last executing test programs:

1m13.833442574s ago: executing program 2 (id=679):
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff)
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000063000000bca30000000000002403000020feffff720af0fff8ffffff71a4f2ff000000001f030000000000002e100200000000002604fdffff02000014010000000000001d130000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pread64(r2, 0x0, 0x0, 0x1c)
r3 = socket(0x840000000002, 0x3, 0xfa)
connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10)
sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0)
setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0)
r4 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0)
socket(0x29, 0xa, 0x200)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10)
r5 = socket$xdp(0x2c, 0x3, 0x0)
r6 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', <r7=>0x0})
setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4)
bind$xdp(r5, &(0x7f0000000240)={0x2c, 0x1, r7, 0x2}, 0x10)
mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil)
r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
r9 = openat$cgroup_devices(r8, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0)
write$cgroup_devices(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="36775221861c6831409eda61202a3a2a2072776d00"], 0xa)

1m13.540617416s ago: executing program 2 (id=681):
r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1101c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c3a0e4, 0x1, @perf_config_ext={0x20000000000000, 0x1}, 0x11d08, 0x2, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9)
syz_emit_ethernet(0x66, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xe, 0xd, 0x7ffc1ffb}]})
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000010000000800000008"], 0x48)
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=<r4=>r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_BIND_MAP(0xa, &(0x7f0000000580)={r3}, 0xc)
r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r5}, 0x10)
mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, <r6=>0xffffffffffffffff}, &(0x7f0000000400), 0x0}, 0x20)
write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950"], 0x15)
r7 = dup(r6)
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT=r4, @ANYRES8=r0, @ANYRES16=r1, @ANYRESDEC=r7], 0x50)
r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b702000000000000850000008600000095", @ANYRES32=r4, @ANYBLOB="18d3007300", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r8}, 0x18)
r9 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000"], 0xf8}, 0x1, 0x0, 0x0, 0xc000}, 0x40)
r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009900"], 0x50)
r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10)
r13 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0)
ioctl$sock_ifreq(r10, 0x8910, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu=0x6})
ioctl$sock_netdev_private(r10, 0x8914, &(0x7f0000000000))
getpgid(0x0)

1m13.298460088s ago: executing program 2 (id=685):
r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101})
r1 = socket(0x400000000010, 0x3, 0x0)
r2 = socket$unix(0x1, 0x1, 0x0)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', <r3=>0x0})
sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0)
sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0x3, 0x4}}, @TCA_FLOW_KEYS={0x8, 0x1, 0xf507}, @TCA_FLOW_XOR={0x8, 0x7, 0xd}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_MASK={0x8, 0x6, 0x6}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x408c014)
sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {@in=@remote, 0x0, 0x32}, @in=@rand_addr=0x640100fe, {0x6, 0x1, 0x7, 0x3, 0x1, 0x6, 0x0, 0xe7}, {0x1, 0x1, 0x2000000000001}, {0x9, 0x7c, 0xfffffffe}, 0x4, 0x2, 0xa, 0x1, 0x4, 0x6a}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x24000000}, 0x10)

1m13.228925298s ago: executing program 2 (id=688):
r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@errors_continue}, {@user_xattr}, {@bh}, {@user_xattr}]}, 0x1, 0x56e, &(0x7f0000000700)="$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")
r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xe08, 0x80, 0x4e, 0xdf6}, {0x0, 0x7, 0xe, 0x6}]})
fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), 0x0, 0x0, 0x0)
setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x841, 0x1)
r2 = getuid()
syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYRESHEX=r2], 0x1, 0x522, &(0x7f0000000a80)="$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")
getresgid(&(0x7f00000001c0), &(0x7f0000000200)=<r3=>0x0, &(0x7f0000000240))
setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, r2, r3}, 0xc)
lstat(&(0x7f00000022c0)='./file1\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, <r4=>0x0})
fcntl$getownex(r0, 0x10, &(0x7f0000002380)={0x0, <r5=>0x0})
lstat(&(0x7f00000023c0)='./file1\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, <r6=>0x0})
r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42)
lseek(r7, 0x5, 0x3)
getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, <r8=>0x0}, &(0x7f0000000100)=0xc)
lstat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, <r9=>0x0})
fchown(0xffffffffffffffff, r8, r9)
r10 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0)
ptrace(0x10, r10)
ptrace$ARCH_SET_GS(0x1e, r10, 0x0, 0x1001)
ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000002480)={{0x1, 0x1, 0x18, r0, {<r11=>0xee01, 0xee01}}, './file1\x00'})
r12 = getegid()
ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000024c0)={0x0, <r13=>0x0})
fstat(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, <r14=>0x0})
r15 = getpgid(0x0)
r16 = socket(0x10, 0x3, 0x0)
getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, <r17=>0x0}, &(0x7f0000cab000)=0xc)
setresuid(r17, r17, 0x0)
ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000025c0)={{0x1, 0x1, 0x18, r0, {0x0, <r18=>0xee00}}, './file1\x00'})
sendmmsg$unix(r1, &(0x7f0000002700)=[{{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000340)="93fea2f23368cde96b5773dcc805c72adada85c4b7a32073db29cb6f86bf42bcab4a761487ef12cb5e0e812a2376783a2e01ea7ffb7bd7724439228d7aff03f3124ba1af6e0a31ca667d9eaa3940e25711598557d354a2", 0x57}], 0x1, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r0, r1, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r1, 0xffffffffffffffff, r1]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r1, r0, r0, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, r1, r1]}}, @rights={{0x10}}], 0x160, 0x4040000}}, {{&(0x7f0000000e00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e80)="19475df37f6113852f4ac78fdfed896905732634a07fa6b68795351c853276aac37f2890b054b4f214b67fb65ce1b3bcae8c980e7cd8c57ab8327836dc0f767042ea8730f4c54747e6294af81346bec937c906abc630", 0x56}, {&(0x7f0000000680)="22231a", 0x3}], 0x2, &(0x7f0000001080)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1, r0, r0, 0xffffffffffffffff, r0, r1, r0]}}], 0x50, 0x800}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001100)="6c28ff", 0x3}, {&(0x7f0000001140)="94fad968a3e5e98f4c26c5b1c9d9487bf4d3649f58e00ff891f54a3a56f442da", 0x20}, {&(0x7f0000001180)="c7e26596ef4cf1282325d7d4cf7f0a0477c6598fa039fc214c0333aa55b09c2dbda3ff58566682e99f7ccb1645892f8b3c644f56bae85c325516f9cdc2f8375698cda7ee52b9b8e32dc2c7703b36abedb5b943722bcec421d6e98de97944ea41abc064ed65f9d2bdc488f961781c33822279eb32337a065556429fe005358b379c498440730db0faa1b9cc1252939217c556bfe022c0c40b2ded4965d4be986d52fb82bae71b53154eb1e27102dce9aab194a3c68901f04c15523a65e5897163e42b8da7c3129aa8c8dbbb515c963968210b28c18842baccc01f8897a8ce1127544ba331555c32b7", 0xe8}, {&(0x7f0000001280)="3167d4cb8704fdfd9b87f72b541141afa10fefc93bfc84b0eeb38fd1a3df372ba2d5b61e123412d973c245298874afcd85fd8e165bf9d5e594b2cc9556c6abb47d17a041b95cc666110cbf05a19a9bfb3035e8891382a83ccfc91603d685a540ec1f86dae1a7fdc5c57a0291a4eaa7fd13638a93f261710986bae79498aa05333a960667ad904c93d057de51d0a3d278dd55bf1641e01e77", 0x98}, {&(0x7f0000001340)="5e62d3b8678928bc9ae58ecb95e9934317f4d6dda778550c91ba2d2a9e4fe18fbaec17c8359a51dd5127828135de3705fd7e8dbd21aa19b1446f7121b68eefd5fabdab2f8cd4192524eb5f56", 0x4c}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="2735cdfcad3499dd76f867d10a2261ee3916ff9ed22c06a423d87a7f22c0d6e7b8cb85edb177bb2906508a", 0x2b}, {&(0x7f0000001440)="67be03fc57d197e4f1cd74c771bd50c412ccc6dd3ead1f423b3236a4ce2e38af65251e55a7b61b6a4073dad9c87542b538be56b0ebd4121179aa5d42b0f65e3384b76a74e47625084c286b62b73460bf603d2c79e71b1ca96ea1c30c93b5116b2ab5cac17ccc926d8f0bb9bb00a9c0b709e09bddb089eb3233245090a4e936dac7f04d6ee9be66854b52a62f743296c77eb378cc852a81601233b236bae7a24c2645b79d4ee3af01fa4773719cca1ea6b090d5a5b1afde3b1ffce8e76e9bd809c2c106871f99c74c3466e95c54e909f62b50ff4a0f9109", 0xd7}], 0x8, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r1, r1, r0, r0, r1, r1, r1, r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x108, 0x80}}, {{&(0x7f0000001b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000001bc0)="58e65ad08c4af0c0a784143042eba3ad329b623c59eed7d20319286d6b4583aa9328b3180c177e5353da0f965e07df9dbe10b7ea67de86c4bbb5002409af646d4d1ae7b826c5d45b6be3005d8d551d2756b0b7bb7ccb3fbd5c717f7498a504b4a0b621608e3c9ec311bf1d642c703ceafb5f02b5c4cc928bd522bcc1bee48dbe09005bd03c685fdca30ca05f754fb79c91521176fa7d89f52921721d5f5c0a4bad4a630a1cf0777c3f20a18c0e5ae53f40b0427174d8c3985e7b06c376bc2d600f3cda36032be111e8b64b1e43b7c1f9f9f2eb1ec9ad4bf500", 0xd9}, {&(0x7f0000001cc0)="137378e01509577563f4d831b31877c40ac024dc8133d33f9a1f9192f989f25409bfcb0f3940de48a3d0033a0966c10a59e04803d291b2b64ff1253623f341c599c8f5de15912abd0bb97df4076bbea5646e086e148837fa887ac4cb", 0x5c}, {&(0x7f0000001d40)="d4cbde2d2c279b430205fefc573806388ff2e94c539812182a7a2800ae298721e2f6fa03b84b952fd594fcfa1e8c4b47d1dc46cc4808dfa4b1ddd61f07230e75fdcec3581229ca8fa99499bbf438759f79554d7d9886c8427e8fd56cb78f4dcf95c341c79516b5d14fbb464050ef", 0x6e}, {&(0x7f0000001dc0)}, {&(0x7f0000001e00)="92d1c0a9bec6f4989ef15fb933cb50401bd42eb7a5749137ff674f7d0b54d6002e61954eef01859c0af40df522cbedb53cff5d98a57adc6e1c2fd0a7df27141ca038a3b04896cd4a42af9a094e29dc947861c6a21e7d1a032e7ead3790ef1f9256ecd5de65a921ff0a16fe46622b193f7ba6c9c4399cb7f59557587af44d8371bbfa00d4a3bbb1007c5ac7401c1acb554f5d17c36200ff30467d73aca625f54f36d02d18bd", 0xa5}, {&(0x7f0000001ec0)="d5e97742b970c0c3a539f2e3a4746ae8a8323db863ce99a83554aed289c46ccffe38b5b8b3175ff06070bbf8b0c85c2972e133a5d405ad601722e0b4f6881a5e77a93999a929b9bbcbb26e8169446431d79a8fab5debe1691e46cd704d1afb039dc16eb6fda5d53c4548f32037fb64b7a95d0fc3e5a3083b3c7ad6e47b71071d0c2123113bf0e1940a2f", 0x8a}, {&(0x7f0000001f80)="5760624016946c6a72828a468f10d4922203d2983da2ee073c325fcaeb9caecc380e498a62502717a90e1bd428a43816f640b362aa8570ad4d1c80a193c60ce1908b33e8c1611d8a19ed12386e91e78ee7e7adf6e73eb58d67c56387c55276379893e2b395d18c4bdc3fa8d68331565e82929229cf6fc7b666f0048977af76bc8d0ba4933baa819b9ab9", 0x8a}, {&(0x7f0000002040)="eca9329699a00c9b7403512cc377bdc77e6bde434260d669f65b1c221fcd05e9a8b6812b8c288050500771b232d988b266e2baf48572", 0x36}, {&(0x7f0000002080)="c88c92750c53ddcb98fb9144125a5fbc71a158ee99b4b476a30549151a90e809409244721d4524eda4fd0e1a6bdbb8d20c91a8fc1a6407098079152dfc5682c19d67886e7a1bd2723cf55fc317f18ee62a2fac3a18a0fb605f90d86253c2d9a2a2bf8fe1c4318a945b74c0d1ac3be91c83f268e929f003df49ada82d3f1ab22790c4834d4be137e1b50d672d9527f5b684e878cf2a12950637616b5603dcc68f1edda284669c2b759a0d04e3d6914e9e20b52870b7099d254fd47886c110d70700b7d6f847f15e55141fdd8d16bb92820dadb5d9356a5efb2646ea8b2ff8651569", 0xe1}], 0x9, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0x0, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r18}}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r1, r1, r0]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r0, r1, r0, r0]}}], 0xf0, 0x4000}}], 0x4, 0x24000044)

1m12.328214285s ago: executing program 2 (id=705):
read$char_usb(0xffffffffffffffff, 0x0, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r2 = socket$kcm(0x29, 0x2, 0x0)
r3 = socket$inet6(0xa, 0x803, 0x6)
connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c)
ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r3, r1})
sendmmsg$inet(r2, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0xfd4c}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="d9", 0x1}], 0x1}}], 0x2, 0x0)

1m12.228732576s ago: executing program 2 (id=707):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14f500001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x400c080)

1m12.212928616s ago: executing program 32 (id=707):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14f500001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x400c080)

1m4.766675393s ago: executing program 1 (id=831):
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{&(0x7f0000000f40)={0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0x7}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000f80)="3ef2cebcab475814df47b9059580b26ee93829c42c4837df695b01e75a59b1024fb3c9d6e6920b4db41f9db0698a92c0c5e1806e21721d63f2e6e47eb2452199908021f2b3948a50dff7ced2352f1e946769ae1afe9625b52502836077256d35e65f9f6d3a98fb47a7c97a3a01509a9f23b589485900a3ae164e02b4919e9d32cd5ae922544215d345687fa9425a03bcb4edeb4c94031970587964d2a0ce458e23efe70d6f1271902889ff6fc5", 0xad}], 0x1}}, {{&(0x7f0000001080)={0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00', 0x8}, 0x1c, &(0x7f0000002380)=[{&(0x7f00000010c0)="8752c1660a7c6f6b4bf4547e36a5e4ac43af56320c5c", 0x16}, {&(0x7f0000001100)="9795e400", 0x4}, {&(0x7f0000001140)="8dd7be04", 0x4}, {&(0x7f00000022c0)="4cd745c128bc2c0ed251b6814f99c96dcefa8ae21be447fdb0a4690b78e81e7b3e15628648c9bf4ced15270fe8d1a965e3fd5182ca2de15466547890bd2514bb169fbe19148b4a87a7286fe56b726817edffa6385e51dee2aa11bcb233dd71462daae6c9391da8b974b044120507473f2bdfa21bcca1ea3a23dc079562d588f7e1c19c2f857ae0812d501f", 0x8b}, {&(0x7f0000001180)="7470a99d48afb6fa85d06d4e42ab5b46c0b4faa18c4e0c87e7be00a5ddd2599cdcb406cc95da3cdf", 0x28}, {&(0x7f00000011c0)="df7f9325055dd55d656440cbaabd153a33942858f845f0f79e14569b8be7be4c746c97d2dd340a876eb796121ffb67c8736c", 0x32}], 0x6, &(0x7f0000003640)=ANY=[@ANYBLOB="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"], 0x170}}], 0x2, 0x40)
bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6)
r2 = syz_open_dev$vcsn(&(0x7f0000003440), 0x1000, 0x80000)
bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000003880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611)
io_setup(0x2, &(0x7f0000002400))
r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000003480)={0xf, 0xd, &(0x7f0000003940)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007203311000086ac6c91e19fbcf320dde99aa92c7224bc3b134acb4c7980611bf703c03a30403da991db94cc48b8990fef5478a1f345989130e2be99d8cfe6c9399885aee6f1e49062d2d8a98d000000945bec5d9b69fbfcc9dcfce5afef33774be7230f85648812b736fab434c6ed107084ac219c1061fe494553fbfcec", @ANYRES32=r5, @ANYBLOB="0000000000000000b7082000000000007b8af8ff00020000f8ffffffb70300000000b70400000000000085904d000100000082166c60c2950000000000000000000000000000a080c752d5e0e4846436641de2aaae68067f4ee678d99940136f2c175e2dbc0acf3bca5782dce82166b0dda0b68c216b76d4583f3b6636d252172c162ef02fe7716a80"], &(0x7f0000000480)='GPL\x00', 0x6d463ba7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000003540)=ANY=[@ANYRES64=r1, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080200e7057b8af8fd0000000400080f00000085000000160000009500000000000000000000000400"/64, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94)
r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1)
fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0)
r7 = fsmount(r6, 0x0, 0x0)
symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00')
openat(r7, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4)

1m4.410689146s ago: executing program 1 (id=835):
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0, 0x0, 0x5}, 0x18)
r1 = io_uring_setup(0x36dc, &(0x7f00000001c0))
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0)
fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1})
ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0)
fcntl$lock(r2, 0x26, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x1000000})
close_range(r1, 0xffffffffffffffff, 0x0)

1m4.296185147s ago: executing program 1 (id=836):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0)
openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="19000000040000000800000010"], 0x50)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10)
close(r3) (async)
close(r3)
perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) (async)
syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0)
close(r1)

1m4.117725358s ago: executing program 1 (id=839):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x58}}, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10)
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x0)
sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0)
r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff)
sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000001003500030000684c00018038000400200001000a004e21ffffffff00000000000000000000ffff7f0000011f0000001400020002000000ffffffff00000200000000000d0001007564703a73797a3200000000"], 0x60}}, 0x0)

1m3.804942951s ago: executing program 1 (id=841):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r0}, 0x10)
r1 = socket$nl_route(0x10, 0x3, 0x0)
r2 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', <r3=>0x0})
r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0)
write$cgroup_int(r4, &(0x7f0000000080), 0x12)
mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000003, 0x13, r4, 0x0)
r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x842, 0x0)
writev(r5, &(0x7f0000000240)=[{&(0x7f00000008c0)="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", 0x741}], 0x1)
sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000140009050000000000000000022000cb", @ANYRES32=r3, @ANYBLOB="08000400ffffffff08000200ff"], 0x28}}, 0x0)
perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xff, 0x5, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x2}, 0x1a, 0x7, 0x800, 0x4, 0x8, 0x4002}, 0x0, 0x4000000001, 0xffffffffffffffff, 0x1)
r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
write$UHID_CREATE(r6, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x4}}, 0x120)
write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4)
syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@nouid32}]}, 0x1, 0x3e2, &(0x7f0000000c80)="$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")
r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)=0x10)
ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)=0x10)
read$hidraw(r5, &(0x7f0000000180)=""/126, 0x7e)

1m3.763379261s ago: executing program 1 (id=843):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10000000)
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r3, &(0x7f0000001640), 0x40000000000010a, 0x0, 0x0)
sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)={0x14, r2, 0xfaac4106a1b87a7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0)

48.715774656s ago: executing program 33 (id=843):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10000000)
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r3, &(0x7f0000001640), 0x40000000000010a, 0x0, 0x0)
sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000280)={0x14, r2, 0xfaac4106a1b87a7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0)

1.491374678s ago: executing program 4 (id=1871):
bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000, @void, @value, @void, @value}, 0x50)

1.468888158s ago: executing program 4 (id=1873):
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40)

1.451128718s ago: executing program 5 (id=1874):
r0 = syz_io_uring_setup(0x112, &(0x7f0000000140)={0x0, 0x24089, 0x80, 0x3}, &(0x7f0000000240)=<r1=>0x0, &(0x7f0000000040)=<r2=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}})
io_uring_enter(r0, 0x47f6, 0xb277, 0x0, 0x0, 0x0)
open(&(0x7f0000000280)='.\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0)
waitid(0x0, 0x0, 0x0, 0x2000000e, 0x0)

1.367335839s ago: executing program 4 (id=1876):
socket$netlink(0x10, 0x3, 0x14)
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000580)='bcache_read\x00', r0, 0x0, 0x7}, 0xfffffffffffffede)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r2}, 0x38)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='kfree\x00', r3}, 0x18)
sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x88}}, 0x1)
r4 = socket$igmp6(0xa, 0x3, 0x2)
getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000002c0)={'mangle\x00', 0x0, [0x2, 0x8, 0x200, 0x5, 0x3]}, &(0x7f0000000080)=0x54)
close(r1)
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000440)={[{@usrquota}, {@noquota}, {@grpid}]}, 0x1, 0x4c4, &(0x7f0000000a40)="$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")

1.22650765s ago: executing program 6 (id=1881):
syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./bus\x00', 0x800, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES8, @ANYBLOB="d512b5ce038d7f45cd3cbb5d0d00ea041a60edf862c7226746a57da9ecbd1e3c4f9cea21912276e9db00bc16d8946c5c67563f7c61df3cf9a86be88172197e2b4377bad7972a4b18bea7e9ae9d9c933877046eb3f6cfb2408e56fdd5637ff77a683b68af8d6f642474ab0c035694e439b3394be844ea6379689cf71889c76e933c53598f2c57f0ead7266258bf4b73079593ed7098b8a5275108197cd3d4bebd3e99", @ANYRESDEC, @ANYRESDEC], 0x1, 0x36e, &(0x7f0000000c00)="$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")
open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x14, 0x2)
r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x283)
ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000080))
write(r0, &(0x7f0000000000)="c0c3910900bd5aeecacea2d12f9dabe153e04d4b838b", 0x16)
r2 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0)
ppoll(&(0x7f0000000040)=[{r2, 0x40}], 0x1, 0x0, 0x0, 0x0)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c)
listen(r3, 0x6)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c)
r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4)
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10)
close(r3)
read$eventfd(r2, &(0x7f00000003c0), 0x8)
syz_io_uring_setup(0x422d, &(0x7f0000000340)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000000), &(0x7f0000000140)=<r7=>0x0)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{0xffffffffffffffff, <r8=>0xffffffffffffffff}, &(0x7f0000000040), &(0x7f00000002c0)='%pI4   \x00'}, 0x20)
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=r8, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000001538d495000000000000000000"], 0x50)
fsmount(0xffffffffffffffff, 0x1, 0x1)
unshare(0x20000000)
syz_io_uring_setup(0x1866, &(0x7f00000003c0)={0x0, 0x7b7c}, &(0x7f0000000040)=<r9=>0x0, &(0x7f0000000100))
syz_io_uring_submit(r9, r7, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54})
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)

1.18466403s ago: executing program 5 (id=1882):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000600459e850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x100000000000}, 0x18)
ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0)
sendmmsg$inet(r1, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="2400000000000000000000000700000044149301ffffffff000000000000000000000400000000001c000000000000000000000008"], 0x48}}], 0x1, 0xc080)
r3 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10)
r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10)
setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10)
sendmsg$tipc(r3, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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")
r6 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0)
r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0)
r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r8, &(0x7f0000004200)='t', 0x1)
sendfile(r8, r7, 0x0, 0x3ffff)
sendfile(r8, r7, 0x0, 0x7ffff000)
fallocate(r6, 0x0, 0x0, 0x1001f0)
openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0)

1.136236391s ago: executing program 3 (id=1883):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10)
syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000007c0)='./file0\x00', 0x2022080, &(0x7f0000000100), 0x5, 0x764, &(0x7f0000000f80)="$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")
r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42042, 0x14a)
r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0)
fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0)
r3 = fsmount(r2, 0x1, 0x0)
fchdir(r3)
r4 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca)
connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10)
lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280))
fallocate(r1, 0x8, 0x0, 0x8000)

1.130938761s ago: executing program 6 (id=1884):
r0 = syz_io_uring_complete(0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, 0x0, 0xa00000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x8, &(0x7f0000000000)={0x0, 0x4000}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x48)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000019c0)=@newtaction={0xeb0, 0x30, 0xb, 0x70bd28, 0x0, {}, [{0xe9c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x0, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x8, 0x4, 0x7, 0x2, 0xfffffff0}, 0x0, 0x5}, [{0x7, 0x1, 0xb2, 0x6, 0x8001, 0xa43e}, {0xb, 0x2, 0xa, 0x6, 0x401, 0x4d4f7022}, {0x17fa, 0x305c, 0x7, 0x3, 0x36, 0xe48}, {0x18f, 0x9, 0x0, 0x6, 0xb, 0x5}, {0x8d14, 0x3, 0x3, 0x0, 0xfffff6a0, 0xd}, {0x7fff, 0x0, 0x3, 0x4, 0x3, 0x9}, {0x80, 0xffffffff, 0x9, 0x4, 0x7fff, 0x927d}, {0x3, 0x6, 0x3, 0x8, 0x41, 0x100}, {0x5, 0x0, 0x1, 0xdf, 0x80, 0x7fff}, {0x1, 0xfffffffa, 0x1ff, 0x6, 0xfffffff0, 0x1000}, {0x8a10, 0x8, 0x7f, 0x1, 0x5, 0x9}, {0x3e, 0x9, 0x4, 0x3, 0x7, 0x8}, {0x9, 0x101, 0x3, 0x0, 0x6bc, 0x7fffffff}, {0x80000001, 0x1, 0x4, 0x1, 0x7a, 0x30000000}, {0x21, 0x9, 0x80, 0x2, 0x81, 0x2}, {0x9, 0x0, 0x7, 0x3, 0x80, 0x1}, {0x5, 0x1, 0x6de6761d, 0x800, 0xf, 0x80000001}, {0x7, 0xfaf8, 0x80000001, 0x4, 0x1, 0xc0}, {0x5, 0x0, 0x83925e1, 0x8, 0xc80, 0xe4}, {0x2, 0xfffffff7, 0x80000000, 0x700, 0xf, 0x6}, {0x0, 0x7fff, 0x0, 0x6, 0x2, 0xa5}, {0x1, 0x1, 0xfffffff8, 0x4, 0x7fffffff, 0x6}, {0x7f, 0x5, 0x6, 0x7f, 0x8c2b, 0xc54}, {0x6, 0x6, 0x34d, 0x7, 0x101, 0x23}, {0x653, 0x0, 0x6, 0x7ff, 0x8, 0x4bf}, {0x1000, 0x0, 0x3, 0x8, 0x7, 0x2}, {0x0, 0xb, 0x9, 0x1, 0x9, 0x7}, {0xd, 0x4, 0x6, 0x4, 0xff}, {0x5, 0x400, 0x5, 0x1, 0x4, 0x5}, {0x4, 0x6, 0x0, 0x1ff, 0x878, 0x3}, {0x2, 0xffff, 0x7, 0x30, 0x1ff, 0x8}, {0x7, 0x6, 0x3, 0x8f, 0x1, 0x1}, {0xbb, 0x8001, 0x5, 0xbd, 0x1, 0x8}, {0xfffffffe, 0x1, 0x5, 0x9, 0x89, 0x5}, {0x0, 0xa, 0x9, 0x5, 0x7, 0x3}, {0x7, 0x2, 0x9, 0x7fffffff, 0xe, 0x100}, {0x3ff, 0xb2f5, 0xfffffff8, 0x6, 0x3, 0x2}, {0x0, 0x9, 0x2, 0xfffffffa, 0xffff0000, 0x8}, {0x10, 0x1, 0x10, 0x5, 0x7, 0x8}, {0x9, 0x7, 0x7ce, 0xfffffffc, 0x81, 0x1}, {0x4, 0x80000000, 0x3, 0x618, 0x5, 0x400}, {0xe, 0x401, 0x7, 0x284, 0xfffffffb, 0x6}, {0xe, 0x4, 0xabcb, 0x8, 0x7, 0x7fff}, {0x0, 0x3, 0x87, 0x4bd, 0x8, 0x9}, {0x5ec00000, 0x7, 0x0, 0x7, 0x9, 0x2}, {0x8, 0x7, 0xe, 0x1, 0x3, 0x83e}, {0xfffffff8, 0x5, 0x5, 0x2000000, 0x620d, 0x7}, {0x6, 0x6, 0x7, 0x3ff, 0xdbf, 0xe1}, {0x1, 0x40, 0x3, 0x400, 0x4, 0x7}, {0x7790a4, 0x0, 0x3, 0x4a, 0xfffffffe, 0xd4d4de7}, {0xe, 0x401, 0x4, 0x7, 0xda67, 0x4}, {0x1b46, 0x0, 0x3, 0x10000, 0x8, 0x8}, {0x0, 0x100, 0x9, 0x7fff, 0x800, 0xd7da}, {0xfffffffe, 0xe4e6, 0x3, 0x132, 0x8, 0x4}, {0x1ff, 0x7f, 0x3, 0x1, 0x9, 0x6}, {0x10, 0x8000, 0x51, 0x2, 0x1}, {0x0, 0x3, 0x7, 0x7fff, 0x2, 0x9}, {0x5, 0x9, 0x56dc, 0x0, 0xe25, 0x5}, {0x7f, 0x6, 0x3131, 0x9, 0x0, 0x6}, {0x295f, 0x6ad, 0x9, 0x0, 0x4}, {0x9, 0x8, 0x9, 0x9, 0x6, 0x2}, {0x9, 0xa75b, 0x4, 0x6, 0x57cd, 0xc2}, {0x4, 0xb7, 0x4, 0x2, 0x3, 0xc2}, {0x80000001, 0x1000, 0x1, 0x1a24, 0x1, 0x3}, {0x56, 0x0, 0xffff8001, 0x5, 0x8001, 0xf}, {0x2, 0x2000, 0x6800000, 0x4e, 0x3, 0xdf}, {0x1, 0x3, 0x5, 0x0, 0xed52, 0x401}, {0x5, 0xffffffff, 0x4, 0x7, 0x1, 0x9}, {0x9, 0x7, 0x4, 0xfffffffb, 0x0, 0x1}, {0xffff0000, 0x100, 0x6, 0x995, 0xc, 0x9}, {0x9, 0x100, 0x7, 0x1, 0x81, 0x6}, {0x0, 0xade, 0xf73, 0x8, 0xb, 0x2}, {0x80, 0x4, 0x7, 0x6, 0x6, 0x7}, {0x7fd, 0xedb, 0x5, 0x101, 0x10, 0x8}, {0x2, 0x0, 0xd6, 0x5ad, 0x8, 0x8}, {0x400, 0x40, 0x78, 0x0, 0x100, 0x8}, {0x7ff, 0xe5, 0x80000000, 0x401, 0x2}, {0x2, 0x3, 0x5, 0x3ff, 0x9, 0x8}, {0xfff, 0x4, 0x401, 0x121, 0x80000001, 0x6854}, {0x1, 0x4, 0x9, 0x1, 0x80, 0x9}, {0x2, 0x0, 0x6, 0x9, 0xfffff1a2, 0x8}, {0x9, 0x3, 0x42, 0x7aa1, 0x7, 0xfffffff7}, {0x7, 0x6, 0x800, 0x53, 0x3, 0x9}, {0xf, 0xd, 0x9, 0x838, 0xfff, 0xfffffd1d}, {0x7fffffff, 0xfffffff8, 0x4, 0x2, 0x7, 0xf}, {0x9, 0x8, 0x5, 0x9, 0x800, 0xb4}, {0x615, 0x1, 0xa0000000, 0x4, 0x7fff00, 0x1}, {0xc7f, 0x100, 0x9, 0x6, 0x59, 0x2}, {0x6216, 0xfffffffc, 0x4, 0x4, 0x1, 0x2}, {0x8, 0x3941, 0x0, 0x101, 0xadac, 0xe19}, {0x2, 0xe94, 0xd, 0xa576, 0x3, 0xfffffff8}, {0x2000, 0x8000, 0xffff7fff, 0x1, 0xd, 0x800}, {0x2, 0x80000001, 0x0, 0x7, 0x6, 0xffffffff}, {0x5, 0x2, 0x3, 0x1, 0x3, 0x1}, {0xfffffffd, 0x7, 0x1, 0x69a, 0x2, 0x9}, {0xf6, 0x6, 0x200, 0x6, 0x4, 0xfff}, {0x8, 0x10001, 0x9, 0x1aa, 0x7ff, 0x2}, {0x3, 0x0, 0x7fffffff, 0x9, 0xe8b, 0xe8f}, {0xffffffff, 0x401, 0x2, 0xfffffffb, 0x48, 0xfff}, {0x80000001, 0xfffffff8, 0x2, 0x78786fbd, 0x6, 0x6}, {0x2, 0xbf, 0x200, 0x2, 0x7, 0x4f5}, {0x41d, 0x7fffffff, 0xfffffff7, 0x401, 0x5, 0x4}, {0xfffffffe, 0x5, 0x8af0, 0x6, 0x1, 0x100}, {0xa9, 0xffff, 0x3, 0x1, 0x1, 0x4}, {0x8, 0x5, 0xe, 0x5, 0x7}, {0xd6, 0x8, 0xff, 0x2, 0x8, 0x7}, {0x8000, 0x5, 0xb74, 0x9, 0x4, 0xffff}, {0x9, 0xfffffa7c, 0x1000, 0x3ff, 0x3ff, 0x2}, {0x1, 0x8, 0x860, 0x7fff, 0x7, 0x11ca31c8}, {0x1, 0x0, 0x3, 0x5, 0x80000001, 0x9}, {0xff, 0x800, 0x5, 0xe, 0x9, 0x80000000}, {0x9, 0xcd, 0x401, 0xfffffffe, 0x32, 0x4}, {0x8, 0x1, 0xc, 0x2, 0xfffffe00, 0x7}, {0x0, 0x7, 0x80000000, 0x87, 0x1, 0xfff}, {0x8, 0x69, 0x9, 0x5e34, 0x0, 0x2}, {0x5e2, 0x7ff, 0x0, 0x101, 0x1, 0x6afd}, {0x8, 0x10000, 0x8, 0x100, 0x5, 0x3}, {0x0, 0x9, 0x1, 0x9, 0x7, 0x8}, {0xa, 0x200e, 0x0, 0x0, 0x7fffffff, 0x3}, {0x7684b0e, 0xfff, 0x6, 0xfb, 0x2, 0x2}, {0x8001, 0x3ff, 0x3af, 0xe51, 0x200, 0x7}, {0x77, 0x80, 0x3, 0x2, 0x5, 0xf7b7}, {0x81, 0x5, 0x3, 0xde3b, 0x7, 0x8}, {0x10001, 0x9, 0x23b, 0x8, 0xf, 0x2}, {0x1a, 0x400, 0xffffffff, 0x2, 0x73284025, 0x6f0c}, {0x7ff, 0xfffffff8, 0x6, 0xfffffffe, 0x800, 0x4}, {0x7f, 0x64e711c2, 0xa, 0x8, 0x8, 0x40}, {0x8, 0x1, 0x0, 0xc, 0x8, 0x7}], [{0x3}, {}, {0x3, 0x1}, {}, {0x4}, {0x3, 0x1}, {0x278f368abc85dbb6, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0xdfe08ac3f89e5f13}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x4}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x1, 0x1}, {0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x4ab62d5eed333453, 0x19c9da1097a52c8d}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {}, {0x4, 0x1}, {0x2}, {0x5497fac8595ca4ae}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {}, {0x2}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {}, {}, {0x3}, {0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x2}, {0x4}, {0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x2}, {}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x5, 0x1}, {0x7, 0x1}, {0x3}, {0x4}], 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb0}}, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r3, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10)
sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006380)=ANY=[], 0x28}}, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff)
r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0)
r6 = socket$inet6_sctp(0xa, 0x5, 0x84)
shutdown(r6, 0x0)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10)
r7 = socket$inet_sctp(0x2, 0x1, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={<r8=>0x0}, &(0x7f0000000040)=0x8)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @empty}}, 0x27c0}, 0x90)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x2, 0xfffc}, 0x90)
ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2})
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0))
ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local})
write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372"], 0xfdef)

1.113792401s ago: executing program 0 (id=1885):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r0}, 0x10)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101})
r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
r3 = dup3(r2, r2, 0x80000)
close(r3)
socket$kcm(0x10, 0x2, 0x0)
ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast})
r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x1b}, 0x8000, 0xffffffff, 0x20000, 0x9, 0x0, 0x268, 0xfff9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8)
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94)
ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5)
r6 = socket(0x2, 0x80805, 0x0)
getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8)
r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0)
r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0)
r9 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r10}, &(0x7f0000000180), &(0x7f00000001c0)=r9}, 0x20)
r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0)
write$selinux_load(r7, &(0x7f0000000000)=ANY=[], 0x2000)

976.292102ms ago: executing program 4 (id=1886):
perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x8002, 0x3, 0xfffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]})
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10)
syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6015690900442f07fc000000000000000000000000000001ff020000000000000000000000000001242088a8000000000000080000"], 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10)
sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c598700", @ANYRES16=0x0, @ANYBLOB="01000000000000000000120000000800080000000000180001801400020076657468305f6d6163767461700000000800070001"], 0x3c}}, 0x10)
r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_buf(r3, 0x0, 0x10, &(0x7f00000000c0)="170000000200020000ffbe8c5ee17688a2006c00010100000077fc5ad90200fb6a880000d6c9db0000db15d088bd8b7000000000d9ce9bc7e28db3000200ff01800a0000ebfc0607bdff59100ac45761547a681f009ceeff5acba400001fb700674f00c8e365d00b5033bf79ac2dfc061f15003901dee2000000000062068f5ee50c08af9b1c568302ffff02ff03310800ab0840024f02d8e9e90539062a80e605007f71174ab498ff0b3e5a1b47b6df7b23de8caa000000", 0x10c)
readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1)
r4 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57)
setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc)
setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40)

975.772712ms ago: executing program 3 (id=1887):
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket$netlink(0x10, 0x3, 0x0)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10)
bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="07deffff030000001800000042d9fa4aa3000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800"/28], 0x48)
r6 = socket$netlink(0x10, 0x3, 0x0)
r7 = socket$netlink(0x10, 0x3, 0x0)
r8 = socket(0x10, 0x803, 0x0)
syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r8)
getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, <r9=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0)
sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x1}}]}, 0x38}}, 0x0)
sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xe, 0x3}, {}, {0x5, 0xfff1}}}, 0x24}}, 0x40004)
sendmsg$nl_generic(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYRES16=r0], 0x14}, 0x1, 0x0, 0x0, 0x8094}, 0x24044880)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, <r10=>0xffffffffffffffff})
getsockopt$sock_buf(r10, 0x1, 0x1f, &(0x7f0000000840)=""/82, &(0x7f00000008c0)=0x52)
r11 = socket(0x10, 0x803, 0x0)
sendmsg$IPVS_CMD_SET_INFO(r11, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000e000000581aeec198e969d286d396c3472e00f245d3176a9d230645332349ddc5e42db79d76c0228f954d191e29cf7110f2f064505b2405268af8314e8c9842b4cd6cd37dc4529a05368bfc4e183b59ef571f03fa17301761c854a9ad664824350e2630e79aafcb0c8b2bac4701cbdfcf75a67b92aa962dc0296573ff8da22863f8ef960f29cc321b7ae0c5fa39dda9e9b08c188e93176c60ac5c19d480a231d46200618a247a623d88c39d82a3c00d80b9e185df"], 0x14}}, 0x0)
getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, <r12=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0)
r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r14, 0x0, 0x8}, 0x18)
iopl(0x3)

949.785642ms ago: executing program 6 (id=1888):
writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)='4', 0x1}], 0x9)

928.410912ms ago: executing program 6 (id=1889):
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]})
r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1)
rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440))

885.433093ms ago: executing program 4 (id=1890):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10)
sysinfo(&(0x7f0000000280)=""/171)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="3c10020e00000000fc010000000000000000000000000001ff0200000000000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000aafc010000000000000000000000000001fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x88)
r2 = socket$can_bcm(0x1d, 0x2, 0x2)
ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', <r3=>0x0})
connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r3}, 0x10)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x8000000}, 0x18)
r5 = socket$nl_audit(0x10, 0x3, 0x9)
sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000053040c"], 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000050)
ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000280))
sendmsg$can_bcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x4000088}, 0x8080)
bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c)
recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, &(0x7f00000002c0)=""/144, 0x90}, 0x80}], 0x2, 0x832b, 0x0)
setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000180)=0x8, 0x4)
r6 = syz_open_dev$usbfs(&(0x7f0000000200), 0x889, 0x4c0000)
ioctl$USBDEVFS_BULK(r6, 0xc0185502, &(0x7f0000000240)={{{0xa}}, 0xbf, 0xf0c, &(0x7f0000000380)="13809c0c9c0fb27f70c3a4e7b62ef784ae38dd5de90a8486e8674dcada8862ee10fcb3076e0ab51685ed36ca3a945d788db48f7e440dcb1819667d19e2619f33b9800d0f1142d0f4c994f2948fbdff39f51a4f6f046f017d92baae2e9036e987a26ed7fd3f665edf3c4016c834a94ba7367ebde1d1cedc7c22ab0ec1987592c443aa74a6783de86e469eebd1fb974f4e8071ffd126c789463d277eec899773483082ecd82faeca08e3a56800f289035886e852597fb8936b654d18c3a514b2"})
r7 = socket$inet6(0xa, 0x2, 0x0)
sendto$inet6(r1, 0x0, 0x0, 0x409c884, &(0x7f00000001c0)={0xa, 0x4e20, 0xf, @mcast2, 0x4}, 0x1c)
bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48)
r8 = syz_io_uring_setup(0x72d1, &(0x7f0000000500)={0x0, 0xd2a7, 0x10100, 0x0, 0x181}, &(0x7f00000002c0)=<r9=>0x0, &(0x7f0000000140)=<r10=>0x0)
syz_io_uring_submit(r9, r10, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0})
io_uring_enter(r8, 0x7a98, 0x0, 0x0, 0x0, 0x0)
sendto$inet6(r7, &(0x7f0000003240)="0d0ad7c36d6617110e434332d6ac582208222cfb7c37ce1148f448455bc37f5f70c92774dcb201629979039d7c8943b207e5bdf9ab8eed9ace110469c51f4f211dd9fad815eb5b273ac04e1edc679bcdf0a0d24482de5454be9003cb80714a95e136bb704ee58e707d1e69b3c3a1c2c37f9c0402e14abdeb32086a49aff25e5c0f0131d59b4783316b9fa2c71c51ce76942d5f519145c9e3bf0d4182b4a62970b2ce81d35a7afc8384b387b8e21f2051d90d92323a710cabe5275d335b64453e759251a140de480541d8dd7662a14296a59eba99b95bfdf5b22992c323865b471d13ad79867e2692fd4eece299a81e2b33336b6801f51c2ae8d73e4df90c9bd70cd535b72cbdf67754acdc44b3780450308d9c5527c3314eb7b2cc38b61e96403a30a8ba0c8a357aa04d3c62bc51bcf55cf214f44a909b29c30c18c3a43c86472612086664a80f2aa8490e58352732acb96eb46deab42895d1957a6029ad86e7a5ced6bde89c158aaee721954beeebe5973059007f7dd5459029af6d3f1d73d35f07d19b7cedfc80d1d7ef37f8b113f564afd0f093202929fef43e788619ca522c7f679dd2f27949d879b4dab46581a0e054b4ed1db37e43f528748b56ec5a54b7af198d4ae551046f7814fe3a5cbc1cc7cb6655fc198939b049f3c02443148c588e34d6ebef81096b4e48f468016d2bde0828664c0874d71e2d88b3bc04079d4a504255a83c3f07a4f1c3e5a4c66f55f36e51e344392487c8299d8d1bfb568780c0d57df48990cb5d6b35c3f7445f80312186d8598faf61072d4eefc961fb5a7e72b971c8f94a8346effd27362cee8d72a98b55e317de280d2d63ee83ca7140b791312252f5b7ad5e7ef72d7c58cb4d5bafbea535b381df6ebe94c62cf782cf7ab81c017c296a88ca91d641b45748d230cf5e87e5dbee4764ea4d131ae022e6bbf3ffc3ea7b264737d9db44354bfffa63d79bc403d3ac23fb615edc382d18b0daf1bbb2fbd708d1830ddac1c3f098b8cb1ef9a0019d804bf5d953110f12f3b9a8b9b7e0c61cb5d34116add1fc9a92721ffa5fdc83e1488cf88aa6e56ad2dd55e0aadd827cc7b4e7242f01241f49e905e5e7451092c28c3f6560a6a0002e5d91fc253a5a8fd8f27e42f4f02f5849528b7d93df9b0c568022acaff410e797e88d2f8eeadbba66e423335b843df734d203fa62a861b712da8f33d5ea721767871aa2cd53e659e505507de9a54d7e6fa3c20bbfb28cd6dd2b314dabbb59e9ce15c0a94ec3b3efc54eaaa27bd7576a687dcaf58dc182662539943014a02e76dc89f48c9f83cc7199038418f965ad3dc866098b89cabcac8691b0f51ffb71902337e49293309c4480a8f1b32411cc1b55a0ec0fe2c2572fe9d488a25bfc12ba74048e1d7beee93321c7aa49ea17cb9728dc46e5272154b3b995feacbacb8885621b335274af4df9365f8c8121ff323b572d320c8fc46acd6218b9579d43005e7b0506ccb14d9a0dac4cc6efaf5366c44342eaea8b5a11457f5afbea913ce4975ab67e6a85bc46e714ca5741da38a7cceb9e85d77fd03f83f7a5ecc7241e69e2bda327f769b48ba5f13662585c72778d12bd0e9a62a3d0dbe376d1aee81e6845c2cf23f42c73ccf3db73286c690b010cd257ba8b9389deeabd4077315a71560fbaeb767bbb3a76e1b8039024da8502a9054c785e9a9b6bb3f38372dd059780ee6ef9d4fcb2126d2f6748f61920a2a07cb0d9461aaec9e8d20b778a34135c0229505a4d0e55b9ae72e295a319f3b09b71a863203db5b136fa3c9e6e6e70ca3e81abb9cc7b33ecc3c7d1f844b706bb1424d039645bfe399df32ae1f2f0d2d608c99c449570602c462397bfdc6017e3c483ed06d2fd894fb8e4e2bdc014048c596660ad985483bd023ca5c1990fad7cdb746614a0bd2eec49b711a369d58788844a29ede55257def168b29f5cb654d4bb213eb4781ec0f365a9162505f7a040ea14c369c6b88805fb14ba", 0x586, 0x6d91fb6106d8d10c, 0x0, 0x0)
sendto$inet6(r7, &(0x7f0000000000)='I', 0x1, 0x0, 0x0, 0x0)
r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
preadv(r11, &(0x7f00000004c0)=[{&(0x7f0000019d00)=""/102400, 0x19000}, {0x0}], 0x2, 0x0, 0x80000000)
setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x100, 0x1e8, 0x1e8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f0000000580), {[{{@ip={@loopback, @broadcast, 0x80ffff80, 0x0, 'bridge_slave_0\x00', 'veth0_to_batadv\x00', {}, {0xff}, 0xc, 0x2, 0x2}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x3, 0x200, 0x1, 0x4, 0xaf05}}, @common=@addrtype={{0x30}, {0x8, 0x40}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x22dc}}}, {{@ip={@empty, @remote, 0xffffffff, 0xff, 'caif0\x00', 'ip_vti0\x00', {}, {}, 0x2f, 0x2, 0x2e}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0x10}}, @common=@ttl={{0x28}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'erspan0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x84, 0x2, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x5, "b4aa", 0x1}}, @common=@ttl={{0x28}, {0x1, 0x9}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8)

884.983793ms ago: executing program 3 (id=1891):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="16000000000000000400"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10)
r2 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="84010000100013070000000000000000e0000002000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000160000000032000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000448000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c001400636d6163286165732900"/316], 0x184}, 0x1, 0x0, 0x0, 0x20000015}, 0x0)

884.206313ms ago: executing program 5 (id=1892):
r0 = syz_io_uring_setup(0x112, &(0x7f0000000140)={0x0, 0x24089, 0x80, 0x3}, &(0x7f0000000240)=<r1=>0x0, &(0x7f0000000040)=<r2=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}})
io_uring_enter(r0, 0x47f6, 0xb277, 0x0, 0x0, 0x0)
open(&(0x7f0000000280)='.\x00', 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0)
waitid(0x0, 0x0, 0x0, 0x2000000e, 0x0)

875.362283ms ago: executing program 6 (id=1893):
r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1101c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c3a0e4, 0x1, @perf_config_ext={0x20000000000000, 0x1}, 0x11d08, 0x2, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9)
syz_emit_ethernet(0x66, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xe, 0xd, 0x7ffc1ffb}]})
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000010000000800000008"], 0x48)
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=<r4=>r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_BIND_MAP(0xa, &(0x7f0000000580)={r3}, 0xc)
r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r5}, 0x10)
mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, <r6=>0xffffffffffffffff}, &(0x7f0000000400), 0x0}, 0x20)
write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950"], 0x15)
r7 = dup(r6)
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT=r4, @ANYRES8=r0, @ANYRES16=r1, @ANYRESDEC=r7], 0x50)
r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b702000000000000850000008600000095", @ANYRES32=r4, @ANYBLOB="18d3007300", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r8}, 0x18)
r9 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000"], 0xf8}, 0x1, 0x0, 0x0, 0xc000}, 0x40)
r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50)
r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10)
r13 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00"/131], 0xa8}}, 0x0)
ioctl$sock_ifreq(r10, 0x8910, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu=0x6})
ioctl$sock_netdev_private(r10, 0x8914, &(0x7f0000000000))
getpgid(0x0)

828.286143ms ago: executing program 0 (id=1894):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10)
clock_nanosleep(0x2, 0x0, 0x0, 0x0)
syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={<r2=>0xffffffffffffffff})
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0xff0a)
r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
fchdir(r3)
r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0)
getdents(r4, 0x0, 0x58)
bind$unix(r2, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e)
r5 = socket$inet6(0xa, 0x6, 0x0)
bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x81, @rand_addr=' \x01\x00'}, 0x1c)
listen(r5, 0x8957)
r6 = socket$caif_seqpacket(0x25, 0x5, 0x0)
setsockopt$CAIFSO_LINK_SELECT(r6, 0x10e, 0x7f, 0x0, 0x41)
r7 = socket(0xa, 0x3, 0x3a)
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r8 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0)
close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2)
setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0)
perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x1340, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)

782.067423ms ago: executing program 3 (id=1895):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10)
mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173)

729.252724ms ago: executing program 6 (id=1896):
bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ec0c7a29a294201c0dae63a26fa30bff1bd5b5694bb2f5de064d956e7c18f988a261cb6db8540c400d0000000000008d", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48)
getpgrp(0x0)
perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0)
syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000001380)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@data_err_abort}, {@noinit_itable}, {@nouid32}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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")
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9)
futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10)
r1 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000021300011800b00010074617267657400002000028005000300c400000008000240000000000a0001004155444954"], 0xb4}}, 0x4000000)

728.626924ms ago: executing program 3 (id=1897):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000001080021850000006d00080018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0)

656.129005ms ago: executing program 5 (id=1898):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000f, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff)
sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c0017"], 0x38}}, 0x0) (fail_nth: 2)

343.167997ms ago: executing program 5 (id=1899):
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff)
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000063000000bca30000000000002403000020feffff720af0fff8ffffff71a4f2ff000000001f030000000000002e100200000000002604fdffff02000014010000000000001d130000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pread64(r2, 0x0, 0x0, 0x1c)
r3 = socket(0x840000000002, 0x3, 0xfa)
connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10)
sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0)
setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b702000000000000fd133ac9c9368b64b691ac824dc7850000008600000095000000000000b8421f6bbfaf81e0c965b02f59787ee4f43f8f2547976a1fc969ce51bd5c65668adb530d325b89c96f17d2e134187e4418ed604f004453d1eb7cd5e5b0fc58a69d7e44272f400212db9f3fab6a0000000082d827a8312780d0b8e9eac1c1740000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0)
r4 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0)
socket(0x29, 0xa, 0x200)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10)
r5 = socket$xdp(0x2c, 0x3, 0x0)
r6 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', <r7=>0x0})
setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4)
bind$xdp(r5, &(0x7f0000000240)={0x2c, 0x1, r7, 0x2}, 0x10)
mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil)
r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
r9 = openat$cgroup_devices(r8, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0)
write$cgroup_devices(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="36775221861c6831409eda61202a3a2a2072776d00"], 0xa)

176.238288ms ago: executing program 0 (id=1900):
socket$nl_netfilter(0x10, 0x3, 0xc)
r0 = socket$tipc(0x1e, 0x2, 0x0)
setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000810"], 0x48)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10)
socket$nl_route(0x10, 0x3, 0x0)
r3 = socket$tipc(0x1e, 0x2, 0x0)
setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10)
sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0)

157.268238ms ago: executing program 0 (id=1901):
perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x8002, 0x3, 0xfffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]})
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10)
syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6015690900442f07fc000000000000000000000000000001ff020000000000000000000000000001242088a8000000000000080000"], 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10)
sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c598700", @ANYRES16=0x0, @ANYBLOB="01000000000000000000120000000800080000000000180001801400020076657468305f6d6163767461700000000800070001"], 0x3c}}, 0x10)
r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_buf(r3, 0x0, 0x10, &(0x7f00000000c0)="170000000200020000ffbe8c5ee17688a2006c00010100000077fc5ad90200fb6a880000d6c9db0000db15d088bd8b7000000000d9ce9bc7e28db3000200ff01800a0000ebfc0607bdff59100ac45761547a681f009ceeff5acba400001fb700674f00c8e365d00b5033bf79ac2dfc061f15003901dee2000000000062068f5ee50c08af9b1c568302ffff02ff03310800ab0840024f02d8e9e90539062a80e605007f71174ab498ff0b3e5a1b47b6df7b23de8caa000000", 0x10c)
readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1)
r4 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc)
setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57)
setsockopt$inet_mreqsrc(r4, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc)
setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40)

91.186529ms ago: executing program 3 (id=1902):
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff)
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000063000000bca30000000000002403000020feffff720af0fff8ffffff71a4f2ff000000001f030000000000002e100200000000002604fdffff02000014010000000000001d130000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pread64(r2, 0x0, 0x0, 0x1c)
r3 = socket(0x840000000002, 0x3, 0xfa)
connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10)
sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0)
setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b702000000000000fd133ac9c9368b64b691ac824dc7850000008600000095000000000000b8421f6bbfaf81e0c965b02f59787ee4f43f8f2547976a1fc969ce51bd5c65668adb530d325b89c96f17d2e134187e4418ed604f004453d1eb7cd5e5b0fc58a69d7e44272f400212db9f3fab6a0000000082d827a8312780d0b8e9eac1c1740000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0)
r4 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0)
socket(0x29, 0xa, 0x200)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10)
r5 = socket$xdp(0x2c, 0x3, 0x0)
r6 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', <r7=>0x0})
setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4)
bind$xdp(r5, &(0x7f0000000240)={0x2c, 0x1, r7, 0x2}, 0x10)
mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil)
r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)
r9 = openat$cgroup_devices(r8, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0)
write$cgroup_devices(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="36775221861c6831409eda61202a3a2a2072776d00"], 0xa)

90.716829ms ago: executing program 5 (id=1903):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000600459e850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x100000000000}, 0x18)
ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0)
sendmmsg$inet(r1, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="2400000000000000000000000700000044149301ffffffff000000000000000000000400000000001c000000000000000000000008"], 0x48}}], 0x1, 0xc080)
r3 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10)
r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10)
setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10)
sendmsg$tipc(r3, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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")
r6 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0)
r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0)
r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r8, &(0x7f0000004200)='t', 0x1)
sendfile(r8, r7, 0x0, 0x3ffff)
sendfile(r8, r7, 0x0, 0x7ffff000)
fallocate(r6, 0x0, 0x0, 0x1001f0)
openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0)

59.780409ms ago: executing program 0 (id=1904):
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94)
syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="a21428c6c085", @void, {@ipv6={0x86dd, @generic={0x1, 0x6, "bcc1d7", 0x0, 0x6c, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}}}, 0x0)
r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48)

335.09µs ago: executing program 4 (id=1905):
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d})
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa})
epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0)

0s ago: executing program 0 (id=1906):
r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1101c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c3a0e4, 0x1, @perf_config_ext={0x20000000000000, 0x1}, 0x11d08, 0x2, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9)
syz_emit_ethernet(0x66, &(0x7f0000000680)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004500005803000000006c907800000000000000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000008e8d6a107ff9be9ca2538c3226d6813b4f071e82bd51e928e0bdc5875d4aedfe63591450b5b1e547c442485c5434f32cd84b89ba709a7087042b6e2cf98987288d7c24a083d7db0f46bbeabf01cba93ee668435bf2691c1b5811819198c57f253bb99213b4ea675a808809fcdd7dcb7c18b4b611eb83bc598ef0079c4758792621d11037d5fcc5ee57144ca88eb54e1631a8f22c1f090af586be78bb8b1c294f02dac9af4f460e0b9ac41a08db58b915c7bd1fce867bccb1ed6cdc6c992334a8d79fdd25f7cf5de9486f4e73b080347ac80d1219392bd6018d51adadd3ac892d99674b25f818a4b1436d87f17956569892d564eb8f291ad32a4bc1a31a2896a579886f50a95530abc4eced14d3ff5f093f42430925e761218b1825aadab2bfdd05cd30794fedab68c8856c2f9825af5a1a5fa0e26d4a061452caadd804d7993ee2e7758616400ce31791eebeec40fb1824bb39be00000000ea311a59ee84ee15ccc463929b813028c5099f21f53a753adbe66650aa7f4d8c0676f15676b7b22dfd3a74e8a91de2648bcb3357a2dd945bbf87b692267290f1"], 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xe, 0xd, 0x7ffc1ffb}]})
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000010000000800000008"], 0x48)
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=<r4=>r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_BIND_MAP(0xa, &(0x7f0000000580)={r3}, 0xc)
r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r5}, 0x10)
mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, <r6=>0xffffffffffffffff}, &(0x7f0000000400), 0x0}, 0x20)
write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950"], 0x15)
r7 = dup(r6)
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT=r4, @ANYRES8=r0, @ANYRES16=r1, @ANYRESDEC=r7], 0x50)
r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b702000000000000850000008600000095", @ANYRES32=r4, @ANYBLOB="18d3007300", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r8}, 0x18)
r9 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000"], 0xf8}, 0x1, 0x0, 0x0, 0xc000}, 0x40)
r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50)
r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10)
r13 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00"/135], 0xa8}}, 0x0)
ioctl$sock_ifreq(r10, 0x8910, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu=0x6})
ioctl$sock_netdev_private(r10, 0x8914, &(0x7f0000000000))
getpgid(0x0)

kernel console output (not intermixed with test programs):

hange from 0 to 512
[   96.459702][ T6981] EXT4-fs (loop3): 1 orphan inode deleted
[   96.468690][ T6981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   96.475674][ T1882] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 1
[   96.492913][ T6981] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   96.521782][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   96.568600][ T6991] loop3: detected capacity change from 0 to 128
[   96.577500][ T6991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6991 comm=syz.3.1057
[   96.620457][ T6991] bio_check_eod: 5 callbacks suppressed
[   96.620472][ T6991] syz.3.1057: attempt to access beyond end of device
[   96.620472][ T6991] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[   96.668688][ T6995] loop4: detected capacity change from 0 to 256
[   96.761127][ T7003] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   96.808809][ T7003] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   96.855053][ T7006] loop4: detected capacity change from 0 to 164
[   96.871812][ T7006] syz.4.1061: attempt to access beyond end of device
[   96.871812][ T7006] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164
[   96.891367][ T7008] tipc: Started in network mode
[   96.896436][ T7008] tipc: Node identity ac14142f, cluster identity 4711
[   96.897700][ T7006] syz.4.1061: attempt to access beyond end of device
[   96.897700][ T7006] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164
[   96.904861][ T7008] tipc: New replicast peer: 0.0.0.0
[   96.922194][ T7008] tipc: Enabled bearer <udp:syz2>, priority 10
[   96.931697][ T7003] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   96.960329][ T7008] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   96.980475][ T7003] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   97.031493][ T7003] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[   97.042764][ T7003] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[   97.056213][ T7003] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[   97.070486][ T7003] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[   97.078820][ T7018] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1067'.
[   97.103556][ T7020] loop3: detected capacity change from 0 to 512
[   97.130945][ T7020] EXT4-fs (loop3): 1 orphan inode deleted
[   97.137249][ T7020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   97.150193][   T29] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1
[   97.157572][ T7020] ext4 filesystem being mounted at /251/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   97.186685][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   97.206930][ T7032] loop3: detected capacity change from 0 to 128
[   97.217452][ T7032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7032 comm=syz.3.1071
[   97.256852][ T7032] syz.3.1071: attempt to access beyond end of device
[   97.256852][ T7032] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[   97.444147][ T7046] loop3: detected capacity change from 0 to 1024
[   97.455008][ T7041] wg2 speed is unknown, defaulting to 1000
[   97.467524][ T7046] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[   97.478452][ T7046] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869)
[   97.537958][ T7046] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[   97.554476][ T7046] EXT4-fs (loop3): invalid journal inode
[   97.561121][ T7046] EXT4-fs (loop3): can't get journal size
[   97.588454][ T7051] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1080'.
[   97.620178][ T7046] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.1076: blocks 2-2 from inode overlap system zone
[   97.636392][ T7046] EXT4-fs (loop3): failed to initialize system zone (-117)
[   97.643705][ T7046] EXT4-fs (loop3): mount failed
[   97.770758][ T3350] IPVS: starting estimator thread 0...
[   97.788646][ T7069] loop0: detected capacity change from 0 to 128
[   97.818485][ T7069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7069 comm=syz.0.1087
[   97.865666][ T7072] IPVS: using max 2736 ests per chain, 136800 per kthread
[   97.897655][ T7077] syz.0.1087: attempt to access beyond end of device
[   97.897655][ T7077] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128
[   97.917372][ T7069] syz.0.1087: attempt to access beyond end of device
[   97.917372][ T7069] loop0: rw=2049, sector=129, nr_sectors = 912 limit=128
[   97.934304][ T1048] tipc: Node number set to 2886997039
[   98.048712][   T30] kauditd_printk_skb: 551 callbacks suppressed
[   98.048724][   T30] audit: type=1326 audit(1741697111.187:5674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.095839][ T7084] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1092'.
[   98.103240][   T30] audit: type=1326 audit(1741697111.187:5675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.128336][   T30] audit: type=1326 audit(1741697111.187:5676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.151832][   T30] audit: type=1326 audit(1741697111.187:5677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.175396][   T30] audit: type=1326 audit(1741697111.187:5678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.198972][   T30] audit: type=1326 audit(1741697111.187:5679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.222439][   T30] audit: type=1326 audit(1741697111.187:5680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.246120][   T30] audit: type=1326 audit(1741697111.187:5681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.269553][   T30] audit: type=1326 audit(1741697111.187:5682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.292998][   T30] audit: type=1326 audit(1741697111.187:5683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7083 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[   98.318055][ T7095] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1095'.
[   98.371122][ T7096] loop0: detected capacity change from 0 to 256
[   98.386934][ T7096] FAT-fs (loop0): Directory bread(block 64) failed
[   98.399668][ T7096] FAT-fs (loop0): Directory bread(block 65) failed
[   98.407816][ T7096] FAT-fs (loop0): Directory bread(block 66) failed
[   98.414582][ T7096] FAT-fs (loop0): Directory bread(block 67) failed
[   98.433426][ T7096] FAT-fs (loop0): Directory bread(block 68) failed
[   98.441406][ T7096] FAT-fs (loop0): Directory bread(block 69) failed
[   98.448445][ T7096] FAT-fs (loop0): Directory bread(block 70) failed
[   98.455144][ T7096] FAT-fs (loop0): Directory bread(block 71) failed
[   98.463792][ T7096] FAT-fs (loop0): Directory bread(block 72) failed
[   98.470806][ T7096] FAT-fs (loop0): Directory bread(block 73) failed
[   98.686236][ T7114] loop4: detected capacity change from 0 to 128
[   98.712491][ T7114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7114 comm=syz.4.1102
[   98.793480][ T7117] syz.4.1102: attempt to access beyond end of device
[   98.793480][ T7117] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[   99.024686][ T7128] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1107'.
[   99.105291][ T7139] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1110'.
[   99.165251][ T7147] loop0: detected capacity change from 0 to 512
[   99.176443][ T7147] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001)
[   99.402779][ T7158] vlan2: entered promiscuous mode
[   99.408031][ T7158] hsr0: entered promiscuous mode
[   99.415212][ T7158] netlink: 172 bytes leftover after parsing attributes in process `syz.3.1118'.
[   99.546280][ T7164] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1121'.
[   99.633832][ T7170] loop0: detected capacity change from 0 to 164
[   99.689962][ T7177] loop3: detected capacity change from 0 to 512
[   99.718254][ T7177] EXT4-fs (loop3): 1 orphan inode deleted
[   99.724279][ T7177] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   99.737025][  T369] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[   99.737225][ T7177] ext4 filesystem being mounted at /270/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   99.772079][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   99.838496][ T7188] loop3: detected capacity change from 0 to 128
[   99.851350][ T7188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7188 comm=syz.3.1131
[   99.939734][ T7189] syz.3.1131: attempt to access beyond end of device
[   99.939734][ T7189] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[  100.078890][ T7192] loop3: detected capacity change from 0 to 128
[  100.100480][ T7192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7192 comm=syz.3.1132
[  100.143476][ T7194] syz.6.1133 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[  100.193581][ T7194] loop6: detected capacity change from 0 to 512
[  100.232259][ T7194] EXT4-fs error (device loop6): ext4_get_journal_inode:5798: inode #32: comm syz.6.1133: iget: special inode unallocated
[  100.268450][ T7194] EXT4-fs (loop6): Remounting filesystem read-only
[  100.275016][ T7194] EXT4-fs (loop6): no journal found
[  100.280272][ T7194] EXT4-fs (loop6): can't get journal size
[  100.310127][ T7204] syz.3.1132: attempt to access beyond end of device
[  100.310127][ T7204] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[  100.310252][ T7194] EXT4-fs (loop6): get root inode failed
[  100.325303][ T7192] syz.3.1132: attempt to access beyond end of device
[  100.325303][ T7192] loop3: rw=2049, sector=129, nr_sectors = 912 limit=128
[  100.329428][ T7194] EXT4-fs (loop6): mount failed
[  100.427469][ T7212] loop6: detected capacity change from 0 to 164
[  100.740377][ T7240] xt_hashlimit: max too large, truncated to 1048576
[  100.808364][ T7244] loop0: detected capacity change from 0 to 512
[  100.827912][ T7244] EXT4-fs (loop0): 1 orphan inode deleted
[  100.833945][ T7244] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  100.848855][ T2211] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  100.856584][ T7244] ext4 filesystem being mounted at /228/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  100.891719][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  101.001385][ T7256] program syz.0.1152 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  101.400870][ T7263] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw
[  101.413010][ T7263] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw
[  101.559520][ T7272] kernel profiling enabled (shift: 17)
[  101.624480][ T7275] loop5: detected capacity change from 0 to 128
[  101.660366][ T7275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7275 comm=syz.5.1160
[  101.767644][ T7275] syz.5.1160: attempt to access beyond end of device
[  101.767644][ T7275] loop5: rw=2049, sector=129, nr_sectors = 912 limit=128
[  101.772380][ T7276] syz.5.1160: attempt to access beyond end of device
[  101.772380][ T7276] loop5: rw=34817, sector=97, nr_sectors = 32 limit=128
[  101.809550][ T7281] loop0: detected capacity change from 0 to 128
[  101.826791][ T7281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7281 comm=syz.0.1162
[  101.858894][ T7283] loop4: detected capacity change from 0 to 164
[  101.930451][ T7288] loop5: detected capacity change from 0 to 512
[  101.964452][ T7288] EXT4-fs (loop5): 1 orphan inode deleted
[  101.974111][ T7286] syz.0.1162: attempt to access beyond end of device
[  101.974111][ T7286] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128
[  101.975278][ T7281] syz.0.1162: attempt to access beyond end of device
[  101.975278][ T7281] loop0: rw=2049, sector=129, nr_sectors = 912 limit=128
[  101.993305][ T7288] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  102.015202][ T2211] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  102.023510][ T7288] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  102.077794][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  102.090389][ T7296] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1167'.
[  102.124422][ T1048] IPVS: starting estimator thread 0...
[  102.137916][ T7301] loop5: detected capacity change from 0 to 1024
[  102.158163][ T7301] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  102.181400][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  102.214220][ T7309] loop0: detected capacity change from 0 to 530
[  102.217253][ T7302] IPVS: using max 3072 ests per chain, 153600 per kthread
[  102.261600][ T7317] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1174'.
[  102.283194][ T7319] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1175'.
[  102.365822][ T7329] netlink: 'syz.0.1180': attribute type 13 has an invalid length.
[  102.422471][ T7329] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check.
[  102.665896][ T7343] loop0: detected capacity change from 0 to 512
[  102.687160][ T7343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  102.701183][ T7343] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  102.738465][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  102.841004][ T7353] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1187'.
[  103.032075][ T7368] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1194'.
[  103.058109][   T30] kauditd_printk_skb: 747 callbacks suppressed
[  103.058122][   T30] audit: type=1400 audit(1741697116.197:6428): avc:  denied  { write } for  pid=7367 comm="syz.6.1194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  103.098250][   T30] audit: type=1400 audit(1741697116.197:6429): avc:  denied  { create } for  pid=7367 comm="syz.6.1194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1
[  103.117806][   T30] audit: type=1326 audit(1741697116.227:6430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.141310][   T30] audit: type=1326 audit(1741697116.227:6431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.164778][   T30] audit: type=1326 audit(1741697116.227:6432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.188742][   T30] audit: type=1326 audit(1741697116.227:6433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.212190][   T30] audit: type=1326 audit(1741697116.227:6434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.235705][   T30] audit: type=1326 audit(1741697116.227:6435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.259015][   T30] audit: type=1326 audit(1741697116.227:6436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.282409][   T30] audit: type=1326 audit(1741697116.227:6437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.6.1194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  103.369376][ T7378] loop3: detected capacity change from 0 to 164
[  103.393240][ T7378] syz.3.1196: attempt to access beyond end of device
[  103.393240][ T7378] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  103.413462][ T7381] loop5: detected capacity change from 0 to 512
[  103.416070][ T7378] syz.3.1196: attempt to access beyond end of device
[  103.416070][ T7378] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164
[  103.459077][ T7381] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13
[  103.472280][ T7381] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  103.495650][ T7381] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  103.506297][ T7381] EXT4-fs (loop5): 1 truncate cleaned up
[  103.512347][ T7381] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  103.545051][ T7384] loop3: detected capacity change from 0 to 164
[  103.574134][ T7384] syz.3.1198: attempt to access beyond end of device
[  103.574134][ T7384] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  103.596145][ T7384] syz.3.1198: attempt to access beyond end of device
[  103.596145][ T7384] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164
[  103.639311][ T7389] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1200'.
[  103.732796][ T7395] loop4: detected capacity change from 0 to 2048
[  103.797063][ T7395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  103.822440][ T7403] lo speed is unknown, defaulting to 1000
[  103.823403][ T7395] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  103.829791][ T7403] lo speed is unknown, defaulting to 1000
[  103.843597][ T7395] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28
[  103.852231][ T7403] lo speed is unknown, defaulting to 1000
[  103.860982][ T7395] EXT4-fs (loop4): This should not happen!! Data will be lost
[  103.860982][ T7395] 
[  103.861000][ T7395] EXT4-fs (loop4): Total free blocks count 0
[  103.869483][ T7403] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98
[  103.876385][ T7395] EXT4-fs (loop4): Free/Dirty block details
[  103.876403][ T7395] EXT4-fs (loop4): free_blocks=2415919104
[  103.876414][ T7395] EXT4-fs (loop4): dirty_blocks=48
[  103.876428][ T7395] EXT4-fs (loop4): Block reservation details
[  103.876437][ T7395] EXT4-fs (loop4): i_reserved_data_blocks=3
[  103.891443][ T7403] lo speed is unknown, defaulting to 1000
[  103.924682][ T7403] lo speed is unknown, defaulting to 1000
[  103.931208][ T7403] lo speed is unknown, defaulting to 1000
[  103.937254][ T7403] lo speed is unknown, defaulting to 1000
[  103.943657][ T7403] lo speed is unknown, defaulting to 1000
[  103.974535][ T7403] lo speed is unknown, defaulting to 1000
[  103.977673][ T7395] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1199'.
[  104.172875][ T7413] loop6: detected capacity change from 0 to 2048
[  104.196849][ T7413] Alternate GPT is invalid, using primary GPT.
[  104.203164][ T7413]  loop6: p1 p2 p3
[  104.259596][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.290111][ T7416] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1208'.
[  104.498036][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.539331][ T7427] loop3: detected capacity change from 0 to 512
[  104.579042][ T7427] EXT4-fs (loop3): 1 orphan inode deleted
[  104.585106][ T7427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  104.597887][ T2211] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  104.614333][ T7427] ext4 filesystem being mounted at /287/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  104.668574][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.701161][ T7438] netlink: 'syz.3.1214': attribute type 1 has an invalid length.
[  104.746968][ T7438] 8021q: adding VLAN 0 to HW filter on device bond1
[  104.770804][ T7438] loop3: detected capacity change from 0 to 1024
[  104.777899][ T7438] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[  104.788831][ T7438] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[  104.799605][ T7438] JBD2: no valid journal superblock found
[  104.805357][ T7438] EXT4-fs (loop3): Could not load journal inode
[  105.010120][ T7438] 8021q: adding VLAN 0 to HW filter on device batadv1
[  105.018971][ T7438] bond1: (slave batadv1): making interface the new active one
[  105.042242][ T7438] bond1: (slave batadv1): Enslaving as an active interface with an up link
[  105.064143][ T7462] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1223'.
[  105.066662][ T7452] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1214'.
[  105.111916][ T7452] vlan3: entered promiscuous mode
[  105.117072][ T7452] bond1: entered promiscuous mode
[  105.122194][ T7452] batadv1: entered promiscuous mode
[  105.264309][ T7472] 8021q: adding VLAN 0 to HW filter on device batadv1
[  105.281892][ T7472] bridge0: port 3(batadv1) entered blocking state
[  105.288543][ T7472] bridge0: port 3(batadv1) entered disabled state
[  105.305894][ T7472] batadv1: entered allmulticast mode
[  105.317650][ T7472] batadv1: entered promiscuous mode
[  105.325995][ T7472] bridge0: port 3(batadv1) entered blocking state
[  105.332607][ T7472] bridge0: port 3(batadv1) entered forwarding state
[  105.397732][ T7474] loop4: detected capacity change from 0 to 512
[  105.432275][ T7474] EXT4-fs (loop4): 1 orphan inode deleted
[  105.445881][ T2211] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  105.463476][ T7474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  105.494162][ T7474] ext4 filesystem being mounted at /256/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  105.524121][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  105.757134][ T1882] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled
[  105.766477][ T1882] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled
[  106.035183][ T7501] loop4: detected capacity change from 0 to 128
[  106.059520][ T7501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7501 comm=syz.4.1238
[  106.145945][ T7504] syz.4.1238: attempt to access beyond end of device
[  106.145945][ T7504] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  106.162159][ T7501] syz.4.1238: attempt to access beyond end of device
[  106.162159][ T7501] loop4: rw=2049, sector=129, nr_sectors = 912 limit=128
[  106.290390][ T7514] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1241'.
[  106.419750][ T7525] loop4: detected capacity change from 0 to 128
[  106.440979][ T7525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7525 comm=syz.4.1246
[  106.736557][ T7534] loop0: detected capacity change from 0 to 164
[  106.858001][ T7541] loop5: detected capacity change from 0 to 2048
[  106.877896][ T7541] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  107.134387][ T7549] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1255'.
[  107.838146][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  107.848493][ T7561] loop0: detected capacity change from 0 to 128
[  107.886927][ T7561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7561 comm=syz.0.1259
[  108.017895][ T7570] bio_check_eod: 4 callbacks suppressed
[  108.017910][ T7570] syz.0.1259: attempt to access beyond end of device
[  108.017910][ T7570] loop0: rw=34817, sector=97, nr_sectors = 32 limit=128
[  108.021386][ T7561] syz.0.1259: attempt to access beyond end of device
[  108.021386][ T7561] loop0: rw=2049, sector=129, nr_sectors = 912 limit=128
[  108.112867][ T7573] 8021q: adding VLAN 0 to HW filter on device batadv1
[  108.120987][ T7573] bridge0: port 3(batadv1) entered blocking state
[  108.127478][ T7573] bridge0: port 3(batadv1) entered disabled state
[  108.142599][ T7573] batadv1: entered allmulticast mode
[  108.152657][ T7575] loop6: detected capacity change from 0 to 128
[  108.164706][ T7575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7575 comm=syz.6.1264
[  108.175976][ T7573] batadv1: entered promiscuous mode
[  108.187254][ T7573] bridge0: port 3(batadv1) entered blocking state
[  108.193765][ T7573] bridge0: port 3(batadv1) entered forwarding state
[  108.218830][ T7579] loop3: detected capacity change from 0 to 164
[  108.247375][ T7579] syz.3.1265: attempt to access beyond end of device
[  108.247375][ T7579] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  108.266185][ T7579] syz.3.1265: attempt to access beyond end of device
[  108.266185][ T7579] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164
[  108.302980][ T7582] loop4: detected capacity change from 0 to 2048
[  108.321930][ T7575] syz.6.1264: attempt to access beyond end of device
[  108.321930][ T7575] loop6: rw=2049, sector=129, nr_sectors = 912 limit=128
[  108.351910][ T7580] syz.6.1264: attempt to access beyond end of device
[  108.351910][ T7580] loop6: rw=34817, sector=97, nr_sectors = 32 limit=128
[  108.376725][ T7582] Alternate GPT is invalid, using primary GPT.
[  108.383183][ T7582]  loop4: p1 p2 p3
[  108.422969][   T30] kauditd_printk_skb: 390 callbacks suppressed
[  108.422984][   T30] audit: type=1326 audit(1741697121.557:6826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.456007][ T7590] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1269'.
[  108.458118][   T30] audit: type=1326 audit(1741697121.557:6827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.489127][   T30] audit: type=1326 audit(1741697121.557:6828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.513322][   T30] audit: type=1326 audit(1741697121.557:6829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.537018][   T30] audit: type=1326 audit(1741697121.557:6830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.560573][   T30] audit: type=1326 audit(1741697121.557:6831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.584210][   T30] audit: type=1326 audit(1741697121.557:6832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.607723][   T30] audit: type=1326 audit(1741697121.557:6833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.631353][   T30] audit: type=1326 audit(1741697121.557:6834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.634647][   T59] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled
[  108.654929][   T30] audit: type=1326 audit(1741697121.557:6835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7589 comm="syz.3.1269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  108.664120][   T59] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled
[  108.807444][ T7600] loop6: detected capacity change from 0 to 2048
[  108.855847][ T7600] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  109.269232][ T7618] loop4: detected capacity change from 0 to 128
[  109.289749][ T7618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7618 comm=syz.4.1278
[  109.485616][ T7624] loop0: detected capacity change from 0 to 512
[  109.502011][ T7619] syz.4.1278: attempt to access beyond end of device
[  109.502011][ T7619] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  109.517943][ T7624] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13
[  109.527205][ T7624] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  109.540388][ T7624] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  109.557774][ T7624] EXT4-fs (loop0): 1 truncate cleaned up
[  109.564056][ T7624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  109.581211][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  109.642387][ T7627] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1282'.
[  109.653635][ T7631] loop6: detected capacity change from 0 to 128
[  109.711928][ T7631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7631 comm=syz.6.1281
[  109.817900][ T7631] syz.6.1281: attempt to access beyond end of device
[  109.817900][ T7631] loop6: rw=2049, sector=129, nr_sectors = 912 limit=128
[  109.831659][ T7648] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1288'.
[  109.842484][ T7649] syz.6.1281: attempt to access beyond end of device
[  109.842484][ T7649] loop6: rw=34817, sector=97, nr_sectors = 32 limit=128
[  109.939808][ T7655] vhci_hcd: invalid port number 15
[  109.944963][ T7655] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub
[  109.963487][ T7655] loop5: detected capacity change from 0 to 164
[  109.995015][ T7655] ISOFS: unable to read i-node block
[  110.000426][ T7655] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[  110.010347][ T7655] isofs_fill_super: get root inode failed
[  110.107950][ T7664] loop5: detected capacity change from 0 to 2048
[  110.121200][ T7664] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  110.333000][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  110.771793][ T7679] loop3: detected capacity change from 0 to 512
[  110.788374][ T7679] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended
[  110.967976][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  111.078903][ T7688] loop4: detected capacity change from 0 to 128
[  111.088188][ T7679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  111.114805][ T7688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7688 comm=syz.4.1302
[  111.116252][ T7679] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  111.199657][ T1048] kernel write not supported for file /796/attr/exec (pid: 1048 comm: kworker/1:2)
[  111.220976][ T7693] syz.4.1302: attempt to access beyond end of device
[  111.220976][ T7693] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  111.350739][ T7702] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1306'.
[  111.404336][ T7709] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1308'.
[  111.590229][ T7723] loop0: detected capacity change from 0 to 128
[  111.608891][ T7723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7723 comm=syz.0.1315
[  111.965820][ T7729] loop6: detected capacity change from 0 to 512
[  112.006978][ T7731] loop5: detected capacity change from 0 to 2048
[  112.023248][ T7729] EXT4-fs (loop6): 1 orphan inode deleted
[  112.029528][ T7729] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  112.044779][  T369] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[  112.058515][ T7729] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  112.069990][ T7731] Alternate GPT is invalid, using primary GPT.
[  112.076388][ T7731]  loop5: p1 p2 p3
[  112.200923][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[  112.217383][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[  112.236240][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[  112.248125][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  112.487599][ T7739] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1321'.
[  112.663965][ T7755] loop4: detected capacity change from 0 to 512
[  112.712221][ T7758] loop6: detected capacity change from 0 to 128
[  112.745895][ T7758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7758 comm=syz.6.1327
[  112.762411][ T7755] EXT4-fs (loop4): 1 orphan inode deleted
[  112.775855][   T59] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  112.823831][ T7765] loop0: detected capacity change from 0 to 2048
[  112.834223][ T7755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  112.857198][ T7755] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  112.882710][ T7769] loop5: detected capacity change from 0 to 512
[  112.892548][ T7765] Alternate GPT is invalid, using primary GPT.
[  112.898926][ T7765]  loop0: p1 p2 p3
[  112.910989][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  112.956658][ T7775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7775 comm=syz.0.1333
[  112.970137][ T7769] EXT4-fs (loop5): 1 orphan inode deleted
[  112.986363][ T7769] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  113.003161][ T1882] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 1
[  113.006534][ T7769] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  113.022567][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  113.037370][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[  113.050301][ T7771] udevd[7771]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory
[  113.085675][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  113.120511][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[  113.135732][ T7784] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1334'.
[  113.196192][ T7787] loop4: detected capacity change from 0 to 128
[  113.322176][ T7787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7787 comm=syz.4.1337
[  113.483209][ T7795] bio_check_eod: 2 callbacks suppressed
[  113.483225][ T7795] syz.4.1337: attempt to access beyond end of device
[  113.483225][ T7795] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  113.490569][ T7787] syz.4.1337: attempt to access beyond end of device
[  113.490569][ T7787] loop4: rw=2049, sector=129, nr_sectors = 912 limit=128
[  113.836038][ T7804] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1342'.
[  113.856142][   T30] kauditd_printk_skb: 259 callbacks suppressed
[  113.856215][   T30] audit: type=1326 audit(1741697126.997:7092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  113.888618][   T30] audit: type=1326 audit(1741697127.027:7093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  113.912160][   T30] audit: type=1326 audit(1741697127.027:7094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  113.935639][   T30] audit: type=1326 audit(1741697127.027:7095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  113.959038][   T30] audit: type=1326 audit(1741697127.027:7096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  113.982591][   T30] audit: type=1326 audit(1741697127.027:7097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  114.005928][   T30] audit: type=1326 audit(1741697127.027:7098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  114.029416][   T30] audit: type=1326 audit(1741697127.027:7099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  114.052962][   T30] audit: type=1326 audit(1741697127.027:7100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  114.076383][   T30] audit: type=1326 audit(1741697127.027:7101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.4.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7df4ded169 code=0x7ffc0000
[  114.259545][ T7824] loop4: detected capacity change from 0 to 512
[  114.301403][ T7824] EXT4-fs (loop4): 1 orphan inode deleted
[  114.307786][ T7824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  114.320797][   T59] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  114.335784][ T7824] ext4 filesystem being mounted at /289/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  114.365104][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  114.395770][ T7833] loop0: detected capacity change from 0 to 512
[  114.439432][ T7833] EXT4-fs (loop0): 1 orphan inode deleted
[  114.456055][  T369] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[  114.456935][ T7833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  114.492509][ T7833] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  114.563583][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  114.629367][ T7847] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1359'.
[  114.774597][ T7859] loop6: detected capacity change from 0 to 512
[  114.805997][ T7859] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -13
[  114.819151][ T7859] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  114.831272][ T7859] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  114.841792][ T7859] EXT4-fs (loop6): 1 truncate cleaned up
[  114.850422][ T7859] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  114.866114][ T7865] loop3: detected capacity change from 0 to 128
[  114.924212][ T7865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7865 comm=syz.3.1366
[  115.006147][ T7865] syz.3.1366: attempt to access beyond end of device
[  115.006147][ T7865] loop3: rw=2049, sector=129, nr_sectors = 912 limit=128
[  115.032685][ T7870] syz.3.1366: attempt to access beyond end of device
[  115.032685][ T7870] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[  115.158021][ T7873] loop4: detected capacity change from 0 to 512
[  115.185071][ T7873] EXT4-fs: Ignoring removed bh option
[  115.201937][ T7873] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1368: bg 0: block 131: padding at end of block bitmap is not set
[  115.234749][ T7873] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  115.253885][ T7873] EXT4-fs (loop4): 1 truncate cleaned up
[  115.268628][ T7873] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  115.364097][ T7880] loop5: detected capacity change from 0 to 512
[  115.381730][ T7880] EXT4-fs (loop5): 1 orphan inode deleted
[  115.389621][ T7873] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1368'.
[  115.398886][   T29] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1
[  115.418772][ T7880] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  115.438777][ T7880] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  115.463958][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  115.604756][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  115.652981][ T7892] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1373'.
[  115.800904][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  115.810631][ T7899] loop5: detected capacity change from 0 to 2048
[  115.919744][ T7899] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  116.199736][ T7907] loop4: detected capacity change from 0 to 512
[  116.230915][ T7907] EXT4-fs (loop4): 1 orphan inode deleted
[  116.232246][ T7911] loop3: detected capacity change from 0 to 2048
[  116.246017][ T7907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  116.258580][  T369] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[  116.272842][ T7907] ext4 filesystem being mounted at /294/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  116.324195][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  116.336607][ T7911] Alternate GPT is invalid, using primary GPT.
[  116.342928][ T7911]  loop3: p1 p2 p3
[  116.360541][ T7913] loop4: detected capacity change from 0 to 2048
[  116.398932][ T7913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  116.513111][ T7919] loop0: detected capacity change from 0 to 128
[  116.556585][ T7919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7919 comm=syz.0.1380
[  116.584573][ T7921] loop6: detected capacity change from 0 to 2048
[  116.656693][ T7921] Alternate GPT is invalid, using primary GPT.
[  116.663312][ T7921]  loop6: p1 p2 p3
[  116.717397][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  116.778888][ T7930] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1387'.
[  116.781508][ T7919] syz.0.1380: attempt to access beyond end of device
[  116.781508][ T7919] loop0: rw=2049, sector=129, nr_sectors = 912 limit=128
[  116.799003][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[  116.815282][ T7771] udevd[7771]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory
[  116.817728][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[  116.888660][ T7936] loop3: detected capacity change from 0 to 512
[  116.907968][ T7936] EXT4-fs (loop3): 1 orphan inode deleted
[  116.927851][ T7936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  116.928600][   T29] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1
[  116.954596][ T7936] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  116.990508][ T7942] loop0: detected capacity change from 0 to 2048
[  117.010366][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  117.032833][ T7946] loop3: detected capacity change from 0 to 512
[  117.070722][ T7946] EXT4-fs: Ignoring removed bh option
[  117.076159][ T7942] Alternate GPT is invalid, using primary GPT.
[  117.076292][ T7942]  loop0: p1 p2 p3
[  117.101809][ T3002] Alternate GPT is invalid, using primary GPT.
[  117.108140][ T3002]  loop0: p1 p2 p3
[  117.121425][ T7946] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1392: bg 0: block 131: padding at end of block bitmap is not set
[  117.147344][ T7946] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  117.191001][ T7946] EXT4-fs (loop3): 1 truncate cleaned up
[  117.200276][ T7946] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  117.214592][ T7946] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1392'.
[  117.266042][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  117.297562][ T7955] loop0: detected capacity change from 0 to 512
[  117.313620][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  117.397868][ T7955] EXT4-fs (loop0): 1 orphan inode deleted
[  117.409947][ T7955] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  117.430875][ T7964] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1400'.
[  117.443519][ T2211] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  117.473311][ T7955] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  117.506992][ T7970] loop4: detected capacity change from 0 to 512
[  117.528022][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  117.535919][ T7970] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13
[  117.573249][ T7970] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  117.586226][ T7970] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  117.598875][ T7970] EXT4-fs (loop4): 1 truncate cleaned up
[  117.605017][ T7970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  117.723597][ T7979] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1404'.
[  117.732649][ T7979] netlink: 'syz.0.1404': attribute type 7 has an invalid length.
[  117.740492][ T7979] netlink: 'syz.0.1404': attribute type 8 has an invalid length.
[  117.748226][ T7979] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1404'.
[  117.760905][ T7979] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1404'.
[  117.769910][ T7979] netlink: 'syz.0.1404': attribute type 7 has an invalid length.
[  117.777809][ T7979] netlink: 'syz.0.1404': attribute type 8 has an invalid length.
[  117.785520][ T7979] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1404'.
[  117.886737][ T7991] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1408'.
[  118.006187][ T8000] loop6: detected capacity change from 0 to 512
[  118.019611][ T8000] EXT4-fs (loop6): 1 orphan inode deleted
[  118.049949][ T8000] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  118.071796][ T8000] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  118.116770][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  118.418244][ T8021] netlink: 'syz.5.1419': attribute type 7 has an invalid length.
[  118.426079][ T8021] netlink: 'syz.5.1419': attribute type 8 has an invalid length.
[  118.489839][ T8023] netlink: 'syz.5.1419': attribute type 7 has an invalid length.
[  118.497713][ T8023] netlink: 'syz.5.1419': attribute type 8 has an invalid length.
[  118.734249][ T8041] loop3: detected capacity change from 0 to 512
[  118.759886][ T8041] EXT4-fs (loop3): 1 orphan inode deleted
[  118.766441][ T8041] ext4 filesystem being mounted at /331/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  118.779056][   T12] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1
[  118.898294][ T8052] loop5: detected capacity change from 0 to 512
[  118.917914][ T8052] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13
[  118.926470][ T8052] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  118.942853][ T8052] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  118.989036][ T8052] EXT4-fs (loop5): 1 truncate cleaned up
[  119.183277][ T8063] loop3: detected capacity change from 0 to 128
[  119.195652][ T8063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8063 comm=syz.3.1433
[  119.259948][   T30] kauditd_printk_skb: 464 callbacks suppressed
[  119.259962][   T30] audit: type=1326 audit(1741697132.397:7559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.292353][ T8068] syz.3.1433: attempt to access beyond end of device
[  119.292353][ T8068] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[  119.308825][   T30] audit: type=1326 audit(1741697132.407:7560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.332364][   T30] audit: type=1326 audit(1741697132.407:7561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.355854][   T30] audit: type=1326 audit(1741697132.407:7562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.379312][   T30] audit: type=1326 audit(1741697132.407:7563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.402774][   T30] audit: type=1326 audit(1741697132.407:7564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.426231][   T30] audit: type=1326 audit(1741697132.407:7565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.449826][   T30] audit: type=1326 audit(1741697132.407:7566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.473250][   T30] audit: type=1326 audit(1741697132.437:7567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.496733][   T30] audit: type=1326 audit(1741697132.437:7568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.0.1435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  119.662046][ T8078] loop4: detected capacity change from 0 to 512
[  119.692482][ T8078] EXT4-fs (loop4): 1 orphan inode deleted
[  119.707176][ T8078] ext4 filesystem being mounted at /303/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  119.717837][   T12] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1
[  119.873425][ T8094] loop5: detected capacity change from 0 to 2048
[  120.513430][ T8118] loop5: detected capacity change from 0 to 128
[  120.524776][ T8118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8118 comm=syz.5.1449
[  120.666484][ T8131] loop3: detected capacity change from 0 to 128
[  120.674643][ T8125] syz.5.1449: attempt to access beyond end of device
[  120.674643][ T8125] loop5: rw=34817, sector=97, nr_sectors = 32 limit=128
[  120.680270][ T8131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8131 comm=syz.3.1455
[  120.731652][ T8118] syz.5.1449: attempt to access beyond end of device
[  120.731652][ T8118] loop5: rw=2049, sector=129, nr_sectors = 912 limit=128
[  120.813222][ T8138] syz.3.1455: attempt to access beyond end of device
[  120.813222][ T8138] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[  120.866794][ T8143] loop0: detected capacity change from 0 to 2048
[  120.874319][ T8140] loop4: detected capacity change from 0 to 2048
[  120.913028][ T8143] Alternate GPT is invalid, using primary GPT.
[  120.919297][ T8143]  loop0: p1 p2 p3
[  120.950007][ T3002] Alternate GPT is invalid, using primary GPT.
[  120.956450][ T3002]  loop0: p1 p2 p3
[  121.008703][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  121.019868][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[  121.087134][ T8162] __nla_validate_parse: 10 callbacks suppressed
[  121.087150][ T8162] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1467'.
[  121.093955][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  121.103930][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[  121.319257][ T8176] loop4: detected capacity change from 0 to 512
[  121.354218][ T8176] EXT4-fs: Ignoring removed bh option
[  121.379836][ T8176] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1472: bg 0: block 131: padding at end of block bitmap is not set
[  121.438016][ T8176] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  121.468547][ T8176] EXT4-fs (loop4): 1 truncate cleaned up
[  121.543114][ T8182] loop4: detected capacity change from 0 to 128
[  121.558784][ T8184] loop3: detected capacity change from 0 to 2048
[  121.580206][ T8182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8182 comm=syz.4.1474
[  121.597064][ T8184] Alternate GPT is invalid, using primary GPT.
[  121.603345][ T8184]  loop3: p1 p2 p3
[  121.719438][ T8182] syz.4.1474: attempt to access beyond end of device
[  121.719438][ T8182] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  121.854080][ T8192] loop3: detected capacity change from 0 to 512
[  121.901907][ T8192] EXT4-fs (loop3): 1 orphan inode deleted
[  121.917905][ T8192] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  121.928795][   T12] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1
[  122.094201][ T8215] loop6: detected capacity change from 0 to 128
[  122.136530][ T8218] loop4: detected capacity change from 0 to 2048
[  122.146694][ T8215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8215 comm=syz.6.1488
[  122.177973][ T8221] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1489'.
[  122.230260][ T8225] loop5: detected capacity change from 0 to 256
[  122.237078][ T8225] vfat: Unknown parameter '00000000000000000000T�%;�'
[  122.282072][ T8225] syz.5.1490: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0
[  122.296679][ T8225] CPU: 1 UID: 0 PID: 8225 Comm: syz.5.1490 Not tainted 6.14.0-rc6-syzkaller-00003-g4d872d51bc9d #0
[  122.296706][ T8225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[  122.296720][ T8225] Call Trace:
[  122.296726][ T8225]  <TASK>
[  122.296732][ T8225]  dump_stack_lvl+0xf2/0x150
[  122.296832][ T8225]  dump_stack+0x15/0x1a
[  122.296852][ T8225]  warn_alloc+0x145/0x1b0
[  122.296874][ T8225]  ? __rcu_read_unlock+0x4e/0x70
[  122.296893][ T8225]  ? __vmalloc_node_range_noprof+0x88/0xe70
[  122.297000][ T8225]  ? __perf_event_task_sched_out+0x138/0x1010
[  122.297081][ T8225]  __vmalloc_node_range_noprof+0xaa/0xe70
[  122.297137][ T8225]  ? _raw_spin_unlock+0x26/0x50
[  122.297154][ T8225]  ? finish_task_switch+0xb5/0x2b0
[  122.297178][ T8225]  ? avc_has_perm_noaudit+0x1cc/0x210
[  122.297197][ T8225]  ? should_fail_ex+0x31/0x260
[  122.297226][ T8225]  ? xskq_create+0x36/0xd0
[  122.297318][ T8225]  ? should_failslab+0x8f/0xb0
[  122.297402][ T8225]  vmalloc_user_noprof+0x59/0x70
[  122.297424][ T8225]  ? xskq_create+0x79/0xd0
[  122.297532][ T8225]  xskq_create+0x79/0xd0
[  122.297558][ T8225]  xsk_init_queue+0x82/0xd0
[  122.297643][ T8225]  xsk_setsockopt+0x409/0x520
[  122.297666][ T8225]  ? __pfx_xsk_setsockopt+0x10/0x10
[  122.297692][ T8225]  __sys_setsockopt+0x187/0x200
[  122.297743][ T8225]  __x64_sys_setsockopt+0x66/0x80
[  122.297765][ T8225]  x64_sys_call+0x282e/0x2dc0
[  122.297790][ T8225]  do_syscall_64+0xc9/0x1c0
[  122.297863][ T8225]  ? clear_bhb_loop+0x55/0xb0
[  122.297886][ T8225]  ? clear_bhb_loop+0x55/0xb0
[  122.297965][ T8225]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  122.297992][ T8225] RIP: 0033:0x7fac31f5d169
[  122.298013][ T8225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  122.298106][ T8225] RSP: 002b:00007fac305c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036
[  122.298122][ T8225] RAX: ffffffffffffffda RBX: 00007fac32175fa0 RCX: 00007fac31f5d169
[  122.298132][ T8225] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006
[  122.298143][ T8225] RBP: 00007fac31fde2a0 R08: 0000000000000004 R09: 0000000000000000
[  122.298154][ T8225] R10: 0000400000000900 R11: 0000000000000246 R12: 0000000000000000
[  122.298165][ T8225] R13: 0000000000000000 R14: 00007fac32175fa0 R15: 00007ffd80b0d8a8
[  122.298183][ T8225]  </TASK>
[  122.298190][ T8225] Mem-Info:
[  122.531987][ T8225] active_anon:5887 inactive_anon:5 isolated_anon:0
[  122.531987][ T8225]  active_file:16077 inactive_file:2196 isolated_file:0
[  122.531987][ T8225]  unevictable:1 dirty:189 writeback:0
[  122.531987][ T8225]  slab_reclaimable:3121 slab_unreclaimable:31328
[  122.531987][ T8225]  mapped:29152 shmem:934 pagetables:1109
[  122.531987][ T8225]  sec_pagetables:0 bounce:0
[  122.531987][ T8225]  kernel_misc_reclaimable:0
[  122.531987][ T8225]  free:1859597 free_pcp:7048 free_cma:0
[  122.551396][ T8228] x_tables: duplicate underflow at hook 2
[  122.577177][ T8225] Node 0 active_anon:23548kB inactive_anon:20kB active_file:64308kB inactive_file:8784kB unevictable:4kB isolated(anon):0kB isolated(file):0kB mapped:116608kB dirty:756kB writeback:0kB shmem:3736kB writeback_tmp:0kB kernel_stack:3296kB pagetables:4436kB sec_pagetables:0kB all_unreclaimable? no
[  122.597826][ T8226] syz.6.1488: attempt to access beyond end of device
[  122.597826][ T8226] loop6: rw=34817, sector=97, nr_sectors = 32 limit=128
[  122.610536][ T8225] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
[  122.651119][ T8225] lowmem_reserve[]: 0 2885 7863 7863
[  122.656522][ T8225] Node 0 DMA32 free:2950832kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954364kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB
[  122.685002][ T8225] lowmem_reserve[]: 0 0 4978 4978
[  122.690190][ T8225] Node 0 Normal free:4472196kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:23480kB inactive_anon:20kB active_file:64308kB inactive_file:8820kB unevictable:4kB writepending:740kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:24652kB local_pcp:9204kB free_cma:0kB
[  122.720396][ T8225] lowmem_reserve[]: 0 0 0 0
[  122.724987][ T8225] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[  122.737777][ T8225] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 1*16kB (M) 4*32kB (M) 4*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950832kB
[  122.753890][ T8225] Node 0 Normal: 1308*4kB (UM) 537*8kB (UM) 318*16kB (UME) 350*32kB (UME) 249*64kB (UME) 105*128kB (UME) 154*256kB (UME) 162*512kB (UME) 76*1024kB (UM) 21*2048kB (UME) 1019*4096kB (UM) = 4472216kB
[  122.773542][ T8225] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB
[  122.782855][ T8225] 19213 total pagecache pages
[  122.787564][ T8225] 5 pages in swap cache
[  122.791719][ T8225] Free swap  = 124740kB
[  122.795906][ T8225] Total swap = 124996kB
[  122.800057][ T8225] 2097051 pages RAM
[  122.803913][ T8225] 0 pages HighMem/MovableOnly
[  122.808650][ T8225] 80068 pages reserved
[  122.928135][ T8234] loop5: detected capacity change from 0 to 164
[  122.957059][ T8234] syz.5.1491: attempt to access beyond end of device
[  122.957059][ T8234] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  122.975022][ T8234] syz.5.1491: attempt to access beyond end of device
[  122.975022][ T8234] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164
[  123.121999][ T8257] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1500'.
[  123.193756][ T8263] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1503'.
[  123.220598][ T8261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  123.230395][ T8261] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  123.262633][ T8266] loop5: detected capacity change from 0 to 128
[  123.326567][ T8269] loop6: detected capacity change from 0 to 2048
[  123.354309][ T8266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8266 comm=syz.5.1504
[  123.536029][ T8274] syz.5.1504: attempt to access beyond end of device
[  123.536029][ T8274] loop5: rw=34817, sector=97, nr_sectors = 32 limit=128
[  123.662909][ T8279] loop5: detected capacity change from 0 to 128
[  123.712541][ T8279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8279 comm=syz.5.1506
[  123.803316][ T8279] syz.5.1506: attempt to access beyond end of device
[  123.803316][ T8279] loop5: rw=2049, sector=129, nr_sectors = 912 limit=128
[  123.968478][ T8287] loop4: detected capacity change from 0 to 256
[  124.016763][ T8294] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1512'.
[  124.035067][ T8287] vfat: Unknown parameter '00000000000000000000T�%;�'
[  124.070140][ T8287] x_tables: duplicate underflow at hook 2
[  124.088178][ T8300] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1513'.
[  124.210515][ T8304] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1516'.
[  124.218608][ T8309] loop6: detected capacity change from 0 to 128
[  124.221065][ T8304] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[  124.240687][ T8309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8309 comm=syz.6.1518
[  124.269140][   T30] kauditd_printk_skb: 321 callbacks suppressed
[  124.269154][   T30] audit: type=1400 audit(1741697137.407:7888): avc:  denied  { load_policy } for  pid=8303 comm="syz.4.1516" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1
[  124.301864][ T8304] SELinux: ebitmap: truncated map
[  124.332646][ T8304] SELinux: failed to load policy
[  124.340905][ T8314] loop3: detected capacity change from 0 to 164
[  124.368530][ T8314] bio_check_eod: 1 callbacks suppressed
[  124.368604][ T8314] syz.3.1520: attempt to access beyond end of device
[  124.368604][ T8314] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  124.395219][ T8314] syz.3.1520: attempt to access beyond end of device
[  124.395219][ T8314] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164
[  124.408881][ T8312] syz.6.1518: attempt to access beyond end of device
[  124.408881][ T8312] loop6: rw=34817, sector=97, nr_sectors = 32 limit=128
[  124.533525][ T8321] loop3: detected capacity change from 0 to 512
[  124.542560][ T8323] loop4: detected capacity change from 0 to 512
[  124.637729][ T8321] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13
[  124.663313][ T8321] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  124.673630][ T8321] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  124.687045][ T8323] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1521: bg 0: block 248: padding at end of block bitmap is not set
[  124.703324][ T8323] Quota error (device loop4): write_blk: dquota write failed
[  124.710763][ T8323] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota
[  124.720243][ T8321] EXT4-fs (loop3): 1 truncate cleaned up
[  124.722504][ T8323] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1521: Failed to acquire dquot type 1
[  124.746442][ T8323] EXT4-fs (loop4): 1 truncate cleaned up
[  124.752658][ T8323] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  124.833954][ T8334] loop6: detected capacity change from 0 to 2048
[  124.886927][ T8334] Alternate GPT is invalid, using primary GPT.
[  124.893277][ T8334]  loop6: p1 p2 p3
[  125.000240][ T8341] loop6: detected capacity change from 0 to 128
[  125.012551][ T8341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8341 comm=syz.6.1527
[  125.103159][   T30] audit: type=1326 audit(1741697138.237:7889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.141957][   T30] audit: type=1326 audit(1741697138.277:7890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.165526][   T30] audit: type=1326 audit(1741697138.277:7891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.189004][   T30] audit: type=1326 audit(1741697138.277:7892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.211083][ T8341] syz.6.1527: attempt to access beyond end of device
[  125.211083][ T8341] loop6: rw=2049, sector=129, nr_sectors = 912 limit=128
[  125.212397][   T30] audit: type=1326 audit(1741697138.277:7893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.212421][   T30] audit: type=1326 audit(1741697138.277:7894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.272845][   T30] audit: type=1326 audit(1741697138.277:7895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8342 comm="syz.0.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1d2e5d169 code=0x7ffc0000
[  125.303564][ T8344] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1528'.
[  125.303602][ T8343] syz.6.1527: attempt to access beyond end of device
[  125.303602][ T8343] loop6: rw=34817, sector=97, nr_sectors = 32 limit=128
[  125.329703][ T8348] siw: device registration error -23
[  125.356653][ T8350] loop5: detected capacity change from 0 to 512
[  125.363256][ T8350] EXT4-fs: Ignoring removed bh option
[  125.423664][ T8354] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1541'.
[  125.435811][ T8350] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1530: bg 0: block 131: padding at end of block bitmap is not set
[  125.453349][   T29] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1
[  125.456774][ T8355] loop0: detected capacity change from 0 to 164
[  125.476806][ T8350] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  125.490044][ T8355] syz.0.1531: attempt to access beyond end of device
[  125.490044][ T8355] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  125.504375][ T8350] EXT4-fs (loop5): 1 truncate cleaned up
[  125.510930][ T8355] syz.0.1531: attempt to access beyond end of device
[  125.510930][ T8355] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164
[  125.542785][ T8359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[  125.550820][ T8360] loop3: detected capacity change from 0 to 128
[  125.551383][ T8359] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[  125.567574][ T8350] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1530'.
[  125.581898][ T8361] loop6: detected capacity change from 0 to 256
[  125.594282][ T8360] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8360 comm=syz.3.1534
[  125.605799][ T8361] vfat: Unknown parameter '00000000000000000000T�%;�'
[  125.655877][ T8361] x_tables: duplicate underflow at hook 2
[  125.723615][ T8369] syz.3.1534: attempt to access beyond end of device
[  125.723615][ T8369] loop3: rw=34817, sector=97, nr_sectors = 32 limit=128
[  125.762331][ T8360] syz.3.1534: attempt to access beyond end of device
[  125.762331][ T8360] loop3: rw=2049, sector=129, nr_sectors = 912 limit=128
[  125.798644][ T8377] loop5: detected capacity change from 0 to 512
[  125.839009][ T8377] EXT4-fs (loop5): 1 orphan inode deleted
[  125.845305][ T8377] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  125.856213][ T2211] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  126.097713][ T8394] __nla_validate_parse: 1 callbacks suppressed
[  126.097741][ T8394] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1546'.
[  126.148563][ T8396] loop4: detected capacity change from 0 to 164
[  126.165177][ T8400] loop5: detected capacity change from 0 to 512
[  126.181226][ T8396] syz.4.1548: attempt to access beyond end of device
[  126.181226][ T8396] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164
[  126.210634][ T8400] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1547: bg 0: block 248: padding at end of block bitmap is not set
[  126.233833][ T8407] loop0: detected capacity change from 0 to 512
[  126.240696][ T8407] EXT4-fs: Ignoring removed bh option
[  126.249727][ T8400] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.1547: Failed to acquire dquot type 1
[  126.250449][ T8407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1550: bg 0: block 131: padding at end of block bitmap is not set
[  126.285488][ T8407] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  126.295226][ T8400] EXT4-fs (loop5): 1 truncate cleaned up
[  126.301683][ T8400] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  126.312466][ T8407] EXT4-fs (loop0): 1 truncate cleaned up
[  126.348050][ T8407] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1550'.
[  126.373335][ T8414] loop4: detected capacity change from 0 to 512
[  126.377771][ T8412] loop3: detected capacity change from 0 to 128
[  126.393105][ T3303] EXT4-fs unmount: 29 callbacks suppressed
[  126.393118][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  126.411986][ T8412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8412 comm=syz.3.1552
[  126.460200][ T8414] EXT4-fs (loop4): 1 orphan inode deleted
[  126.482092][  T369] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[  126.496261][ T8414] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  126.527388][ T8414] ext4 filesystem being mounted at /322/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  126.595381][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  126.646960][ T8427] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  126.658619][ T8427] SELinux: failed to load policy
[  126.694416][ T8429] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1558'.
[  126.723467][ T8432] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  126.749556][ T8432] SELinux: failed to load policy
[  126.790735][ T8435] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1560'.
[  126.812678][ T8439] loop6: detected capacity change from 0 to 512
[  126.843113][ T8439] EXT4-fs (loop6): 1 orphan inode deleted
[  126.852842][ T8439] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  126.866023][ T2211] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  126.866634][ T8439] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  126.913594][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  126.981815][ T8453] loop3: detected capacity change from 0 to 512
[  127.032978][ T8453] EXT4-fs (loop3): 1 orphan inode deleted
[  127.046436][  T369] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[  127.051783][ T3377] page_pool_release_retry() stalled pool shutdown: id 30, 1 inflight 60 sec
[  127.060657][ T8453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  127.086067][ T8453] ext4 filesystem being mounted at /368/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  127.121631][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  127.149790][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  127.160823][ T8461] loop6: detected capacity change from 0 to 128
[  127.170161][   T59] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  127.183566][ T8461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8461 comm=syz.6.1571
[  127.261525][ T8465] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  127.302953][ T8464] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1573'.
[  127.324805][ T8465] SELinux: failed to load policy
[  127.346386][ T8468] loop4: detected capacity change from 0 to 2048
[  127.398229][ T8468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  127.440686][ T8455] Set syz1 is full, maxelem 65536 reached
[  127.541311][ T8478] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  127.616937][ T8478] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  127.640783][ T8484] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1579'.
[  127.644712][ T8488] loop6: detected capacity change from 0 to 512
[  127.660434][ T8488] EXT4-fs: Ignoring removed bh option
[  127.679019][ T8488] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1580: bg 0: block 131: padding at end of block bitmap is not set
[  127.699648][ T8488] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  127.713083][ T8488] EXT4-fs (loop6): 1 truncate cleaned up
[  127.722003][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  127.722726][ T8488] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  127.747755][ T8488] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1580'.
[  127.762676][ T8478] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  127.782137][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  127.820307][ T8496] loop6: detected capacity change from 0 to 512
[  127.856600][ T8478] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  127.875079][ T8496] EXT4-fs (loop6): 1 orphan inode deleted
[  127.896356][ T8496] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  127.897895][ T2144] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1
[  127.950910][ T8478] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[  127.964820][ T8496] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  127.983323][ T8478] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[  128.017261][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  128.034840][ T8478] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[  128.046012][ T8478] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[  128.058027][ T8502] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1586'.
[  128.174429][ T8512] loop5: detected capacity change from 0 to 128
[  128.214321][ T8512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8512 comm=syz.5.1589
[  128.260353][ T8514] loop6: detected capacity change from 0 to 1024
[  128.351002][ T8514] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[  128.362050][ T8514] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[  128.393422][ T8514] JBD2: no valid journal superblock found
[  128.399279][ T8514] EXT4-fs (loop6): Could not load journal inode
[  128.481859][ T8514] SELinux: security_context_str_to_sid (�-�Xܘ7.H\��%�u@) failed with errno=-22
[  128.646262][ T8508] Set syz1 is full, maxelem 65536 reached
[  128.677618][ T8528] loop3: detected capacity change from 0 to 512
[  128.688815][ T8528] EXT4-fs: Ignoring removed bh option
[  128.705832][ T8530] loop5: detected capacity change from 0 to 512
[  128.731275][ T8528] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1594: bg 0: block 131: padding at end of block bitmap is not set
[  128.748628][ T8528] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  128.758058][ T8528] EXT4-fs (loop3): 1 truncate cleaned up
[  128.765108][ T8530] EXT4-fs (loop5): 1 orphan inode deleted
[  128.775802][   T59] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  128.795852][ T8528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  128.815306][ T8530] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  128.854509][ T8530] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  128.868911][ T8528] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1594'.
[  128.882421][ T8540] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  128.916494][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  128.935906][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  128.957083][ T8540] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  129.016816][ T8540] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  129.051427][ T8543] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1599'.
[  129.076967][ T8540] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  129.154851][ T8540] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[  129.181291][ T8540] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[  129.209145][ T8540] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[  129.235862][ T8540] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[  129.324293][   T30] kauditd_printk_skb: 680 callbacks suppressed
[  129.324307][   T30] audit: type=1400 audit(1741697142.457:8566): avc:  denied  { create } for  pid=8544 comm="syz.5.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1
[  129.355991][   T30] audit: type=1400 audit(1741697142.477:8567): avc:  denied  { sys_admin } for  pid=8544 comm="syz.5.1600" capability=21  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1
[  129.592947][   T30] audit: type=1326 audit(1741697142.727:8568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.619923][   T30] audit: type=1326 audit(1741697142.767:8569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.643482][   T30] audit: type=1326 audit(1741697142.767:8570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.666986][   T30] audit: type=1326 audit(1741697142.767:8571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.690790][   T30] audit: type=1326 audit(1741697142.767:8572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.690865][   T30] audit: type=1326 audit(1741697142.767:8573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.690886][   T30] audit: type=1326 audit(1741697142.767:8574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.690953][   T30] audit: type=1326 audit(1741697142.767:8575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc16726d169 code=0x7ffc0000
[  129.820986][ T8569] loop4: detected capacity change from 0 to 512
[  129.840636][ T8569] EXT4-fs (loop4): 1 orphan inode deleted
[  129.848519][ T8569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  129.861263][  T369] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[  129.861410][ T8569] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  129.897947][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  129.919607][ T8576] loop4: detected capacity change from 0 to 512
[  129.948629][ T8576] EXT4-fs (loop4): 1 orphan inode deleted
[  129.954658][ T8576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  129.967926][ T8576] ext4 filesystem being mounted at /334/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  129.978971][   T59] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  129.994907][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  130.110199][ T8584] loop5: detected capacity change from 0 to 2048
[  130.136933][ T8584] Alternate GPT is invalid, using primary GPT.
[  130.143262][ T8584]  loop5: p1 p2 p3
[  130.263644][ T7771] udevd[7771]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[  130.276267][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[  130.291332][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[  130.364194][ T8587] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[  130.376552][ T8587] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  130.389168][ T8587] SELinux: failed to load policy
[  130.558312][ T8590] loop5: detected capacity change from 0 to 512
[  130.573289][ T8590] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001)
[  130.677752][ T8592] loop5: detected capacity change from 0 to 512
[  130.691518][ T8592] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13
[  130.712830][ T8592] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  130.723660][ T8592] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  130.734822][ T8592] EXT4-fs (loop5): 1 truncate cleaned up
[  130.741080][ T8592] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  130.813282][ T8597] loop0: detected capacity change from 0 to 2048
[  130.830619][ T8597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  130.857859][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  130.946545][ T8605] loop4: detected capacity change from 0 to 128
[  130.969042][ T8605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8605 comm=syz.4.1620
[  131.001019][ T8610] loop3: detected capacity change from 0 to 512
[  131.015466][ T8610] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: inode #32: comm syz.3.1622: iget: special inode unallocated
[  131.031822][ T8610] EXT4-fs (loop3): Remounting filesystem read-only
[  131.038437][ T8610] EXT4-fs (loop3): no journal found
[  131.043654][ T8610] EXT4-fs (loop3): can't get journal size
[  131.050315][ T8610] EXT4-fs (loop3): get root inode failed
[  131.056036][ T8610] EXT4-fs (loop3): mount failed
[  131.146378][ T8617] loop3: detected capacity change from 0 to 2048
[  131.159303][ T8614] bio_check_eod: 4 callbacks suppressed
[  131.159316][ T8614] syz.4.1620: attempt to access beyond end of device
[  131.159316][ T8614] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  131.196488][ T8617] Alternate GPT is invalid, using primary GPT.
[  131.202767][ T8617]  loop3: p1 p2 p3
[  131.440274][ T8634] loop0: detected capacity change from 0 to 2048
[  131.476577][ T8634] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  131.559560][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  131.663651][ T8642] loop6: detected capacity change from 0 to 2048
[  131.680496][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  131.716167][ T8642] Alternate GPT is invalid, using primary GPT.
[  131.722456][ T8642]  loop6: p1 p2 p3
[  131.976406][ T8660] loop3: detected capacity change from 0 to 2048
[  132.000585][ T8660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  132.219892][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  132.297871][ T8670] loop5: detected capacity change from 0 to 512
[  132.306401][ T8668] __nla_validate_parse: 2 callbacks suppressed
[  132.306481][ T8668] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1642'.
[  132.333442][ T8670] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13
[  132.347099][ T8670] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  132.359504][ T8670] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  132.375849][ T8670] EXT4-fs (loop5): 1 truncate cleaned up
[  132.381816][ T8670] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  132.505872][ T8672] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters
[  132.540438][ T8683] loop6: detected capacity change from 0 to 2048
[  132.561343][ T8683] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  132.574446][ T8686] loop3: detected capacity change from 0 to 2048
[  132.616084][ T8686] Alternate GPT is invalid, using primary GPT.
[  132.622453][ T8686]  loop3: p1 p2 p3
[  132.626634][ T8693] loop0: detected capacity change from 0 to 512
[  132.634889][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  132.673304][ T8693] EXT4-fs: Ignoring removed bh option
[  132.687159][ T8693] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1651: bg 0: block 131: padding at end of block bitmap is not set
[  132.701923][ T8693] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  132.711160][ T8693] EXT4-fs (loop0): 1 truncate cleaned up
[  132.714928][ T7771] udevd[7771]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[  132.717348][ T8693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  132.732232][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[  132.753415][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory
[  132.788306][ T8693] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1651'.
[  132.811002][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  132.829289][ T8701] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  132.840973][ T8701] SELinux: failed to load policy
[  132.875121][ T8698] SELinux: ebitmap: truncated map
[  132.891167][ T8698] SELinux: failed to load policy
[  132.950884][ T8709] loop3: detected capacity change from 0 to 1024
[  132.957817][ T8709] EXT4-fs: Ignoring removed orlov option
[  132.963494][ T8709] EXT4-fs: Ignoring removed nomblk_io_submit option
[  132.980792][ T8709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  133.002756][ T8709] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1658: bg 0: block 48: padding at end of block bitmap is not set
[  133.034151][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  133.055194][ T8717] loop0: detected capacity change from 0 to 2048
[  133.077695][ T8717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  133.119554][ T8723] loop6: detected capacity change from 0 to 2048
[  133.132986][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  133.143957][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  133.145614][ T8727] netlink: 'syz.4.1665': attribute type 1 has an invalid length.
[  133.160785][ T8727] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1665'.
[  133.170794][ T8723] Alternate GPT is invalid, using primary GPT.
[  133.177103][ T8723]  loop6: p1 p2 p3
[  133.189209][ T8729] loop5: detected capacity change from 0 to 1024
[  133.362043][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[  133.382777][ T7771] udevd[7771]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory
[  133.389641][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[  133.473263][ T7771] udevd[7771]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[  133.534197][ T8755] loop4: detected capacity change from 0 to 2048
[  133.552911][ T8758] loop0: detected capacity change from 0 to 512
[  133.563297][ T8755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  133.581212][ T8750] loop6: detected capacity change from 0 to 512
[  133.608447][ T8758] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13
[  133.622335][ T8750] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  133.639160][ T8758] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  133.639422][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  133.649848][ T8750] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  133.669909][ T8758] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  133.680790][ T8758] EXT4-fs (loop0): 1 truncate cleaned up
[  133.690680][ T8758] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  133.823213][ T8767] SELinux: ebitmap: truncated map
[  133.834716][ T8767] SELinux: failed to load policy
[  133.866407][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  133.916718][ T8776] loop5: detected capacity change from 0 to 2048
[  133.948588][ T8776] Alternate GPT is invalid, using primary GPT.
[  133.954899][ T8776]  loop5: p1 p2 p3
[  133.972232][ T8780] loop6: detected capacity change from 0 to 512
[  134.106985][ T8793] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1689'.
[  134.148081][ T8797] random: crng reseeded on system resumption
[  134.317592][ T8811] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1696'.
[  134.325640][   T30] kauditd_printk_skb: 565 callbacks suppressed
[  134.325655][   T30] audit: type=1326 audit(1741697147.437:9139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.327441][ T8806] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1696'.
[  134.333036][   T30] audit: type=1326 audit(1741697147.437:9140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.389266][   T30] audit: type=1326 audit(1741697147.437:9141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.412777][   T30] audit: type=1326 audit(1741697147.437:9142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.436202][   T30] audit: type=1326 audit(1741697147.437:9143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.459650][   T30] audit: type=1326 audit(1741697147.437:9144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.483132][   T30] audit: type=1326 audit(1741697147.437:9145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.504564][ T8806] set match dimension is over the limit!
[  134.506526][   T30] audit: type=1326 audit(1741697147.437:9146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.535777][   T30] audit: type=1326 audit(1741697147.437:9147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.559233][   T30] audit: type=1326 audit(1741697147.437:9148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8809 comm="syz.5.1697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac31f5d169 code=0x7ffc0000
[  134.606043][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  134.653828][ T8814] SELinux: ebitmap: truncated map
[  134.664395][ T8814] SELinux: failed to load policy
[  134.740870][ T8821] loop0: detected capacity change from 0 to 512
[  134.752647][ T8821] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[  134.764061][ T8821] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1701: corrupted in-inode xattr: e_name out of bounds
[  134.784275][ T8821] EXT4-fs (loop0): Remounting filesystem read-only
[  134.790946][ T8821] EXT4-fs (loop0): 1 truncate cleaned up
[  134.797627][ T8821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  134.810326][ T8821] SELinux: (dev loop0, type ext4) getxattr errno 5
[  134.819303][ T8821] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  134.929659][ T8830] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1704'.
[  134.963225][ T8832] loop0: detected capacity change from 0 to 512
[  134.991203][ T8832] EXT4-fs (loop0): 1 orphan inode deleted
[  134.997672][ T8832] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  135.010313][   T59] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  135.012927][ T8832] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  135.071455][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  135.239898][ T8853] loop4: detected capacity change from 0 to 128
[  135.262127][ T8853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8853 comm=syz.4.1713
[  135.349737][ T8855] SELinux: ebitmap: truncated map
[  135.374752][ T8855] SELinux: failed to load policy
[  135.396293][ T8853] syz.4.1713: attempt to access beyond end of device
[  135.396293][ T8853] loop4: rw=2049, sector=129, nr_sectors = 912 limit=128
[  135.402207][ T8858] syz.4.1713: attempt to access beyond end of device
[  135.402207][ T8858] loop4: rw=34817, sector=97, nr_sectors = 32 limit=128
[  135.525197][ T8862] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1716'.
[  135.593659][ T8866] loop4: detected capacity change from 0 to 512
[  135.633984][ T8866] EXT4-fs (loop4): 1 orphan inode deleted
[  135.640159][ T8866] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  135.665198][ T2211] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:8: Failed to release dquot type 1
[  135.709800][ T8866] ext4 filesystem being mounted at /354/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  135.734316][ T8877] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1722'.
[  135.761583][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  135.792954][ T8885] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1726'.
[  135.849550][   T36] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0
[  135.857027][   T36] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0
[  135.864518][   T36] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0
[  135.880256][   T36] hid-generic 0000:0004:0000.0003: hidraw0: <UNKNOWN> HID v0.00 Device [syz0] on syz1
[  135.923587][ T8894] geneve0: entered allmulticast mode
[  136.032160][ T8907] loop0: detected capacity change from 0 to 2048
[  136.048254][ T8907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  136.076079][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  136.332212][ T8938] loop4: detected capacity change from 0 to 2048
[  136.359930][ T8938] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  136.393303][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  136.719576][ T8972] SELinux: ebitmap: truncated map
[  136.745142][ T8972] SELinux: failed to load policy
[  136.750435][ T8979] loop6: detected capacity change from 0 to 2048
[  136.783771][ T8979] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  136.822700][ T6869] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  136.906307][ T8994] loop5: detected capacity change from 0 to 128
[  136.918270][ T8995] loop4: detected capacity change from 0 to 2048
[  136.931860][ T8994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8994 comm=syz.5.1771
[  136.959100][ T8995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  137.036540][ T9000] syz.5.1771: attempt to access beyond end of device
[  137.036540][ T9000] loop5: rw=34817, sector=97, nr_sectors = 32 limit=128
[  137.038774][ T8994] syz.5.1771: attempt to access beyond end of device
[  137.038774][ T8994] loop5: rw=2049, sector=129, nr_sectors = 912 limit=128
[  137.242894][ T9017] loop5: detected capacity change from 0 to 2048
[  137.274983][ T9017] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  137.417927][ T5649] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  137.787052][ T9045] loop5: detected capacity change from 0 to 128
[  137.804988][ T9045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9045 comm=syz.5.1787
[  137.987517][ T9045] syz.5.1787: attempt to access beyond end of device
[  137.987517][ T9045] loop5: rw=34817, sector=97, nr_sectors = 32 limit=128
[  138.072163][ T9050] SELinux: ebitmap: truncated map
[  138.088352][ T9050] SELinux: failed to load policy
[  138.096573][ T9057] __nla_validate_parse: 6 callbacks suppressed
[  138.096588][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1793'.
[  138.119290][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  138.279143][ T9069] SELinux: ebitmap: truncated map
[  138.287955][ T9069] SELinux: failed to load policy
[  138.337651][ T9074] loop4: detected capacity change from 0 to 2048
[  138.377472][ T9077] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  138.388215][ T9077] SELinux: failed to load policy
[  138.475863][ T9074] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  138.537291][ T9090] loop6: detected capacity change from 0 to 128
[  138.596634][ T9090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9090 comm=syz.6.1806
[  138.744512][ T9090] syz.6.1806: attempt to access beyond end of device
[  138.744512][ T9090] loop6: rw=2049, sector=129, nr_sectors = 912 limit=128
[  138.758503][ T9096] syz.6.1806: attempt to access beyond end of device
[  138.758503][ T9096] loop6: rw=34817, sector=97, nr_sectors = 32 limit=128
[  138.795764][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  138.930285][ T9117] loop0: detected capacity change from 0 to 128
[  138.949203][ T9115] SELinux: ebitmap: truncated map
[  138.960069][ T9115] SELinux: failed to load policy
[  138.986759][ T9117] syz.0.1817: attempt to access beyond end of device
[  138.986759][ T9117] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128
[  139.010018][ T9116] syz.0.1817: attempt to access beyond end of device
[  139.010018][ T9116] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128
[  139.026374][ T9117] syz.0.1817: attempt to access beyond end of device
[  139.026374][ T9117] loop0: rw=524288, sector=897, nr_sectors = 144 limit=128
[  139.040479][ T9117] syz.0.1817: attempt to access beyond end of device
[  139.040479][ T9117] loop0: rw=0, sector=1025, nr_sectors = 8 limit=128
[  139.054604][ T9117] syz.0.1817: attempt to access beyond end of device
[  139.054604][ T9117] loop0: rw=0, sector=1025, nr_sectors = 8 limit=128
[  139.111681][ T9125] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1820'.
[  139.138004][ T9127] wg2 speed is unknown, defaulting to 1000
[  139.145274][ T9127] lo speed is unknown, defaulting to 1000
[  139.193425][ T9133] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1822'.
[  139.307877][ T9139] loop3: detected capacity change from 0 to 128
[  139.388678][ T9139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9139 comm=syz.3.1825
[  139.519156][   T30] kauditd_printk_skb: 1114 callbacks suppressed
[  139.519170][   T30] audit: type=1326 audit(1741697152.657:10261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.571526][   T30] audit: type=1326 audit(1741697152.657:10262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.595117][   T30] audit: type=1326 audit(1741697152.697:10263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.618735][   T30] audit: type=1326 audit(1741697152.697:10264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.642233][   T30] audit: type=1326 audit(1741697152.697:10265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.665825][   T30] audit: type=1326 audit(1741697152.697:10266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.689355][   T30] audit: type=1326 audit(1741697152.697:10267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.712904][   T30] audit: type=1326 audit(1741697152.697:10268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.736649][   T30] audit: type=1326 audit(1741697152.697:10269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.760153][   T30] audit: type=1326 audit(1741697152.697:10270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9145 comm="syz.6.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0201bd169 code=0x7ffc0000
[  139.843158][ T9154] loop3: detected capacity change from 0 to 512
[  139.855846][ T9154] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13
[  139.873686][ T9154] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  139.884311][ T9154] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  139.903768][ T9154] EXT4-fs (loop3): 1 truncate cleaned up
[  139.943914][ T9158] SELinux: ebitmap: truncated map
[  139.953026][ T9158] SELinux: failed to load policy
[  140.104249][ T9163] loop6: detected capacity change from 0 to 512
[  140.142151][ T9163] EXT4-fs (loop6): 1 orphan inode deleted
[  140.155457][ T9163] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  140.167030][   T59] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1
[  140.275679][ T9175] SELinux: ebitmap: truncated map
[  140.282511][ T9175] SELinux: failed to load policy
[  140.324524][ T9185] SELinux:  policydb magic number 0x0 does not match expected magic number 0xf97cff8c
[  140.335372][ T9185] SELinux: failed to load policy
[  140.386024][ T9193] loop0: detected capacity change from 0 to 1024
[  140.392976][ T9193] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945)
[  140.405432][ T9193] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[  140.421934][ T9193] EXT4-fs (loop0): revision level too high, forcing read-only mode
[  140.430947][ T9193] EXT4-fs (loop0): orphan cleanup on readonly fs
[  140.437848][ T9193] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.1847: Inode bitmap for bg 0 marked uninitialized
[  140.451305][ T9199] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9199 comm=syz.5.1849
[  140.463924][ T9199] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9199 comm=syz.5.1849
[  140.480259][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.487919][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.495877][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.503366][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.510797][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.518333][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.523636][ T9201] loop6: detected capacity change from 0 to 2048
[  140.525736][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.539546][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.547135][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.554700][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.562180][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.569625][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.577046][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.584479][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.592127][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.599626][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.607100][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.614507][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.621913][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.629343][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.636896][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.644271][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.651678][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.659076][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.666464][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.673849][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.681277][ T3350] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0
[  140.689824][ T3350] hid-generic 0000:0000:0000.0004: hidraw0: <UNKNOWN> HID v0.00 Device [syz0] on syz0
[  140.703743][ T9204] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1851'.
[  140.714977][ T9201]  loop6: p1 < > p4
[  140.722975][ T9207] loop3: detected capacity change from 0 to 128
[  140.734180][ T9201] loop6: p4 size 8388608 extends beyond EOD, truncated
[  140.741190][ T9204] hsr_slave_1 (unregistering): left promiscuous mode
[  140.751330][ T3002]  loop6: p1 < > p4
[  140.768925][ T3002] loop6: p4 size 8388608 extends beyond EOD, truncated
[  140.780626][ T9207] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check.
[  140.800127][ T9214] loop4: detected capacity change from 0 to 512
[  140.827520][ T9214] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1855: bg 0: block 35: padding at end of block bitmap is not set
[  140.842415][ T9214] EXT4-fs (loop4): Remounting filesystem read-only
[  140.867270][ T9214] EXT4-fs (loop4): 1 truncate cleaned up
[  140.873388][ T9214] SELinux: (dev loop4, type ext4) getxattr errno 5
[  140.953050][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[  140.984276][ T3880] udevd[3880]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[  141.094674][ T9237] loop6: detected capacity change from 0 to 2048
[  141.200666][ T9241] SELinux: ebitmap: truncated map
[  141.211593][ T9241] SELinux: failed to load policy
[  141.305998][ T9253] loop4: detected capacity change from 0 to 1764
[  141.313478][ T9253] ISOFS: unable to read i-node block
[  141.318872][ T9253] isofs_fill_super: get root inode failed
[  141.493215][ T9271] loop4: detected capacity change from 0 to 512
[  141.519701][ T9271] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.1876: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0)
[  141.520379][ T9273] rdma_rxe: rxe_newlink: failed to add team_slave_0
[  141.562930][ T9273] x_tables: duplicate underflow at hook 2
[  141.573913][ T9273] loop3: detected capacity change from 0 to 512
[  141.627722][ T9271] EXT4-fs error (device loop4): ext4_quota_enable:7104: comm syz.4.1876: Bad quota inode: 3, type: 0
[  141.627788][ T9278] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1880'.
[  141.651193][ T9278] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1880'.
[  141.671716][ T9271] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[  141.686635][ T9282] loop6: detected capacity change from 0 to 128
[  141.695720][ T3442] page_pool_release_retry() stalled pool shutdown: id 40, 49 inflight 60 sec
[  141.719134][ T9271] EXT4-fs (loop4): mount failed
[  141.735336][ T9285] loop5: detected capacity change from 0 to 2048
[  141.751231][ T9286] loop3: detected capacity change from 0 to 2048
[  141.873203][ T9292] SELinux: ebitmap: truncated map
[  141.884251][ T9292] SELinux: failed to load policy
[  141.901425][ T9298] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1887'.
[  141.934577][ T9298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9298 comm=syz.3.1887
[  141.962477][ T9298] netlink: 'syz.3.1887': attribute type 1 has an invalid length.
[  142.012691][ T9307] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1893'.
[  142.122855][ T9317] wg2 speed is unknown, defaulting to 1000
[  142.141648][ T9317] lo speed is unknown, defaulting to 1000
[  142.160494][ T9323] loop6: detected capacity change from 0 to 512
[  142.190826][ T9323] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -13
[  142.206898][ T9323] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279945729 > max in inode 13
[  142.226156][ T9323] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279945730 > max in inode 13
[  142.237216][ T9323] EXT4-fs (loop6): 1 truncate cleaned up
[  142.239714][ T9317] bridge_slave_0: left promiscuous mode
[  142.248631][ T9317] bridge0: port 1(bridge_slave_0) entered disabled state
[  142.267743][ T9329] FAULT_INJECTION: forcing a failure.
[  142.267743][ T9329] name failslab, interval 1, probability 0, space 0, times 0
[  142.280499][ T9329] CPU: 1 UID: 0 PID: 9329 Comm: syz.5.1898 Not tainted 6.14.0-rc6-syzkaller-00003-g4d872d51bc9d #0
[  142.280552][ T9329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[  142.280561][ T9329] Call Trace:
[  142.280568][ T9329]  <TASK>
[  142.280576][ T9329]  dump_stack_lvl+0xf2/0x150
[  142.280604][ T9329]  dump_stack+0x15/0x1a
[  142.280623][ T9329]  should_fail_ex+0x24a/0x260
[  142.280729][ T9329]  should_failslab+0x8f/0xb0
[  142.280759][ T9329]  kmem_cache_alloc_node_noprof+0x59/0x320
[  142.280782][ T9329]  ? __alloc_skb+0x10b/0x310
[  142.280813][ T9329]  __alloc_skb+0x10b/0x310
[  142.280851][ T9329]  netlink_alloc_large_skb+0xad/0xe0
[  142.280880][ T9329]  netlink_sendmsg+0x3b4/0x6e0
[  142.280908][ T9329]  ? __pfx_netlink_sendmsg+0x10/0x10
[  142.280933][ T9329]  __sock_sendmsg+0x140/0x180
[  142.280967][ T9329]  ____sys_sendmsg+0x326/0x4b0
[  142.280995][ T9329]  __sys_sendmsg+0x19d/0x230
[  142.281029][ T9329]  __x64_sys_sendmsg+0x46/0x50
[  142.281054][ T9329]  x64_sys_call+0x2734/0x2dc0
[  142.281131][ T9329]  do_syscall_64+0xc9/0x1c0
[  142.281160][ T9329]  ? clear_bhb_loop+0x55/0xb0
[  142.281233][ T9329]  ? clear_bhb_loop+0x55/0xb0
[  142.281254][ T9329]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  142.281359][ T9329] RIP: 0033:0x7fac31f5d169
[  142.281374][ T9329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  142.281391][ T9329] RSP: 002b:00007fac305c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[  142.281406][ T9329] RAX: ffffffffffffffda RBX: 00007fac32175fa0 RCX: 00007fac31f5d169
[  142.281416][ T9329] RDX: 0000000000000000 RSI: 00004000000002c0 RDI: 0000000000000006
[  142.281426][ T9329] RBP: 00007fac305c7090 R08: 0000000000000000 R09: 0000000000000000
[  142.281436][ T9329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  142.281460][ T9329] R13: 0000000000000000 R14: 00007fac32175fa0 R15: 00007ffd80b0d8a8
[  142.281478][ T9329]  </TASK>
[  142.491481][ T9317] bridge_slave_1: left allmulticast mode
[  142.497214][ T9317] bridge_slave_1: left promiscuous mode
[  142.502908][ T9317] bridge0: port 2(bridge_slave_1) entered disabled state
[  142.512726][ T9317] bond0: (slave bond_slave_0): Releasing backup interface
[  142.524878][ T9317] bond0: (slave bond_slave_1): Releasing backup interface
[  142.540674][ T9317] team0: Port device team_slave_0 removed
[  142.549421][ T9317] team0: Port device team_slave_1 removed
[  142.558703][ T9317] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  142.566296][ T9317] batman_adv: batadv0: Removing interface: batadv_slave_0
[  142.578912][ T9317] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  142.586584][ T9317] batman_adv: batadv0: Removing interface: batadv_slave_1
[  142.606598][ T9317] bond1: (slave batadv1): Releasing active interface
[  142.613311][ T9317] batadv1: left promiscuous mode
[  142.623352][ T9317] batadv2: left allmulticast mode
[  142.628504][ T9317] batadv2: left promiscuous mode
[  142.633598][ T9317] bridge0: port 3(batadv2) entered disabled state
[  142.647210][ T9317] batadv3: left allmulticast mode
[  142.652275][ T9317] batadv3: left promiscuous mode
[  142.657529][ T9317] bridge0: port 4(batadv3) entered disabled state
[  142.680631][ T9325] bond2: entered promiscuous mode
[  142.685752][ T9325] bond2: entered allmulticast mode
[  142.691125][ T9325] 8021q: adding VLAN 0 to HW filter on device bond2
[  142.709543][ T9325] bond2 (unregistering): Released all slaves
[  142.821142][ T9343] loop5: detected capacity change from 0 to 2048
[  142.891813][ T9351] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1906'.
[  142.922988][ T9343] ==================================================================
[  142.931115][ T9343] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark
[  142.939118][ T9343] 
[  142.941443][ T9343] write to 0xffff8881066eafa4 of 4 bytes by task 9352 on cpu 0:
[  142.949075][ T9343]  xas_set_mark+0x131/0x150
[  142.953606][ T9343]  __folio_start_writeback+0x1e8/0x430
[  142.959083][ T9343]  ext4_bio_write_folio+0x591/0x9d0
[  142.964297][ T9343]  mpage_process_page_bufs+0x486/0x5d0
[  142.969765][ T9343]  mpage_prepare_extent_to_map+0x788/0xb80
[  142.975586][ T9343]  ext4_do_writepages+0xa20/0x2130
[  142.980720][ T9343]  ext4_writepages+0x159/0x2e0
[  142.985490][ T9343]  do_writepages+0x1d8/0x480
[  142.990094][ T9343]  file_write_and_wait_range+0x168/0x2f0
[  142.995755][ T9343]  generic_buffers_fsync_noflush+0x46/0x120
[  143.001670][ T9343]  ext4_sync_file+0x1ff/0x6c0
[  143.006366][ T9343]  vfs_fsync_range+0x116/0x130
[  143.011149][ T9343]  ext4_buffered_write_iter+0x358/0x3c0
[  143.016717][ T9343]  ext4_file_write_iter+0x383/0xf20
[  143.021936][ T9343]  iter_file_splice_write+0x5f1/0x980
[  143.027331][ T9343]  direct_splice_actor+0x160/0x2c0
[  143.032511][ T9343]  splice_direct_to_actor+0x302/0x670
[  143.037896][ T9343]  do_splice_direct+0xd7/0x150
[  143.042682][ T9343]  do_sendfile+0x398/0x660
[  143.047108][ T9343]  __x64_sys_sendfile64+0x110/0x150
[  143.052323][ T9343]  x64_sys_call+0xfbd/0x2dc0
[  143.056920][ T9343]  do_syscall_64+0xc9/0x1c0
[  143.061438][ T9343]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  143.067348][ T9343] 
[  143.069672][ T9343] read to 0xffff8881066eafa4 of 4 bytes by task 9343 on cpu 1:
[  143.077212][ T9343]  file_write_and_wait_range+0x116/0x2f0
[  143.082866][ T9343]  generic_buffers_fsync_noflush+0x46/0x120
[  143.088777][ T9343]  ext4_sync_file+0x1ff/0x6c0
[  143.093476][ T9343]  vfs_fsync_range+0x116/0x130
[  143.098255][ T9343]  ext4_buffered_write_iter+0x358/0x3c0
[  143.103824][ T9343]  ext4_file_write_iter+0x383/0xf20
[  143.109042][ T9343]  iter_file_splice_write+0x5f1/0x980
[  143.114435][ T9343]  direct_splice_actor+0x160/0x2c0
[  143.119561][ T9343]  splice_direct_to_actor+0x302/0x670
[  143.124942][ T9343]  do_splice_direct+0xd7/0x150
[  143.129723][ T9343]  do_sendfile+0x398/0x660
[  143.134149][ T9343]  __x64_sys_sendfile64+0x110/0x150
[  143.139372][ T9343]  x64_sys_call+0xfbd/0x2dc0
[  143.143973][ T9343]  do_syscall_64+0xc9/0x1c0
[  143.148490][ T9343]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  143.154399][ T9343] 
[  143.156721][ T9343] value changed: 0x0a000021 -> 0x04000021
[  143.162435][ T9343] 
[  143.164757][ T9343] Reported by Kernel Concurrency Sanitizer on:
[  143.170902][ T9343] CPU: 1 UID: 0 PID: 9343 Comm: syz.5.1903 Not tainted 6.14.0-rc6-syzkaller-00003-g4d872d51bc9d #0
[  143.181587][ T9343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[  143.191659][ T9343] ==================================================================