0x9, 0x4], 0x1, 0xffff, 0xbd8}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 0xfff, 0xf, [0x3f, 0xa, 0x18, 0x14, 0x16, 0x29, 0x38, 0xd, 0x2c, 0x14, 0x7, 0x11, 0x2a, 0x0, 0xc, 0x2c], 0x1, 0xfb, 0x40}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r7 = syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x21, &(0x7f0000000440)=r6, 0x1) 1m42.731439407s ago: executing program 4 (id=3497): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') unshare(0x22020600) move_mount(r4, 0x0, r4, &(0x7f0000000000)='./mnt\x00', 0x204) r5 = fcntl$dupfd(r3, 0x0, r3) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x4, 0x7fffffff}, 0x4}, 0x20, 0x1, 0x0) fstat(r5, &(0x7f0000000080)) 1m42.47331443s ago: executing program 4 (id=3503): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) close_range(r2, 0xffffffffffffffff, 0x0) 1m41.555542014s ago: executing program 0 (id=3534): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r1, 0x0, 0x2) 1m41.512430934s ago: executing program 0 (id=3536): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 1m41.492722355s ago: executing program 0 (id=3537): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0xfffffffc, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="60000000020605000000000000000000070000001400078008001140000000000800124000000c8f0500010006000000492f32638f445b151d97f900050005000200000005000400000000000900020073797a310000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x20004000) close_range(r7, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r10, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "ec9fe44d4dbe56a60274fcffffffffffffff14e315eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa141f406e312295ee620a9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f0b46caa357d70ee438f901d7645c3f87e4b21482b76f2ad8eaac090272081f98fd2e3e5a63e008104df635e731a5bfcd942f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bf94b99e6b87de5f79d383d05bb32701daed400785a49788f08caecc9e0c48a3740bbe6e1c1fd4f6cfdfe756bc00d08e36655c00"}) ioctl$USBDEVFS_CONTROL(r10, 0xc0185500, &(0x7f00000006c0)={0x2, 0x0, 0x5, 0xff81, 0x4000, 0x7c, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 1m41.13455751s ago: executing program 0 (id=3542): pipe2(&(0x7f0000001cc0), 0x80000) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x5, 0x6, 0x0, 0x5, 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x0, 0x3}}}}}}, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, 0x0, r7, 0x0, 0x46) close(r7) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1, 0x81, 0xfd}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xb0bb, 0x40001, 0xfffffffe}, &(0x7f0000000300)=0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) removexattr(0x0, 0x0) 1m41.037901652s ago: executing program 0 (id=3544): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$eJzs3T1oO2UcB/DfXZJ/34JWBRHFFxARLZS6CSLoolAQKSKCChURJ2mFanFrnFwcdFbp5FLEzeooLsVF6Fq1Q0UQsThYHHSIXC6RmCZaL82l/+TzgfTuubsnv0vJ97mH0lwCmFqLEfFYRFQiYikiahGRdB9wT/5YbDd35w7WI5rNZ35NWsfl7Vyn30JENCLi4YhqZ9/2/gsnvx89ef+7b9bu+3j/+bkSXlqld8PpyfFTZx89/c5nqw9tp+1t9fay+3Vcottv7LOxmkTcPIJiV0VSHfcZcBFrb336bRaSWyLi3lb+a5G2I/ve1rWvavHgh4P6vv/L4R1lnitw+ZrNWnYNbDSBqZO25sBJuhwR+XqaLi/nc/jvKvPpa5tbbyy9ulnZeKV71Chj+g6MSj3i+IkvZj5f6Mn/T5U8/8DkyvL/7Nre99n62bm/lAET6c58keV/6aWdB0L+YerIP0yG+QJ95B8mQr1gJ/mH613B7BbI/60/Hj5arBhwpVww/z+XeU5AOcz/YYLVOiuNvrvlH6bXhfPvX31h4nTy79IP06f7+g8ATJfmzLg/gQyMy7jHHwAAAAAAAAAAAAAAAAAA4LzduYP1ziMiKaXm1x9EnD4eEdXe+tH6YoO0tZxt/Zz/LckO+1uSd2u7Vqj+i3cPc/bD+2T0n76u9rRnuxs3/DDy+v/qm7tG87xv/7M58A6WOxsRjezglWr1/Psvab//irvpP/bXXh6ywP/Um+pHniuj6uDf4p97ZdQfbPUo4sts/FnpN/6kcVtr2X/8qXffYrmg1/8Y8gkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAozV8BAAD///BWbAI=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) close(0x4) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') unshare(0x22020600) move_mount(r3, 0x0, r3, &(0x7f0000000000)='./mnt\x00', 0x204) r4 = fcntl$dupfd(r2, 0x0, r2) fstat(r4, &(0x7f0000000080)) 1m40.247192693s ago: executing program 4 (id=3560): r0 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x14}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000290000003600000001000000000000002400000000000000290000003200000000000000000000000000000000000001"], 0x40}, 0x40) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file1/file0\x00', 0xc000, 0x100) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) fchdir(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x103042, 0x182) 1m40.208123164s ago: executing program 39 (id=3560): r0 = fsopen(&(0x7f0000000180)='proc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x14}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000290000003600000001000000000000002400000000000000290000003200000000000000000000000000000000000001"], 0x40}, 0x40) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file1/file0\x00', 0xc000, 0x100) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) fchdir(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x103042, 0x182) 1m40.114845765s ago: executing program 0 (id=3562): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000), 0xfffffffffffffffe) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fcntl$setsig(r0, 0xa, 0x13) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r4, &(0x7f00000003c0)='./file0\x00') readlinkat(r4, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) fcntl$setlease(r3, 0x400, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000ac0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x180, 0x180, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee3da2b9bb765b98877528a418e4aac949956c9505655405dfc02b3540d8"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, 0x1, 0xa, [0x3c, 0x16, 0x14, 0x7, 0x1a, 0x1b, 0x1f, 0x3c, 0x1c, 0x35, 0x22, 0x11, 0x11, 0x2e, 0x9, 0x4], 0x1, 0xffff, 0xbd8}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 0xfff, 0xf, [0x3f, 0xa, 0x18, 0x14, 0x16, 0x29, 0x38, 0xd, 0x2c, 0x14, 0x7, 0x11, 0x2a, 0x0, 0xc, 0x2c], 0x1, 0xfb, 0x40}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, &(0x7f0000000440)=r6, 0x1) 1m38.831657614s ago: executing program 9 (id=3574): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 1m38.693190216s ago: executing program 9 (id=3575): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 1m38.589921658s ago: executing program 9 (id=3577): getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1a, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@ipv4_newrule={0x38, 0x20, 0x800, 0x70bd29, 0x3, {0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}, [@FRA_SRC={0x8, 0x2, @remote}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6erspan0\x00'}]}, 0x38}}, 0x0) r2 = socket$kcm(0xa, 0x0, 0x73) r3 = memfd_secret(0x80000) fcntl$setlease(r3, 0x400, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001280)=ANY=[@ANYRES64], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty=0x48000000}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0xfdd6}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x50, 0x29, 0x3b}}, @ip_tos_u8={{0x11, 0x29, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x50}, 0x0) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) listen(0xffffffffffffffff, 0x100) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000540)={0x3b}, 0x8) timer_settime(0x0, 0x1, &(0x7f00000011c0)={{0x77359400}, {r4, r5+60000000}}, &(0x7f0000001240)) 1m38.252578543s ago: executing program 9 (id=3579): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') unshare(0x22020600) move_mount(r4, 0x0, r4, &(0x7f0000000000)='./mnt\x00', 0x204) r5 = fcntl$dupfd(r3, 0x0, r3) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x4, 0x7fffffff}, 0x4}, 0x20, 0x1, 0x0) fstat(r5, &(0x7f0000000080)) 1m37.590756843s ago: executing program 9 (id=3584): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2d", 0xba}, {&(0x7f00000002c0)="9c811ff500139d7d28a5f0de630ec6041ed353d314e58721edf306c382ac611fe34479cb9e2585745ff3c61da74b06eb64f69a4e90d706178176dc533f12", 0x3e}, {&(0x7f0000000380)="3f82090ccda4f8ce1b08afd200c6075794cdd2e0021e32a0f6267447162a2085457cf687e74d142e85e9c4ac6eefcdaa493bcb54152b1339a38d38", 0x3b}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="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", 0x369}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = syz_io_uring_setup(0x92d, &(0x7f0000000140)={0x0, 0x102119, 0x0, 0xfffffffe, 0x401ee}, &(0x7f0000000340), 0x0) io_uring_enter(r1, 0x47f6, 0xd0ab, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1m37.230143818s ago: executing program 9 (id=3587): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r0, 0x0, 0x40) 1m37.221098558s ago: executing program 40 (id=3587): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r0, 0x0, 0x40) 1m36.999686311s ago: executing program 8 (id=3589): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x14}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000290000003600000001000000000000002400000000000000290000003200000000000000000000000000000000000001"], 0x40}, 0x40) 1m36.939245812s ago: executing program 8 (id=3591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r2, 0x0, 0x2) 1m36.874624683s ago: executing program 8 (id=3592): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 1m36.776365414s ago: executing program 8 (id=3593): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') unshare(0x22020600) move_mount(r4, 0x0, r4, &(0x7f0000000000)='./mnt\x00', 0x204) r5 = fcntl$dupfd(r3, 0x0, r3) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x4, 0x7fffffff}, 0x4}, 0x20, 0x1, 0x0) fstat(r5, &(0x7f0000000080)) 1m36.499168949s ago: executing program 8 (id=3594): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file1\x00', 0x0, &(0x7f00000003c0), 0x1, 0xb80, &(0x7f00000017c0)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") iopl(0x3) prctl$PR_SCHED_CORE(0x23, 0x0, 0xffffffffffffffff, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x26a82, 0x86) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) 1m36.189927393s ago: executing program 8 (id=3596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) statx(0xffffffffffffffff, 0x0, 0x800, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 1m36.189733603s ago: executing program 41 (id=3596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) statx(0xffffffffffffffff, 0x0, 0x800, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 1m24.803262921s ago: executing program 42 (id=3562): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000), 0xfffffffffffffffe) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fcntl$setsig(r0, 0xa, 0x13) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r4, &(0x7f00000003c0)='./file0\x00') readlinkat(r4, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) fcntl$setlease(r3, 0x400, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000ac0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x180, 0x180, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ee3da2b9bb765b98877528a418e4aac949956c9505655405dfc02b3540d8"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, 0x1, 0xa, [0x3c, 0x16, 0x14, 0x7, 0x1a, 0x1b, 0x1f, 0x3c, 0x1c, 0x35, 0x22, 0x11, 0x11, 0x2e, 0x9, 0x4], 0x1, 0xffff, 0xbd8}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 0xfff, 0xf, [0x3f, 0xa, 0x18, 0x14, 0x16, 0x29, 0x38, 0xd, 0x2c, 0x14, 0x7, 0x11, 0x2a, 0x0, 0xc, 0x2c], 0x1, 0xfb, 0x40}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, &(0x7f0000000440)=r6, 0x1) 1m17.493264188s ago: executing program 2 (id=3738): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r2, r2, 0x0, 0x2) 1m17.476001909s ago: executing program 2 (id=3739): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000), 0xfffffffffffffffe) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fcntl$setsig(r0, 0xa, 0x13) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r4, &(0x7f00000003c0)='./file0\x00') readlinkat(r4, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) syz_io_uring_setup(0x39, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500}, &(0x7f0000000240), &(0x7f0000001880)) 1m17.451285799s ago: executing program 2 (id=3740): pipe2(&(0x7f0000001cc0), 0x80000) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x5, 0x6, 0x0, 0x5, 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @echo_reply={0x81, 0x0, 0x0, 0x0, 0x3}}}}}}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r9, 0x0, r8, 0x0, 0x46) close(r8) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1, 0x81, 0xfd}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xb0bb, 0x40001, 0xfffffffe}, &(0x7f0000000300)=0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) removexattr(0x0, 0x0) 1m17.40533373s ago: executing program 2 (id=3741): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) close(0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000002200)='ramfs\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') unshare(0x22020600) move_mount(r4, 0x0, r4, &(0x7f0000000000)='./mnt\x00', 0x204) r5 = fcntl$dupfd(r3, 0x0, r3) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x4, 0x7fffffff}, 0x4}, 0x20, 0x1, 0x0) fstat(r5, &(0x7f0000000080)) 1m17.257291462s ago: executing program 2 (id=3745): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1m16.973801076s ago: executing program 2 (id=3753): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = epoll_create(0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r2, @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) request_key(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount_setattr(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1100, &(0x7f00000001c0)={0x80, 0x81}, 0x20) r10 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$nci(r10, 0x0, 0xfffffeea) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x34, &(0x7f0000000180)}, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1m16.961237546s ago: executing program 43 (id=3753): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = epoll_create(0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r2, @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) request_key(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount_setattr(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1100, &(0x7f00000001c0)={0x80, 0x81}, 0x20) r10 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$nci(r10, 0x0, 0xfffffeea) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x34, &(0x7f0000000180)}, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 4.111860799s ago: executing program 6 (id=4867): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) creat(&(0x7f0000000000)='./file1\x00', 0x13f) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xfff}, 0x18) socket$packet(0x11, 0x2, 0x300) unshare(0x6a040000) 3.765128754s ago: executing program 6 (id=4871): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x8000c478, 0x400, 0x6, 0x8b6}, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) io_uring_enter(r1, 0x1b20, 0x6513, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 3.686825805s ago: executing program 6 (id=4872): socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r3, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) tee(r0, r3, 0x8f5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x33fe0) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r6, &(0x7f0000000200), 0x0}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r8, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 1.845837302s ago: executing program 3 (id=4899): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x59a}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x66, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r3}, 0x10) ioctl$TCSETSW2(r2, 0x5453, 0x0) 1.833919572s ago: executing program 7 (id=4900): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) creat(&(0x7f0000000000)='./file1\x00', 0x13f) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xfff}, 0x18) socket$packet(0x11, 0x2, 0x300) unshare(0x6a040000) 1.833579743s ago: executing program 3 (id=4901): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x20f}) 1.792364113s ago: executing program 3 (id=4903): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) 1.739030174s ago: executing program 3 (id=4908): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x87) add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0)='5', 0x1, 0xfffffffffffffffd) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) 1.610354636s ago: executing program 7 (id=4909): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x8202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='workqueue_queue_work\x00', 0xffffffffffffffff, 0x0, 0xfffbffffffffffff}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x20, 0x7, 0x5, 0x5, {{0x7, 0x4, 0x0, 0x3a, 0x1c, 0x64, 0x0, 0x5, 0x0, 0x0, @broadcast, @loopback, {[@generic={0x94, 0x4, 'PN'}, @end]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) io_uring_setup(0x479, &(0x7f0000000000)={0x0, 0x2281, 0x1000, 0x1, 0x31}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) 1.604077506s ago: executing program 1 (id=4910): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r2, &(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 1.545960717s ago: executing program 1 (id=4911): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0xfffffff9, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x449, &(0x7f0000000500)="$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") 1.238491361s ago: executing program 1 (id=4912): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)=@newtfilter={0x54, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}, @TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0x7}, @TCA_FLOWER_KEY_CT_MARK={0x8, 0x5f, 0x1000}, @TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @private=0xa010100}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x90}, 0x20084084) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$eJzs3cFvI1cZAPBvJvE2u5tiFxAqlSgVLcpWsHbS0DZCCMoFTpWA5b6ExImi2HEUO2UTVZCK/wAhgcSJExck/gCkqgfEGVWqBBfEAQECIdjCAQnoII/HJevYSaBJnI1/P+mt35sZz/e9ifw8M56dCWBiPRURL0XEVEQ8GxHlYnpalDjole5yb99/daVbksiyO39JIimm9dfVbU9HxM3ibTMR8ZUvRnw9ORq3vbe/udxo1HeKdq3T3K619/ZvbzSX1+vr9a3FxYUXll5cen5pPiu8p35W+pUffeGzr3/yG7+9+6db3+ym9ZkPRSkG+nGWel0v5duir7uNds4j2BhMFf0pjTsRAABOpbuP//6I+Fi+/1+OqXxvbsDUODIDAAAAzkr2udn4VxKRAQAAAFdWGhGzkaTV4lqA2UjTa8W5gQ/GjbTRanc+sdba3VrtzouoRCld22jU54trhStRSrrtheIa2377uYH2YkQ8FhHfLV/P29WVVmN1zOc+AAAAYFLcHDj+/3s5zesnG/L/BAAAAIDLqzKyAQAAAFwVDvkBAADg6hs8/n99THkAAAAA5+JLL7/cLVn/+derr+ztbrZeub1ab29Wm7sr1ZXWznZ1vdVaz+/Z1zxpfY1Wa/tTsbV7r9aptzu19t7+3WZrd6tzd+OBR2ADAAAAF+ixj77xqyQiDj59PS9R3AcQ4AG/H3cCwFmaGncCwNi4izdMrlK/cm28eQDjk5ww38U7AADw8Jv78NHf//unAkpjzQw4b671AYDJ4/d/mFwlVwDCREsj4n296iOjlhn5+/8vThslyyLeLB+e4vwiAABcrNm8JGm1OA6YjTStViMejUgrUUrWNhr1+eL44Jfl0iPd9kL+zuTEa4YBAAAAAAAAAAAAAAAAAAAAAAAAgJ4sSyIDAAAArrSI9I9Jfjf/iLnyM7OD5weuJf8oxx+Kxg/ufO/ecqezs9Cd/tf8WV7XIqLz/TulfPpzIx8fBgAAAJy15GDkrN5xevG6cKFZAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAB3r7/6kq/XGTcP38+IirD4k/HTP46E6WIuPG3JKYPvS+JiKkziH/wWkQ8Pix+Eu9kWVYpshgW//o5x6/km2Z4/DQibp5BfJhkb3THn5eGff7SeCp/Hf75my7KezV6/EuLyI/n49yw8efRI2trDo3xxFs/qY2M/1rEE9PDx5/++JuMiP/0kbX9M8uyozG+9tX9/VHxsx9GzA39/kkeiFXrNLdr7b392xvN5fX6en1rcXHhhaUXl55fmq+tbTTqxb9DY3znIz9957j+3xgS/ze/7o2/x/X/mVErHfDvt+7d/0CvWhoW/9bTQ79/Z2JE/LT47vt4Ue/On+vXD3r1w5788ZtPHtf/1RHb/6S//61T9v/ZL3/7d6dcFAC4AO29/c3lRqO+c0xl5hTLPIyVn81cijT+x0r2rd5f7rLk8/9Wunur/53S79UlSOxQJbuwWFNxSbr8bmWswxIAAHAOfv7uTv+4MwEAAAAAAAAAAAAAAAAAAIDJdRG3ExuMeTCergIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHOs/AQAA//9GB9/T") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_getevents(0x0, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) unshare(0x6a040000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001"], 0x118}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 1.173549183s ago: executing program 7 (id=4913): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x20f}) 1.098427683s ago: executing program 7 (id=4914): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r3) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x2}, {0x0, 0x61, 0x0, 0x2000000000}, 0x0, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x1}, 0x80ff, @in6=@private1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = getegid() r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x320) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8=r8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r11) r14 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="020002", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="0ffe0500", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r9, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r12, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r10, @ANYRESDEC=r13, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000600)=0x0, &(0x7f0000000680)) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) fsetxattr$system_posix_acl(r6, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x5}, {0x2, 0x4}], {0x4, 0x4}, [{0x8, 0x3}, {0x8, 0xc}, {0x8, 0x2}, {}, {0x8, 0x2}, {0x8, 0x6, r7}, {0x8, 0x7, r11}, {0x8, 0x0, r15}, {0x8, 0x1, r16}, {0x8, 0x6, r17}], {0x10, 0x2}, {0x20, 0x1}}, 0x84, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r19, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)={0x2c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000) 1.061789884s ago: executing program 7 (id=4915): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x8202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='workqueue_queue_work\x00', 0xffffffffffffffff, 0x0, 0xfffbffffffffffff}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x20, 0x7, 0x5, 0x5, {{0x7, 0x4, 0x0, 0x3a, 0x1c, 0x64, 0x0, 0x5, 0x0, 0x0, @broadcast, @loopback, {[@generic={0x94, 0x4, 'PN'}, @end]}}}}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) io_uring_setup(0x479, &(0x7f0000000000)={0x0, 0x2281, 0x1000, 0x1, 0x31}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000006c8f10a615c148156002a3a70a405022ead15117dba550b9b4013376bbae11d36d321ce1dbbb444fbfe0baa7b3c9326a2bb77c5f769719b0b3afccd5e98d1cd25b6b220b6698c44a3c0584ff6c64021109a47ec4b01026d6c6cff6530261eddf5d56aec036001693b93a88d4101a465090d0868d5fe0543a409e840e9f4dea9ea8bc805038fdc9ad8abde17fb0d1af5c11d0e2516aec69eed8adbe7addba8c274efca6c22a65eefc65f0300685b059ddc0dbfce886258e2290d64a866d975009c504e8c3ee3f30b94b77feac54eef9bff9cc13cad85e358636e96db2e3506548574bbb7a4723dd8cb3f77011783ad6c7af5f110c5f64dca75916", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) 821.597517ms ago: executing program 3 (id=4917): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x8000c478, 0x400, 0x6, 0x8b6}, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r1, 0x1b20, 0x6513, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) 814.200328ms ago: executing program 5 (id=4918): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) 750.673278ms ago: executing program 5 (id=4919): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r3) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x2}, {0x0, 0x61, 0x0, 0x2000000000}, 0x0, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x1}, 0x80ff, @in6=@private1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = getegid() r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x320) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8=r8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) r14 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="020002", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="0ffe0500", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r9, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r12, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r10, @ANYRESDEC=r13, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000600)=0x0, &(0x7f0000000680)) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) fsetxattr$system_posix_acl(r6, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x5}, {0x2, 0x4}], {0x4, 0x4}, [{0x8, 0x3}, {0x8, 0xc}, {0x8, 0x2}, {}, {0x8, 0x2}, {0x8, 0x6, r7}, {0x8, 0x7, r11}, {0x8, 0x0, r15}, {0x8, 0x1, r16}, {0x8, 0x6, r17}], {0x10, 0x2}, {0x20, 0x1}}, 0x84, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r19, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)={0x2c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000) 748.370279ms ago: executing program 7 (id=4920): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) creat(&(0x7f0000000000)='./file1\x00', 0x13f) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xfff}, 0x18) socket$packet(0x11, 0x2, 0x300) unshare(0x6a040000) 588.676131ms ago: executing program 6 (id=4921): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) 534.768062ms ago: executing program 5 (id=4922): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x8000c478, 0x400, 0x6, 0x8b6}, &(0x7f0000000200)=0x0, &(0x7f0000000300)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r1, 0x1b20, 0x6513, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 487.232302ms ago: executing program 6 (id=4923): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x8202, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='workqueue_queue_work\x00', 0xffffffffffffffff, 0x0, 0xfffbffffffffffff}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6004, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x20, 0x7, 0x5, 0x5, {{0x7, 0x4, 0x0, 0x3a, 0x1c, 0x64, 0x0, 0x5, 0x0, 0x0, @broadcast, @loopback, {[@generic={0x94, 0x4, 'PN'}, @end]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) io_uring_setup(0x479, &(0x7f0000000000)={0x0, 0x2281, 0x1000, 0x1, 0x31}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000006c8f10a615c148156002a3a70a405022ead15117dba550b9b4013376bbae11d36d321ce1dbbb444fbfe0baa7b3c9326a2bb77c5f769719b0b3afccd5e98d1cd25b6b220b6698c44a3c0584ff6c64021109a47ec4b01026d6c6cff6530261eddf5d56aec036001693b93a88d4101a465090d0868d5fe0543a409e840e9f4dea9ea8bc805038fdc9ad8abde17fb0d1af5c11d0e2516aec69eed8adbe7addba8c274efca6c22a65eefc65f0300685b059ddc0dbfce886258e2290d64a866d975009c504e8c3ee3f30b94b77feac54eef9bff9cc13cad85e358636e96db2e3506548574bbb7a4723dd8cb3f77011783ad6c7af5f110c5f64dca75916", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) 486.737602ms ago: executing program 1 (id=4924): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x4}, 0x51) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x4, 0x0) 444.710753ms ago: executing program 5 (id=4925): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x20f}) 414.557714ms ago: executing program 3 (id=4926): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 395.557363ms ago: executing program 5 (id=4927): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080", @ANYRES32=0x0], 0x48) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x20f}) 326.101824ms ago: executing program 5 (id=4928): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x87) add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0)='5', 0x1, 0xfffffffffffffffd) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) 273.294945ms ago: executing program 6 (id=4929): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r3) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x2}, {0x0, 0x61, 0x0, 0x2000000000}, 0x0, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x1}, 0x80ff, @in6=@private1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x320) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8=r8, @ANYRESDEC=r7, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) r14 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64=r7, @ANYBLOB="020002", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="0ffe0500", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r9, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r12, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r10, @ANYRESDEC=r13, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000600)=0x0, &(0x7f0000000680)) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) fsetxattr$system_posix_acl(r6, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x5}, {0x2, 0x4}], {0x4, 0x4}, [{0x8, 0x3}, {0x8, 0xc}, {0x8, 0x2}, {}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x7, r11}, {0x8, 0x0, r15}, {0x8, 0x1, r16}, {0x8, 0x6, r17}], {0x10, 0x2}, {0x20, 0x1}}, 0x84, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r19, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)={0x2c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000) 39.592539ms ago: executing program 1 (id=4930): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x5], 0x0, 0x0, 0x1}}, 0x40) 0s ago: executing program 1 (id=4931): socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r3, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) tee(r0, r3, 0x8f5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x33fe0) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r6, &(0x7f0000000200), 0x0}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r8, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): 16353] macvlan2: entered allmulticast mode [ 323.689978][T16353] bridge0: entered allmulticast mode [ 323.697196][T16346] ext4 filesystem being mounted at /110/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 323.714615][T16357] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #13: comm syz.5.4147: iget: bad i_size value: 12154757448730 [ 323.729211][T16353] macvlan2: left allmulticast mode [ 323.734540][T16353] bridge0: left allmulticast mode [ 323.752501][T16357] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4147: couldn't read orphan inode 13 (err -117) [ 323.787329][T16336] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.814655][T16357] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.872281][T16336] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.923316][T16336] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.953197][T16361] loop6: detected capacity change from 0 to 1024 [ 323.971614][T16336] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.986115][T16361] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4149: Failed to acquire dquot type 0 [ 324.002834][T16361] EXT4-fs (loop6): 1 truncate cleaned up [ 324.011990][T16336] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.023450][T16361] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.050003][ T781] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 324.084922][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.095481][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.138498][T16365] loop7: detected capacity change from 0 to 512 [ 324.146438][T16365] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 324.166697][T16365] EXT4-fs (loop7): 1 truncate cleaned up [ 324.179295][T16365] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.232733][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.268967][T16378] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 324.308064][T16381] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 324.359693][T16386] loop6: detected capacity change from 0 to 1024 [ 324.393063][T16386] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4158: Failed to acquire dquot type 0 [ 324.413991][T16386] EXT4-fs (loop6): 1 truncate cleaned up [ 324.427578][T16386] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.453274][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.477719][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.481927][T16394] loop5: detected capacity change from 0 to 512 [ 324.493824][T16394] EXT4-fs: Ignoring removed mblk_io_submit option [ 324.500479][T16394] EXT4-fs: Ignoring removed bh option [ 324.517830][T16394] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 324.827367][T16394] EXT4-fs (loop5): 1 truncate cleaned up [ 324.835148][T16394] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.866268][T16404] loop6: detected capacity change from 0 to 1024 [ 324.883523][T16404] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4162: Failed to acquire dquot type 0 [ 324.960969][T16404] EXT4-fs (loop6): 1 truncate cleaned up [ 324.967174][T16404] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.032168][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.042886][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.113662][T16407] __nla_validate_parse: 10 callbacks suppressed [ 325.113680][T16407] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4161'. [ 325.144542][T16411] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4163'. [ 325.153738][T16411] IPVS: Error joining to the multicast group [ 325.372367][T16428] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 325.487900][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 325.487918][ T29] audit: type=1326 audit(1752443892.208:12177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.533957][T16443] netem: change failed [ 325.559531][T16448] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 325.572379][ T29] audit: type=1326 audit(1752443892.248:12178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.596175][ T29] audit: type=1326 audit(1752443892.248:12179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.619807][ T29] audit: type=1326 audit(1752443892.258:12180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.643583][ T29] audit: type=1326 audit(1752443892.258:12181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16445 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa859a311e5 code=0x7ffc0000 [ 325.667610][ T29] audit: type=1326 audit(1752443892.258:12182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.691564][ T29] audit: type=1326 audit(1752443892.258:12183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.701773][T16437] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4171'. [ 325.715206][ T29] audit: type=1326 audit(1752443892.258:12184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.715247][ T29] audit: type=1326 audit(1752443892.258:12185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.771427][ T29] audit: type=1326 audit(1752443892.258:12186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.1.4172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 325.835446][T16462] lo speed is unknown, defaulting to 1000 [ 325.841686][T16462] lo speed is unknown, defaulting to 1000 [ 325.848051][T16462] lo speed is unknown, defaulting to 1000 [ 325.856210][T16462] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 325.864098][T16462] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 325.898558][T16471] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4176'. [ 326.023498][T16462] lo speed is unknown, defaulting to 1000 [ 326.035423][T16462] lo speed is unknown, defaulting to 1000 [ 326.042404][T16462] lo speed is unknown, defaulting to 1000 [ 326.064413][T16462] lo speed is unknown, defaulting to 1000 [ 326.073924][T16462] lo speed is unknown, defaulting to 1000 [ 326.082490][T16462] lo speed is unknown, defaulting to 1000 [ 326.099429][T16462] lo speed is unknown, defaulting to 1000 [ 326.109367][T16462] lo speed is unknown, defaulting to 1000 [ 326.129771][T16483] loop6: detected capacity change from 0 to 1024 [ 326.202388][T16494] loop1: detected capacity change from 0 to 1024 [ 326.209765][T16483] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4186: Failed to acquire dquot type 0 [ 326.222825][T16483] EXT4-fs (loop6): 1 truncate cleaned up [ 326.223905][T16494] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4190: Failed to acquire dquot type 0 [ 326.228990][T16483] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.263001][T16494] EXT4-fs (loop1): 1 truncate cleaned up [ 326.269798][T16494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.300756][T16494] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.335193][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.356580][T16486] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 326.402407][T16515] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4193'. [ 326.415935][T16515] bridge0: port 3(macvlan2) entered blocking state [ 326.416577][T16520] netlink: 'syz.5.4196': attribute type 1 has an invalid length. [ 326.422677][T16515] bridge0: port 3(macvlan2) entered disabled state [ 326.454612][T16515] macvlan2: entered allmulticast mode [ 326.460229][T16515] bridge0: entered allmulticast mode [ 326.473218][T16515] macvlan2: left allmulticast mode [ 326.478431][T16515] bridge0: left allmulticast mode [ 326.496069][T16528] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 326.651005][T16520] 8021q: adding VLAN 0 to HW filter on device bond1 [ 326.665873][T16520] ip6erspan0: entered promiscuous mode [ 326.745950][T16530] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4200'. [ 326.778478][T16539] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4203'. [ 326.796807][T16539] IPVS: Error joining to the multicast group [ 326.943681][T16542] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 327.044418][T16562] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 327.077885][T16565] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4211'. [ 327.095296][T16565] bridge0: port 3(macvlan2) entered blocking state [ 327.102089][T16565] bridge0: port 3(macvlan2) entered disabled state [ 327.115690][T16565] macvlan2: entered allmulticast mode [ 327.121427][T16565] bridge0: entered allmulticast mode [ 327.127631][T16565] macvlan2: left allmulticast mode [ 327.133115][T16565] bridge0: left allmulticast mode [ 327.270397][T16582] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4216'. [ 327.314698][T16571] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4212'. [ 327.512068][T16591] lo speed is unknown, defaulting to 1000 [ 327.633966][T16597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 327.645222][T16597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 328.329008][T16623] bond2: entered promiscuous mode [ 328.334312][T16623] bond2: entered allmulticast mode [ 328.341282][T16623] 8021q: adding VLAN 0 to HW filter on device bond2 [ 328.449065][T16632] loop5: detected capacity change from 0 to 512 [ 328.479794][T16632] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13 [ 328.498262][T16632] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #13: comm syz.5.4232: iget: bad i_size value: 12154757448730 [ 328.543655][T16632] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4232: couldn't read orphan inode 13 (err -117) [ 328.566932][T16632] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.611040][T16644] siw: device registration error -23 [ 328.684975][T16652] IPVS: Error joining to the multicast group [ 328.721494][T16636] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 328.730496][T16660] loop1: detected capacity change from 0 to 512 [ 328.744182][T16660] EXT4-fs: Ignoring removed mblk_io_submit option [ 328.750805][T16660] EXT4-fs: Ignoring removed bh option [ 328.759819][T16660] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 328.777683][T16660] EXT4-fs (loop1): 1 truncate cleaned up [ 328.785064][T16660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.853603][T16666] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 328.891100][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.086542][T16680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.094109][T16680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 329.138449][T16680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.146059][T16680] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 329.248349][T16688] loop6: detected capacity change from 0 to 1024 [ 329.275595][T16688] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4250: Failed to acquire dquot type 0 [ 329.297722][T16688] EXT4-fs (loop6): 1 truncate cleaned up [ 329.336294][T16688] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.383214][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.424970][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.442268][T16692] loop7: detected capacity change from 0 to 512 [ 329.449260][T16692] EXT4-fs: Ignoring removed mblk_io_submit option [ 329.455898][T16692] EXT4-fs: Ignoring removed bh option [ 329.462487][T16692] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 329.493121][T16692] EXT4-fs (loop7): 1 truncate cleaned up [ 329.499579][T16692] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.635762][T16703] lo speed is unknown, defaulting to 1000 [ 329.711788][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.743740][T16699] IPVS: Error joining to the multicast group [ 329.828005][T16715] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 329.838624][T16701] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 330.457892][T16744] __nla_validate_parse: 18 callbacks suppressed [ 330.457914][T16744] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4269'. [ 330.477045][T16744] IPVS: Error joining to the multicast group [ 330.500232][T16741] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4261'. [ 330.510805][T16727] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4264'. [ 330.583758][T16752] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 330.621623][T16733] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4266'. [ 330.643736][T16756] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 330.670911][T16758] loop5: detected capacity change from 0 to 1024 [ 330.766393][T16758] __quota_error: 374 callbacks suppressed [ 330.766414][T16758] Quota error (device loop5): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 330.782735][T16758] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 330.792213][T16758] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4273: Failed to acquire dquot type 0 [ 330.820115][T16771] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4278'. [ 330.842649][T16771] bridge0: port 3(macvlan2) entered blocking state [ 330.849381][T16771] bridge0: port 3(macvlan2) entered disabled state [ 330.858920][T16770] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4275'. [ 330.881031][T16771] macvlan2: entered allmulticast mode [ 330.886613][T16771] bridge0: entered allmulticast mode [ 330.894286][T16758] EXT4-fs (loop5): 1 truncate cleaned up [ 330.895178][T16771] macvlan2: left allmulticast mode [ 330.900770][T16758] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.905396][T16771] bridge0: left allmulticast mode [ 330.924042][T16758] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.936005][T16767] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4277'. [ 331.001956][T16779] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4280'. [ 331.035086][T16787] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4284'. [ 331.070442][T16789] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 331.122499][T16782] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4282'. [ 331.321200][T16807] loop1: detected capacity change from 0 to 512 [ 331.327958][T16807] EXT4-fs: Ignoring removed nobh option [ 331.342567][T16815] siw: device registration error -23 [ 331.359997][T16807] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4291: corrupted inode contents [ 331.392845][T16819] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 331.423004][T16807] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.4291: mark_inode_dirty error [ 331.445167][T16807] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4291: corrupted inode contents [ 331.447461][T16823] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 331.467472][T16807] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4291: mark_inode_dirty error [ 331.500056][T16807] Quota error (device loop1): write_blk: dquota write failed [ 331.509741][T16827] loop7: detected capacity change from 0 to 1024 [ 331.516346][T16807] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 331.527610][T16807] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4291: Failed to acquire dquot type 0 [ 331.544343][T16807] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4291: corrupted inode contents [ 331.545361][T16827] Quota error (device loop7): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 331.567105][T16827] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0 [ 331.576634][T16827] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4299: Failed to acquire dquot type 0 [ 331.589699][T16827] EXT4-fs (loop7): 1 truncate cleaned up [ 331.595611][T16807] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.4291: mark_inode_dirty error [ 331.596196][T16827] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.632220][T16827] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.642483][T16807] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4291: corrupted inode contents [ 331.659391][T16807] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4291: mark_inode_dirty error [ 331.671752][T16807] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4291: corrupted inode contents [ 331.684159][T16807] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 331.695639][T16807] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4291: corrupted inode contents [ 331.708777][T16807] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.4291: mark_inode_dirty error [ 331.736532][T16807] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 331.747755][T16843] siw: device registration error -23 [ 331.767205][T16807] EXT4-fs (loop1): 1 truncate cleaned up [ 331.777188][ T29] audit: type=1326 audit(1752444410.495:12555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16845 comm="syz.5.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 331.779896][T16807] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 331.801093][ T29] audit: type=1326 audit(1752444410.495:12556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16845 comm="syz.5.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 331.845408][ T29] audit: type=1326 audit(1752444410.565:12557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16845 comm="syz.5.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 331.869140][ T29] audit: type=1326 audit(1752444410.565:12558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16845 comm="syz.5.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 331.954542][T16862] loop6: detected capacity change from 0 to 512 [ 331.987565][T16862] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.4312: corrupted in-inode xattr: invalid ea_ino [ 332.019196][T16862] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.4312: couldn't read orphan inode 15 (err -117) [ 332.038361][T16807] lo speed is unknown, defaulting to 1000 [ 332.097623][T16876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.106234][T16876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.762149][T16916] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 332.796149][T16918] loop5: detected capacity change from 0 to 2048 [ 332.811842][T16918] EXT4-fs: test_dummy_encryption option not supported [ 332.956342][T16940] loop1: detected capacity change from 0 to 512 [ 332.975448][T16940] EXT4-fs: Ignoring removed mblk_io_submit option [ 332.988345][T16940] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 333.012094][T16940] EXT4-fs (loop1): 1 truncate cleaned up [ 333.033763][T16918] lo speed is unknown, defaulting to 1000 [ 333.040140][T16942] siw: device registration error -23 [ 333.093515][T16949] bridge0: port 3(macvlan2) entered blocking state [ 333.100491][T16949] bridge0: port 3(macvlan2) entered disabled state [ 333.108905][T16949] macvlan2: entered allmulticast mode [ 333.114439][T16949] bridge0: entered allmulticast mode [ 333.121630][T16949] macvlan2: left allmulticast mode [ 333.126845][T16949] bridge0: left allmulticast mode [ 333.217004][T16953] loop7: detected capacity change from 0 to 512 [ 333.225039][T16953] EXT4-fs: Ignoring removed mblk_io_submit option [ 333.265163][T16961] netlink: 'syz.5.4329': attribute type 21 has an invalid length. [ 333.273649][T16953] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 333.338022][T16953] EXT4-fs (loop7): 1 truncate cleaned up [ 333.389102][T16970] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 333.603442][T16983] siw: device registration error -23 [ 333.664707][T16986] IPVS: Error joining to the multicast group [ 333.924881][T17010] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 334.054995][T17022] loop1: detected capacity change from 0 to 1024 [ 334.107556][T17022] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4363: Failed to acquire dquot type 0 [ 334.140646][T17016] lo speed is unknown, defaulting to 1000 [ 334.144032][T17006] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 334.156671][T17027] siw: device registration error -23 [ 334.189311][T17022] EXT4-fs (loop1): 1 truncate cleaned up [ 334.392749][T17038] loop1: detected capacity change from 0 to 512 [ 334.403703][T17047] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 334.413187][T17038] EXT4-fs: Ignoring removed mblk_io_submit option [ 334.428303][T17038] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 334.458807][T17038] EXT4-fs (loop1): 1 truncate cleaned up [ 334.584373][T17050] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.584762][T17044] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 334.604734][T17050] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.645675][T17058] bridge0: port 3(macvlan2) entered blocking state [ 334.652386][T17058] bridge0: port 3(macvlan2) entered disabled state [ 334.660785][T17058] macvlan2: entered allmulticast mode [ 334.666270][T17058] bridge0: entered allmulticast mode [ 334.676186][T17058] macvlan2: left allmulticast mode [ 334.681499][T17058] bridge0: left allmulticast mode [ 335.128700][T17073] siw: device registration error -23 [ 335.169398][T17080] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 335.198030][T17078] loop7: detected capacity change from 0 to 512 [ 335.204721][T17078] EXT4-fs: Ignoring removed mblk_io_submit option [ 335.220039][T17078] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 335.248039][T17078] EXT4-fs (loop7): 1 truncate cleaned up [ 335.512483][T17111] __nla_validate_parse: 30 callbacks suppressed [ 335.512502][T17111] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4396'. [ 335.645559][T17120] loop7: detected capacity change from 0 to 512 [ 335.662518][T17120] EXT4-fs: Ignoring removed nobh option [ 335.673591][T17120] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4400: corrupted inode contents [ 335.711973][T17090] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4387'. [ 335.724204][T17120] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #3: comm syz.7.4400: mark_inode_dirty error [ 335.741666][T17120] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4400: corrupted inode contents [ 335.754867][T17120] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.4400: mark_inode_dirty error [ 335.768217][T17120] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4400: Failed to acquire dquot type 0 [ 335.780315][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 335.780332][ T29] audit: type=1326 audit(1752444414.505:12632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8a521458e7 code=0x7ffc0000 [ 335.788818][T17120] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4400: corrupted inode contents [ 335.810179][ T29] audit: type=1326 audit(1752444414.505:12633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8a520eab19 code=0x7ffc0000 [ 335.845697][ T29] audit: type=1326 audit(1752444414.505:12634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 335.845781][T17120] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #16: comm syz.7.4400: mark_inode_dirty error [ 335.845935][T17120] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4400: corrupted inode contents [ 335.894369][T17120] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.4400: mark_inode_dirty error [ 335.906292][T17120] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4400: corrupted inode contents [ 335.918827][T17120] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 335.928051][T17120] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4400: corrupted inode contents [ 335.940086][ T29] audit: type=1326 audit(1752444414.545:12635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8a521458e7 code=0x7ffc0000 [ 335.956431][T17115] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4397'. [ 335.963770][ T29] audit: type=1326 audit(1752444414.545:12636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8a520eab19 code=0x7ffc0000 [ 335.996718][ T29] audit: type=1326 audit(1752444414.545:12637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 336.020271][ T29] audit: type=1326 audit(1752444414.545:12638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8a521458e7 code=0x7ffc0000 [ 336.020832][T17120] EXT4-fs error (device loop7): ext4_truncate:4597: inode #16: comm syz.7.4400: mark_inode_dirty error [ 336.043825][ T29] audit: type=1326 audit(1752444414.545:12639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8a520eab19 code=0x7ffc0000 [ 336.043862][ T29] audit: type=1326 audit(1752444414.545:12640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 336.105284][ T29] audit: type=1326 audit(1752444414.605:12641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17118 comm="syz.5.4399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8a521458e7 code=0x7ffc0000 [ 336.105957][T17120] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 336.153543][T17120] EXT4-fs (loop7): 1 truncate cleaned up [ 336.163370][T17120] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.217500][T17133] loop1: detected capacity change from 0 to 1024 [ 336.276835][T17133] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4402: Failed to acquire dquot type 0 [ 336.291755][T17133] EXT4-fs (loop1): 1 truncate cleaned up [ 336.367255][T17135] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4400'. [ 336.376429][T17135] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4400'. [ 336.585187][T17135] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4400'. [ 336.610965][T17137] loop5: detected capacity change from 0 to 512 [ 336.632264][T17120] lo speed is unknown, defaulting to 1000 [ 336.641346][T17137] EXT4-fs: Ignoring removed mblk_io_submit option [ 336.669361][T17137] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 336.749661][T17137] EXT4-fs (loop5): 1 truncate cleaned up [ 336.847528][T17159] netdevsim netdevsim6: Direct firmware load for ./file0 failed with error -2 [ 336.881092][T17141] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 336.932613][T17165] siw: device registration error -23 [ 336.953552][T17165] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4414'. [ 337.079385][T17162] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4412'. [ 337.163851][T17182] siw: device registration error -23 [ 337.375083][T17187] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4422'. [ 337.520119][T17187] bridge0: port 3(macvlan2) entered blocking state [ 337.526822][T17187] bridge0: port 3(macvlan2) entered disabled state [ 337.573824][T17187] macvlan2: entered allmulticast mode [ 337.579319][T17187] bridge0: entered allmulticast mode [ 337.612113][T17187] macvlan2: left allmulticast mode [ 337.617340][T17187] bridge0: left allmulticast mode [ 337.744657][T17199] loop7: detected capacity change from 0 to 512 [ 337.754738][T17199] EXT4-fs: Ignoring removed nobh option [ 337.811698][T17199] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4428: corrupted inode contents [ 337.827544][T17199] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #3: comm syz.7.4428: mark_inode_dirty error [ 337.872148][T17199] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4428: corrupted inode contents [ 337.887415][T17209] loop6: detected capacity change from 0 to 1024 [ 337.935822][T17199] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.4428: mark_inode_dirty error [ 337.948069][T17199] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4428: Failed to acquire dquot type 0 [ 337.965062][T17209] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4430: Failed to acquire dquot type 0 [ 338.086717][T17209] EXT4-fs (loop6): 1 truncate cleaned up [ 338.128564][T17199] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4428: corrupted inode contents [ 338.150197][T17199] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #16: comm syz.7.4428: mark_inode_dirty error [ 338.175614][T17199] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4428: corrupted inode contents [ 338.209466][T17199] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.4428: mark_inode_dirty error [ 338.253842][T17199] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4428: corrupted inode contents [ 338.299905][T17199] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 338.315582][T17199] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4428: corrupted inode contents [ 338.329895][T17199] EXT4-fs error (device loop7): ext4_truncate:4597: inode #16: comm syz.7.4428: mark_inode_dirty error [ 338.342641][T17199] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 338.364288][T17199] EXT4-fs (loop7): 1 truncate cleaned up [ 338.372637][T17199] ext4 filesystem being mounted at /289/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.542929][T17226] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4428'. [ 338.745382][T17199] lo speed is unknown, defaulting to 1000 [ 338.847463][T17224] lo speed is unknown, defaulting to 1000 [ 339.307185][T17243] IPVS: Error joining to the multicast group [ 339.454709][T17252] bridge0: port 3(macvlan2) entered blocking state [ 339.461544][T17252] bridge0: port 3(macvlan2) entered disabled state [ 339.478703][T17252] macvlan2: entered allmulticast mode [ 339.484198][T17252] bridge0: entered allmulticast mode [ 339.524066][T17252] macvlan2: left allmulticast mode [ 339.529468][T17252] bridge0: left allmulticast mode [ 339.703918][T17259] loop5: detected capacity change from 0 to 512 [ 339.730761][T17258] loop1: detected capacity change from 0 to 512 [ 339.746391][T17258] EXT4-fs: Ignoring removed mblk_io_submit option [ 339.762390][T17258] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 339.774740][T17259] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 339.821634][T17258] EXT4-fs (loop1): 1 truncate cleaned up [ 339.828892][T17259] EXT4-fs (loop5): mount failed [ 339.890927][T17259] loop5: detected capacity change from 0 to 2048 [ 340.029913][T17259] lo speed is unknown, defaulting to 1000 [ 340.172561][T17276] loop1: detected capacity change from 0 to 512 [ 340.180629][T17276] EXT4-fs: Ignoring removed mblk_io_submit option [ 340.188278][T17276] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 340.202965][T17276] EXT4-fs (loop1): 1 truncate cleaned up [ 340.284600][T17288] loop5: detected capacity change from 0 to 512 [ 340.301137][T17294] loop1: detected capacity change from 0 to 512 [ 340.328310][T17294] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.4451: corrupted in-inode xattr: invalid ea_ino [ 340.352764][T17288] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13 [ 340.365515][T17294] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.4451: couldn't read orphan inode 15 (err -117) [ 340.410079][T17288] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #13: comm syz.5.4450: iget: bad i_size value: 12154757448730 [ 340.477725][T17300] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 340.503226][T17288] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4450: couldn't read orphan inode 13 (err -117) [ 340.556125][T17288] __nla_validate_parse: 6 callbacks suppressed [ 340.556153][T17288] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4450'. [ 340.598597][T17309] loop6: detected capacity change from 0 to 512 [ 340.607434][T17309] EXT4-fs: Ignoring removed mblk_io_submit option [ 340.614110][T17309] EXT4-fs: Ignoring removed bh option [ 340.621343][T17309] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 340.633777][T17309] EXT4-fs (loop6): 1 truncate cleaned up [ 340.665152][T17314] siw: device registration error -23 [ 340.672438][T17314] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4456'. [ 340.767005][T17326] loop6: detected capacity change from 0 to 512 [ 340.775266][T17326] EXT4-fs: Ignoring removed nobh option [ 340.783975][T17328] siw: device registration error -23 [ 340.791123][T17328] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4462'. [ 340.794228][T17326] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.4461: corrupted inode contents [ 340.831387][T17326] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #3: comm syz.6.4461: mark_inode_dirty error [ 340.840880][T17322] lo speed is unknown, defaulting to 1000 [ 340.864015][T17326] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.4461: corrupted inode contents [ 340.876259][T17326] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.4461: mark_inode_dirty error [ 340.889069][T17326] __quota_error: 146 callbacks suppressed [ 340.889088][T17326] Quota error (device loop6): write_blk: dquota write failed [ 340.896318][T17334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 340.903718][T17326] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 340.918801][T17334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 340.928876][T16667] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 340.929754][T17326] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4461: Failed to acquire dquot type 0 [ 340.955665][T17326] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4461: corrupted inode contents [ 340.980037][T17326] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #16: comm syz.6.4461: mark_inode_dirty error [ 340.992166][T17326] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4461: corrupted inode contents [ 341.004381][T17326] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.4461: mark_inode_dirty error [ 341.018137][T17326] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4461: corrupted inode contents [ 341.031533][T17326] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 341.040370][T17326] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4461: corrupted inode contents [ 341.053904][T17326] EXT4-fs error (device loop6): ext4_truncate:4597: inode #16: comm syz.6.4461: mark_inode_dirty error [ 341.066585][T17326] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 341.080170][T17326] EXT4-fs (loop6): 1 truncate cleaned up [ 341.097806][T17326] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.167624][T17326] lo speed is unknown, defaulting to 1000 [ 341.224575][ T29] audit: type=1400 audit(1752444675.940:12782): avc: denied { getopt } for pid=17340 comm="syz.1.4467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 341.232382][T17326] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4461'. [ 341.254604][T17326] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4461'. [ 341.268974][T17344] siw: device registration error -23 [ 341.274732][T17326] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4461'. [ 341.275538][T17344] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4469'. [ 341.297735][T17345] loop5: detected capacity change from 0 to 512 [ 341.312003][T17345] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 341.328306][T17345] EXT4-fs (loop5): mount failed [ 341.352303][T17345] loop5: detected capacity change from 0 to 2048 [ 341.384373][T17353] 9pnet_fd: Insufficient options for proto=fd [ 341.462925][T17366] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4476'. [ 341.478564][T17364] loop6: detected capacity change from 0 to 512 [ 341.504004][T17364] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 341.513518][T17345] lo speed is unknown, defaulting to 1000 [ 341.544605][T17364] EXT4-fs (loop6): mount failed [ 341.576897][T17373] siw: device registration error -23 [ 341.585215][T17364] loop6: detected capacity change from 0 to 2048 [ 341.602349][T17373] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4478'. [ 341.702500][T17368] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4477'. [ 341.761883][T17364] lo speed is unknown, defaulting to 1000 [ 341.810225][T17382] loop7: detected capacity change from 0 to 512 [ 341.824463][T17382] EXT4-fs: Ignoring removed mblk_io_submit option [ 341.831975][T17382] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 341.863121][T17387] loop6: detected capacity change from 0 to 1024 [ 341.869579][T17382] EXT4-fs (loop7): 1 truncate cleaned up [ 341.888520][T17389] loop1: detected capacity change from 0 to 512 [ 341.896158][T17389] EXT4-fs: Ignoring removed nobh option [ 341.932952][T17389] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4483: corrupted inode contents [ 341.938357][T17395] loop7: detected capacity change from 0 to 512 [ 341.953313][T17395] EXT4-fs: Ignoring removed mblk_io_submit option [ 341.959821][T17395] EXT4-fs: Ignoring removed bh option [ 341.966961][T17395] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 341.977536][T17389] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.4483: mark_inode_dirty error [ 341.991336][T17389] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4483: corrupted inode contents [ 342.004819][T17395] EXT4-fs (loop7): 1 truncate cleaned up [ 342.011435][T17389] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4483: mark_inode_dirty error [ 342.023537][T17389] Quota error (device loop1): write_blk: dquota write failed [ 342.032296][T17389] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 342.044894][T17389] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4483: Failed to acquire dquot type 0 [ 342.058171][T17389] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4483: corrupted inode contents [ 342.073118][T17389] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.4483: mark_inode_dirty error [ 342.085018][T17389] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4483: corrupted inode contents [ 342.113195][T17389] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4483: mark_inode_dirty error [ 342.130397][T17389] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4483: corrupted inode contents [ 342.155971][T17389] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 342.178511][T17389] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4483: corrupted inode contents [ 342.193314][T17401] 9pnet_fd: Insufficient options for proto=fd [ 342.200252][T17389] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.4483: mark_inode_dirty error [ 342.224213][ T29] audit: type=1326 audit(1752444932.945:12783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.7.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a2ce929 code=0x7ffc0000 [ 342.238750][T17389] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 342.267000][ T29] audit: type=1326 audit(1752444932.945:12784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.7.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc4a2ce929 code=0x7ffc0000 [ 342.291029][ T29] audit: type=1326 audit(1752444932.945:12785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.7.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a2ce929 code=0x7ffc0000 [ 342.308517][T17387] lo speed is unknown, defaulting to 1000 [ 342.315395][ T29] audit: type=1326 audit(1752444932.945:12786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.7.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fbc4a2ce929 code=0x7ffc0000 [ 342.344750][ T29] audit: type=1326 audit(1752444932.945:12787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.7.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc4a2ce929 code=0x7ffc0000 [ 342.377500][T17389] EXT4-fs (loop1): 1 truncate cleaned up [ 342.384634][T17389] ext4 filesystem being mounted at /165/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.427658][T17408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 342.436513][T17408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.464369][T17389] lo speed is unknown, defaulting to 1000 [ 342.495559][T17387] SELinux: Context '8z@«ü is not valid (left unmapped). [ 342.506990][T17414] loop7: detected capacity change from 0 to 512 [ 342.516334][T17414] EXT4-fs: Ignoring removed mblk_io_submit option [ 342.523746][T17414] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 342.540741][T17414] EXT4-fs (loop7): 1 truncate cleaned up [ 342.578799][T17387] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4482: Allocating blocks 497-513 which overlap fs metadata [ 342.626546][T17386] EXT4-fs (loop6): pa ffff88810711dcb0: logic 272, phys. 385, len 8 [ 342.634721][T17386] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 343.040979][T17426] loop1: detected capacity change from 0 to 512 [ 343.048408][T17432] loop7: detected capacity change from 0 to 512 [ 343.068062][T17426] EXT4-fs: Ignoring removed mblk_io_submit option [ 343.078886][T17432] EXT4-fs: Ignoring removed mblk_io_submit option [ 343.098195][T17426] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 343.111746][T17432] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 343.135248][T17426] EXT4-fs (loop1): 1 truncate cleaned up [ 343.142554][T17432] EXT4-fs (loop7): 1 truncate cleaned up [ 343.349669][T17464] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 343.489793][T17453] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 343.528348][T17472] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 343.717211][T17486] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 343.855941][T17498] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 343.926698][T17430] lo speed is unknown, defaulting to 1000 [ 343.972546][T17505] IPVS: Error joining to the multicast group [ 344.012716][T17466] lo speed is unknown, defaulting to 1000 [ 344.189422][T17516] bridge0: port 3(macvlan2) entered blocking state [ 344.196362][T17516] bridge0: port 3(macvlan2) entered disabled state [ 344.205666][T17516] macvlan2: entered allmulticast mode [ 344.211169][T17516] bridge0: entered allmulticast mode [ 344.218664][T17516] macvlan2: left allmulticast mode [ 344.223875][T17516] bridge0: left allmulticast mode [ 344.324797][T17520] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 344.628802][T17539] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 344.859630][T17544] loop1: detected capacity change from 0 to 1024 [ 344.980494][T17544] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4528: Failed to acquire dquot type 0 [ 345.006574][T17544] EXT4-fs (loop1): 1 truncate cleaned up [ 345.216436][T17568] loop5: detected capacity change from 0 to 512 [ 345.273842][T17568] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 345.279698][T17561] lo speed is unknown, defaulting to 1000 [ 345.322426][T17568] EXT4-fs (loop5): mount failed [ 345.414026][T17568] loop5: detected capacity change from 0 to 2048 [ 345.426466][T17586] loop1: detected capacity change from 0 to 512 [ 345.450179][T17586] EXT4-fs: Ignoring removed mblk_io_submit option [ 345.456855][T17586] EXT4-fs: Ignoring removed bh option [ 345.476323][T17586] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 345.545368][T17586] EXT4-fs (loop1): 1 truncate cleaned up [ 345.578523][T17584] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 345.606153][T17568] lo speed is unknown, defaulting to 1000 [ 345.674021][T17605] 9pnet_fd: Insufficient options for proto=fd [ 345.749353][T17603] loop6: detected capacity change from 0 to 512 [ 345.769370][T17603] EXT4-fs: Ignoring removed mblk_io_submit option [ 345.789762][T17603] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 345.808166][T17607] loop7: detected capacity change from 0 to 512 [ 345.821702][T17607] EXT4-fs: Ignoring removed mblk_io_submit option [ 345.841185][T17603] EXT4-fs (loop6): 1 truncate cleaned up [ 345.842563][T17607] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 345.860130][T17607] EXT4-fs (loop7): 1 truncate cleaned up [ 345.923195][T17619] __nla_validate_parse: 17 callbacks suppressed [ 345.923218][T17619] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4549'. [ 345.939863][T17619] IPVS: Error joining to the multicast group [ 346.023130][T17616] lo speed is unknown, defaulting to 1000 [ 346.035140][T17627] loop7: detected capacity change from 0 to 1024 [ 346.047062][T17627] __quota_error: 32 callbacks suppressed [ 346.047081][T17627] Quota error (device loop7): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 346.063544][T17627] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0 [ 346.073035][T17627] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4551: Failed to acquire dquot type 0 [ 346.115143][T17634] siw: device registration error -23 [ 346.121592][T17634] netlink: 52 bytes leftover after parsing attributes in process `syz.6.4553'. [ 346.136037][T17627] EXT4-fs (loop7): 1 truncate cleaned up [ 346.173256][T17636] siw: device registration error -23 [ 346.179492][T17636] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4554'. [ 346.236849][T17642] loop6: detected capacity change from 0 to 512 [ 346.266469][T17642] EXT4-fs: Ignoring removed mblk_io_submit option [ 346.273051][T17642] EXT4-fs: Ignoring removed bh option [ 346.291210][T17642] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 346.333669][T17642] EXT4-fs (loop6): 1 truncate cleaned up [ 346.362063][T17640] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 346.416001][T17652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 346.428335][T17652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 346.485113][T17658] loop6: detected capacity change from 0 to 512 [ 346.492741][T17658] EXT4-fs: Ignoring removed mblk_io_submit option [ 346.499685][T17658] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 346.512508][T17658] EXT4-fs (loop6): 1 truncate cleaned up [ 346.573267][ T29] audit: type=1326 audit(1752444937.295:12818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.658727][ T29] audit: type=1326 audit(1752444937.325:12819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.682465][ T29] audit: type=1326 audit(1752444937.325:12820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.706202][ T29] audit: type=1326 audit(1752444937.325:12821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.729960][ T29] audit: type=1326 audit(1752444937.325:12822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.754026][ T29] audit: type=1326 audit(1752444937.325:12823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.778161][ T29] audit: type=1326 audit(1752444937.325:12824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.801960][ T29] audit: type=1326 audit(1752444937.325:12825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17663 comm="syz.6.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 346.819986][T17675] loop6: detected capacity change from 0 to 1024 [ 346.837743][T17674] siw: device registration error -23 [ 346.846393][T17674] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4568'. [ 346.876901][T17676] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4564'. [ 346.906824][T17675] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4567: Failed to acquire dquot type 0 [ 346.918889][T17675] EXT4-fs (loop6): 1 truncate cleaned up [ 347.241605][T17700] loop5: detected capacity change from 0 to 1024 [ 347.252295][T17681] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4569'. [ 347.268758][T17700] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4575: Failed to acquire dquot type 0 [ 347.315163][T17700] EXT4-fs (loop5): 1 truncate cleaned up [ 347.334298][T17708] siw: device registration error -23 [ 347.340042][T17700] EXT4-fs mount: 74 callbacks suppressed [ 347.340061][T17700] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.340788][T17708] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4579'. [ 347.397179][T17710] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4581'. [ 347.408836][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.449580][T17716] loop5: detected capacity change from 0 to 512 [ 347.461668][T17716] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.4582: corrupted in-inode xattr: invalid ea_ino [ 347.484792][T17716] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4582: couldn't read orphan inode 15 (err -117) [ 347.497584][T17716] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.657011][T17724] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4586'. [ 347.680144][T17730] siw: device registration error -23 [ 347.686795][T17730] netlink: 52 bytes leftover after parsing attributes in process `syz.6.4588'. [ 347.752752][T17732] loop6: detected capacity change from 0 to 512 [ 347.759321][T17732] EXT4-fs: Ignoring removed mblk_io_submit option [ 347.766168][T17732] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 347.777649][T17732] EXT4-fs (loop6): 1 truncate cleaned up [ 347.783848][T17732] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.811624][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.826793][T17738] siw: device registration error -23 [ 347.898171][T17740] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 348.055483][T17750] bridge0: port 3(macvlan2) entered blocking state [ 348.062241][T17750] bridge0: port 3(macvlan2) entered disabled state [ 348.069400][T17750] macvlan2: entered allmulticast mode [ 348.074874][T17750] bridge0: entered allmulticast mode [ 348.080885][T17750] macvlan2: left allmulticast mode [ 348.086043][T17750] bridge0: left allmulticast mode [ 348.268614][T17772] IPVS: Error joining to the multicast group [ 348.294573][T17767] loop7: detected capacity change from 0 to 512 [ 348.303007][T17767] EXT4-fs: Ignoring removed mblk_io_submit option [ 348.316071][T17767] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 348.332861][T17767] EXT4-fs (loop7): 1 truncate cleaned up [ 348.339120][T17767] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.354991][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.390316][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.497324][T17798] FAULT_INJECTION: forcing a failure. [ 348.497324][T17798] name failslab, interval 1, probability 0, space 0, times 0 [ 348.510052][T17798] CPU: 1 UID: 0 PID: 17798 Comm: syz.7.4608 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 348.510119][T17798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 348.510135][T17798] Call Trace: [ 348.510144][T17798] [ 348.510154][T17798] __dump_stack+0x1d/0x30 [ 348.510181][T17798] dump_stack_lvl+0xe8/0x140 [ 348.510205][T17798] dump_stack+0x15/0x1b [ 348.510225][T17798] should_fail_ex+0x265/0x280 [ 348.510294][T17798] ? do_proc_control+0x1d6/0x8b0 [ 348.510318][T17798] should_failslab+0x8c/0xb0 [ 348.510346][T17798] __kmalloc_cache_noprof+0x4c/0x320 [ 348.510409][T17798] do_proc_control+0x1d6/0x8b0 [ 348.510506][T17798] ? should_fail_ex+0xdb/0x280 [ 348.510546][T17798] proc_control_compat+0xae/0xe0 [ 348.510613][T17798] usbdev_ioctl+0xee1/0x1710 [ 348.510652][T17798] ? __pfx_usbdev_ioctl+0x10/0x10 [ 348.510687][T17798] __se_sys_ioctl+0xcb/0x140 [ 348.510790][T17798] __x64_sys_ioctl+0x43/0x50 [ 348.510825][T17798] x64_sys_call+0x19a8/0x2fb0 [ 348.510854][T17798] do_syscall_64+0xd2/0x200 [ 348.510878][T17798] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 348.510912][T17798] ? clear_bhb_loop+0x40/0x90 [ 348.510960][T17798] ? clear_bhb_loop+0x40/0x90 [ 348.510988][T17798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 348.511081][T17798] RIP: 0033:0x7fbc4a2ce929 [ 348.511166][T17798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 348.511192][T17798] RSP: 002b:00007fbc48937038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 348.511217][T17798] RAX: ffffffffffffffda RBX: 00007fbc4a4f5fa0 RCX: 00007fbc4a2ce929 [ 348.511313][T17798] RDX: 0000200000000600 RSI: 00000000c0105500 RDI: 0000000000000003 [ 348.511330][T17798] RBP: 00007fbc48937090 R08: 0000000000000000 R09: 0000000000000000 [ 348.511347][T17798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 348.511364][T17798] R13: 0000000000000000 R14: 00007fbc4a4f5fa0 R15: 00007fffb80684b8 [ 348.511432][T17798] [ 348.777473][T17802] bridge0: port 3(macvlan2) entered blocking state [ 348.784290][T17802] bridge0: port 3(macvlan2) entered disabled state [ 348.850277][T17802] macvlan2: entered allmulticast mode [ 348.855875][T17802] bridge0: entered allmulticast mode [ 348.879584][T17802] macvlan2: left allmulticast mode [ 348.884857][T17802] bridge0: left allmulticast mode [ 348.908670][T17807] loop7: detected capacity change from 0 to 512 [ 348.931403][T17807] EXT4-fs: Ignoring removed oldalloc option [ 348.937408][T17807] EXT4-fs: Ignoring removed nobh option [ 348.976827][T17811] loop1: detected capacity change from 0 to 8192 [ 348.985014][T17811] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 349.022717][T17807] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #15: comm syz.7.4611: iget: bad extended attribute block 1 [ 349.040891][T17807] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.4611: couldn't read orphan inode 15 (err -117) [ 349.060258][T17807] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.072295][T17818] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 349.090782][T17807] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.300657][T17829] siw: device registration error -23 [ 349.649476][T17838] lo speed is unknown, defaulting to 1000 [ 349.738537][T17836] loop6: detected capacity change from 0 to 512 [ 349.755406][T17836] EXT4-fs: Ignoring removed mblk_io_submit option [ 349.784631][T17836] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 349.821253][T17836] EXT4-fs (loop6): 1 truncate cleaned up [ 349.827486][T17836] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.852451][T17836] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.864351][T17845] loop7: detected capacity change from 0 to 512 [ 349.871438][T17845] EXT4-fs: Ignoring removed nobh option [ 349.891933][T17845] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4623: corrupted inode contents [ 349.919113][T17845] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #3: comm syz.7.4623: mark_inode_dirty error [ 350.034917][T17845] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4623: corrupted inode contents [ 350.047106][T17845] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.4623: mark_inode_dirty error [ 350.058810][T17845] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4623: Failed to acquire dquot type 0 [ 350.070809][T17845] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4623: corrupted inode contents [ 350.090097][T17845] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #16: comm syz.7.4623: mark_inode_dirty error [ 350.095878][T17853] bridge0: port 3(macvlan2) entered blocking state [ 350.108269][T17853] bridge0: port 3(macvlan2) entered disabled state [ 350.116254][T17845] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4623: corrupted inode contents [ 350.116413][T17853] macvlan2: entered allmulticast mode [ 350.131217][T17856] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 350.133823][T17853] bridge0: entered allmulticast mode [ 350.149727][T17853] macvlan2: left allmulticast mode [ 350.152489][T17845] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.4623: mark_inode_dirty error [ 350.155084][T17853] bridge0: left allmulticast mode [ 350.244714][T17845] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4623: corrupted inode contents [ 350.353845][T17865] siw: device registration error -23 [ 350.362141][T17845] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 350.402371][T17845] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4623: corrupted inode contents [ 350.432367][T17845] EXT4-fs error (device loop7): ext4_truncate:4597: inode #16: comm syz.7.4623: mark_inode_dirty error [ 350.455251][T17845] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 350.477485][T17845] EXT4-fs (loop7): 1 truncate cleaned up [ 350.491264][T17845] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.637940][T17845] ext4 filesystem being mounted at /339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 350.750160][T17877] loop5: detected capacity change from 0 to 512 [ 350.757106][T17877] EXT4-fs: Ignoring removed nobh option [ 350.771903][T17877] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.4634: corrupted inode contents [ 350.788248][T17877] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm syz.5.4634: mark_inode_dirty error [ 350.812476][T17877] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.4634: corrupted inode contents [ 350.853190][T17877] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.4634: mark_inode_dirty error [ 350.878598][T17845] lo speed is unknown, defaulting to 1000 [ 350.912275][T17877] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4634: Failed to acquire dquot type 0 [ 350.933348][T17877] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.4634: corrupted inode contents [ 350.967853][T17877] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.4634: mark_inode_dirty error [ 350.984740][T17877] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.4634: corrupted inode contents [ 350.997643][T17877] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.4634: mark_inode_dirty error [ 351.010748][T17877] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.4634: corrupted inode contents [ 351.026114][T17877] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 351.036870][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.046538][T17877] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.4634: corrupted inode contents [ 351.067263][T17877] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.4634: mark_inode_dirty error [ 351.080567][T17877] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 351.090512][T17877] EXT4-fs (loop5): 1 truncate cleaned up [ 351.102717][T17877] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.154262][T17887] loop7: detected capacity change from 0 to 512 [ 351.161190][T17887] EXT4-fs: Ignoring removed mblk_io_submit option [ 351.168532][T17887] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 351.188443][T17877] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 351.203859][T17889] siw: device registration error -23 [ 351.210336][T17889] __nla_validate_parse: 16 callbacks suppressed [ 351.210353][T17889] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4637'. [ 351.243171][T17887] EXT4-fs (loop7): 1 truncate cleaned up [ 351.249368][T17887] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.278970][T17887] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.340428][T17894] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4634'. [ 351.341357][T17877] lo speed is unknown, defaulting to 1000 [ 351.349484][T17894] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4634'. [ 351.367140][T17896] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4638'. [ 351.375338][T17894] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4634'. [ 351.376259][T17896] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4638'. [ 351.401039][T17896] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4638'. [ 351.435066][T17900] loop1: detected capacity change from 0 to 1024 [ 351.452521][T17900] __quota_error: 22 callbacks suppressed [ 351.452536][T17900] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 351.458262][T17892] lo speed is unknown, defaulting to 1000 [ 351.468626][T17900] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 351.468677][T17900] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4641: Failed to acquire dquot type 0 [ 351.498368][T17900] EXT4-fs (loop1): 1 truncate cleaned up [ 351.505441][T17900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.523143][T17900] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.620204][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.629408][T17907] loop1: detected capacity change from 0 to 512 [ 351.636816][T17907] EXT4-fs: Ignoring removed mblk_io_submit option [ 351.650884][T17907] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 351.668634][T17911] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4645'. [ 351.697564][T17907] EXT4-fs (loop1): 1 truncate cleaned up [ 351.708821][T17907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.725249][T17907] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.796220][T17919] loop6: detected capacity change from 0 to 1024 [ 351.815599][T17919] Quota error (device loop6): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 351.826111][T17919] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 351.835618][T17919] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4648: Failed to acquire dquot type 0 [ 351.878961][T17919] EXT4-fs (loop6): 1 truncate cleaned up [ 351.886454][T17919] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.019528][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.105159][T17932] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4654'. [ 352.295185][T17932] 9pnet_fd: Insufficient options for proto=fd [ 352.354675][T17938] lo speed is unknown, defaulting to 1000 [ 352.360760][T17941] siw: device registration error -23 [ 352.381964][T17941] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4656'. [ 352.415853][T17945] loop1: detected capacity change from 0 to 512 [ 352.423254][T17945] EXT4-fs: Ignoring removed mblk_io_submit option [ 352.429939][T17945] EXT4-fs: Ignoring removed bh option [ 352.441106][T17945] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 352.475165][T17945] EXT4-fs (loop1): 1 truncate cleaned up [ 352.518517][T17945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.588261][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.616428][T17956] IPVS: Error joining to the multicast group [ 352.658555][T17962] FAULT_INJECTION: forcing a failure. [ 352.658555][T17962] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 352.671933][T17962] CPU: 1 UID: 0 PID: 17962 Comm: syz.1.4661 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 352.671969][T17962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 352.671985][T17962] Call Trace: [ 352.672015][T17962] [ 352.672023][T17962] __dump_stack+0x1d/0x30 [ 352.672045][T17962] dump_stack_lvl+0xe8/0x140 [ 352.672065][T17962] dump_stack+0x15/0x1b [ 352.672081][T17962] should_fail_ex+0x265/0x280 [ 352.672130][T17962] should_fail_alloc_page+0xf2/0x100 [ 352.672224][T17962] __alloc_frozen_pages_noprof+0xff/0x360 [ 352.672270][T17962] alloc_pages_mpol+0xb3/0x250 [ 352.672300][T17962] vma_alloc_folio_noprof+0x1aa/0x300 [ 352.672379][T17962] do_wp_page+0x673/0x2400 [ 352.672400][T17962] ? consume_skb+0x49/0x150 [ 352.672440][T17962] ? __rcu_read_lock+0x37/0x50 [ 352.672473][T17962] handle_mm_fault+0x77d/0x2be0 [ 352.672540][T17962] ? __rcu_read_unlock+0x4f/0x70 [ 352.672571][T17962] do_user_addr_fault+0x3fe/0x1090 [ 352.672667][T17962] exc_page_fault+0x62/0xa0 [ 352.672699][T17962] asm_exc_page_fault+0x26/0x30 [ 352.672720][T17962] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 352.672753][T17962] Code: f1 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 e9 0f f1 01 00 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 352.672787][T17962] RSP: 0018:ffffc9000a4579f0 EFLAGS: 00050202 [ 352.672807][T17962] RAX: ffff8881198f2b18 RBX: ffffc9000a457e90 RCX: 0000000000000e5c [ 352.672823][T17962] RDX: 0000000000000000 RSI: ffff888115f47000 RDI: 0000200000004700 [ 352.672882][T17962] RBP: 0000000000000000 R08: 000000000000038e R09: 0000000000000000 [ 352.672894][T17962] R10: 0001888115f47000 R11: 0001888115f47e5b R12: ffffc9000a457e78 [ 352.672994][T17962] R13: 0000000000000e5c R14: 0000000000000e5c R15: 0000000000000e5c [ 352.673017][T17962] _copy_to_iter+0x2d9/0xe30 [ 352.673051][T17962] ? avc_has_perm_noaudit+0x1b1/0x200 [ 352.673088][T17962] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 352.673116][T17962] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 352.673159][T17962] __skb_datagram_iter+0xc6/0x690 [ 352.673270][T17962] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 352.673314][T17962] skb_copy_datagram_iter+0x3d/0x110 [ 352.673438][T17962] netlink_recvmsg+0x1a8/0x550 [ 352.673477][T17962] ? __pfx_netlink_recvmsg+0x10/0x10 [ 352.673537][T17962] sock_recvmsg+0x136/0x170 [ 352.673570][T17962] ____sys_recvmsg+0xf5/0x280 [ 352.673621][T17962] ___sys_recvmsg+0x11f/0x370 [ 352.673650][T17962] __x64_sys_recvmsg+0xd1/0x160 [ 352.673736][T17962] x64_sys_call+0xf19/0x2fb0 [ 352.673757][T17962] do_syscall_64+0xd2/0x200 [ 352.673778][T17962] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 352.673810][T17962] ? clear_bhb_loop+0x40/0x90 [ 352.673830][T17962] ? clear_bhb_loop+0x40/0x90 [ 352.673931][T17962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.673958][T17962] RIP: 0033:0x7fa8599fe929 [ 352.673979][T17962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 352.674056][T17962] RSP: 002b:00007fa858067038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 352.674080][T17962] RAX: ffffffffffffffda RBX: 00007fa859c25fa0 RCX: 00007fa8599fe929 [ 352.674097][T17962] RDX: 0000000000000102 RSI: 0000200000000080 RDI: 0000000000000003 [ 352.674113][T17962] RBP: 00007fa858067090 R08: 0000000000000000 R09: 0000000000000000 [ 352.674128][T17962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 352.674140][T17962] R13: 0000000000000000 R14: 00007fa859c25fa0 R15: 00007ffec2d503d8 [ 352.674159][T17962] [ 353.195992][T17976] loop1: detected capacity change from 0 to 512 [ 353.210741][T17976] EXT4-fs: Ignoring removed mblk_io_submit option [ 353.221462][T17976] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 353.237690][T17976] EXT4-fs (loop1): 1 truncate cleaned up [ 353.250343][T17976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.269136][T17980] bridge0: port 3(macvlan2) entered blocking state [ 353.275852][T17980] bridge0: port 3(macvlan2) entered disabled state [ 353.283370][T17983] loop5: detected capacity change from 0 to 512 [ 353.291540][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.300786][T17980] macvlan2: entered allmulticast mode [ 353.306204][T17980] bridge0: entered allmulticast mode [ 353.313502][T17983] EXT4-fs: Ignoring removed mblk_io_submit option [ 353.320278][T17983] EXT4-fs: Ignoring removed bh option [ 353.331373][T17980] macvlan2: left allmulticast mode [ 353.336614][T17980] bridge0: left allmulticast mode [ 353.337129][T17983] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 353.364405][T17983] EXT4-fs (loop5): 1 truncate cleaned up [ 353.370633][T17983] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.402160][T17992] siw: device registration error -23 [ 353.421378][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.588797][T18006] IPVS: Error joining to the multicast group [ 353.691040][T18015] loop5: detected capacity change from 0 to 512 [ 353.701829][T18015] EXT4-fs: Ignoring removed mblk_io_submit option [ 353.709302][T18015] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 353.722451][T18015] EXT4-fs (loop5): 1 truncate cleaned up [ 353.728683][T18015] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.755355][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.990745][T18038] loop1: detected capacity change from 0 to 512 [ 354.014089][T18036] IPVS: Error joining to the multicast group [ 354.056238][T18038] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.4691: corrupted in-inode xattr: invalid ea_ino [ 354.071428][T18038] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.4691: couldn't read orphan inode 15 (err -117) [ 354.086036][T18038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.261458][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.335207][T18051] loop5: detected capacity change from 0 to 164 [ 354.382416][T18051] Unsupported NM flag settings (8) [ 354.404019][T18055] loop7: detected capacity change from 0 to 512 [ 354.410877][T18055] EXT4-fs: Ignoring removed mblk_io_submit option [ 354.417925][T18055] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 354.432290][T18055] EXT4-fs (loop7): 1 truncate cleaned up [ 354.462266][T18055] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 354.609307][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.663592][T18071] IPVS: Error joining to the multicast group [ 354.864340][T18090] loop7: detected capacity change from 0 to 512 [ 354.890346][T18090] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -13 [ 354.898734][T18090] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #13: comm syz.7.4707: iget: bad i_size value: 12154757448730 [ 354.940045][T18090] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.4707: couldn't read orphan inode 13 (err -117) [ 354.953847][T18090] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 354.955249][T18086] lo speed is unknown, defaulting to 1000 [ 355.025222][T18093] bridge0: port 3(macvlan2) entered blocking state [ 355.032224][T18093] bridge0: port 3(macvlan2) entered disabled state [ 355.039135][T18093] macvlan2: entered allmulticast mode [ 355.044760][T18093] bridge0: entered allmulticast mode [ 355.051185][T18093] macvlan2: left allmulticast mode [ 355.056368][T18093] bridge0: left allmulticast mode [ 355.078481][T18103] loop5: detected capacity change from 0 to 1024 [ 355.103963][T18103] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.146421][T18107] loop1: detected capacity change from 0 to 512 [ 355.153788][T18107] EXT4-fs: Ignoring removed nobh option [ 355.166134][T18109] siw: device registration error -23 [ 355.181824][T18107] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4712: corrupted inode contents [ 355.218606][ T29] audit: type=1326 audit(1752445713.931:12840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.6.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 355.256543][T18107] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.4712: mark_inode_dirty error [ 355.263621][ T29] audit: type=1326 audit(1752445713.971:12841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.6.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 355.281344][T18118] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 355.291402][ T29] audit: type=1326 audit(1752445713.971:12842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.6.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 355.311918][T18107] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4712: corrupted inode contents [ 355.324108][ T29] audit: type=1326 audit(1752445713.971:12843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.6.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 355.359493][ T29] audit: type=1326 audit(1752445713.971:12844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.6.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 355.366592][T18107] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4712: mark_inode_dirty error [ 355.384186][ T29] audit: type=1326 audit(1752445713.971:12845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.6.4715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 355.423845][T18107] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4712: Failed to acquire dquot type 0 [ 355.435909][T18107] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4712: corrupted inode contents [ 355.449275][T18107] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.4712: mark_inode_dirty error [ 355.461652][T18107] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4712: corrupted inode contents [ 355.485102][T18107] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4712: mark_inode_dirty error [ 355.497587][T18107] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4712: corrupted inode contents [ 355.510066][T18107] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 355.519890][T18107] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4712: corrupted inode contents [ 355.532384][T18107] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.4712: mark_inode_dirty error [ 355.543880][T18107] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 355.554485][T18107] EXT4-fs (loop1): 1 truncate cleaned up [ 355.566289][T18121] loop6: detected capacity change from 0 to 1024 [ 355.574207][T18121] EXT4-fs: Ignoring removed nobh option [ 355.580328][T18107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.594562][T18121] EXT4-fs: Ignoring removed bh option [ 355.638724][T18107] ext4 filesystem being mounted at /214/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 355.655476][T18121] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.725557][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.740696][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.794120][T18107] lo speed is unknown, defaulting to 1000 [ 355.802365][T18112] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 355.845047][T18112] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 355.857459][T18112] EXT4-fs (loop5): This should not happen!! Data will be lost [ 355.857459][T18112] [ 355.867329][T18112] EXT4-fs (loop5): Total free blocks count 0 [ 355.873493][T18112] EXT4-fs (loop5): Free/Dirty block details [ 355.879501][T18112] EXT4-fs (loop5): free_blocks=68451041280 [ 355.885413][T18112] EXT4-fs (loop5): dirty_blocks=16416 [ 355.890915][T18112] EXT4-fs (loop5): Block reservation details [ 355.896920][T18112] EXT4-fs (loop5): i_reserved_data_blocks=1026 [ 355.965920][T18133] loop6: detected capacity change from 0 to 1024 [ 355.996654][T18133] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4721: Failed to acquire dquot type 0 [ 356.020321][T18133] EXT4-fs (loop6): 1 truncate cleaned up [ 356.036552][T18133] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.036599][ T781] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 2048 with error 28 [ 356.372130][T18142] siw: device registration error -23 [ 356.380917][T18142] __nla_validate_parse: 18 callbacks suppressed [ 356.381002][T18142] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4727'. [ 356.405617][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.409013][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.464053][T18148] loop1: detected capacity change from 0 to 512 [ 356.467263][T18146] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4724'. [ 356.484338][T18146] bridge0: port 3(macvlan2) entered blocking state [ 356.491230][T18146] bridge0: port 3(macvlan2) entered disabled state [ 356.500618][T18148] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.4725: corrupted in-inode xattr: invalid ea_ino [ 356.516354][T18146] macvlan2: entered allmulticast mode [ 356.521849][T18146] bridge0: entered allmulticast mode [ 356.537759][T18148] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.4725: couldn't read orphan inode 15 (err -117) [ 356.551110][T18146] macvlan2: left allmulticast mode [ 356.556287][T18146] bridge0: left allmulticast mode [ 356.566046][T18148] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.651089][T18151] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4728'. [ 356.715138][T18159] loop7: detected capacity change from 0 to 512 [ 356.744370][T18159] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -13 [ 356.778779][T18164] loop5: detected capacity change from 0 to 2048 [ 356.793146][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.803425][T18159] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #13: comm syz.7.4730: iget: bad i_size value: 12154757448730 [ 356.829407][T18159] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.4730: couldn't read orphan inode 13 (err -117) [ 356.843088][T18159] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.871048][T18164] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.891487][T18164] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.904858][T18159] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4730'. [ 356.917150][T18175] loop1: detected capacity change from 0 to 512 [ 356.923795][T18175] EXT4-fs: Ignoring removed nobh option [ 356.960927][T18175] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4733: corrupted inode contents [ 356.990898][T18175] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.4733: mark_inode_dirty error [ 357.024508][T18164] lo speed is unknown, defaulting to 1000 [ 357.070501][T18175] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4733: corrupted inode contents [ 357.087123][T18175] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4733: mark_inode_dirty error [ 357.105134][T18175] __quota_error: 50 callbacks suppressed [ 357.105156][T18175] Quota error (device loop1): write_blk: dquota write failed [ 357.118973][T18175] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 357.129136][T18175] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4733: Failed to acquire dquot type 0 [ 357.153764][T18175] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4733: corrupted inode contents [ 357.168348][T18175] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.4733: mark_inode_dirty error [ 357.191117][T18175] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4733: corrupted inode contents [ 357.228796][T18175] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4733: mark_inode_dirty error [ 357.258280][T18186] loop5: detected capacity change from 0 to 512 [ 357.265424][T18175] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4733: corrupted inode contents [ 357.265661][T18186] EXT4-fs: Ignoring removed mblk_io_submit option [ 357.287004][T18186] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 357.297970][T18175] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 357.306918][T18175] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4733: corrupted inode contents [ 357.308242][T18186] EXT4-fs (loop5): 1 truncate cleaned up [ 357.321295][T18175] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.4733: mark_inode_dirty error [ 357.336767][T18186] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.349529][T18175] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 357.361489][T18175] EXT4-fs (loop1): 1 truncate cleaned up [ 357.367648][T18175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.385442][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.391791][T18175] ext4 filesystem being mounted at /216/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 357.461341][T18206] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4733'. [ 357.470478][T18206] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4733'. [ 357.495747][T18175] lo speed is unknown, defaulting to 1000 [ 357.503125][T18206] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4733'. [ 357.561834][T12569] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.594530][T14160] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.706565][ T29] audit: type=1326 audit(1752445972.422:12892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18222 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f578854e929 code=0x7ffc0000 [ 357.796761][ T29] audit: type=1326 audit(1752445972.442:12893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18222 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f578854e929 code=0x7ffc0000 [ 357.820539][ T29] audit: type=1326 audit(1752445972.442:12894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18222 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f578854e929 code=0x7ffc0000 [ 357.844344][ T29] audit: type=1326 audit(1752445972.442:12895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18222 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f578854e929 code=0x7ffc0000 [ 357.868063][ T29] audit: type=1326 audit(1752445972.442:12896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18222 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f578854e929 code=0x7ffc0000 [ 357.891885][ T29] audit: type=1326 audit(1752445972.442:12897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18222 comm="syz.3.4742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f578854e929 code=0x7ffc0000 [ 357.915572][ T29] audit: type=1400 audit(1752445972.492:12898): avc: denied { read } for pid=18217 comm="syz.1.4741" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 357.938502][ T29] audit: type=1400 audit(1752445972.492:12899): avc: denied { open } for pid=18217 comm="syz.1.4741" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 357.964202][T18224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37662 sclass=netlink_route_socket pid=18224 comm=syz.1.4741 [ 357.979126][T18224] netlink: 'syz.1.4741': attribute type 39 has an invalid length. [ 358.099171][T18221] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4740'. [ 358.475419][T18234] FAULT_INJECTION: forcing a failure. [ 358.475419][T18234] name failslab, interval 1, probability 0, space 0, times 0 [ 358.488282][T18234] CPU: 0 UID: 0 PID: 18234 Comm: syz.1.4744 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 358.488319][T18234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 358.488385][T18234] Call Trace: [ 358.488395][T18234] [ 358.488406][T18234] __dump_stack+0x1d/0x30 [ 358.488434][T18234] dump_stack_lvl+0xe8/0x140 [ 358.488455][T18234] dump_stack+0x15/0x1b [ 358.488515][T18234] should_fail_ex+0x265/0x280 [ 358.488584][T18234] ? __se_sys_memfd_create+0x1cc/0x590 [ 358.488682][T18234] should_failslab+0x8c/0xb0 [ 358.488712][T18234] __kmalloc_cache_noprof+0x4c/0x320 [ 358.488747][T18234] ? fput+0x8f/0xc0 [ 358.488846][T18234] __se_sys_memfd_create+0x1cc/0x590 [ 358.488888][T18234] __x64_sys_memfd_create+0x31/0x40 [ 358.488927][T18234] x64_sys_call+0x122f/0x2fb0 [ 358.488957][T18234] do_syscall_64+0xd2/0x200 [ 358.489000][T18234] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 358.489027][T18234] ? clear_bhb_loop+0x40/0x90 [ 358.489069][T18234] ? clear_bhb_loop+0x40/0x90 [ 358.489098][T18234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.489126][T18234] RIP: 0033:0x7fa8599fe929 [ 358.489212][T18234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.489231][T18234] RSP: 002b:00007fa858066e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 358.489301][T18234] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007fa8599fe929 [ 358.489320][T18234] RDX: 00007fa858066ef0 RSI: 0000000000000000 RDI: 00007fa859a814cc [ 358.489337][T18234] RBP: 0000200000000600 R08: 00007fa858066bb7 R09: 00007fa858066e40 [ 358.489353][T18234] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 358.489368][T18234] R13: 00007fa858066ef0 R14: 00007fa858066eb0 R15: 00002000000002c0 [ 358.489394][T18234] [ 358.863531][T18247] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4750'. [ 358.953904][T18245] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4747'. [ 359.081176][T18280] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 359.197824][T18295] loop7: detected capacity change from 0 to 512 [ 359.204577][T18295] EXT4-fs: Ignoring removed mblk_io_submit option [ 359.211417][T18295] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 359.225376][T18295] EXT4-fs (loop7): 1 truncate cleaned up [ 359.232043][T18295] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 359.232339][T18293] Restarting kernel threads ... [ 359.245992][T18295] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.261456][T18293] Done restarting kernel threads. [ 359.305628][T18300] loop5: detected capacity change from 0 to 2048 [ 359.324734][T18300] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 359.346511][T18284] lo speed is unknown, defaulting to 1000 [ 359.384900][T18302] lo speed is unknown, defaulting to 1000 [ 359.439746][T18300] lo speed is unknown, defaulting to 1000 [ 359.487081][T14609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.569693][T18316] loop5: detected capacity change from 0 to 164 [ 359.804885][T18350] loop5: detected capacity change from 0 to 1024 [ 359.815251][T18350] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4772: Failed to acquire dquot type 0 [ 359.827538][T18350] EXT4-fs (loop5): 1 truncate cleaned up [ 359.835028][T18350] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 359.849749][T18350] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.918575][T18361] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 359.969149][T18363] loop6: detected capacity change from 0 to 2048 [ 359.982561][T18363] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.050153][T18363] lo speed is unknown, defaulting to 1000 [ 360.180015][T18371] lo speed is unknown, defaulting to 1000 [ 360.453149][T14980] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.581177][T18384] loop6: detected capacity change from 0 to 512 [ 360.588072][T18384] EXT4-fs: Ignoring removed nobh option [ 360.603292][T18386] loop7: detected capacity change from 0 to 164 [ 360.614021][T18386] Unsupported NM flag settings (8) [ 360.625615][T18384] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.4783: corrupted inode contents [ 360.655618][T18384] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #3: comm syz.6.4783: mark_inode_dirty error [ 360.668869][T18384] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.4783: corrupted inode contents [ 360.682002][T18384] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.4783: mark_inode_dirty error [ 360.711686][T18384] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4783: Failed to acquire dquot type 0 [ 360.789372][T18384] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4783: corrupted inode contents [ 360.818638][T18384] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #16: comm syz.6.4783: mark_inode_dirty error [ 360.831456][T18384] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4783: corrupted inode contents [ 360.858481][T18392] lo speed is unknown, defaulting to 1000 [ 360.882546][T18384] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.4783: mark_inode_dirty error [ 360.902657][T18384] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4783: corrupted inode contents [ 360.939868][T18384] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 360.967575][T18384] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4783: corrupted inode contents [ 360.977947][T18400] loop5: detected capacity change from 0 to 1024 [ 360.986935][T18384] EXT4-fs error (device loop6): ext4_truncate:4597: inode #16: comm syz.6.4783: mark_inode_dirty error [ 360.999770][T18400] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4788: Failed to acquire dquot type 0 [ 361.014639][T18384] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 361.024248][T18400] EXT4-fs (loop5): 1 truncate cleaned up [ 361.033513][T18384] EXT4-fs (loop6): 1 truncate cleaned up [ 361.055638][T18384] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 361.116754][T18407] FAULT_INJECTION: forcing a failure. [ 361.116754][T18407] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 361.129974][T18407] CPU: 1 UID: 0 PID: 18407 Comm: syz.5.4791 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 361.130075][T18407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 361.130089][T18407] Call Trace: [ 361.130098][T18407] [ 361.130160][T18407] __dump_stack+0x1d/0x30 [ 361.130189][T18407] dump_stack_lvl+0xe8/0x140 [ 361.130214][T18407] dump_stack+0x15/0x1b [ 361.130230][T18407] should_fail_ex+0x265/0x280 [ 361.130262][T18407] should_fail+0xb/0x20 [ 361.130319][T18407] should_fail_usercopy+0x1a/0x20 [ 361.130362][T18407] _copy_from_iter+0xcf/0xe40 [ 361.130400][T18407] ? __build_skb_around+0x1a0/0x200 [ 361.130517][T18407] ? __alloc_skb+0x223/0x320 [ 361.130558][T18407] netlink_sendmsg+0x471/0x6b0 [ 361.130587][T18407] ? __pfx_netlink_sendmsg+0x10/0x10 [ 361.130645][T18407] __sock_sendmsg+0x145/0x180 [ 361.130722][T18407] ____sys_sendmsg+0x31e/0x4e0 [ 361.130764][T18407] ___sys_sendmsg+0x17b/0x1d0 [ 361.130827][T18407] __x64_sys_sendmsg+0xd4/0x160 [ 361.130907][T18407] x64_sys_call+0x2999/0x2fb0 [ 361.130935][T18407] do_syscall_64+0xd2/0x200 [ 361.130959][T18407] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 361.130992][T18407] ? clear_bhb_loop+0x40/0x90 [ 361.131090][T18407] ? clear_bhb_loop+0x40/0x90 [ 361.131117][T18407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 361.131141][T18407] RIP: 0033:0x7f8a5214e929 [ 361.131207][T18407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.131267][T18407] RSP: 002b:00007f8a507b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 361.131299][T18407] RAX: ffffffffffffffda RBX: 00007f8a52375fa0 RCX: 00007f8a5214e929 [ 361.131313][T18407] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 361.131325][T18407] RBP: 00007f8a507b7090 R08: 0000000000000000 R09: 0000000000000000 [ 361.131338][T18407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 361.131352][T18407] R13: 0000000000000000 R14: 00007f8a52375fa0 R15: 00007fff2ce04038 [ 361.131372][T18407] [ 361.348879][T18384] lo speed is unknown, defaulting to 1000 [ 361.409931][T18411] loop5: detected capacity change from 0 to 164 [ 361.555642][T18428] __nla_validate_parse: 8 callbacks suppressed [ 361.555684][T18428] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4799'. [ 361.591817][T18428] IPVS: Error joining to the multicast group [ 361.609031][T18431] loop6: detected capacity change from 0 to 164 [ 361.618080][T18431] Unsupported NM flag settings (8) [ 361.679781][T18424] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4798'. [ 361.831010][T18457] siw: device registration error -23 [ 361.837370][T18459] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4810'. [ 361.855918][T18457] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4809'. [ 361.914750][T18463] loop5: detected capacity change from 0 to 512 [ 361.959119][T18463] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.4812: corrupted in-inode xattr: invalid ea_ino [ 362.007589][T18469] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 362.020123][T18463] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4812: couldn't read orphan inode 15 (err -117) [ 362.106203][T18473] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4815'. [ 362.121537][T18473] IPVS: Error joining to the multicast group [ 362.165695][T18482] siw: device registration error -23 [ 362.172473][T18482] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4817'. [ 362.191405][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 362.191426][ T29] audit: type=1326 audit(1752446232.917:13050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.222126][ T29] audit: type=1326 audit(1752446232.917:13051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.246053][ T29] audit: type=1326 audit(1752446232.917:13052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.269963][ T29] audit: type=1326 audit(1752446232.917:13053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.293633][ T29] audit: type=1326 audit(1752446232.917:13054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.319025][ T29] audit: type=1326 audit(1752446232.917:13055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.343110][ T29] audit: type=1326 audit(1752446232.917:13056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.367600][ T29] audit: type=1326 audit(1752446232.917:13057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18483 comm="syz.6.4818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62bca3e929 code=0x7ffc0000 [ 362.471418][T18495] loop7: detected capacity change from 0 to 2048 [ 362.509417][ T29] audit: type=1326 audit(1752446233.227:13058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18501 comm="syz.1.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 362.533280][ T29] audit: type=1326 audit(1752446233.227:13059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18501 comm="syz.1.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8599fe929 code=0x7ffc0000 [ 362.614670][T18510] loop6: detected capacity change from 0 to 512 [ 362.617152][T18495] lo speed is unknown, defaulting to 1000 [ 362.621827][T18510] EXT4-fs: Ignoring removed mblk_io_submit option [ 362.634545][T18510] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 362.647602][T18510] EXT4-fs (loop6): 1 truncate cleaned up [ 362.699016][T18514] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4830'. [ 362.719660][T18514] IPVS: Error joining to the multicast group [ 362.755626][T18520] loop6: detected capacity change from 0 to 2048 [ 362.774018][T18527] loop5: detected capacity change from 0 to 512 [ 362.777599][T18525] loop7: detected capacity change from 0 to 1024 [ 362.782847][T18527] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.4835: corrupted in-inode xattr: invalid ea_ino [ 362.792125][T18525] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4834: Failed to acquire dquot type 0 [ 362.801620][T18527] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4835: couldn't read orphan inode 15 (err -117) [ 362.815249][T18525] EXT4-fs (loop7): 1 truncate cleaned up [ 362.914730][T18520] lo speed is unknown, defaulting to 1000 [ 363.112522][T18533] netlink: 48 bytes leftover after parsing attributes in process `syz.7.4836'. [ 363.126160][T18541] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4839'. [ 363.136842][T18536] loop6: detected capacity change from 0 to 512 [ 363.140968][T18541] bridge0: port 3(macvlan2) entered blocking state [ 363.149747][T18541] bridge0: port 3(macvlan2) entered disabled state [ 363.154940][T18536] EXT4-fs: Ignoring removed mblk_io_submit option [ 363.162915][T18541] macvlan2: entered allmulticast mode [ 363.168386][T18541] bridge0: entered allmulticast mode [ 363.174206][T18536] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 363.185519][T18541] macvlan2: left allmulticast mode [ 363.186481][T18536] EXT4-fs (loop6): 1 truncate cleaned up [ 363.190759][T18541] bridge0: left allmulticast mode [ 363.236123][T18545] siw: device registration error -23 [ 363.243384][T18545] netlink: 52 bytes leftover after parsing attributes in process `syz.6.4840'. [ 363.299461][T18550] loop6: detected capacity change from 0 to 2048 [ 363.358709][T18550] lo speed is unknown, defaulting to 1000 [ 363.449989][T18560] bridge0: port 3(macvlan2) entered blocking state [ 363.456758][T18560] bridge0: port 3(macvlan2) entered disabled state [ 363.465408][T18560] macvlan2: entered allmulticast mode [ 363.470981][T18560] bridge0: entered allmulticast mode [ 363.489062][T18565] loop6: detected capacity change from 0 to 164 [ 363.497743][T18565] Unsupported NM flag settings (8) [ 363.538555][T18560] macvlan2: left allmulticast mode [ 363.543862][T18560] bridge0: left allmulticast mode [ 363.678127][T18577] loop7: detected capacity change from 0 to 164 [ 363.687329][T18577] Unsupported NM flag settings (8) [ 363.863420][T18581] bridge0: port 3(macvlan2) entered blocking state [ 363.870150][T18581] bridge0: port 3(macvlan2) entered disabled state [ 363.876988][T18581] macvlan2: entered allmulticast mode [ 363.882432][T18581] bridge0: entered allmulticast mode [ 363.891600][T18581] macvlan2: left allmulticast mode [ 363.896840][T18581] bridge0: left allmulticast mode [ 364.007812][T18594] loop7: detected capacity change from 0 to 128 [ 364.016857][T18594] ext4 filesystem being mounted at /385/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 364.065931][T18599] netlink: 'syz.7.4860': attribute type 1 has an invalid length. [ 364.109548][T18602] loop6: detected capacity change from 0 to 164 [ 364.161969][T18607] loop6: detected capacity change from 0 to 512 [ 364.169265][T18607] EXT4-fs: Ignoring removed mblk_io_submit option [ 364.177361][T18607] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 364.189959][T18607] EXT4-fs (loop6): 1 truncate cleaned up [ 364.303949][T18615] loop6: detected capacity change from 0 to 2048 [ 364.507715][T18615] lo speed is unknown, defaulting to 1000 [ 364.652847][T18632] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.777413][T18632] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.828978][T18645] FAULT_INJECTION: forcing a failure. [ 364.828978][T18645] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 364.842175][T18645] CPU: 1 UID: 0 PID: 18645 Comm: syz.3.4875 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 364.842205][T18645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 364.842218][T18645] Call Trace: [ 364.842226][T18645] [ 364.842234][T18645] __dump_stack+0x1d/0x30 [ 364.842255][T18645] dump_stack_lvl+0xe8/0x140 [ 364.842296][T18645] dump_stack+0x15/0x1b [ 364.842313][T18645] should_fail_ex+0x265/0x280 [ 364.842345][T18645] should_fail+0xb/0x20 [ 364.842430][T18645] should_fail_usercopy+0x1a/0x20 [ 364.842535][T18645] _copy_to_user+0x20/0xa0 [ 364.842555][T18645] simple_read_from_buffer+0xb5/0x130 [ 364.842588][T18645] proc_fail_nth_read+0x100/0x140 [ 364.842684][T18645] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 364.842717][T18645] vfs_read+0x19d/0x6f0 [ 364.842746][T18645] ? __rcu_read_unlock+0x4f/0x70 [ 364.842820][T18645] ? __fget_files+0x184/0x1c0 [ 364.842837][T18645] ? up_write+0x18/0x60 [ 364.842868][T18645] ksys_read+0xda/0x1a0 [ 364.842901][T18645] __x64_sys_read+0x40/0x50 [ 364.842975][T18645] x64_sys_call+0x2d77/0x2fb0 [ 364.842998][T18645] do_syscall_64+0xd2/0x200 [ 364.843016][T18645] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 364.843043][T18645] ? clear_bhb_loop+0x40/0x90 [ 364.843128][T18645] ? clear_bhb_loop+0x40/0x90 [ 364.843150][T18645] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.843180][T18645] RIP: 0033:0x7f578854d33c [ 364.843198][T18645] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 364.843286][T18645] RSP: 002b:00007f5786bb7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 364.843304][T18645] RAX: ffffffffffffffda RBX: 00007f5788775fa0 RCX: 00007f578854d33c [ 364.843317][T18645] RDX: 000000000000000f RSI: 00007f5786bb70a0 RDI: 0000000000000007 [ 364.843329][T18645] RBP: 00007f5786bb7090 R08: 0000000000000000 R09: 0000000000000000 [ 364.843342][T18645] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 364.843354][T18645] R13: 0000000000000000 R14: 00007f5788775fa0 R15: 00007ffe4915d158 [ 364.843374][T18645] [ 364.872928][T18632] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.936690][T18632] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.010776][T18632] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.127707][T18632] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.140294][T18632] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.152394][T18632] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.244622][T18674] netlink: 'syz.5.4881': attribute type 13 has an invalid length. [ 365.265807][T18678] netlink: 'syz.1.4883': attribute type 13 has an invalid length. [ 365.314397][T18674] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.321782][T18674] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.367981][T18674] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 365.378174][T18674] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 365.404531][T18683] siw: device registration error -23 [ 365.414281][T18674] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.423183][T18674] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.431615][T18674] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.440536][T18674] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.452055][ T3394] lo speed is unknown, defaulting to 1000 [ 365.457894][ T3394] syz0: Port: 1 Link DOWN [ 365.499345][T18678] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.506656][T18678] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.572485][T18678] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.581708][T18678] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.590983][T18678] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.600332][T18678] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.703684][T18699] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 365.938589][T18697] lo speed is unknown, defaulting to 1000 [ 366.276841][T18711] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 366.435837][T18723] loop7: detected capacity change from 0 to 512 [ 366.437478][T18721] bridge0: port 3(macvlan2) entered blocking state [ 366.449098][T18721] bridge0: port 3(macvlan2) entered disabled state [ 366.457515][T18723] EXT4-fs: Ignoring removed mblk_io_submit option [ 366.464615][T18721] macvlan2: entered allmulticast mode [ 366.470146][T18721] bridge0: entered allmulticast mode [ 366.475573][T18723] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 366.493193][T18721] macvlan2: left allmulticast mode [ 366.498391][T18721] bridge0: left allmulticast mode [ 366.504268][T18723] EXT4-fs (loop7): 1 truncate cleaned up [ 366.546586][T18731] loop7: detected capacity change from 0 to 2048 [ 366.669128][T18731] lo speed is unknown, defaulting to 1000 [ 366.706964][T18747] loop1: detected capacity change from 0 to 1024 [ 366.721333][T18747] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4907: Failed to acquire dquot type 0 [ 366.734582][T18747] EXT4-fs (loop1): 1 truncate cleaned up [ 366.779749][T18756] __nla_validate_parse: 14 callbacks suppressed [ 366.779772][T18756] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4909'. [ 366.813649][T18758] loop1: detected capacity change from 0 to 512 [ 366.820508][T18758] EXT4-fs: Ignoring removed mblk_io_submit option [ 366.833957][T18756] bridge0: port 1(macvlan2) entered blocking state [ 366.840853][T18756] bridge0: port 1(macvlan2) entered disabled state [ 366.855714][T18756] macvlan2: entered allmulticast mode [ 366.861194][T18756] bridge0: entered allmulticast mode [ 366.868683][T18758] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 366.883940][T18756] macvlan2: left allmulticast mode [ 366.889140][T18756] bridge0: left allmulticast mode [ 366.897188][T18758] EXT4-fs (loop1): 1 truncate cleaned up [ 367.003961][T18760] lo speed is unknown, defaulting to 1000 [ 367.216828][T18767] loop1: detected capacity change from 0 to 512 [ 367.225142][T18767] EXT4-fs: Ignoring removed nobh option [ 367.235337][T18770] siw: device registration error -23 [ 367.243343][T18767] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4912: corrupted inode contents [ 367.244181][T18770] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4914'. [ 367.255706][T18767] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.4912: mark_inode_dirty error [ 367.277236][T18767] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.4912: corrupted inode contents [ 367.289660][T18767] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4912: mark_inode_dirty error [ 367.303146][T18767] __quota_error: 352 callbacks suppressed [ 367.303168][T18767] Quota error (device loop1): write_blk: dquota write failed [ 367.318679][T18767] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 367.336786][T18774] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4915'. [ 367.345677][T18767] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4912: Failed to acquire dquot type 0 [ 367.355487][T18774] bridge0: port 1(macvlan2) entered blocking state [ 367.361903][T18767] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4912: corrupted inode contents [ 367.363819][T18774] bridge0: port 1(macvlan2) entered disabled state [ 367.376122][T18767] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.4912: mark_inode_dirty error [ 367.385588][T18774] macvlan2: entered allmulticast mode [ 367.395298][T18767] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4912: corrupted inode contents [ 367.399056][T18774] bridge0: entered allmulticast mode [ 367.416767][T18774] macvlan2: left allmulticast mode [ 367.419329][T18767] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4912: mark_inode_dirty error [ 367.422059][T18774] bridge0: left allmulticast mode [ 367.435851][T18767] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4912: corrupted inode contents [ 367.452827][T18767] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 367.464759][T18767] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.4912: corrupted inode contents [ 367.486749][T18767] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.4912: mark_inode_dirty error [ 367.499035][T18767] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 367.508616][T18767] EXT4-fs (loop1): 1 truncate cleaned up [ 367.525935][T18767] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 367.565901][ T29] audit: type=1326 audit(1752446494.282:13408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18778 comm="syz.5.4918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 367.597972][T18767] lo speed is unknown, defaulting to 1000 [ 367.628186][ T29] audit: type=1326 audit(1752446494.312:13409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18778 comm="syz.5.4918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 367.631419][T18785] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4912'. [ 367.651982][ T29] audit: type=1326 audit(1752446494.312:13410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18778 comm="syz.5.4918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 367.660776][T18785] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4912'. [ 367.684471][ T29] audit: type=1326 audit(1752446494.312:13411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18778 comm="syz.5.4918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 367.718074][ T29] audit: type=1326 audit(1752446494.312:13412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18778 comm="syz.5.4918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5214e929 code=0x7ffc0000 [ 367.764335][T18785] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4912'. [ 367.786506][T18783] loop7: detected capacity change from 0 to 2048 [ 367.807151][T18784] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4919'. [ 367.859527][T18795] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4923'. [ 367.905031][T18795] bridge0: port 3(macvlan2) entered blocking state [ 367.911731][T18795] bridge0: port 3(macvlan2) entered disabled state [ 367.937402][T18795] macvlan2: entered allmulticast mode [ 367.943142][T18795] bridge0: entered allmulticast mode [ 367.952169][T18795] macvlan2: left allmulticast mode [ 367.957339][T18795] bridge0: left allmulticast mode [ 367.969452][T18801] netlink: 'syz.3.4926': attribute type 13 has an invalid length. [ 368.539428][T18801] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 368.548553][T18801] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 368.557518][T18801] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 368.566485][T18801] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 368.579237][T18824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4931'. [ 368.596716][T18783] lo speed is unknown, defaulting to 1000 [ 368.602714][T18812] netlink: 52 bytes leftover after parsing attributes in process `syz.6.4929'. [ 368.602834][T18783] ================================================================== [ 368.602874][T18783] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 368.602935][T18783] [ 368.602943][T18783] write to 0xffffffff8687e218 of 8 bytes by task 18812 on cpu 1: [ 368.602964][T18783] data_alloc+0x271/0x2b0 [ 368.602997][T18783] prb_reserve+0x808/0xaf0 [ 368.603032][T18783] vprintk_store+0x56d/0x860 [ 368.603052][T18783] vprintk_emit+0x178/0x650 [ 368.603072][T18783] vprintk_default+0x26/0x30 [ 368.603093][T18783] vprintk+0x1d/0x30 [ 368.603122][T18783] _printk+0x79/0xa0 [ 368.603155][T18783] __nla_validate_parse+0x1738/0x1d00 [ 368.603193][T18783] __nla_parse+0x40/0x60 [ 368.603221][T18783] tc_modify_qdisc+0xe0/0x1420 [ 368.603242][T18783] rtnetlink_rcv_msg+0x657/0x6d0 [ 368.603262][T18783] netlink_rcv_skb+0x120/0x220 [ 368.603311][T18783] rtnetlink_rcv+0x1c/0x30 [ 368.603330][T18783] netlink_unicast+0x5a5/0x680 [ 368.603358][T18783] netlink_sendmsg+0x58b/0x6b0 [ 368.603376][T18783] __sock_sendmsg+0x145/0x180 [ 368.603399][T18783] ____sys_sendmsg+0x31e/0x4e0 [ 368.603432][T18783] ___sys_sendmsg+0x17b/0x1d0 [ 368.603470][T18783] __x64_sys_sendmsg+0xd4/0x160 [ 368.603507][T18783] x64_sys_call+0x2999/0x2fb0 [ 368.603533][T18783] do_syscall_64+0xd2/0x200 [ 368.603552][T18783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.603576][T18783] [ 368.603583][T18783] read to 0xffffffff8687e218 of 16 bytes by task 18783 on cpu 0: [ 368.603602][T18783] _prb_read_valid+0x1bc/0x920 [ 368.603636][T18783] prb_read_valid+0x3c/0x60 [ 368.603674][T18783] printk_get_next_message+0xc8/0x510 [ 368.603700][T18783] console_flush_all+0x290/0x730 [ 368.603726][T18783] console_unlock+0xa1/0x330 [ 368.603747][T18783] vprintk_emit+0x388/0x650 [ 368.603766][T18783] vprintk_default+0x26/0x30 [ 368.603787][T18783] vprintk+0x1d/0x30 [ 368.603814][T18783] _printk+0x79/0xa0 [ 368.603863][T18783] ib_get_eth_speed+0x33d/0x4b0 [ 368.603907][T18783] siw_query_port+0x3a/0x2d0 [ 368.603938][T18783] ib_query_port+0x390/0x3d0 [ 368.603957][T18783] ib_setup_port_attrs+0x14a/0x1430 [ 368.603983][T18783] add_one_compat_dev+0x261/0x360 [ 368.604005][T18783] rdma_dev_init_net+0x182/0x210 [ 368.604029][T18783] ops_init+0x227/0x2e0 [ 368.604059][T18783] setup_net+0x124/0x2e0 [ 368.604085][T18783] copy_net_ns+0x55c/0x690 [ 368.604111][T18783] create_new_namespaces+0x20e/0x3d0 [ 368.604146][T18783] unshare_nsproxy_namespaces+0xe8/0x120 [ 368.604182][T18783] ksys_unshare+0x3d0/0x6d0 [ 368.604214][T18783] __x64_sys_unshare+0x1f/0x30 [ 368.604248][T18783] x64_sys_call+0x2d4b/0x2fb0 [ 368.604272][T18783] do_syscall_64+0xd2/0x200 [ 368.604290][T18783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.604313][T18783] [ 368.604317][T18783] Reported by Kernel Concurrency Sanitizer on: [ 368.604331][T18783] CPU: 0 UID: 0 PID: 18783 Comm: syz.7.4920 Not tainted 6.16.0-rc5-syzkaller-00276-g5d5d62298b8b #0 PREEMPT(voluntary) [ 368.604364][T18783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 368.604380][T18783] ================================================================== [ 368.923351][T18810] siw: device registration error -23 [ 368.962167][T18813] lo speed is unknown, defaulting to 1000