last executing test programs: 16m51.027631056s ago: executing program 3 (id=2509): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000b00000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000100"/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000001700000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000600000085000000060000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x28000000) openat(0xffffffffffffffff, 0x0, 0x400000, 0x20) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e6, 0x0) ioctl$sock_bt_hci(r1, 0x400448e6, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="a600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000004000000000000000000000000000000000000ce15c4472950fb2770d54b1b01d6ae7441fa77602e93f9023f1faec23b970000d7bdf79aa307196b0300000000000000f5c3232d99689400bff14ca7504078384f4b8103789d03ed69e81cfc30fc85b389dc716354a31ee69eaba84297a8f46d81c7f65bbbed0f68536feabb04147d39311e2217c5987a9bdfce74c535d3a5bfb8cb39c3ad5b5da1853f1e5b703e701e42d839326e13e44f89b08ef126d61ea50269b317"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000f40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000d0ed04f7654ad1142de36549435da53e098f0a216543dc19b178307dca2737ecd79fcb284785d1c1d46e0b574071c7f63306cf46bdec6c3fdf45561b1e08df2b3b528d839b4390e32c73"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x12, 0x60d, 0x1d8, 0x202, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private1, @remote, [], [], '\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a2e2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x7, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) r6 = syz_io_uring_setup(0x5c26, &(0x7f0000000240)={0x0, 0x4, 0x13290}, &(0x7f0000000440)=0x0, &(0x7f0000000700)=0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r11 = dup(r10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[], [], 0x6b}}) syz_io_uring_submit(r7, r8, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x18) io_uring_enter(r6, 0x1, 0x0, 0x1, 0x0, 0x1000000) socket$inet6(0xa, 0x806, 0x0) 16m50.923209224s ago: executing program 3 (id=2511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) unshare(0x68040200) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='inode_foreign_history\x00', r1, 0x0, 0x4}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 16m50.646361244s ago: executing program 3 (id=2515): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)={0x34, r2, 0x1, 0x70b525, 0x4, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x200000c0) 16m50.612861506s ago: executing program 3 (id=2516): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000000800000001b3b860a5c0a1bbe96046fb9febf31542e835a17e298862fe5f615e45d5034f4a9fe65ac607d12737059329033fbda7d147a3980f0f5544dde01494960ef4b2b3e5a08cbe6fe6c45d64a97577ab6c4dde2cf84ef329a4ad4b6b6b644eb5df24b9061ab0412d468d4e1fa9379ff79ff69e502d3f0c7e7cfbce570712dd8dc97b8a0bb79232e1a38e3889ed71089fc20b385cd6338626b9702c3dbc896d102afa04f0a7b4837c89469bedff17b89b706e2d176bbbd3d39bf081736d6ddce2153024b7855a275962ef48444479735140bec820d2701f0f75208e7ddf2c8531389cea8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000c00)={[{@noload}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@dioread_lock}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x55a, &(0x7f0000000cc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @private0, 0xc}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xffff, @remote, 0x1}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x93f}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r7) inotify_init() creat(&(0x7f0000000340)='./bus\x00', 0x1c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="ff", 0xfffd}], 0x1, 0xe7b, 0x0, 0x0) 16m49.861546922s ago: executing program 3 (id=2528): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) getrlimit(0x0, &(0x7f0000000000)) 16m48.063422026s ago: executing program 3 (id=2553): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x5}}, './bus\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x2, 0x0, &(0x7f0000000700)=0x0) timer_gettime(r4, 0x0) timer_gettime(r4, &(0x7f0000000300)) timer_settime(r4, 0x0, &(0x7f0000000380), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r5 = gettid() capget(&(0x7f0000000740)={0x20071026, r5}, &(0x7f0000000780)={0x7, 0x3ff, 0x4, 0xfffffff7, 0x1ff, 0x1c0000}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000340)={[{@grpquota}, {@delalloc}, {@noblock_validity}, {@usrquota}, {@dioread_nolock}, {@noinit_itable}, {@usrquota}, {@grpjquota}, {@lazytime}]}, 0x1, 0x5eb, &(0x7f0000001740)="$eJzs3c9vVVUeAPDveX0tLWWmhUxmhlkMTSYTSGZoaYEJmbiArSEN/ogbN1ZaEHlAQ2u0aEJJcGNi3Bhj4sqF+F8okS0rXblw48qQEDUsTXzmvt5b+uO9lpa2t+F+Psmj997zLud7+/rtOe/0nPsCqKyh7J9axMGImE4RA2l+saweeeHQwvMe/fre+eyRotl86ecUKT9WPD/lX/vzk3sj4ttvUhzoWl3vzNyNyxONxtT1fH9k9sr0yMzcjaOXrkxcnLo4dXXsf2OnTp44eWr02Kau62abY2dvv/n2wAfjr37x2W9p9MsfxlOcjufzJy69jq0yFEOt70laXdR/aqsrK0lX/nOy9CVO9RIDYkOK1687Iv4WA9EVj1+8gXj/hVKDA7ZVM0U0gYpK8h8qqugHFO/tV74PrpXSKwF2wsMzCwMAq/O/vjA2GL2tsYG9j1IsHdZJEbG5kbnl9kXE/Xvjty/cG78d2zQOB7Q3fysi/t4u/1Mr/wejNwZb+V9blv9Zv+Bc/jU7/uIm6185VCz/Yecs5H/vmvkfHfL/tSX5//om6x96vPlG37L879vsJQEAAAAAAEBl3T0TEf9t9/f/2uL8n2gz/6c/Ik5vQf1DK/ZX//2/9mALqgHaeHgm4rm2839rxezfwa5860+t+QDd6cKlxtSxiPhzRByJ7j3Z/ugadRz98MCnncqG8vl/xSOr/34+FzCP40F9z/JzJidmJ572uoGIh7ci/tF2/m9abP9Tm/Y/+30w/YR1HPj3nXOdytbPf2C7ND+PONy2/X9814q09v05Rlr9gZGiV7DaP9/96KtO9W82/91iAp5e1v7vXTv/B9PS+/XMbLyO43P1Zqeyzfb/e9LLrVvO9OTH3pmYnb0+GtGTznZlR5cdH9t4zPAsKvKhyJcs/4/8a+3xvxRRX9n/74uI+RX/d/pl+Zriwl9/7/+xUzz6/1CeLP8nN9T+b3xj7M7g153qf7L2/0SrrT+SHzH+Bws+KdK0Z/nxNulYb1e00/ECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwLOgFhH7ItWGF7drteHhiP6I+EvsrTWuzcz+58K1t65OZmWtz/+vFZ/0O7Cwn4rP/x9csj+2Yv94ROyPiI+7+lr7w+evNSbLvngAAAAAAAAAAAAAAAAAAADYJfo7rP/P/NRVdnTAtquXHQBQmjb5/10ZcQA7T/sP1SX/obrkP1SX/Ifqkv9QXfIfqkv+Q3XJfwAAAAAAeKbsP3T3+xQR8//vaz0yPXlZd6mRAdutVnYAQGnc4geqy9QfqC7v8YG0Tnlvx5PWO3Mt0+ef4mQAAAAAAAAAAAAAqJzDB63/h6qy/h+qy/p/qK5i/f+hkuMAdp73+ECss5K/7fr/dc8CAAAAAAAAAAAAALbSzNyNyxONxtR1G6/sjjB2cqPZbN7MfgpWF6VdEuEaG8XStd0ST2OqmAq/W+JZsVF8w57srHJ+HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKv9EQAA//+/kiDt") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040), 0x208e24b) 16m48.034737188s ago: executing program 32 (id=2553): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x5}}, './bus\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x2, 0x0, &(0x7f0000000700)=0x0) timer_gettime(r4, 0x0) timer_gettime(r4, &(0x7f0000000300)) timer_settime(r4, 0x0, &(0x7f0000000380), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r5 = gettid() capget(&(0x7f0000000740)={0x20071026, r5}, &(0x7f0000000780)={0x7, 0x3ff, 0x4, 0xfffffff7, 0x1ff, 0x1c0000}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000340)={[{@grpquota}, {@delalloc}, {@noblock_validity}, {@usrquota}, {@dioread_nolock}, {@noinit_itable}, {@usrquota}, {@grpjquota}, {@lazytime}]}, 0x1, 0x5eb, &(0x7f0000001740)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040), 0x208e24b) 16m34.726757576s ago: executing program 1 (id=2779): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0xc, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16m34.540840329s ago: executing program 1 (id=2782): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000700), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 16m34.445594887s ago: executing program 1 (id=2785): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x129800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macvlan1\x00', 0x400}) 16m34.233148192s ago: executing program 1 (id=2789): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000000800000001b3b860a5c0a1bbe96046fb9febf31542e835a17e298862fe5f615e45d5034f4a9fe65ac607d12737059329033fbda7d147a3980f0f5544dde01494960ef4b2b3e5a08cbe6fe6c45d64a97577ab6c4dde2cf84ef329a4ad4b6b6b644eb5df24b9061ab0412d468d4e1fa9379ff79ff69e502d3f0c7e7cfbce570712dd8dc97b8a0bb79232e1a38e3889ed71089fc20b385cd6338626b9702c3dbc896d102afa04f0a7b4837c89469bedff17b89b706e2d176bbbd3d39bf081736d6ddce2153024b7855a275962ef48444479735140bec820d2701f0f75208e7ddf2c8531389cea8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000c00)={[{@noload}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@dioread_lock}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x55a, &(0x7f0000000cc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @private0, 0xc}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xffff, @remote, 0x1}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x93f}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r7) creat(&(0x7f0000000340)='./bus\x00', 0x1c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="ff", 0xfffd}], 0x1, 0xe7b, 0x0, 0x0) 16m33.415647943s ago: executing program 1 (id=2793): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 16m31.758529676s ago: executing program 1 (id=2807): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000000800000001b3b860a5c0a1bbe96046fb9febf31542e835a17e298862fe5f615e45d5034f4a9fe65ac607d12737059329033fbda7d147a3980f0f5544dde01494960ef4b2b3e5a08cbe6fe6c45d64a97577ab6c4dde2cf84ef329a4ad4b6b6b644eb5df24b9061ab0412d468d4e1fa9379ff79ff69e502d3f0c7e7cfbce570712dd8dc97b8a0bb79232e1a38e3889ed71089fc20b385cd6338626b9702c3dbc896d102afa04f0a7b4837c89469bedff17b89b706e2d176bbbd3d39bf081736d6ddce2153024b7855a275962ef48444479735140bec820d2701f0f75208e7ddf2c8531389cea8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000c00)={[{@noload}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@dioread_lock}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x55a, &(0x7f0000000cc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @private0, 0xc}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xffff, @remote, 0x1}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x93f}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000340)='./bus\x00', 0x1c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="ff", 0xfffd}], 0x1, 0xe7b, 0x0, 0x0) 16m31.70372501s ago: executing program 33 (id=2807): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000000800000001b3b860a5c0a1bbe96046fb9febf31542e835a17e298862fe5f615e45d5034f4a9fe65ac607d12737059329033fbda7d147a3980f0f5544dde01494960ef4b2b3e5a08cbe6fe6c45d64a97577ab6c4dde2cf84ef329a4ad4b6b6b644eb5df24b9061ab0412d468d4e1fa9379ff79ff69e502d3f0c7e7cfbce570712dd8dc97b8a0bb79232e1a38e3889ed71089fc20b385cd6338626b9702c3dbc896d102afa04f0a7b4837c89469bedff17b89b706e2d176bbbd3d39bf081736d6ddce2153024b7855a275962ef48444479735140bec820d2701f0f75208e7ddf2c8531389cea8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000c00)={[{@noload}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@dioread_lock}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x55a, &(0x7f0000000cc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @private0, 0xc}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xffff, @remote, 0x1}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x93f}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000340)='./bus\x00', 0x1c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000"}) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="ff", 0xfffd}], 0x1, 0xe7b, 0x0, 0x0) 3m14.547067199s ago: executing program 0 (id=9770): mount$9p_rdma(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000200), 0x800, &(0x7f0000000b80)=ANY=[@ANYBLOB='trans=rd']) 3m14.546683299s ago: executing program 0 (id=9772): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x2, &(0x7f0000000280), 0x3, 0x787, &(0x7f0000001000)="$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") close(r0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x83, 0x0, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="ff", 0xbfb}], 0x1, 0x5405, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 3m14.439333837s ago: executing program 0 (id=9773): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000000800000001b3b860a5c0a1bbe96046fb9febf31542e835a17e298862fe5f615e45d5034f4a9fe65ac607d12737059329033fbda7d147a3980f0f5544dde01494960ef4b2b3e5a08cbe6fe6c45d64a97577ab6c4dde2cf84ef329a4ad4b6b6b644eb5df24b9061ab0412d468d4e1fa9379ff79ff69e502d3f0c7e7cfbce570712dd8dc97b8a0bb79232e1a38e3889ed71089fc20b385cd6338626b9702c3dbc896d102afa04f0a7b4837c89469bedff17b89b706e2d176bbbd3d39bf081736d6ddce2153024b7855a275962ef48444479735140bec820d2701f0f75208e7ddf2c8531389cea8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000c00)={[{@noload}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@dioread_lock}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x55a, &(0x7f0000000cc0)="$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") r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x74, r1, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @private0, 0xc}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x93f}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x800) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r3}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r5) inotify_init() creat(&(0x7f0000000340)='./bus\x00', 0x1c) open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000300)="ff", 0xfffd}], 0x1, 0xe7b, 0x0, 0x0) 3m14.358961083s ago: executing program 0 (id=9775): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r2, 0x0, 0x5, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast2, 0xfffe, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x3, 0x0, 0x7e, 0x4f04}, 0x3c) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socket$kcm(0xa, 0x2, 0x73) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000100)={0x13, 0x10, 0x8, {0x0, r4, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x3) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000600000000000000008500000007000000c5000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b00)=@newtaction={0x33c, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x328, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5}}]]}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x28c, 0x1c, 0x0, 0x0, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x3, 0x0, 0x78, 0x4}, @private=0xa010102, @private=0xa010101, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x39, 0x5, 0x6, 0xffff0000, 0x10000}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x4, 0x1, 0x6, 0x7}, @loopback, @rand_addr=0x64010100}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x5, 0xffffffffffffffff, 0x9, 0xfffffff9}, @dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0x64010101, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x40000, 0x20000000, 0x3, 0xf52}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xffffff80, 0x7, 0xfffffffd}, @dev={0xac, 0x14, 0x14, 0x17}, @dev={0xac, 0x14, 0x14, 0xb}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb60000, 0x200, 0x4, 0x86cb, 0x3}, @private=0xa010100, @empty, 0xff0000ff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x1, 0x0, 0x4, 0x7fff}, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x4, 0x7, 0x10000, 0x9}, @broadcast, @loopback}}]}, {0xfb, 0x6, "c023960ad51615e277b08a2200fa12519071dac3e0537b3ea23bd28ed2e507ba6c8863151fd3df2f144a299c84e7d0247f9ff9706fbca58933f188c1b9d9f590b421f84f17e0dc50673bb8f379d4232bc39e01dba675ce4dd308ce460895c1d49920cefb30e4923be51b2c7a82fa9f598b09c89f7c993b91c47a5904b54b18caded1e0a1e1bb7a6912604ec5a27ad6ee1c6d14afdad4670877d1fdc54cfa92aec1065ad2d4ccc805fadbfab9bd84e35c5e62f4ea59c26e1035c0815c213de895073b4c17cc413479c6367fe483b474e62d20a418e2811d3e9c3a5b831443ebc9a0dbacff62975638c414f6f96d06ce70de024c86090535"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x33c}}, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x38, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"d20f"}}}}}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x8b101b, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m13.963711423s ago: executing program 0 (id=9778): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) mount$9p_rdma(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000200), 0x800, &(0x7f0000000b80)=ANY=[]) 3m13.578836371s ago: executing program 0 (id=9784): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x86dd, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}, @address_request}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2000) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x2c, r5, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6b32}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 3m13.538262194s ago: executing program 34 (id=9784): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x86dd, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}, @address_request}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2000) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x2c, r5, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6b32}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 2m6.826171336s ago: executing program 4 (id=11296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 2m6.77471207s ago: executing program 4 (id=11301): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getrusage(0xffffffffffffffff, &(0x7f0000000180)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x8, 0xb8, 0x1, 0x7f}, {0x5, 0xfb, 0xa, 0xfff}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) 2m5.923370683s ago: executing program 4 (id=11335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 2m5.881951756s ago: executing program 4 (id=11338): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x42) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) umount2(&(0x7f0000000500)='./file0/file0\x00', 0xb) statx(0xffffffffffffffff, 0x0, 0x4000, 0x7ff, 0x0) 2m5.802061422s ago: executing program 4 (id=11342): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) 2m5.568587519s ago: executing program 4 (id=11351): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="b1ab5f748108b322405cf1f90b5c536818200000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x0, 0x285, 0x0, r3}, &(0x7f0000000100), &(0x7f0000000040)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRES8], 0xfe, 0x68f, &(0x7f0000000c00)="$eJzs3c9v2+Ydx/EPZdmWPSAbtqEIgjR+mqyAg2WKJDcujOxQjaJsdpIokPJgn4qssYsgcrolGbD40vmyH8D2D+zWSw/7IwbsvPP+gR0HFNtOA3bhQFLUb0qOYztd834ZiR6RX/L58kf0DS3xkQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCy7ViqVLTXc1u6eyWbXfK85Y36ytkXdThq35/YrWdEfFQq6mky6+t3B7Leiv27qevLsugrRQ0HH33jrW/e/k8+ly89I6Cz0sit89uL48YNu9+Dp2XoLrbMsdyEmMlHuFEttOy038NxmddsxbuCZrc3N0t2demDqbsMJ9oOO0zS27+Q6nm/W7dumvLW1YZzivrfb2q5VG0468f0fVEqlTfPhcu/w3/2wGNg7bqPhtrbjmGh2FLPcP0OcatOYw0fdg40Z+aXhB+V5WxKtqTIvqFKqVMrlSqW8eW/r3vulUn5iQmmMJiIGJ+1X5+DjMp3DqzZwPnJR/f+7JTVUUEu72pOZ+mOrJl+emhnze9L6/+5dZ2a/w/U/rfJXB7OvKa7/N5JnN7Lqf0YuRiZeYNocK2P62X6e6YWO9VgP1FVXB3p6PutdO78ML/ZnW8pLrgJ5ctVUVdtyZHpTjLa0qU2V9JF2VFcgo7pcNeQo0L4CdeSoGR8TX46q6siTL6N12boto7K2tKUNGTkqal+edtXStmqq6j9hGB7qUbzfN2bkqDSoPDRxNSso3z8HJ9eUVf9/+lmyRGb9z2tK/cfXT//cOUUM8NqFvev/TMtTp65dXEYAAAAAAOC8WfFv3634vfu3JYWquw2n9LrTAgAAAAAA5yh+5/969LAYtd6WlXH9H15+bgAAAAAA4HxY8T12lqTV+EP91uBOqNN8CGDhElIEAAAAAACvKH7//8aSFMY3+q/JeqnrfwAAAAAA8H/gt0Nj7OfTMXbD9G39nKSgvWz9+Z/L8hetk/be96yjajSnetSLmfgEQKd+zcorGag3Hq93SVL8zHauW73xgXuDYFrJwL7Sl4fzxvq3/LEElhbSX19MSeDK8VACm/neM/1e7yQx7/T6fXicUzwn6WW17jacou017pdVrV7JdZy9zi+ePPql5Pe38/BR96D48afdh3EuJ9Gkk6Moj89G0snNy+V5PN5CfM/FtC1eUT3t8net5qoV91tKt39B1aPccEen2/5f62YSc3M1eVw9To+ArF/1GuVifMgGWx+PDmENsii3VzWy5dMOREYWhTiLW0nMrfVbyUOaX3IUCt9fkCrFyWPgD2dRGd7/8/eF9a+JfTEnC7kNZyPK4i/RijKy2Hi5LCaOCAC8LoeDKhQPYj45xv543T3Lq9xhOqx6ZnX/YLSX538MkxsOF6R8772J5CbErLqi6BV9PQlb0r+jh/y1sVf0+NbGXl0pKOMVvTRe11+iukV9/WnwHUi9tHtz8v0s/huG4f1y3O8fhqpq1O/n0QKfZ/YbNCoL0S68+/zoZ/EA+JFPDj45eFKpbGyW3iuV7lW0GG9G74HaAwCYYv537IxGFAb1rF+73+tfVT/8x7tJa6Tufrv/kYKiPtan6uqh7qRfIbA2vd/VoY8h3Jm8ao1iV6Tx2LLuZF7VxbV0KLbSj11Uusjo/xcGsRvju+2DCzgUAABcmptRHW59s/98Xv2fdu1+J73uXr8WX1SOX3eP1vLxbwjOii1f6n4AAOBNUvC/tFY7v7F8321/VN7aKlc7O47xPfvHxndr245xWx3Ht3eqrW3HtH2v49lew7R9Lbs1JzDBbrvt+R1T93zT9gJ3L/7md9P76vfAaVZbHdcO2g2nGjjG9lqdqt0xNTewTXv3Rw032HH8eOGg7dhu3bWrHddrmcBbke0UjQkcZyjQrTmtjlt3o2bLtH23WfX3zU+8xm7TMTUnsH233fGSFaZ9ua265zfj1RYVzviiQwAA3hzPXhw/ftDtHjyd0ThR0kg/jzYjeGnaCl/zJgIAgDFUaQAAAAAAAAAAAAAAAAAAAAAAvvpOc//fzEZ6U2A6ZVFTgqX+lJ9fOdWaLQ2mfPG3V8rwDI3c+JQwDPOSwvmL/zVp5KfFrESNJUnddPcPx5yc61asnSpYSSN//vtwRZp2JlxY44eHo+fhREw0c+qs5f6xyL/6P4dpjSdfZMwKw3DOGbU8ug+XZm3gaCM6XZ8uvcIhuPzXIgCX638BAAD//58PN4Q=") r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) 2m5.521761013s ago: executing program 35 (id=11351): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="b1ab5f748108b322405cf1f90b5c536818200000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x0, 0x285, 0x0, r3}, &(0x7f0000000100), &(0x7f0000000040)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRES8], 0xfe, 0x68f, &(0x7f0000000c00)="$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") r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) 1.407666995s ago: executing program 6 (id=13726): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getpid() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) 1.246972157s ago: executing program 6 (id=13731): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=']) 1.20939646s ago: executing program 2 (id=13733): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26, 0x0, 0x0, @void, @value}, 0x10) 1.160513524s ago: executing program 6 (id=13734): openat$pfkey(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffff7, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&0-\t&&') socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) readlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0x6}, {0xffffffffffffff7f, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x1}, @TCA_FQ_CODEL_LIMIT={0x8, 0x2, 0x2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffffffff}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0xffffffa9}, @TCA_FQ_CODEL_ECN={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x78}}, 0x0) 1.131986906s ago: executing program 2 (id=13735): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24532a0856225ab8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) unshare(0x62040200) 1.053346752s ago: executing program 7 (id=13737): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000007c0)={0x1, 0x8, 0x8dad, 0xf0a1, 0xff, "9790fecfd6f396d3621a896086c965b83d9b6e", 0xca, 0x2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8308}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x30, r2, 0x3196aee33d918dfd, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00'}) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xffffffffffffffff, 0x800800000003}, 0x1100, 0x5dd8, 0x1, 0x5, 0x0, 0x7, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r3], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) 1.052443552s ago: executing program 6 (id=13738): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB='\n\x00\x00'], 0x50) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r0, 0x0, 0x8}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e086dd2088a8006006000aac14140ce0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 892.513774ms ago: executing program 2 (id=13740): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x14ba82, 0x18) write$cgroup_int(r2, 0x0, 0x0) 891.265664ms ago: executing program 6 (id=13741): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x40001}) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x7) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffff001}, 0x18) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) 855.599576ms ago: executing program 7 (id=13742): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getpid() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) 804.92559ms ago: executing program 2 (id=13744): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) mknodat(0xffffffffffffff9c, 0x0, 0x21c0, 0x103) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x22000011, &(0x7f0000000000)={[{@commit}, {@noblock_validity}, {@user_xattr}]}, 0x86, 0x48e, &(0x7f0000000400)="$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") r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 804.06373ms ago: executing program 7 (id=13745): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=']) 758.419963ms ago: executing program 7 (id=13746): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x3e, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff3}}}, 0x24}}, 0x4c880) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xcb5a0cdbbbab69fe}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfffa, 0xfff2}, {}, {0x1c, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14, 0xf, [0xff000000, 0xff, 0xffffff00, 0xffffffff]}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @remote}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 727.542016ms ago: executing program 8 (id=13747): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x6a040000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x40000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, '\x00'}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6}}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000006, 0xc3072, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x90000018}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@updsa={0x144, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@remote}, {@in6=@private1, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r2, 0x4) 680.788379ms ago: executing program 7 (id=13748): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x129c81, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x8c}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r2], 0x1000f) 679.894229ms ago: executing program 5 (id=13749): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26, 0x0, 0x0, @void, @value}, 0x10) 613.885154ms ago: executing program 7 (id=13750): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000006c0)='./file0\x00', 0x19f, &(0x7f0000000100), 0x80, 0x550, &(0x7f0000000700)="$eJzs3c9rJFkdAPBvddKz8yOznVUPuuC4uiszi073ZOPuBg/rCKKnBXG9jzHpCWE66ZDu7E7CoJm/QBBRwZNevAj+AYIMePEowoLiRVBYUUQzehBcp6SqK5mmpzvp2e3tziSfD9TUq1dV7/teTb9KV9ejKoBT67mIuB4RD9I0fTEiKkV+qZhitzNl293fu7OUTUmk6Rv/SCIp8vbLSor5hWK3sxHxta9EfDN5NG5re+fWYqNR3yyWa+21jVpre+fq6triSn2lvj4/P/fKwqsLLy9cG0k7L0bEa1/6y/e/89Mvv/bLz7715xt/u/KtrFozxfrudjyG7BBNH7ZBp+nlzrEsZDtsvodgx9V03sLCuX5bpGmaPkgrXTl3x1IzAAB6Zd9LPxQRn4qIF6MSU4d/nQUAAACeQOkXZuLdJL9DE3/8w6W0x5neDAAAAODJU8rHwCalajEWYCZKpWq1M4b3I3G+1Gi22p+52dxaX+6MlZ2NcunmaqN+rRgrPBvlJFuey9MPl1/qWZ6PiGci4nuVc/lydanZWJ70jx8AAABwSlzouf7/d6Vz/Q8AAACcMLOPZpUmUQ8AAADgg9Pn+h8AAAA4YVz/AwAAwIn21ddfz6Z0//3Xy29ub91qvnl1ud66VV3bWqouNTc3qivN5kr+zL61o8prNJsbn4v1rdu1dr3VrrW2d26sNbfW2zdW89eBAwAAABPwzCfu/T6JiN3Pn8unzJlJVwoYi+mDVFLM+/T+Pz3dmb8zpkoBYzE1xDbvPDWGigBjNz3pCgATU550BYCJS45YP3Dwzm+K+SdHWx8AAGD0Ln9s8P3/w98BsOsVAfCEe8+d+KgfDIBjr+f+f1qZVEWAscvv/w874Nc3fjhRykONAAROsvd9//9IafpYFQIAAEZuJp+SUrX4eW8mSqVqNeJi/lqAcnJztVG/FhFPR8TvKuWnsuW5fM/ELUAAAAAAAAAAAAAAAAAAAAAAAAAAGFKaJpEe5vqhawEAAIAnQETpr8mvOs/yv1x5Yab394EzyX/yVwKfiYi3fvTGD24vttubc1n+Pw/y2z8s8l/q2vHd/fIBAACAcdu/Tt+/jgcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAUbq/d2fp/t6d9L97d5bGGffvX4yI2YP4+dRZMx1n8/nZKEfE+X8lMd21XxIRUyOIv3s3Ij7aL36SVesgZL/45z74+DFbHIV+8S+MID6cZvey88/1vP9FbERX/yvFc/m8q/8lRceLzolhegTxB5//4uD8NzWg/18cMsazb/+8NjD+3Yhnp/uff/bjJwPiPx+loeJ/4+s7O4PWpT+OuBz943fHqrXXNmqt7Z2rq2uLK/WV+vr8/NwrC68uvLxwrXZztVEv/u0b47sf/8WDw9p/fkD82SPa/0JvYQM+EP97+/behzvJcr/4V57vE//XPym2eDR+qfjb9+kina2/vJ/e7aS7XfrZby8d1v7lh+0vP87//5VBhQ55XACAyWht79xabDTqmyc2kV2lv+9ypi6muck3ZySJ3eNRjYknvj3SArMPSNan+qy6FxHDlJPEcTgseWLSZyYAAGDUHn7pn3RNAAAAAAAAAAAAAAAAAAAA4PQax+PEemPuHqQSTwYGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI6N/wcAAP//eOHkIw==") syz_genetlink_get_family_id$ethtool(&(0x7f0000007540), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000007640)={0x0, 0x0, &(0x7f0000007600)={&(0x7f0000007580)={0x28, r1, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1ff}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000880}, 0x4000854) syz_open_dev$usbfs(0x0, 0x76, 0x121301) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x29d, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r4 = socket$inet(0x2, 0x1, 0x7) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="080000020000007f00006828000000"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c200000050a245ebcde0080045000028006b22f82102907800000000ffffffff1100900200000020000000020000000000000000"], 0x0) r5 = io_uring_setup(0x30d7, &(0x7f00000000c0)={0x0, 0xf487, 0x800, 0x0, 0x1d}) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000080), 0xc) read(r6, &(0x7f0000000180)=""/52, 0x34) ioctl$sock_qrtr_SIOCGIFADDR(r6, 0x8918, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 491.419103ms ago: executing program 5 (id=13751): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24532a0856225ab8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) unshare(0x62040200) 336.287835ms ago: executing program 2 (id=13752): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000000c0), 0x3f, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x9135}, 0x18) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000000880)}, 0x10000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r5, 0x5608, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000001c0)="c8e83495001deb3de55c650244ac0da8846fd4f2ed0c195d4914aa5e2002a6ebf76532d5cc35218494f3a1f318e826fed0ec1f095ae21c495c74bd5ab8ac3d7f969c408c36d57f5292da249af5eef606cc6d0533f6e4fb6420e11967aea24edeb2fb713002d4374da6601c816d75d1fda3") syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x14ba82, 0x18) write$cgroup_int(r6, &(0x7f0000000000)=0xfe8e, 0x12) 249.226441ms ago: executing program 8 (id=13753): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) pipe(&(0x7f0000000340)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x129c81, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x8c}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r1], 0x1000f) 228.169633ms ago: executing program 5 (id=13754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x14ba82, 0x18) write$cgroup_int(r2, 0x0, 0x0) 213.934544ms ago: executing program 2 (id=13755): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='htcp\x00', 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) shutdown(r0, 0x1) 193.499535ms ago: executing program 8 (id=13756): creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=']) 151.757778ms ago: executing program 5 (id=13757): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRES16=0x0, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES8], 0x1, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) 151.261678ms ago: executing program 8 (id=13758): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf64(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x5, 0x0, 0x40, 0xc2a8, 0x3, 0x6, 0x7, 0x24e, 0x40, 0x1c9, 0x1, 0x7, 0x38, 0x1, 0x0, 0x9, 0x6}, [{0x1, 0x4, 0xf, 0x32, 0x3, 0x3, 0xffff, 0xd}]}, 0x78) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400000099000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 121.453031ms ago: executing program 5 (id=13759): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x3e, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff3}}}, 0x24}}, 0x4c880) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0xcb5a0cdbbbab69fe}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfffa, 0xfff2}, {}, {0x1c, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14, 0xf, [0xff000000, 0xff, 0xffffff00, 0xffffffff]}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @remote}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 117.595161ms ago: executing program 8 (id=13760): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x129c81, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x8c}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=r2], 0x1000f) 54.961206ms ago: executing program 5 (id=13761): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x18) mknodat(0xffffffffffffff9c, 0x0, 0x21c0, 0x103) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x22000011, &(0x7f0000000000)={[{@commit}, {@noblock_validity}, {@user_xattr}]}, 0x86, 0x48e, &(0x7f0000000400)="$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") socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 36.894167ms ago: executing program 8 (id=13762): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x6a040000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x40000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, '\x00'}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6}}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000006, 0xc3072, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x90000018}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@updsa={0x144, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@remote}, {@in6=@private1, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r2, 0x4) 0s ago: executing program 6 (id=13763): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x18) mknodat(0xffffffffffffff9c, 0x0, 0x21c0, 0x103) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x22000011, &(0x7f0000000000)={[{@commit}, {@noblock_validity}, {@user_xattr}]}, 0x86, 0x48e, &(0x7f0000000400)="$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") r2 = socket$netlink(0x10, 0x3, 0xf) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): of device [ 1099.096657][ T8288] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1099.127657][ T8288] syz.5.12882: attempt to access beyond end of device [ 1099.127657][ T8288] loop5: rw=524288, sector=145, nr_sectors = 896 limit=128 [ 1099.148846][ T8290] x_tables: duplicate entry at hook 2 [ 1099.171225][ T8265] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1099.179865][ T8290] netlink: 'syz.8.12883': attribute type 29 has an invalid length. [ 1099.191430][ T8265] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1099.206903][ T8265] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1099.222105][ T8265] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1099.230983][ T8290] netlink: 'syz.8.12883': attribute type 29 has an invalid length. [ 1099.288221][ T8299] loop2: detected capacity change from 0 to 2048 [ 1099.321622][ T8299] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1099.337329][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1099.357660][ T8299] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12887: bg 0: block 39: padding at end of block bitmap is not set [ 1099.442413][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1099.501838][ T8321] loop5: detected capacity change from 0 to 8192 [ 1099.526926][ T8321] loop5: p1 p2 p3 [ 1099.530791][ T8321] loop5: p1 start 51379968 is beyond EOD, truncated [ 1099.539280][ T8321] loop5: p3 size 100663552 extends beyond EOD, truncated [ 1099.543968][ T8335] loop8: detected capacity change from 0 to 512 [ 1099.553798][ T8333] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.577655][ T8335] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1099.584718][ T8335] EXT4-fs warning (device loop8): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1099.585854][ T8331] Falling back ldisc for ttyS3. [ 1099.601813][ T8335] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 1099.623617][ T8335] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #13: comm syz.8.12902: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1099.646710][ T8335] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.12902: couldn't read orphan inode 13 (err -117) [ 1099.660771][ T8333] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.672823][ T8335] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1099.737500][ T8333] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.821465][ T8357] SELinux: syz.2.12911 (8357) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1099.847044][ T8355] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12912'. [ 1099.856248][ T8355] netlink: 16 bytes leftover after parsing attributes in process `syz.5.12912'. [ 1099.867685][ T8333] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.883552][ T8356] lo speed is unknown, defaulting to 1000 [ 1099.901462][ T8356] wg1 speed is unknown, defaulting to 1000 [ 1100.158234][ T8382] lo speed is unknown, defaulting to 1000 [ 1100.164606][ T8382] wg1 speed is unknown, defaulting to 1000 [ 1100.170754][ T8377] Falling back ldisc for ttyS3. [ 1100.237757][ T8384] SELinux: syz.5.12923 (8384) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1100.257824][ T8388] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12925'. [ 1100.270384][ T8388] geneve2: entered promiscuous mode [ 1100.275873][ T8388] geneve2: entered allmulticast mode [ 1100.298730][ T8390] lo speed is unknown, defaulting to 1000 [ 1100.305009][ T8390] wg1 speed is unknown, defaulting to 1000 [ 1100.437862][ T8404] loop2: detected capacity change from 0 to 2048 [ 1100.460976][ T8404] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1100.478489][ T8404] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12931: bg 0: block 39: padding at end of block bitmap is not set [ 1100.543956][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1100.559904][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1100.619041][ T8410] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.665048][ T8421] SELinux: syz.5.12936 (8421) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1100.687718][ T8410] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.701476][ T8422] loop8: detected capacity change from 0 to 128 [ 1100.712027][ T8422] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1100.724536][ T8422] ext4 filesystem being mounted at /324/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1100.777884][ T8410] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.780104][ T8430] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12938'. [ 1100.837283][ T8410] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.849872][ T8434] loop5: detected capacity change from 0 to 128 [ 1100.890106][ T11] kworker/u8:0: attempt to access beyond end of device [ 1100.890106][ T11] loop5: rw=1, sector=145, nr_sectors = 896 limit=128 [ 1100.994130][ T8451] SELinux: syz.2.12947 (8451) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1101.044158][ T8454] lo speed is unknown, defaulting to 1000 [ 1101.066354][ T8454] wg1 speed is unknown, defaulting to 1000 [ 1101.097716][ T8460] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1101.106463][ T8460] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1101.155315][ T8463] loop5: detected capacity change from 0 to 512 [ 1101.163015][ T8463] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1101.171022][ T8463] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1101.179237][ T8463] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1101.185888][ T8463] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1101.196505][ T8463] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1101.206969][ T8463] EXT4-fs (loop5): 1 truncate cleaned up [ 1101.213559][ T8463] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1101.247375][ T8463] lo speed is unknown, defaulting to 1000 [ 1101.253518][ T8463] wg1 speed is unknown, defaulting to 1000 [ 1101.302799][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1101.323779][ T8467] loop5: detected capacity change from 0 to 128 [ 1101.351949][ T8467] syz.5.12953: attempt to access beyond end of device [ 1101.351949][ T8467] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1101.385777][ T8467] syz.5.12953: attempt to access beyond end of device [ 1101.385777][ T8467] loop5: rw=524288, sector=145, nr_sectors = 544 limit=128 [ 1101.401059][ T8467] syz.5.12953: attempt to access beyond end of device [ 1101.401059][ T8467] loop5: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1101.431557][ T4080] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1101.443072][ T50] kworker/u8:3: attempt to access beyond end of device [ 1101.443072][ T50] loop5: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1101.539301][ T8475] loop5: detected capacity change from 0 to 8192 [ 1101.575665][ T8475] loop5: p1 p2 p3 [ 1101.579568][ T8475] loop5: p1 start 51379968 is beyond EOD, truncated [ 1101.588778][ T8475] loop5: p3 size 100663552 extends beyond EOD, truncated [ 1101.653057][ T8333] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.665050][ T8333] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.677583][ T8333] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.690632][ T8333] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.734064][ T8490] loop7: detected capacity change from 0 to 256 [ 1101.741142][ T8490] FAT-fs (loop7): bogus number of FAT sectors [ 1101.747281][ T8490] FAT-fs (loop7): Can't find a valid FAT filesystem [ 1101.816398][ T8492] 9pnet_fd: Insufficient options for proto=fd [ 1101.890573][ T8496] loop2: detected capacity change from 0 to 128 [ 1101.967404][ T8496] syz.2.12966: attempt to access beyond end of device [ 1101.967404][ T8496] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1102.042430][ T8501] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12967'. [ 1102.096595][ T8505] loop2: detected capacity change from 0 to 128 [ 1102.246242][ T8513] Falling back ldisc for ttyS3. [ 1102.330651][ T8521] loop2: detected capacity change from 0 to 128 [ 1102.339149][ T8521] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1102.351841][ T8521] ext4 filesystem being mounted at /163/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1102.448887][ T8526] loop8: detected capacity change from 0 to 2048 [ 1102.476614][ T8526] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1102.496002][ T8526] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.12979: bg 0: block 39: padding at end of block bitmap is not set [ 1102.539897][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1102.590347][ T8534] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12978'. [ 1102.604077][ T8534] geneve2: entered promiscuous mode [ 1102.609526][ T8534] geneve2: entered allmulticast mode [ 1102.643226][ T8537] lo speed is unknown, defaulting to 1000 [ 1102.662937][ T8537] wg1 speed is unknown, defaulting to 1000 [ 1102.747968][ T8546] loop7: detected capacity change from 0 to 512 [ 1102.768563][ T8546] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1102.776603][ T8546] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1102.793209][ T8546] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1102.800107][ T8546] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1102.811024][ T8546] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1102.821527][ T8546] EXT4-fs (loop7): 1 truncate cleaned up [ 1102.827919][ T8546] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1102.894670][ T8546] lo speed is unknown, defaulting to 1000 [ 1102.902382][ T8546] wg1 speed is unknown, defaulting to 1000 [ 1102.980352][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1103.131266][ T6237] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1103.267213][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 1103.267231][ T29] audit: type=1326 audit(1738966366.433:71179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.438612][ T29] audit: type=1326 audit(1738966366.463:71180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.462364][ T29] audit: type=1326 audit(1738966366.463:71181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.486139][ T29] audit: type=1326 audit(1738966366.463:71182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.509899][ T29] audit: type=1326 audit(1738966366.463:71183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.533829][ T29] audit: type=1326 audit(1738966366.463:71184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.557608][ T29] audit: type=1326 audit(1738966366.463:71185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8571 comm="syz.2.12995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1103.599835][ T8578] loop2: detected capacity change from 0 to 512 [ 1103.607661][ T8578] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1103.615657][ T8578] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1103.623881][ T8578] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1103.631095][ T8578] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1103.650356][ T8578] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1103.663836][ T8578] EXT4-fs (loop2): 1 truncate cleaned up [ 1103.670156][ T8578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1103.702060][ T8578] lo speed is unknown, defaulting to 1000 [ 1103.715796][ T8578] wg1 speed is unknown, defaulting to 1000 [ 1103.750064][ T8410] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1103.769877][ T8410] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1103.787825][ T29] audit: type=1326 audit(1738966366.953:71186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8584 comm="syz.7.13001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1103.795177][ T8410] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1103.811507][ T29] audit: type=1326 audit(1738966366.953:71187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8584 comm="syz.7.13001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1103.845804][ T29] audit: type=1326 audit(1738966367.013:71188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8584 comm="syz.7.13001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1103.882182][ T8588] loop8: detected capacity change from 0 to 128 [ 1103.907262][ T8590] loop7: detected capacity change from 0 to 128 [ 1103.927151][ T8410] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1103.941034][ T8588] bio_check_eod: 4 callbacks suppressed [ 1103.941053][ T8588] syz.8.13002: attempt to access beyond end of device [ 1103.941053][ T8588] loop8: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1103.941995][ T8587] lo speed is unknown, defaulting to 1000 [ 1104.004364][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1104.005944][ T8587] wg1 speed is unknown, defaulting to 1000 [ 1104.014818][ T8592] syz.7.13003: attempt to access beyond end of device [ 1104.014818][ T8592] loop7: rw=2049, sector=145, nr_sectors = 504 limit=128 [ 1104.034919][ T8588] syz.8.13002: attempt to access beyond end of device [ 1104.034919][ T8588] loop8: rw=524288, sector=145, nr_sectors = 8 limit=128 [ 1104.047917][ T8594] lo speed is unknown, defaulting to 1000 [ 1104.056868][ T8588] syz.8.13002: attempt to access beyond end of device [ 1104.056868][ T8588] loop8: rw=524288, sector=161, nr_sectors = 528 limit=128 [ 1104.094830][ T8590] syz.7.13003: attempt to access beyond end of device [ 1104.094830][ T8590] loop7: rw=524288, sector=145, nr_sectors = 504 limit=128 [ 1104.108040][ T8588] syz.8.13002: attempt to access beyond end of device [ 1104.108040][ T8588] loop8: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1104.110768][ T8594] wg1 speed is unknown, defaulting to 1000 [ 1104.203991][ T414] kworker/u8:5: attempt to access beyond end of device [ 1104.203991][ T414] loop8: rw=1, sector=153, nr_sectors = 8 limit=128 [ 1104.242293][ T414] kworker/u8:5: attempt to access beyond end of device [ 1104.242293][ T414] loop8: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1104.288826][ T8609] lo speed is unknown, defaulting to 1000 [ 1104.295126][ T8609] wg1 speed is unknown, defaulting to 1000 [ 1105.066796][ T8646] loop7: detected capacity change from 0 to 2048 [ 1105.110637][ T8646] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1105.127975][ T8646] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.13024: bg 0: block 39: padding at end of block bitmap is not set [ 1105.251384][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1105.272137][ T8660] geneve2: entered promiscuous mode [ 1105.277575][ T8660] geneve2: entered allmulticast mode [ 1105.343394][ T8667] lo speed is unknown, defaulting to 1000 [ 1105.350035][ T8667] wg1 speed is unknown, defaulting to 1000 [ 1105.559583][ T8677] loop8: detected capacity change from 0 to 128 [ 1105.589175][ T8677] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1105.687389][ T8677] ext4 filesystem being mounted at /354/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1105.824818][ T8683] lo speed is unknown, defaulting to 1000 [ 1105.833535][ T8683] wg1 speed is unknown, defaulting to 1000 [ 1105.967263][ T8685] loop2: detected capacity change from 0 to 512 [ 1105.976606][ T8685] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1105.984642][ T8685] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1105.997393][ T8685] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1106.004683][ T8685] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1106.019186][ T8685] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1106.030650][ T8685] EXT4-fs (loop2): 1 truncate cleaned up [ 1106.037076][ T8685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1106.065091][ T8685] lo speed is unknown, defaulting to 1000 [ 1106.071687][ T8685] wg1 speed is unknown, defaulting to 1000 [ 1106.134915][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1106.295039][ T4080] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1106.367146][ T8707] xt_hashlimit: max too large, truncated to 1048576 [ 1106.374509][ T8707] Cannot find set identified by id 0 to match [ 1106.485843][ T8716] xt_hashlimit: max too large, truncated to 1048576 [ 1106.493283][ T8716] Cannot find set identified by id 0 to match [ 1106.546685][ T8724] loop7: detected capacity change from 0 to 8192 [ 1106.585565][ T8724] loop7: p1 p2 p3 [ 1106.589410][ T8724] loop7: p1 start 51379968 is beyond EOD, truncated [ 1106.605732][ T8724] loop7: p3 size 100663552 extends beyond EOD, truncated [ 1106.620078][ T8728] loop6: detected capacity change from 0 to 8192 [ 1106.659493][ T8732] loop5: detected capacity change from 0 to 256 [ 1106.676897][ T8732] FAT-fs (loop5): bogus number of FAT sectors [ 1106.683058][ T8732] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1106.690150][ T8728] loop6: p1 p2 p3 [ 1106.693978][ T8728] loop6: p1 start 51379968 is beyond EOD, truncated [ 1106.704798][ T8738] loop7: detected capacity change from 0 to 512 [ 1106.711634][ T8728] loop6: p3 size 100663552 extends beyond EOD, truncated [ 1106.730789][ T8738] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1106.746085][ T8738] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1106.771742][ T8745] loop6: detected capacity change from 0 to 512 [ 1106.778744][ T8738] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 1106.781149][ T8745] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1106.793409][ T8745] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1106.802482][ T8738] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.13058: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1106.819727][ T8745] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1106.827277][ T8745] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1106.839107][ T8745] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1106.844268][ T8738] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.13058: couldn't read orphan inode 13 (err -117) [ 1106.849766][ T8745] EXT4-fs (loop6): 1 truncate cleaned up [ 1106.867583][ T8745] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1106.906884][ T8738] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1106.942018][ T8745] lo speed is unknown, defaulting to 1000 [ 1106.959213][ T8745] wg1 speed is unknown, defaulting to 1000 [ 1107.330856][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1107.647164][ T8759] loop6: detected capacity change from 0 to 2048 [ 1107.759525][ T8759] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1107.807286][ T8759] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.13066: bg 0: block 39: padding at end of block bitmap is not set [ 1107.916748][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1107.926879][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1108.028692][ T8778] lo speed is unknown, defaulting to 1000 [ 1108.034893][ T8778] wg1 speed is unknown, defaulting to 1000 [ 1108.090092][ T8785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1108.099715][ T8785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1108.311822][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 1108.311838][ T29] audit: type=1400 audit(1738966371.473:71332): avc: denied { read write } for pid=8783 comm="syz.6.13074" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1108.345995][ T29] audit: type=1400 audit(1738966371.513:71333): avc: denied { open } for pid=8783 comm="syz.6.13074" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1108.370873][ T29] audit: type=1400 audit(1738966371.513:71334): avc: denied { ioctl } for pid=8783 comm="syz.6.13074" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1108.476124][ T29] audit: type=1326 audit(1738966371.643:71335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.7.13079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1108.500155][ T29] audit: type=1326 audit(1738966371.643:71336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.7.13079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1108.523919][ T29] audit: type=1326 audit(1738966371.643:71337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.7.13079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1108.547946][ T29] audit: type=1326 audit(1738966371.643:71338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.7.13079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1108.571771][ T29] audit: type=1326 audit(1738966371.643:71339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.7.13079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1108.581281][ T8802] loop7: detected capacity change from 0 to 512 [ 1108.595544][ T29] audit: type=1326 audit(1738966371.643:71340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8797 comm="syz.7.13079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1108.636455][ T29] audit: type=1400 audit(1738966371.743:71341): avc: denied { read } for pid=8792 comm="+}[@" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1108.673885][ T8802] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1108.683936][ T8802] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1108.701272][ T8802] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 1108.708546][ T8802] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.13080: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1108.728673][ T8802] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.13080: couldn't read orphan inode 13 (err -117) [ 1108.742081][ T8802] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1109.293575][ T8823] lo speed is unknown, defaulting to 1000 [ 1109.301575][ T8823] wg1 speed is unknown, defaulting to 1000 [ 1109.327267][ T8826] loop6: detected capacity change from 0 to 128 [ 1109.428095][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1109.467031][ T8830] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1109.537809][ T8830] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1109.561928][ T8844] loop8: detected capacity change from 0 to 8192 [ 1109.595584][ T8844] loop8: p1 p2 p3 [ 1109.599481][ T8844] loop8: p1 start 51379968 is beyond EOD, truncated [ 1109.608811][ T8844] loop8: p3 size 100663552 extends beyond EOD, truncated [ 1109.617198][ T8830] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1109.677726][ T8830] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1109.744198][ T8830] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.759756][ T8830] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.779468][ T8830] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.792275][ T8830] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.846789][ T8860] loop5: detected capacity change from 0 to 128 [ 1109.854331][ T8856] loop7: detected capacity change from 0 to 8192 [ 1109.866343][ T8862] xt_hashlimit: max too large, truncated to 1048576 [ 1109.873881][ T8862] Cannot find set identified by id 0 to match [ 1109.890484][ T8860] syz.5.13103: attempt to access beyond end of device [ 1109.890484][ T8860] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1109.911547][ T8856] loop7: p1 p2 p3 [ 1109.915643][ T8856] loop7: p1 start 51379968 is beyond EOD, truncated [ 1109.930316][ T8856] loop7: p3 size 100663552 extends beyond EOD, truncated [ 1109.931206][ T8860] syz.5.13103: attempt to access beyond end of device [ 1109.931206][ T8860] loop5: rw=524288, sector=145, nr_sectors = 544 limit=128 [ 1109.960241][ T8860] syz.5.13103: attempt to access beyond end of device [ 1109.960241][ T8860] loop5: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1109.997427][ T8870] lo speed is unknown, defaulting to 1000 [ 1109.997739][ T8870] wg1 speed is unknown, defaulting to 1000 [ 1110.029015][ T1704] kworker/u8:6: attempt to access beyond end of device [ 1110.029015][ T1704] loop5: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1110.078184][ T8877] loop7: detected capacity change from 0 to 2048 [ 1110.109328][ T8877] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1110.133122][ T8877] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.13111: bg 0: block 39: padding at end of block bitmap is not set [ 1110.164185][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1110.173400][ T8884] Falling back ldisc for ttyS3. [ 1110.200297][ T8890] loop7: detected capacity change from 0 to 512 [ 1110.207974][ T8890] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1110.216226][ T8890] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1110.225921][ T8890] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1110.232964][ T8890] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1110.246488][ T8890] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1110.257621][ T8890] EXT4-fs (loop7): 1 truncate cleaned up [ 1110.264033][ T8890] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1110.324784][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1110.380093][ T8906] loop5: detected capacity change from 0 to 512 [ 1110.408295][ T8906] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1110.412146][ T8902] loop2: detected capacity change from 0 to 8192 [ 1110.416253][ T8906] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1110.432437][ T8906] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1110.446042][ T8906] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1110.456713][ T8906] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1110.467673][ T8906] EXT4-fs (loop5): 1 truncate cleaned up [ 1110.473400][ T8902] loop2: p1 p2 p3 [ 1110.477267][ T8902] loop2: p1 start 51379968 is beyond EOD, truncated [ 1110.484999][ T8902] loop2: p3 size 100663552 extends beyond EOD, truncated [ 1110.486711][ T8906] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1110.519461][ T8913] loop7: detected capacity change from 0 to 128 [ 1110.570017][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1110.598829][ T8913] syz.7.13125: attempt to access beyond end of device [ 1110.598829][ T8913] loop7: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1110.651853][ T8913] syz.7.13125: attempt to access beyond end of device [ 1110.651853][ T8913] loop7: rw=524288, sector=145, nr_sectors = 8 limit=128 [ 1110.669103][ T8913] syz.7.13125: attempt to access beyond end of device [ 1110.669103][ T8913] loop7: rw=524288, sector=161, nr_sectors = 528 limit=128 [ 1110.684044][ T8913] syz.7.13125: attempt to access beyond end of device [ 1110.684044][ T8913] loop7: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1110.725486][ T8926] Falling back ldisc for ttyS3. [ 1110.731473][ T1704] kworker/u8:6: attempt to access beyond end of device [ 1110.731473][ T1704] loop7: rw=1, sector=153, nr_sectors = 8 limit=128 [ 1110.755382][ T1704] kworker/u8:6: attempt to access beyond end of device [ 1110.755382][ T1704] loop7: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1110.809857][ T8934] loop7: detected capacity change from 0 to 128 [ 1110.989217][ T8955] loop7: detected capacity change from 0 to 512 [ 1110.990378][ T8957] xt_hashlimit: max too large, truncated to 1048576 [ 1111.003121][ T8955] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1111.004457][ T8957] Cannot find set identified by id 0 to match [ 1111.011078][ T8955] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1111.026685][ T8955] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1111.034343][ T8955] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1111.046801][ T8955] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1111.067890][ T8955] EXT4-fs (loop7): 1 truncate cleaned up [ 1111.074255][ T8955] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1111.174207][ T8955] lo speed is unknown, defaulting to 1000 [ 1111.190830][ T8955] wg1 speed is unknown, defaulting to 1000 [ 1111.299053][ T8968] lo speed is unknown, defaulting to 1000 [ 1111.307357][ T8974] loop2: detected capacity change from 0 to 512 [ 1111.337303][ T8974] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1111.345338][ T8974] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1111.354637][ T8968] wg1 speed is unknown, defaulting to 1000 [ 1111.360917][ T8974] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1111.375345][ T8974] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1111.411581][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1111.425919][ T8974] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1111.449277][ T8974] EXT4-fs (loop2): 1 truncate cleaned up [ 1111.455402][ T8974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1111.530448][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1111.571224][ T8985] loop5: detected capacity change from 0 to 512 [ 1111.596047][ T8985] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1111.611723][ T8985] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1111.613851][ T8989] loop2: detected capacity change from 0 to 2048 [ 1111.646363][ T8994] xt_hashlimit: max too large, truncated to 1048576 [ 1111.649501][ T8994] Cannot find set identified by id 0 to match [ 1111.653536][ T8985] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 1111.654000][ T8985] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.13156: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1111.655686][ T8989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1111.655714][ T8985] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.13156: couldn't read orphan inode 13 (err -117) [ 1111.656871][ T8989] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.13155: bg 0: block 39: padding at end of block bitmap is not set [ 1111.658983][ T8985] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1111.758479][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1111.784673][ T9002] FAULT_INJECTION: forcing a failure. [ 1111.784673][ T9002] name failslab, interval 1, probability 0, space 0, times 0 [ 1111.797427][ T9002] CPU: 0 UID: 0 PID: 9002 Comm: syz.8.13162 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 1111.797454][ T9002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1111.797469][ T9002] Call Trace: [ 1111.797477][ T9002] [ 1111.797486][ T9002] dump_stack_lvl+0xf2/0x150 [ 1111.797577][ T9002] dump_stack+0x15/0x1a [ 1111.797603][ T9002] should_fail_ex+0x24a/0x260 [ 1111.797673][ T9002] should_failslab+0x8f/0xb0 [ 1111.797698][ T9002] kmem_cache_alloc_noprof+0x52/0x320 [ 1111.797749][ T9002] ? skb_clone+0x154/0x1f0 [ 1111.797777][ T9002] ? __rcu_read_unlock+0x4e/0x70 [ 1111.797799][ T9002] skb_clone+0x154/0x1f0 [ 1111.797848][ T9002] dev_queue_xmit_nit+0x14b/0x680 [ 1111.798005][ T9002] dev_hard_start_xmit+0xcc/0x3f0 [ 1111.798033][ T9002] ? validate_xmit_skb+0x645/0x830 [ 1111.798069][ T9002] __dev_queue_xmit+0x100a/0x2090 [ 1111.798098][ T9002] ? __dev_queue_xmit+0x186/0x2090 [ 1111.798171][ T9002] ? __skb_clone+0x2d0/0x2f0 [ 1111.798210][ T9002] __netlink_deliver_tap+0x3be/0x4f0 [ 1111.798254][ T9002] netlink_unicast+0x64a/0x670 [ 1111.798294][ T9002] netlink_sendmsg+0x5cc/0x6e0 [ 1111.798414][ T9002] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1111.798470][ T9002] __sock_sendmsg+0x140/0x180 [ 1111.798496][ T9002] sock_write_iter+0x15e/0x1a0 [ 1111.798597][ T9002] vfs_write+0x77b/0x920 [ 1111.798693][ T9002] ? __pfx_sock_write_iter+0x10/0x10 [ 1111.798741][ T9002] ksys_write+0xe8/0x1b0 [ 1111.798767][ T9002] __x64_sys_write+0x42/0x50 [ 1111.798827][ T9002] x64_sys_call+0x287e/0x2dc0 [ 1111.798859][ T9002] do_syscall_64+0xc9/0x1c0 [ 1111.798920][ T9002] ? clear_bhb_loop+0x55/0xb0 [ 1111.798952][ T9002] ? clear_bhb_loop+0x55/0xb0 [ 1111.798987][ T9002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1111.799020][ T9002] RIP: 0033:0x7f739dc0cde9 [ 1111.799116][ T9002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1111.799134][ T9002] RSP: 002b:00007f739c271038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1111.799152][ T9002] RAX: ffffffffffffffda RBX: 00007f739de25fa0 RCX: 00007f739dc0cde9 [ 1111.799244][ T9002] RDX: 000000000000001c RSI: 0000400000000000 RDI: 0000000000000003 [ 1111.799269][ T9002] RBP: 00007f739c271090 R08: 0000000000000000 R09: 0000000000000000 [ 1111.799293][ T9002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1111.799378][ T9002] R13: 0000000000000000 R14: 00007f739de25fa0 R15: 00007fff986c87f8 [ 1111.799403][ T9002] [ 1112.236193][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1112.249791][ T9018] loop8: detected capacity change from 0 to 256 [ 1112.259871][ T9018] FAT-fs (loop8): bogus number of FAT sectors [ 1112.266035][ T9018] FAT-fs (loop8): Can't find a valid FAT filesystem [ 1112.414912][ T9024] lo speed is unknown, defaulting to 1000 [ 1112.428254][ T9024] wg1 speed is unknown, defaulting to 1000 [ 1112.517053][ T9027] loop7: detected capacity change from 0 to 512 [ 1112.636791][ T9027] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1112.644746][ T9027] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1112.653042][ T9027] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1112.661021][ T9027] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1112.671322][ T9027] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1112.732366][ T9027] EXT4-fs (loop7): 1 truncate cleaned up [ 1112.754715][ T9027] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1112.931787][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1113.218959][ T9039] loop7: detected capacity change from 0 to 512 [ 1113.235425][ T9039] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1113.243449][ T9039] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1113.255366][ T9039] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1113.284456][ T9044] FAULT_INJECTION: forcing a failure. [ 1113.284456][ T9044] name failslab, interval 1, probability 0, space 0, times 0 [ 1113.297282][ T9044] CPU: 1 UID: 0 PID: 9044 Comm: syz.2.13175 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 1113.297359][ T9044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1113.297371][ T9044] Call Trace: [ 1113.297378][ T9044] [ 1113.297386][ T9044] dump_stack_lvl+0xf2/0x150 [ 1113.297420][ T9044] dump_stack+0x15/0x1a [ 1113.297511][ T9044] should_fail_ex+0x24a/0x260 [ 1113.297592][ T9044] should_failslab+0x8f/0xb0 [ 1113.297618][ T9044] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 1113.297655][ T9044] ? sidtab_sid2str_get+0xb8/0x140 [ 1113.297683][ T9044] kmemdup_noprof+0x2a/0x60 [ 1113.297774][ T9044] sidtab_sid2str_get+0xb8/0x140 [ 1113.297796][ T9044] security_sid_to_context_core+0x1eb/0x2f0 [ 1113.297841][ T9044] security_sid_to_context+0x27/0x30 [ 1113.297907][ T9044] selinux_lsmprop_to_secctx+0x68/0xf0 [ 1113.297935][ T9044] security_lsmprop_to_secctx+0x40/0x80 [ 1113.297966][ T9044] audit_log_task_context+0x76/0x180 [ 1113.298000][ T9044] audit_log_task+0xf9/0x1c0 [ 1113.298113][ T9044] audit_seccomp+0x68/0x130 [ 1113.298141][ T9044] __seccomp_filter+0x6fa/0x1180 [ 1113.298210][ T9044] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1113.298243][ T9044] ? vfs_write+0x644/0x920 [ 1113.298281][ T9044] __secure_computing+0x9f/0x1c0 [ 1113.298304][ T9044] syscall_trace_enter+0xd1/0x1f0 [ 1113.298347][ T9044] ? fpregs_assert_state_consistent+0x83/0xa0 [ 1113.298448][ T9044] do_syscall_64+0xaa/0x1c0 [ 1113.298477][ T9044] ? clear_bhb_loop+0x55/0xb0 [ 1113.298505][ T9044] ? clear_bhb_loop+0x55/0xb0 [ 1113.298641][ T9044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1113.298816][ T9044] RIP: 0033:0x7fcd2bf2cde9 [ 1113.298831][ T9044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1113.298848][ T9044] RSP: 002b:00007fcd2a591038 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 1113.298867][ T9044] RAX: ffffffffffffffda RBX: 00007fcd2c145fa0 RCX: 00007fcd2bf2cde9 [ 1113.298879][ T9044] RDX: 00000000000000d9 RSI: 00004000000002c0 RDI: 00004000000001c0 [ 1113.298894][ T9044] RBP: 00007fcd2a591090 R08: 0000000000000000 R09: 0000000000000000 [ 1113.298906][ T9044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1113.298917][ T9044] R13: 0000000000000000 R14: 00007fcd2c145fa0 R15: 00007ffc82132768 [ 1113.298937][ T9044] [ 1113.328730][ T9046] loop5: detected capacity change from 0 to 512 [ 1113.330896][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 1113.330908][ T29] audit: type=1326 audit(1738966376.443:71555): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9043 comm="syz.2.13175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1113.356359][ T9039] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1113.360548][ T29] audit: type=1326 audit(1738966376.483:71556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9043 comm="syz.2.13175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fcd2bf2b7fc code=0x7ffc0000 [ 1113.365213][ T9039] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1113.370137][ T29] audit: type=1326 audit(1738966376.483:71557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9043 comm="syz.2.13175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcd2bf2b89f code=0x7ffc0000 [ 1113.376487][ T9039] EXT4-fs (loop7): 1 truncate cleaned up [ 1113.381402][ T29] audit: type=1326 audit(1738966376.483:71558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9043 comm="syz.2.13175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fcd2bf2ba4a code=0x7ffc0000 [ 1113.387394][ T9039] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1113.392398][ T29] audit: type=1326 audit(1738966376.483:71559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9043 comm="syz.2.13175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1113.431102][ T9046] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1113.432916][ T29] audit: type=1326 audit(1738966376.483:71560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9043 comm="syz.2.13175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1113.450925][ T9046] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1113.452948][ T29] audit: type=1400 audit(1738966376.483:71561): avc: denied { open } for pid=9045 comm="syz.5.13176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1113.487047][ T9046] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 1113.491813][ T29] audit: type=1400 audit(1738966376.483:71562): avc: denied { kernel } for pid=9045 comm="syz.5.13176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1113.525407][ T9046] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.13176: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1113.552943][ T9054] loop2: detected capacity change from 0 to 128 [ 1113.577982][ T9046] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.13176: couldn't read orphan inode 13 (err -117) [ 1113.709255][ T29] audit: type=1400 audit(1738966376.873:71563): avc: denied { mount } for pid=9053 comm="syz.2.13179" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1113.861373][ T9056] loop8: detected capacity change from 0 to 128 [ 1113.873099][ T9050] lo speed is unknown, defaulting to 1000 [ 1113.873811][ T9046] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1113.895786][ T9050] wg1 speed is unknown, defaulting to 1000 [ 1113.905992][ T9058] loop6: detected capacity change from 0 to 512 [ 1113.921357][ T9058] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1113.929457][ T9058] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1113.968048][ T9058] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1113.970972][ T29] audit: type=1400 audit(1738966377.133:71564): avc: denied { unmount } for pid=6237 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1114.012742][ T9058] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1114.049063][ T9058] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1114.060667][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1114.073073][ T9058] EXT4-fs (loop6): 1 truncate cleaned up [ 1114.079858][ T9058] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1114.175080][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1114.301974][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1114.311659][ T9083] loop7: detected capacity change from 0 to 512 [ 1114.333930][ T9083] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1114.342136][ T9083] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1114.352153][ T9083] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1114.358948][ T9083] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1114.370645][ T9083] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1114.381340][ T9083] EXT4-fs (loop7): 1 truncate cleaned up [ 1114.389022][ T9083] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1114.440569][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1114.472765][ T9092] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.550713][ T9094] loop5: detected capacity change from 0 to 2048 [ 1114.654360][ T9094] Alternate GPT is invalid, using primary GPT. [ 1114.660865][ T9094] loop5: p2 p3 p7 [ 1114.667428][ T9092] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.750462][ T9092] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.818907][ T9092] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.963055][ T9092] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.041539][ T9092] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.053628][ T9092] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.053834][ T9102] xt_hashlimit: max too large, truncated to 1048576 [ 1115.065865][ T9092] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.078373][ T9102] Cannot find set identified by id 0 to match [ 1115.156884][ T9106] loop2: detected capacity change from 0 to 8192 [ 1115.239746][ T9120] xt_hashlimit: max too large, truncated to 1048576 [ 1115.247427][ T9120] Cannot find set identified by id 0 to match [ 1115.275262][ T9121] loop7: detected capacity change from 0 to 512 [ 1115.289683][ T9121] EXT4-fs (loop7): blocks per group (71) and clusters per group (20800) inconsistent [ 1115.344100][ T9123] loop6: detected capacity change from 0 to 512 [ 1115.355295][ T9123] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1115.363330][ T9123] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1115.374716][ T9106] loop2: p1 p2 p3 [ 1115.384571][ T9106] loop2: p1 start 51379968 is beyond EOD, truncated [ 1115.427454][ T9106] loop2: p3 size 100663552 extends beyond EOD, truncated [ 1115.451330][ T9123] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1115.470672][ T9123] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1115.482764][ T9123] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1115.524320][ T9123] EXT4-fs (loop6): 1 truncate cleaned up [ 1115.554238][ T9123] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1115.790583][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1115.858474][ T9138] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13211'. [ 1115.867696][ T9138] netlink: 20 bytes leftover after parsing attributes in process `syz.5.13211'. [ 1115.883977][ T9138] ip6tnl1: entered promiscuous mode [ 1115.889254][ T9138] ip6tnl1: entered allmulticast mode [ 1116.043687][ T9140] infiniband syz!: set active [ 1116.048654][ T9140] infiniband syz!: added team_slave_0 [ 1116.066970][ T9140] RDS/IB: syz!: added [ 1116.071299][ T9140] smc: adding ib device syz! with port count 1 [ 1116.079134][ T9140] smc: ib device syz! port 1 has pnetid [ 1117.478258][ T9147] loop8: detected capacity change from 0 to 512 [ 1117.492838][ T9146] loop6: detected capacity change from 0 to 2048 [ 1118.080467][ T9148] loop2: detected capacity change from 0 to 2048 [ 1118.095880][ T9147] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 1118.103836][ T9147] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1118.456067][ T9147] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1118.477617][ T9147] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1118.496858][ T9146] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1118.499557][ T9147] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1118.525286][ T9147] EXT4-fs (loop8): 1 truncate cleaned up [ 1118.531883][ T9147] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1118.588118][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 1118.588134][ T29] audit: type=1400 audit(1738966381.753:71643): avc: denied { setattr } for pid=9145 comm="syz.6.13210" name="file0" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1118.618595][ T9146] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.13210: bg 0: block 39: padding at end of block bitmap is not set [ 1118.633981][ T9148] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1118.650568][ T9148] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.13213: bg 0: block 39: padding at end of block bitmap is not set [ 1118.688520][ T9147] lo speed is unknown, defaulting to 1000 [ 1118.694822][ T9147] wg1 speed is unknown, defaulting to 1000 [ 1118.710791][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1118.726440][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1118.782019][ T29] audit: type=1400 audit(1738966381.943:71644): avc: denied { create } for pid=9155 comm="syz.6.13215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1118.848128][ T29] audit: type=1400 audit(1738966382.003:71645): avc: denied { create } for pid=9157 comm="syz.2.13216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1118.867871][ T29] audit: type=1400 audit(1738966382.003:71646): avc: denied { connect } for pid=9157 comm="syz.2.13216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1118.887730][ T29] audit: type=1400 audit(1738966382.003:71647): avc: denied { name_connect } for pid=9157 comm="syz.2.13216" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1118.909106][ T29] audit: type=1400 audit(1738966382.003:71648): avc: denied { create } for pid=9155 comm="syz.6.13215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1118.939361][ T9161] loop2: detected capacity change from 0 to 256 [ 1118.957011][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1118.967201][ T9161] FAT-fs (loop2): bogus number of FAT sectors [ 1118.973380][ T9161] FAT-fs (loop2): Can't find a valid FAT filesystem [ 1118.973391][ T29] audit: type=1326 audit(1738966382.093:71649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.2.13216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1118.973430][ T29] audit: type=1326 audit(1738966382.093:71650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.2.13216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1118.973459][ T29] audit: type=1326 audit(1738966382.093:71651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.2.13216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1118.973526][ T29] audit: type=1326 audit(1738966382.093:71652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.2.13216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1119.077307][ T9160] lo speed is unknown, defaulting to 1000 [ 1119.077716][ T9160] wg1 speed is unknown, defaulting to 1000 [ 1119.148506][ T9167] loop8: detected capacity change from 0 to 2048 [ 1119.188317][ T9167] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1119.190310][ T9167] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.13218: bg 0: block 39: padding at end of block bitmap is not set [ 1119.234610][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1119.235654][ T9170] futex_wake_op: syz.5.13220 tries to shift op by 36; fix this program [ 1119.464098][ T9191] netlink: 76 bytes leftover after parsing attributes in process `syz.7.13226'. [ 1119.609750][ T9200] SELinux: syz.6.13230 (9200) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1119.663682][ T9198] loop7: detected capacity change from 0 to 8192 [ 1119.697742][ T9202] netlink: 76 bytes leftover after parsing attributes in process `syz.6.13231'. [ 1119.715582][ T9198] loop7: p1 p2 p3 [ 1119.719400][ T9198] loop7: p1 start 51379968 is beyond EOD, truncated [ 1119.736670][ T9198] loop7: p3 size 100663552 extends beyond EOD, truncated [ 1119.789542][ T9206] loop7: detected capacity change from 0 to 128 [ 1119.824219][ T9206] bio_check_eod: 12 callbacks suppressed [ 1119.824239][ T9206] syz.7.13232: attempt to access beyond end of device [ 1119.824239][ T9206] loop7: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1119.876706][ T9206] syz.7.13232: attempt to access beyond end of device [ 1119.876706][ T9206] loop7: rw=524288, sector=145, nr_sectors = 544 limit=128 [ 1119.891881][ T9206] syz.7.13232: attempt to access beyond end of device [ 1119.891881][ T9206] loop7: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1119.946129][ T9210] loop6: detected capacity change from 0 to 128 [ 1119.973803][T20047] kworker/u8:11: attempt to access beyond end of device [ 1119.973803][T20047] loop7: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1119.993315][ T9210] syz.6.13234: attempt to access beyond end of device [ 1119.993315][ T9210] loop6: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1120.032343][ T9210] syz.6.13234: attempt to access beyond end of device [ 1120.032343][ T9210] loop6: rw=524288, sector=145, nr_sectors = 8 limit=128 [ 1120.049397][ T9210] syz.6.13234: attempt to access beyond end of device [ 1120.049397][ T9210] loop6: rw=524288, sector=161, nr_sectors = 528 limit=128 [ 1120.064359][ T9210] syz.6.13234: attempt to access beyond end of device [ 1120.064359][ T9210] loop6: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1120.129115][ T158] kworker/u8:4: attempt to access beyond end of device [ 1120.129115][ T158] loop6: rw=1, sector=153, nr_sectors = 8 limit=128 [ 1120.143597][ T158] kworker/u8:4: attempt to access beyond end of device [ 1120.143597][ T158] loop6: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1120.182534][ T9222] veth0_to_team: entered promiscuous mode [ 1120.188362][ T9222] veth0_to_team: entered allmulticast mode [ 1120.221115][ T9224] lo speed is unknown, defaulting to 1000 [ 1120.227632][ T9224] wg1 speed is unknown, defaulting to 1000 [ 1120.236409][ T9220] Falling back ldisc for ttyS3. [ 1120.304880][ T9228] lo speed is unknown, defaulting to 1000 [ 1120.319374][ T9230] netlink: 76 bytes leftover after parsing attributes in process `syz.6.13244'. [ 1120.355639][ T9228] wg1 speed is unknown, defaulting to 1000 [ 1120.665222][ T9249] loop5: detected capacity change from 0 to 256 [ 1120.673643][ T9249] FAT-fs (loop5): bogus number of FAT sectors [ 1120.679795][ T9249] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1120.686645][ T9238] Falling back ldisc for ttyS3. [ 1120.835554][ T9250] lo speed is unknown, defaulting to 1000 [ 1120.953017][ T9250] wg1 speed is unknown, defaulting to 1000 [ 1121.367234][ T9258] loop7: detected capacity change from 0 to 8192 [ 1121.396863][ T9258] loop7: p1 p2 p3 [ 1121.400688][ T9258] loop7: p1 start 51379968 is beyond EOD, truncated [ 1121.414278][ T9258] loop7: p3 size 100663552 extends beyond EOD, truncated [ 1121.508634][ T9270] loop6: detected capacity change from 0 to 128 [ 1121.517224][ T9267] xt_hashlimit: max too large, truncated to 1048576 [ 1121.526392][ T9267] Cannot find set identified by id 0 to match [ 1121.642968][ T9271] Falling back ldisc for ttyS3. [ 1121.716232][ T9273] Falling back ldisc for ttyS3. [ 1121.757152][ T9279] loop6: detected capacity change from 0 to 512 [ 1121.824711][ T9281] loop8: detected capacity change from 0 to 2048 [ 1121.846918][ T9279] EXT4-fs (loop6): too many log groups per flexible block group [ 1121.854678][ T9279] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 1121.878479][ T9285] veth0_to_team: entered promiscuous mode [ 1121.884253][ T9285] veth0_to_team: entered allmulticast mode [ 1121.895662][ T9281] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1121.910482][ T9279] EXT4-fs (loop6): mount failed [ 1121.930562][ T9281] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.13262: bg 0: block 39: padding at end of block bitmap is not set [ 1121.974171][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1122.026433][ T9292] loop8: detected capacity change from 0 to 512 [ 1122.038144][ T9292] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 1122.046190][ T9292] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1122.054597][ T9292] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1122.063618][ T9292] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1122.085709][ T9292] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1122.110703][ T9292] EXT4-fs (loop8): 1 truncate cleaned up [ 1122.118002][ T9292] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1122.144685][ T9300] loop7: detected capacity change from 0 to 512 [ 1122.159544][ T9300] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1122.167707][ T9300] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1122.175896][ T9300] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1122.182572][ T9300] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1122.192958][ T9300] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1122.203483][ T9300] EXT4-fs (loop7): 1 truncate cleaned up [ 1122.211980][ T9300] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1122.212879][ T9306] loop2: detected capacity change from 0 to 512 [ 1122.235232][ T9304] loop6: detected capacity change from 0 to 128 [ 1122.243543][ T9292] lo speed is unknown, defaulting to 1000 [ 1122.275072][ T9292] wg1 speed is unknown, defaulting to 1000 [ 1122.295327][ T9306] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1122.309228][ T9300] lo speed is unknown, defaulting to 1000 [ 1122.316483][ T9306] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1122.345217][ T9306] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 1122.359219][ T9306] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.13271: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1122.381585][ T9300] wg1 speed is unknown, defaulting to 1000 [ 1122.410413][ T9306] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.13271: couldn't read orphan inode 13 (err -117) [ 1122.423031][ T9309] loop5: detected capacity change from 0 to 512 [ 1122.443463][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1122.460360][ T9309] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1122.468350][ T9309] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1122.484417][ T9309] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1122.490945][ T9309] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1122.490973][ T9309] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1122.491212][ T9309] EXT4-fs (loop5): 1 truncate cleaned up [ 1122.558287][ T9309] lo speed is unknown, defaulting to 1000 [ 1122.579600][ T9309] wg1 speed is unknown, defaulting to 1000 [ 1122.838930][ T9330] loop5: detected capacity change from 0 to 512 [ 1122.906899][ T9330] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1122.914969][ T9330] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1122.926770][ T9330] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1122.935958][ T9330] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1122.948381][ T9330] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1122.975775][ T9330] EXT4-fs (loop5): 1 truncate cleaned up [ 1122.982180][ T9341] lo speed is unknown, defaulting to 1000 [ 1123.005481][ T9341] wg1 speed is unknown, defaulting to 1000 [ 1123.014242][ T9346] loop6: detected capacity change from 0 to 512 [ 1123.022244][ T9346] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1123.030396][ T9346] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1123.040482][ T9346] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1123.047709][ T9346] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1123.060534][ T9346] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1123.071233][ T9346] EXT4-fs (loop6): 1 truncate cleaned up [ 1123.074378][ T9330] lo speed is unknown, defaulting to 1000 [ 1123.123776][ T9330] wg1 speed is unknown, defaulting to 1000 [ 1123.132404][ T9346] lo speed is unknown, defaulting to 1000 [ 1123.148097][ T9346] wg1 speed is unknown, defaulting to 1000 [ 1123.474381][ T9361] lo speed is unknown, defaulting to 1000 [ 1123.481698][ T9363] loop6: detected capacity change from 0 to 512 [ 1123.489631][ T9361] wg1 speed is unknown, defaulting to 1000 [ 1123.496621][ T9363] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1123.504569][ T9363] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1123.513223][ T9360] Falling back ldisc for ttyS3. [ 1123.520405][ T9363] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1123.526940][ T9365] veth0_to_team: entered promiscuous mode [ 1123.532708][ T9365] veth0_to_team: entered allmulticast mode [ 1123.539134][ T9363] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1123.549864][ T9363] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1123.570409][ T9363] EXT4-fs (loop6): 1 truncate cleaned up [ 1123.684970][ T9363] lo speed is unknown, defaulting to 1000 [ 1123.692595][ T9363] wg1 speed is unknown, defaulting to 1000 [ 1123.746932][ T9374] Falling back ldisc for ttyS3. [ 1123.786107][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 1123.786125][ T29] audit: type=1400 audit(1738966386.953:71875): avc: denied { write } for pid=9382 comm="syz.7.13296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1123.986318][ T9384] lo speed is unknown, defaulting to 1000 [ 1124.006962][ T9391] loop6: detected capacity change from 0 to 256 [ 1124.031857][ T29] audit: type=1400 audit(1738966387.193:71876): avc: denied { create } for pid=9382 comm="syz.7.13296" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1124.069888][ T29] audit: type=1400 audit(1738966387.223:71877): avc: denied { mount } for pid=9390 comm="syz.6.13299" name="/" dev="loop6" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1124.092175][ T29] audit: type=1400 audit(1738966387.223:71878): avc: denied { name_bind } for pid=9393 comm="syz.8.13300" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1124.093689][ T9384] wg1 speed is unknown, defaulting to 1000 [ 1124.114223][ T29] audit: type=1400 audit(1738966387.223:71879): avc: denied { node_bind } for pid=9393 comm="syz.8.13300" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1124.168101][ T29] audit: type=1400 audit(1738966387.333:71880): avc: denied { unmount } for pid=5913 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1124.209984][ T29] audit: type=1400 audit(1738966387.333:71881): avc: denied { create } for pid=9382 comm="syz.7.13296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1124.229695][ T29] audit: type=1400 audit(1738966387.333:71882): avc: denied { bind } for pid=9382 comm="syz.7.13296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1124.249241][ T29] audit: type=1400 audit(1738966387.333:71883): avc: denied { connect } for pid=9382 comm="syz.7.13296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1124.315784][ T9408] xt_hashlimit: max too large, truncated to 1048576 [ 1124.332296][ T9408] Cannot find set identified by id 0 to match [ 1124.338984][ T29] audit: type=1326 audit(1738966387.473:71884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.8.13306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f739dc0cde9 code=0x7ffc0000 [ 1124.428634][ T9411] loop8: detected capacity change from 0 to 8192 [ 1124.495421][ T9411] loop8: p1 p2 p3 [ 1124.499325][ T9411] loop8: p1 start 51379968 is beyond EOD, truncated [ 1124.502638][ T9419] loop5: detected capacity change from 0 to 2048 [ 1124.510574][ T9411] loop8: p3 size 100663552 extends beyond EOD, truncated [ 1124.563178][ T9419] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13311: bg 0: block 39: padding at end of block bitmap is not set [ 1124.607834][ T9421] loop2: detected capacity change from 0 to 8192 [ 1124.636038][ T9421] loop2: p1 p2 p3 [ 1124.639911][ T9421] loop2: p1 start 51379968 is beyond EOD, truncated [ 1124.662502][ T9439] loop5: detected capacity change from 0 to 512 [ 1124.670120][ T9421] loop2: p3 size 100663552 extends beyond EOD, truncated [ 1124.692753][ T9439] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13316: bg 0: block 248: padding at end of block bitmap is not set [ 1124.763432][ T9439] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.13316: Failed to acquire dquot type 1 [ 1124.775193][ T9445] Falling back ldisc for ttyS3. [ 1124.786272][ T9457] FAULT_INJECTION: forcing a failure. [ 1124.786272][ T9457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1124.796989][ T9439] EXT4-fs (loop5): 1 truncate cleaned up [ 1124.799539][ T9457] CPU: 0 UID: 0 PID: 9457 Comm: syz.2.13322 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 1124.799678][ T9457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1124.799694][ T9457] Call Trace: [ 1124.799702][ T9457] [ 1124.799712][ T9457] dump_stack_lvl+0xf2/0x150 [ 1124.799784][ T9457] dump_stack+0x15/0x1a [ 1124.799810][ T9457] should_fail_ex+0x24a/0x260 [ 1124.799852][ T9457] should_fail+0xb/0x10 [ 1124.799889][ T9457] should_fail_usercopy+0x1a/0x20 [ 1124.799913][ T9457] _copy_from_user+0x1c/0xa0 [ 1124.800016][ T9457] copy_msghdr_from_user+0x54/0x2a0 [ 1124.800041][ T9457] ? __fget_files+0x17c/0x1c0 [ 1124.800079][ T9457] __sys_sendmsg+0x13e/0x230 [ 1124.800134][ T9457] __x64_sys_sendmsg+0x46/0x50 [ 1124.800170][ T9457] x64_sys_call+0x2734/0x2dc0 [ 1124.800218][ T9457] do_syscall_64+0xc9/0x1c0 [ 1124.800248][ T9457] ? clear_bhb_loop+0x55/0xb0 [ 1124.800343][ T9457] ? clear_bhb_loop+0x55/0xb0 [ 1124.800412][ T9457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1124.800445][ T9457] RIP: 0033:0x7fcd2bf2cde9 [ 1124.800463][ T9457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1124.800485][ T9457] RSP: 002b:00007fcd2a591038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1124.800508][ T9457] RAX: ffffffffffffffda RBX: 00007fcd2c145fa0 RCX: 00007fcd2bf2cde9 [ 1124.800580][ T9457] RDX: 0000000000000000 RSI: 0000400000000100 RDI: 0000000000000007 [ 1124.800595][ T9457] RBP: 00007fcd2a591090 R08: 0000000000000000 R09: 0000000000000000 [ 1124.800610][ T9457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1124.800625][ T9457] R13: 0000000000000000 R14: 00007fcd2c145fa0 R15: 00007ffc82132768 [ 1124.800650][ T9457] [ 1124.870445][ T9459] loop2: detected capacity change from 0 to 8192 [ 1124.875197][ T9439] ext4 filesystem being mounted at /291/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1125.011443][ T28] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 1125.024792][ T9459] loop2: p1 p2 p3 [ 1125.029101][ T9459] loop2: p1 start 51379968 is beyond EOD, truncated [ 1125.043649][ T9459] loop2: p3 size 100663552 extends beyond EOD, truncated [ 1125.057325][ T9466] loop5: detected capacity change from 0 to 512 [ 1125.063933][ T9462] Falling back ldisc for ttyS3. [ 1125.079317][ T9466] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1125.087309][ T9466] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1125.099618][ T9466] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1125.106418][ T9466] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1125.109114][ T9470] loop7: detected capacity change from 0 to 2048 [ 1125.123079][ T9466] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1125.123309][ T9466] EXT4-fs (loop5): 1 truncate cleaned up [ 1125.171234][ T9470] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.13330: bg 0: block 39: padding at end of block bitmap is not set [ 1125.195233][ T9466] lo speed is unknown, defaulting to 1000 [ 1125.201517][ T9466] wg1 speed is unknown, defaulting to 1000 [ 1125.244595][ T9482] FAULT_INJECTION: forcing a failure. [ 1125.244595][ T9482] name failslab, interval 1, probability 0, space 0, times 0 [ 1125.257327][ T9482] CPU: 0 UID: 0 PID: 9482 Comm: syz.8.13332 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 1125.257359][ T9482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1125.257375][ T9482] Call Trace: [ 1125.257389][ T9482] [ 1125.257398][ T9482] dump_stack_lvl+0xf2/0x150 [ 1125.257454][ T9482] dump_stack+0x15/0x1a [ 1125.257544][ T9482] should_fail_ex+0x24a/0x260 [ 1125.257578][ T9482] should_failslab+0x8f/0xb0 [ 1125.257676][ T9482] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 1125.257710][ T9482] ? __d_alloc+0x3d/0x340 [ 1125.257805][ T9482] __d_alloc+0x3d/0x340 [ 1125.257838][ T9482] d_alloc_pseudo+0x1e/0x80 [ 1125.257870][ T9482] alloc_file_pseudo+0x73/0x140 [ 1125.257901][ T9482] ? __shmem_file_setup+0x194/0x1f0 [ 1125.257985][ T9482] __shmem_file_setup+0x1bb/0x1f0 [ 1125.258017][ T9482] shmem_file_setup+0x3b/0x50 [ 1125.258119][ T9482] __se_sys_memfd_create+0x2e1/0x5a0 [ 1125.258141][ T9482] __x64_sys_memfd_create+0x31/0x40 [ 1125.258192][ T9482] x64_sys_call+0x2d4c/0x2dc0 [ 1125.258218][ T9482] do_syscall_64+0xc9/0x1c0 [ 1125.258244][ T9482] ? clear_bhb_loop+0x55/0xb0 [ 1125.258271][ T9482] ? clear_bhb_loop+0x55/0xb0 [ 1125.258367][ T9482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1125.258453][ T9482] RIP: 0033:0x7f739dc0cde9 [ 1125.258468][ T9482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1125.258492][ T9482] RSP: 002b:00007f739c22ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 1125.258511][ T9482] RAX: ffffffffffffffda RBX: 00000000000004dc RCX: 00007f739dc0cde9 [ 1125.258523][ T9482] RDX: 00007f739c22eef0 RSI: 0000000000000000 RDI: 00007f739dc8ec51 [ 1125.258535][ T9482] RBP: 0000400000000d80 R08: 00007f739c22ebb7 R09: 00007f739c22ee40 [ 1125.258596][ T9482] R10: 000000000000000a R11: 0000000000000202 R12: 0000400000000140 [ 1125.258607][ T9482] R13: 00007f739c22eef0 R14: 00007f739c22eeb0 R15: 0000400000000340 [ 1125.258627][ T9482] [ 1125.507572][ T9487] loop6: detected capacity change from 0 to 512 [ 1125.664385][ T9489] loop2: detected capacity change from 0 to 1024 [ 1125.744006][ T9492] loop6: detected capacity change from 0 to 512 [ 1125.977440][ T9489] FAULT_INJECTION: forcing a failure. [ 1125.977440][ T9489] name failslab, interval 1, probability 0, space 0, times 0 [ 1125.990156][ T9489] CPU: 0 UID: 0 PID: 9489 Comm: syz.2.13336 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 1125.990213][ T9489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1125.990228][ T9489] Call Trace: [ 1125.990233][ T9489] [ 1125.990240][ T9489] dump_stack_lvl+0xf2/0x150 [ 1125.990273][ T9489] dump_stack+0x15/0x1a [ 1125.990314][ T9489] should_fail_ex+0x24a/0x260 [ 1125.990346][ T9489] should_failslab+0x8f/0xb0 [ 1125.990447][ T9489] __kmalloc_noprof+0xab/0x3f0 [ 1125.990560][ T9489] ? ext4_convert_inline_data_nolock+0x90/0x780 [ 1125.990609][ T9489] ext4_convert_inline_data_nolock+0x90/0x780 [ 1125.990696][ T9489] ? ext4_journal_check_start+0xf3/0x180 [ 1125.990740][ T9489] ? __ext4_journal_start_sb+0x130/0x340 [ 1125.990773][ T9489] ext4_convert_inline_data+0x2c2/0x370 [ 1125.990840][ T9489] ext4_fallocate+0xac/0x1170 [ 1125.990914][ T9489] vfs_fallocate+0x368/0x3b0 [ 1125.990939][ T9489] __x64_sys_fallocate+0x78/0xc0 [ 1125.991040][ T9489] x64_sys_call+0x43c/0x2dc0 [ 1125.991067][ T9489] do_syscall_64+0xc9/0x1c0 [ 1125.991092][ T9489] ? clear_bhb_loop+0x55/0xb0 [ 1125.991126][ T9489] ? clear_bhb_loop+0x55/0xb0 [ 1125.991159][ T9489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1125.991230][ T9489] RIP: 0033:0x7fcd2bf2cde9 [ 1125.991244][ T9489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1125.991264][ T9489] RSP: 002b:00007fcd2a591038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 1125.991287][ T9489] RAX: ffffffffffffffda RBX: 00007fcd2c145fa0 RCX: 00007fcd2bf2cde9 [ 1125.991301][ T9489] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000000000000008 [ 1125.991313][ T9489] RBP: 00007fcd2a591090 R08: 0000000000000000 R09: 0000000000000000 [ 1125.991446][ T9489] R10: 0000000007000000 R11: 0000000000000246 R12: 0000000000000001 [ 1125.991461][ T9489] R13: 0000000000000000 R14: 00007fcd2c145fa0 R15: 00007ffc82132768 [ 1125.991485][ T9489] [ 1126.289381][ T9502] loop6: detected capacity change from 0 to 512 [ 1126.327115][ T9502] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1126.335106][ T9502] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1126.343381][ T9502] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1126.353099][ T9502] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1126.363484][ T9502] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1126.387167][ T9502] EXT4-fs (loop6): 1 truncate cleaned up [ 1126.429117][ T9502] lo speed is unknown, defaulting to 1000 [ 1126.443164][ T9502] wg1 speed is unknown, defaulting to 1000 [ 1126.487592][ T9517] SELinux: syz.5.13347 (9517) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1126.801217][ T9528] 9pnet_fd: Insufficient options for proto=fd [ 1126.887048][ T9532] veth0_to_team: entered promiscuous mode [ 1126.892841][ T9532] veth0_to_team: entered allmulticast mode [ 1126.970435][ T9539] loop2: detected capacity change from 0 to 256 [ 1126.979198][ T9539] FAT-fs (loop2): bogus number of FAT sectors [ 1126.985335][ T9539] FAT-fs (loop2): Can't find a valid FAT filesystem [ 1127.022021][ T9543] SELinux: syz.8.13359 (9543) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1127.090170][ T9550] loop8: detected capacity change from 0 to 512 [ 1127.154715][ T9550] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 1127.162832][ T9550] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1127.209376][ T9559] xt_hashlimit: max too large, truncated to 1048576 [ 1127.220334][ T9559] Cannot find set identified by id 0 to match [ 1127.226408][ T9550] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1127.250497][ T9550] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1127.261084][ T9550] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1127.273473][ T9550] EXT4-fs (loop8): 1 truncate cleaned up [ 1127.287239][ T9564] loop6: detected capacity change from 0 to 128 [ 1127.296220][ T9550] lo speed is unknown, defaulting to 1000 [ 1127.302373][ T9550] wg1 speed is unknown, defaulting to 1000 [ 1127.320114][ T9564] ext4 filesystem being mounted at /243/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1127.366281][ T9571] loop5: detected capacity change from 0 to 128 [ 1127.423266][ T9571] ext4 filesystem being mounted at /306/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1127.448448][ T9575] SELinux: syz.6.13372 (9575) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1127.581113][ T9585] loop6: detected capacity change from 0 to 512 [ 1127.641719][ T9588] xt_hashlimit: max too large, truncated to 1048576 [ 1127.655887][ T9588] Cannot find set identified by id 0 to match [ 1127.794377][ T9602] SELinux: syz.8.13385 (9602) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1127.923331][ T9614] xt_hashlimit: max too large, truncated to 1048576 [ 1127.932865][ T9614] Cannot find set identified by id 0 to match [ 1128.008641][ T9620] loop8: detected capacity change from 0 to 2048 [ 1128.045831][ T9620] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.13395: bg 0: block 39: padding at end of block bitmap is not set [ 1128.144165][ T9632] loop8: detected capacity change from 0 to 8192 [ 1128.180864][ T9637] loop6: detected capacity change from 0 to 256 [ 1128.190330][ T9632] loop8: p1 p2 p3 [ 1128.196531][ T9632] loop8: p1 start 51379968 is beyond EOD, truncated [ 1128.197068][ T9637] FAT-fs (loop6): bogus number of FAT sectors [ 1128.209015][ T9632] loop8: p3 size 100663552 extends beyond EOD, truncated [ 1128.209393][ T9637] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1128.477190][ T9660] loop2: detected capacity change from 0 to 2048 [ 1128.520195][ T9660] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.13412: bg 0: block 39: padding at end of block bitmap is not set [ 1128.550545][ T9668] loop7: detected capacity change from 0 to 512 [ 1128.563013][ T9668] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1128.571089][ T9668] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1128.580836][ T9668] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1128.587520][ T9668] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1128.599201][ T9668] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1128.609713][ T9668] EXT4-fs (loop7): 1 truncate cleaned up [ 1128.625433][ T9664] Falling back ldisc for ttyS3. [ 1128.652333][ T9668] lo speed is unknown, defaulting to 1000 [ 1128.668344][ T9668] wg1 speed is unknown, defaulting to 1000 [ 1128.848065][ T9688] loop7: detected capacity change from 0 to 512 [ 1128.866419][ T9688] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1128.874387][ T9688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1128.894539][ T9688] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1128.901518][ T9688] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1128.915113][ T9681] Falling back ldisc for ttyS3. [ 1128.968289][ T9688] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1128.991766][ T9692] xt_hashlimit: max too large, truncated to 1048576 [ 1129.006155][ T9688] EXT4-fs (loop7): 1 truncate cleaned up [ 1129.014035][ T9692] Cannot find set identified by id 0 to match [ 1129.033417][ T9688] lo speed is unknown, defaulting to 1000 [ 1129.039734][ T9688] wg1 speed is unknown, defaulting to 1000 [ 1129.143076][ T9702] SELinux: syz.5.13430 (9702) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1129.165932][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 1129.165964][ T29] audit: type=1326 audit(1738966392.333:72160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.2.13429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1129.215052][ T29] audit: type=1326 audit(1738966392.373:72161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.2.13429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1129.238817][ T29] audit: type=1326 audit(1738966392.373:72162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.2.13429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2bf2cde9 code=0x7ffc0000 [ 1129.319441][ T9713] loop7: detected capacity change from 0 to 128 [ 1129.322025][ T29] audit: type=1326 audit(1738966392.483:72163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.349542][ T29] audit: type=1326 audit(1738966392.513:72164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.373201][ T29] audit: type=1326 audit(1738966392.513:72165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.396845][ T29] audit: type=1326 audit(1738966392.513:72166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.420465][ T29] audit: type=1326 audit(1738966392.513:72167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.444266][ T29] audit: type=1326 audit(1738966392.513:72168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.468256][ T29] audit: type=1326 audit(1738966392.513:72169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9711 comm="syz.5.13436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f144a2acde9 code=0x7ffc0000 [ 1129.497863][ T9713] ext4 filesystem being mounted at /188/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1129.532262][ T9719] loop2: detected capacity change from 0 to 2048 [ 1129.598596][ T9729] SELinux: syz.8.13442 (9729) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1129.619706][ T9719] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.13438: bg 0: block 39: padding at end of block bitmap is not set [ 1129.645196][ T9722] Falling back ldisc for ttyS3. [ 1129.682779][ T9735] loop5: detected capacity change from 0 to 256 [ 1129.693492][ T9735] FAT-fs (loop5): bogus number of FAT sectors [ 1129.699688][ T9735] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1129.777482][ T9750] loop7: detected capacity change from 0 to 128 [ 1129.791803][ T9750] ext4 filesystem being mounted at /190/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1129.982423][ T9764] loop6: detected capacity change from 0 to 256 [ 1129.990535][ T9764] FAT-fs (loop6): bogus number of FAT sectors [ 1129.996794][ T9764] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1130.125579][ T9773] Falling back ldisc for ttyS3. [ 1130.284812][ T9787] loop7: detected capacity change from 0 to 128 [ 1130.325441][ T9787] ext4 filesystem being mounted at /197/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1130.349564][ T9785] loop8: detected capacity change from 0 to 8192 [ 1130.405227][ T9785] loop8: p1 p2 p3 [ 1130.409137][ T9785] loop8: p1 start 51379968 is beyond EOD, truncated [ 1130.429332][ T9785] loop8: p3 size 100663552 extends beyond EOD, truncated [ 1130.555333][ T9794] lo speed is unknown, defaulting to 1000 [ 1130.567633][ T9794] wg1 speed is unknown, defaulting to 1000 [ 1130.938142][ T9814] loop5: detected capacity change from 0 to 2048 [ 1130.980024][ T9813] loop7: detected capacity change from 0 to 512 [ 1131.012719][ T9814] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13473: bg 0: block 39: padding at end of block bitmap is not set [ 1131.115452][ T9824] Falling back ldisc for ttyS3. [ 1131.174434][ T9831] SELinux: syz.5.13486 (9831) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1131.188845][ T9828] Falling back ldisc for ttyS3. [ 1131.317874][ T9838] lo speed is unknown, defaulting to 1000 [ 1131.338695][ T9838] wg1 speed is unknown, defaulting to 1000 [ 1131.493020][ T9850] loop5: detected capacity change from 0 to 2048 [ 1131.539905][ T9850] EXT4-fs mount: 47 callbacks suppressed [ 1131.539973][ T9850] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1131.588565][ T9850] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13495: bg 0: block 39: padding at end of block bitmap is not set [ 1131.619991][ T9854] loop8: detected capacity change from 0 to 2048 [ 1131.672013][ T9862] SELinux: syz.6.13499 (9862) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1131.689526][ T9854] Alternate GPT is invalid, using primary GPT. [ 1131.695942][ T9854] loop8: p2 p3 p7 [ 1131.700509][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1131.764686][ T9866] loop5: detected capacity change from 0 to 8192 [ 1131.813725][ T9870] loop8: detected capacity change from 0 to 2048 [ 1131.838861][ T9866] loop5: p1 p2 p3 [ 1131.842723][ T9866] loop5: p1 start 51379968 is beyond EOD, truncated [ 1131.851225][ T9866] loop5: p3 size 100663552 extends beyond EOD, truncated [ 1131.876504][ T9870] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1131.897762][ T9870] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.13502: bg 0: block 39: padding at end of block bitmap is not set [ 1132.026629][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1132.049904][ T9887] lo speed is unknown, defaulting to 1000 [ 1132.057303][ T9887] wg1 speed is unknown, defaulting to 1000 [ 1132.155686][ T9884] Falling back ldisc for ttyS3. [ 1132.220016][ T9893] SELinux: syz.8.13511 (9893) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1132.338995][ T9896] loop7: detected capacity change from 0 to 512 [ 1132.389242][ T9896] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 1132.397260][ T9896] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1132.497568][ T9896] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1132.539516][ T9896] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1132.600162][ T9896] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1132.610788][ T9896] EXT4-fs (loop7): 1 truncate cleaned up [ 1132.617030][ T9896] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1132.694707][ T9896] lo speed is unknown, defaulting to 1000 [ 1132.726703][ T9896] wg1 speed is unknown, defaulting to 1000 [ 1132.776469][ T9909] Falling back ldisc for ttyS3. [ 1132.844520][ T9915] loop2: detected capacity change from 0 to 512 [ 1132.865937][ T9915] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1132.873915][ T9915] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1132.874060][ T9910] lo speed is unknown, defaulting to 1000 [ 1132.910099][ T9910] wg1 speed is unknown, defaulting to 1000 [ 1132.925758][ T9915] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1132.948086][ T9915] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1132.973685][ T9915] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1132.999100][ T9915] EXT4-fs (loop2): 1 truncate cleaned up [ 1133.016446][ T9915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1133.022484][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1133.066947][ T9925] netlink: 76 bytes leftover after parsing attributes in process `syz.5.13524'. [ 1133.106829][ T9927] SELinux: syz.7.13523 (9927) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1133.107311][ T9923] lo speed is unknown, defaulting to 1000 [ 1133.155537][ T9923] wg1 speed is unknown, defaulting to 1000 [ 1133.161541][ T9915] lo speed is unknown, defaulting to 1000 [ 1133.174609][ T9915] wg1 speed is unknown, defaulting to 1000 [ 1133.270394][ T9939] xt_hashlimit: max too large, truncated to 1048576 [ 1133.284385][ T9939] Cannot find set identified by id 0 to match [ 1133.338289][ T9944] loop6: detected capacity change from 0 to 512 [ 1133.349636][ T9944] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1133.357477][ T9944] EXT4-fs warning (device loop6): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1133.365533][ T9938] Falling back ldisc for ttyS3. [ 1133.377310][ T9944] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 1133.395026][ T9944] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.13529: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1133.416699][ T9944] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.13529: couldn't read orphan inode 13 (err -117) [ 1133.431028][ T9944] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1133.444538][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1133.489987][ T9950] loop5: detected capacity change from 0 to 512 [ 1133.510343][ T9950] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1133.518395][ T9950] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1133.542189][ T9950] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1133.557652][ T9950] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1133.567966][ T9950] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1133.603064][ T9950] EXT4-fs (loop5): 1 truncate cleaned up [ 1133.623410][ T9950] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1133.663084][ T9961] SELinux: syz.8.13536 (9961) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1133.705876][ T9965] loop8: detected capacity change from 0 to 512 [ 1133.713429][ T9965] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 1133.720012][ T9950] lo speed is unknown, defaulting to 1000 [ 1133.721461][ T9965] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1133.735821][ T9965] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1133.749416][ T9950] wg1 speed is unknown, defaulting to 1000 [ 1133.758015][ T9965] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1133.776009][ T9965] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1133.788089][ T9965] EXT4-fs (loop8): 1 truncate cleaned up [ 1133.794770][ T9965] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1133.853885][ T9971] loop2: detected capacity change from 0 to 512 [ 1133.894291][ T9971] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1133.902406][ T9971] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1133.914831][ T9965] lo speed is unknown, defaulting to 1000 [ 1133.918501][ T9971] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1133.930426][ T9965] wg1 speed is unknown, defaulting to 1000 [ 1133.940048][ T9971] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1133.974523][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1133.986738][ T9971] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1134.007947][ T9971] EXT4-fs (loop2): 1 truncate cleaned up [ 1134.014164][ T9971] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1134.071175][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1134.107926][ T9971] lo speed is unknown, defaulting to 1000 [ 1134.120498][ T9971] wg1 speed is unknown, defaulting to 1000 [ 1134.188485][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 1134.188501][ T29] audit: type=1400 audit(1738966397.353:72434): avc: denied { execute } for pid=9987 comm="syz.7.13545" name="file0" dev="tmpfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1134.218693][ T29] audit: type=1400 audit(1738966397.383:72435): avc: denied { execute_no_trans } for pid=9987 comm="syz.7.13545" path="/214/file0" dev="tmpfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1134.292108][ T9995] SELinux: syz.7.13548 (9995) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1134.316943][ T29] audit: type=1326 audit(1738966397.423:72436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.340714][ T29] audit: type=1326 audit(1738966397.423:72437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.364700][ T29] audit: type=1326 audit(1738966397.423:72438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.388317][ T29] audit: type=1326 audit(1738966397.423:72439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.412150][ T29] audit: type=1326 audit(1738966397.423:72440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.435815][ T29] audit: type=1326 audit(1738966397.423:72441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.459435][ T29] audit: type=1326 audit(1738966397.423:72442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.483198][ T29] audit: type=1326 audit(1738966397.423:72443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.13547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0646bfcde9 code=0x7ffc0000 [ 1134.517316][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1134.553359][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1134.695550][T10020] netlink: 76 bytes leftover after parsing attributes in process `syz.6.13558'. [ 1134.759678][T10027] SELinux: syz.5.13561 (10027) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1134.796431][T10033] netlink: 'syz.6.13564': attribute type 12 has an invalid length. [ 1134.806968][T10032] loop6: detected capacity change from 0 to 128 [ 1134.813812][T10032] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1134.817414][T10035] loop5: detected capacity change from 0 to 512 [ 1134.831174][T10035] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1134.838156][T10035] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1134.853369][T10028] Falling back ldisc for ttyS3. [ 1134.859816][T10035] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 1134.867988][T20047] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1134.868041][T10035] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.13565: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1134.895623][T10035] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.13565: couldn't read orphan inode 13 (err -117) [ 1134.910817][T10035] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1134.923300][T10039] loop6: detected capacity change from 0 to 2048 [ 1134.948087][T10039] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1134.968828][T10039] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.13566: bg 0: block 39: padding at end of block bitmap is not set [ 1134.996065][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1135.084194][T10056] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.13572'. [ 1135.096762][T10056] netlink: zone id is out of range [ 1135.101931][T10056] netlink: zone id is out of range [ 1135.109005][T10056] netlink: zone id is out of range [ 1135.114477][T10056] netlink: zone id is out of range [ 1135.121148][T10056] netlink: zone id is out of range [ 1135.130027][T10056] netlink: set zone limit has 8 unknown bytes [ 1135.190653][T10066] loop6: detected capacity change from 0 to 256 [ 1135.208496][T10066] FAT-fs (loop6): bogus number of FAT sectors [ 1135.214728][T10066] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1135.218493][T10068] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13576'. [ 1135.230861][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1135.308367][T10079] loop5: detected capacity change from 0 to 2048 [ 1135.337785][T10079] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1135.351274][T10079] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13580: bg 0: block 39: padding at end of block bitmap is not set [ 1135.380101][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1135.522010][T10096] loop5: detected capacity change from 0 to 512 [ 1135.534247][T10098] netlink: 76 bytes leftover after parsing attributes in process `syz.7.13588'. [ 1135.546841][T10096] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1135.554170][T10096] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1135.569537][T10096] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 1135.577911][T10096] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.13587: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1135.597465][T10096] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.13587: couldn't read orphan inode 13 (err -117) [ 1135.610897][T10096] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1135.903634][T10113] lo speed is unknown, defaulting to 1000 [ 1135.940401][T10113] wg1 speed is unknown, defaulting to 1000 [ 1135.948011][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1136.000122][T10117] loop5: detected capacity change from 0 to 128 [ 1136.044621][T10117] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1136.081318][T10117] ext4 filesystem being mounted at /353/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1136.133770][ T5065] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1136.147808][T10130] loop2: detected capacity change from 0 to 512 [ 1136.169391][T10130] EXT4-fs (loop2): bad geometry: first data block 786433 is beyond end of filesystem (256) [ 1136.194164][T10134] loop5: detected capacity change from 0 to 512 [ 1136.216506][T10134] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1136.224473][T10134] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1136.243032][T10134] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1136.266423][T10134] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1136.283925][T10134] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1136.302262][T10139] loop7: detected capacity change from 0 to 256 [ 1136.309192][T10134] EXT4-fs (loop5): 1 truncate cleaned up [ 1136.324980][T10139] FAT-fs (loop7): bogus number of FAT sectors [ 1136.326185][T10134] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1136.331106][T10139] FAT-fs (loop7): Can't find a valid FAT filesystem [ 1136.406728][T10134] lo speed is unknown, defaulting to 1000 [ 1136.420623][T10134] wg1 speed is unknown, defaulting to 1000 [ 1136.448432][T10146] loop6: detected capacity change from 0 to 512 [ 1136.487462][T10146] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1136.508339][T10146] EXT4-fs warning (device loop6): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1136.567108][T10146] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 1136.592592][T10146] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.13604: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1136.642774][T10146] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.13604: couldn't read orphan inode 13 (err -117) [ 1136.688575][T10146] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1136.708670][T10152] Falling back ldisc for ttyS3. [ 1136.743030][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1136.799083][T10155] loop5: detected capacity change from 0 to 128 [ 1136.822569][T10155] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1136.856942][T10155] ext4 filesystem being mounted at /355/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1136.901847][ T5065] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1137.241580][T10181] loop8: detected capacity change from 0 to 512 [ 1137.250645][T10181] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 1137.259040][T10181] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1137.267590][T10181] EXT4-fs (loop8): orphan cleanup on readonly fs [ 1137.274293][T10181] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1137.284479][T10181] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1137.294818][T10181] EXT4-fs (loop8): 1 truncate cleaned up [ 1137.300895][T10181] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1137.336969][T10181] lo speed is unknown, defaulting to 1000 [ 1137.343459][T10181] wg1 speed is unknown, defaulting to 1000 [ 1137.367953][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1137.392575][T10186] loop6: detected capacity change from 0 to 512 [ 1137.400034][T10186] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1137.408077][T10186] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1137.416348][T10186] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1137.423249][T10186] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1137.435295][T10186] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1137.446966][T10186] EXT4-fs (loop6): 1 truncate cleaned up [ 1137.453882][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1137.454385][T10186] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1137.484170][T10190] netlink: 76 bytes leftover after parsing attributes in process `syz.8.13619'. [ 1137.528845][T10192] loop8: detected capacity change from 0 to 128 [ 1137.530918][T10186] lo speed is unknown, defaulting to 1000 [ 1137.541390][T10186] wg1 speed is unknown, defaulting to 1000 [ 1137.542240][T10192] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1137.561936][T10192] ext4 filesystem being mounted at /476/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1137.607915][ T4080] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1137.681344][ T5913] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1137.746138][T10208] loop8: detected capacity change from 0 to 2048 [ 1137.768674][T10209] loop2: detected capacity change from 0 to 256 [ 1137.776025][T10209] FAT-fs (loop2): bogus number of FAT sectors [ 1137.782220][T10209] FAT-fs (loop2): Can't find a valid FAT filesystem [ 1137.800117][T10208] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1137.829580][T10208] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.13627: bg 0: block 39: padding at end of block bitmap is not set [ 1137.858295][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1137.880736][T10217] netlink: 76 bytes leftover after parsing attributes in process `syz.8.13630'. [ 1137.905254][T10215] Falling back ldisc for ttyS3. [ 1137.918894][T10219] netlink: 180900 bytes leftover after parsing attributes in process `syz.8.13631'. [ 1137.928718][T10219] netlink: zone id is out of range [ 1137.933879][T10219] netlink: zone id is out of range [ 1137.939224][T10219] netlink: zone id is out of range [ 1137.944385][T10219] netlink: zone id is out of range [ 1138.000171][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13632'. [ 1138.141619][T10237] netlink: 76 bytes leftover after parsing attributes in process `syz.5.13641'. [ 1138.196273][T10243] netlink: 76 bytes leftover after parsing attributes in process `syz.8.13643'. [ 1138.259545][T10249] loop7: detected capacity change from 0 to 2048 [ 1138.296410][T10249] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1138.339240][T10249] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1138.364361][T10249] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 1138.376768][T10249] EXT4-fs (loop7): This should not happen!! Data will be lost [ 1138.376768][T10249] [ 1138.386661][T10249] EXT4-fs (loop7): Total free blocks count 0 [ 1138.392828][T10249] EXT4-fs (loop7): Free/Dirty block details [ 1138.398866][T10249] EXT4-fs (loop7): free_blocks=2415919104 [ 1138.400022][T10264] netlink: 76 bytes leftover after parsing attributes in process `syz.5.13651'. [ 1138.404724][T10249] EXT4-fs (loop7): dirty_blocks=48 [ 1138.419061][T10249] EXT4-fs (loop7): Block reservation details [ 1138.425077][T10249] EXT4-fs (loop7): i_reserved_data_blocks=3 [ 1138.460429][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1138.711406][T10294] loop5: detected capacity change from 0 to 2048 [ 1138.723773][T10294] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1138.747470][T10294] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1138.763914][T10294] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 1138.776318][T10294] EXT4-fs (loop5): This should not happen!! Data will be lost [ 1138.776318][T10294] [ 1138.785985][T10294] EXT4-fs (loop5): Total free blocks count 0 [ 1138.791995][T10294] EXT4-fs (loop5): Free/Dirty block details [ 1138.798013][T10294] EXT4-fs (loop5): free_blocks=2415919104 [ 1138.803737][T10294] EXT4-fs (loop5): dirty_blocks=48 [ 1138.808905][T10294] EXT4-fs (loop5): Block reservation details [ 1138.814964][T10294] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 1138.841008][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1138.862622][T10301] loop2: detected capacity change from 0 to 512 [ 1138.870790][T10301] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1138.878933][T10301] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1138.890915][T10301] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1138.898489][T10301] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1138.910252][T10301] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1138.921367][T10301] EXT4-fs (loop2): 1 truncate cleaned up [ 1138.929302][T10301] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1138.965245][T10312] lo speed is unknown, defaulting to 1000 [ 1138.971681][T10312] wg1 speed is unknown, defaulting to 1000 [ 1138.972115][T10301] lo speed is unknown, defaulting to 1000 [ 1138.985675][T10301] wg1 speed is unknown, defaulting to 1000 [ 1139.165661][T10319] loop8: detected capacity change from 0 to 256 [ 1139.191326][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1139.203656][ T29] kauditd_printk_skb: 595 callbacks suppressed [ 1139.203673][ T29] audit: type=1326 audit(1738966402.363:73039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f739dc0ba4a code=0x7ffc0000 [ 1139.203864][T10319] FAT-fs (loop8): bogus number of FAT sectors [ 1139.210066][ T29] audit: type=1326 audit(1738966402.363:73040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f739dc0ba4a code=0x7ffc0000 [ 1139.233216][T10319] FAT-fs (loop8): Can't find a valid FAT filesystem [ 1139.239273][ T29] audit: type=1326 audit(1738966402.363:73041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f739dc0b657 code=0x7ffc0000 [ 1139.292118][ T29] audit: type=1326 audit(1738966402.363:73042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f739dc0e58a code=0x7ffc0000 [ 1139.325136][ T29] audit: type=1326 audit(1738966402.463:73043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f739dc0b750 code=0x7ffc0000 [ 1139.348320][ T29] audit: type=1326 audit(1738966402.463:73044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f739dc0c9eb code=0x7ffc0000 [ 1139.371338][ T29] audit: type=1326 audit(1738966402.463:73045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f739dc0ba4a code=0x7ffc0000 [ 1139.394392][ T29] audit: type=1326 audit(1738966402.463:73046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f739dc0cde9 code=0x7ffc0000 [ 1139.417522][ T29] audit: type=1326 audit(1738966402.463:73047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f739dc0cde9 code=0x7ffc0000 [ 1139.440617][ T29] audit: type=1400 audit(1738966402.483:73048): avc: denied { execute } for pid=10311 comm="syz.5.13672" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=147236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1139.533455][T10337] netlink: 76 bytes leftover after parsing attributes in process `syz.7.13682'. [ 1139.840358][T10358] loop5: detected capacity change from 0 to 512 [ 1139.848787][T10358] EXT4-fs (loop5): blocks per group (71) and clusters per group (20800) inconsistent [ 1140.065452][T10360] Falling back ldisc for ttyS3. [ 1140.184601][T10362] loop7: detected capacity change from 0 to 128 [ 1140.217193][T10362] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1140.265539][T10362] ext4 filesystem being mounted at /247/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1140.380094][T10366] netlink: 180900 bytes leftover after parsing attributes in process `syz.6.13692'. [ 1140.442553][ T7035] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1140.480894][T10366] net_ratelimit: 2 callbacks suppressed [ 1140.480915][T10366] netlink: zone id is out of range [ 1140.491644][T10366] netlink: zone id is out of range [ 1140.585472][T10369] Falling back ldisc for ttyS3. [ 1140.604227][T10366] netlink: zone id is out of range [ 1140.643831][T10366] netlink: zone id is out of range [ 1140.679950][T10366] netlink: zone id is out of range [ 1140.743908][T10366] netlink: set zone limit has 8 unknown bytes [ 1141.298953][T10384] loop7: detected capacity change from 0 to 2048 [ 1141.350513][T10384] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1141.352633][T10384] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.13701: bg 0: block 39: padding at end of block bitmap is not set [ 1141.387510][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1141.629636][T10393] netlink: 76 bytes leftover after parsing attributes in process `syz.2.13706'. [ 1141.754097][T10400] netlink: 76 bytes leftover after parsing attributes in process `syz.8.13708'. [ 1141.833678][T10408] netlink: 76 bytes leftover after parsing attributes in process `syz.7.13704'. [ 1141.881664][T10412] lo speed is unknown, defaulting to 1000 [ 1141.889747][T10412] wg1 speed is unknown, defaulting to 1000 [ 1141.972230][T10421] loop2: detected capacity change from 0 to 128 [ 1142.114309][T10427] loop2: detected capacity change from 0 to 2048 [ 1142.131209][T10425] lo speed is unknown, defaulting to 1000 [ 1142.137466][T10425] wg1 speed is unknown, defaulting to 1000 [ 1142.170287][T10427] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1142.200665][T10427] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.13718: bg 0: block 39: padding at end of block bitmap is not set [ 1142.272793][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1142.348661][T10438] loop2: detected capacity change from 0 to 128 [ 1142.374619][T10438] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1142.388536][T10438] ext4 filesystem being mounted at /301/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1142.483436][ T6237] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1142.508933][T10453] loop5: detected capacity change from 0 to 128 [ 1142.538016][T10456] loop8: detected capacity change from 0 to 2048 [ 1142.550641][T10453] bio_check_eod: 10 callbacks suppressed [ 1142.550660][T10453] syz.5.13729: attempt to access beyond end of device [ 1142.550660][T10453] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 1142.574204][T10456] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1142.575946][T10445] Falling back ldisc for ttyS3. [ 1142.588835][T10456] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.13730: bg 0: block 39: padding at end of block bitmap is not set [ 1142.621639][ T4080] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1142.633730][T10462] 9pnet_fd: Insufficient options for proto=fd [ 1142.634999][T10453] syz.5.13729: attempt to access beyond end of device [ 1142.634999][T10453] loop5: rw=524288, sector=145, nr_sectors = 8 limit=128 [ 1142.654826][T10453] syz.5.13729: attempt to access beyond end of device [ 1142.654826][T10453] loop5: rw=524288, sector=161, nr_sectors = 528 limit=128 [ 1142.669887][T10453] syz.5.13729: attempt to access beyond end of device [ 1142.669887][T10453] loop5: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 1142.706776][T10468] netlink: 76 bytes leftover after parsing attributes in process `syz.6.13734'. [ 1142.726834][T10470] lo speed is unknown, defaulting to 1000 [ 1142.737876][T10470] wg1 speed is unknown, defaulting to 1000 [ 1142.737929][T10465] lo speed is unknown, defaulting to 1000 [ 1142.819187][ T28] kworker/u8:1: attempt to access beyond end of device [ 1142.819187][ T28] loop5: rw=1, sector=153, nr_sectors = 8 limit=128 [ 1142.833893][ T28] kworker/u8:1: attempt to access beyond end of device [ 1142.833893][ T28] loop5: rw=1, sector=689, nr_sectors = 8 limit=128 [ 1142.876058][T10465] wg1 speed is unknown, defaulting to 1000 [ 1143.038618][T10493] loop2: detected capacity change from 0 to 512 [ 1143.057082][T10494] loop5: detected capacity change from 0 to 2048 [ 1143.067501][T10496] 9pnet_fd: Insufficient options for proto=fd [ 1143.076772][T10493] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1143.084708][T10493] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1143.114091][T10494] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1143.123153][T10493] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1143.138097][T10494] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.13743: bg 0: block 39: padding at end of block bitmap is not set [ 1143.160630][T10493] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1143.181044][T10504] lo speed is unknown, defaulting to 1000 [ 1143.188641][T10493] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1143.201369][ T5065] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1143.210972][T10504] wg1 speed is unknown, defaulting to 1000 [ 1143.213393][T10493] EXT4-fs (loop2): 1 truncate cleaned up [ 1143.224141][T10493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1143.277697][T10493] lo speed is unknown, defaulting to 1000 [ 1143.283811][T10493] wg1 speed is unknown, defaulting to 1000 [ 1143.293908][T10511] loop7: detected capacity change from 0 to 512 [ 1143.327048][T10511] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1143.333875][T10511] EXT4-fs warning (device loop7): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 1143.392336][T10511] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 1143.400731][T10511] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.13750: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 1143.423085][T10516] lo speed is unknown, defaulting to 1000 [ 1143.423344][T10511] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.13750: couldn't read orphan inode 13 (err -117) [ 1143.430228][T10516] wg1 speed is unknown, defaulting to 1000 [ 1143.442274][T10511] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1143.518505][ T6237] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1143.674810][T10529] 9pnet_fd: Insufficient options for proto=fd [ 1143.684848][T10531] loop5: detected capacity change from 0 to 128 [ 1143.858268][T10542] loop5: detected capacity change from 0 to 512 [ 1143.863307][T10546] loop6: detected capacity change from 0 to 512 [ 1143.881154][T10544] lo speed is unknown, defaulting to 1000 [ 1143.897232][T10542] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 1143.905319][T10542] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1143.917949][T10544] wg1 speed is unknown, defaulting to 1000 [ 1143.918693][T10542] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1143.930498][T10546] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 1143.938485][T10546] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 1143.946660][T10546] ================================================================== [ 1143.954792][T10546] BUG: KCSAN: data-race in console_flush_all / console_flush_all [ 1143.962698][T10546] [ 1143.965022][T10546] write to 0xffffffff86819ee8 of 8 bytes by task 10542 on cpu 0: [ 1143.972770][T10546] console_flush_all+0x395/0x770 [ 1143.977720][T10546] console_unlock+0xab/0x330 [ 1143.982332][T10546] vprintk_emit+0x3f4/0x680 [ 1143.986856][T10546] vprintk_default+0x26/0x30 [ 1143.991478][T10546] vprintk+0x1d/0x30 [ 1143.995388][T10546] _printk+0x7a/0xa0 [ 1143.999315][T10546] __ext4_msg+0x18e/0x1a0 [ 1144.003706][T10546] ext4_process_orphan+0xda/0x1c0 [ 1144.008780][T10546] ext4_orphan_cleanup+0x696/0x9e0 [ 1144.013915][T10546] ext4_fill_super+0x3306/0x3650 [ 1144.018877][T10546] get_tree_bdev_flags+0x29f/0x310 [ 1144.023995][T10546] get_tree_bdev+0x1f/0x30 [ 1144.028451][T10546] ext4_get_tree+0x1c/0x30 [ 1144.032880][T10546] vfs_get_tree+0x56/0x1e0 [ 1144.037307][T10546] do_new_mount+0x227/0x690 [ 1144.041820][T10546] path_mount+0x49b/0xb30 [ 1144.046160][T10546] __se_sys_mount+0x27f/0x2d0 [ 1144.050850][T10546] __x64_sys_mount+0x67/0x80 [ 1144.055452][T10546] x64_sys_call+0x2c84/0x2dc0 [ 1144.060141][T10546] do_syscall_64+0xc9/0x1c0 [ 1144.064677][T10546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1144.070610][T10546] [ 1144.072945][T10546] read to 0xffffffff86819ee8 of 8 bytes by task 10546 on cpu 1: [ 1144.080587][T10546] console_flush_all+0x57e/0x770 [ 1144.085543][T10546] console_unlock+0xab/0x330 [ 1144.090154][T10546] vprintk_emit+0x3f4/0x680 [ 1144.094706][T10546] vprintk_default+0x26/0x30 [ 1144.099320][T10546] vprintk+0x1d/0x30 [ 1144.103260][T10546] _printk+0x7a/0xa0 [ 1144.107177][T10546] ext4_setup_super+0x558/0x570 [ 1144.112043][T10546] ext4_fill_super+0x2d46/0x3650 [ 1144.116995][T10546] get_tree_bdev_flags+0x29f/0x310 [ 1144.122143][T10546] get_tree_bdev+0x1f/0x30 [ 1144.126657][T10546] ext4_get_tree+0x1c/0x30 [ 1144.131097][T10546] vfs_get_tree+0x56/0x1e0 [ 1144.135537][T10546] do_new_mount+0x227/0x690 [ 1144.140061][T10546] path_mount+0x49b/0xb30 [ 1144.144407][T10546] __se_sys_mount+0x27f/0x2d0 [ 1144.149103][T10546] __x64_sys_mount+0x67/0x80 [ 1144.153712][T10546] x64_sys_call+0x2c84/0x2dc0 [ 1144.158403][T10546] do_syscall_64+0xc9/0x1c0 [ 1144.162920][T10546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1144.168836][T10546] [ 1144.171157][T10546] value changed: 0x00000000000064e3 -> 0x00000000000064e4 [ 1144.178261][T10546] [ 1144.180580][T10546] Reported by Kernel Concurrency Sanitizer on: [ 1144.186730][T10546] CPU: 1 UID: 0 PID: 10546 Comm: syz.6.13763 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 1144.197591][T10546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1144.207652][T10546] ================================================================== [ 1144.215995][T10542] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1144.224078][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 1144.224096][ T29] audit: type=1400 audit(1738966407.383:73099): avc: denied { create } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1144.252190][T10542] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1144.252436][T10542] EXT4-fs (loop5): 1 truncate cleaned up [ 1144.262412][ T29] audit: type=1400 audit(1738966407.383:73100): avc: denied { connect } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1144.262455][ T29] audit: type=1400 audit(1738966407.383:73101): avc: denied { write } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1144.268601][T10542] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1144.288444][T10546] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1144.334380][ T29] audit: type=1400 audit(1738966407.493:73102): avc: denied { mount } for pid=10541 comm="syz.5.13761" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1144.358285][T10546] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 1144.368867][T10546] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 1144.379550][T10546] EXT4-fs (loop6): 1 truncate cleaned up [ 1144.385653][T10546] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1144.410748][T10553] lo speed is unknown, defaulting to 1000 [ 1144.417372][T10553] wg1 speed is unknown, defaulting to 1000 [ 1144.437713][ T29] audit: type=1400 audit(1738966407.603:73103): avc: denied { execmem } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1144.457262][ T29] audit: type=1400 audit(1738966407.603:73104): avc: denied { execute } for pid=10543 comm="syz.8.13762" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=148008 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1144.584142][ T29] audit: type=1400 audit(1738966407.743:73105): avc: denied { unmount } for pid=7035 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1144.605161][ T7035] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1144.663801][T10555] lo speed is unknown, defaulting to 1000 [ 1144.676919][T10555] wg1 speed is unknown, defaulting to 1000 [ 1144.763352][ T29] audit: type=1400 audit(1738966407.923:73106): avc: denied { create } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1144.792027][ T29] audit: type=1400 audit(1738966407.923:73107): avc: denied { write } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1144.812988][ T29] audit: type=1400 audit(1738966407.923:73108): avc: denied { nlmsg_write } for pid=10543 comm="syz.8.13762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1150.467389][T15759] page_pool_release_retry() stalled pool shutdown: id 311, 51 inflight 60 sec