last executing test programs: 1m43.657925399s ago: executing program 3 (id=2637): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100001f, &(0x7f0000000240)={[{@errors_remount}, {@grpquota}, {@i_version}, {@data_err_ignore}]}, 0x21, 0x44b, &(0x7f0000000dc0)="$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") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xc, 0xc, &(0x7f0000000280)=ANY=[@ANYRESHEX=r2], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r3}, 0x18) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f00000191c0)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x200002, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x810}, 0x18) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000400)='.\x00', 0xa4000021) read(r7, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x2000) close(r7) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000c80)='./file0\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$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") getdents64(0xffffffffffffffff, &(0x7f0000002ec0)=""/4094, 0xffe) 1m43.362267994s ago: executing program 3 (id=2642): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendfile(r0, r0, 0x0, 0x800000009) mknod(&(0x7f0000000100)='./file0\x00', 0x8000422, 0x7fbbfd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000c00000000000000", @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m43.183090047s ago: executing program 3 (id=2648): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) r1 = socket(0x1e, 0x3, 0x7) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='vcan0\x00', 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="1c0000001a00010028bd7000fedb0300"/27], 0x1c}}, 0x884) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000680)=""/201, 0xc9}, {&(0x7f0000000340)=""/4, 0x4}], 0x3, &(0x7f0000000800)=""/185, 0xb9}, 0x80) r4 = socket(0x11, 0x800000003, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5412, &(0x7f0000000400)=0x13) poll(&(0x7f00000002c0)=[{r5, 0x400f}], 0x1, 0xe7f5) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x3d15, 0x0, 0x0, 0x7, 0x0, "0001000000000000649300"}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x5412, &(0x7f0000000280)=0x13) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x2, 0x7f, 0x10, 0x5, 0xd, 0x5}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="05001b001100000008000f000400e1e6"], 0x3c}, 0x1, 0x0, 0x0, 0x1000c0c2}, 0x20008080) fcntl$lock(r2, 0x24, &(0x7f0000000400)={0x1, 0x0, 0x15c3, 0xffdfffffffffffea}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000006403000000000000000000ffffffffff45"], 0x48) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x9, 0x0, 0x81, 0xffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r10 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0xe1002) ioctl$SCSI_IOCTL_SEND_COMMAND(r10, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r9]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) getpgrp(0xffffffffffffffff) 1m42.95114523s ago: executing program 3 (id=2655): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000240)={[{@inode_readahead_blks}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') lseek(r1, 0x10001, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc, 0x2, @perf_config_ext={0xf60, 0x1}, 0x1100, 0x7, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000140)={0x0}) r4 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000005c0)='fd', 0x0, r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x2) symlinkat(&(0x7f0000000080)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x100000, 0x4) unlinkat(r5, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401c5820, 0x0) 1m42.614259026s ago: executing program 3 (id=2666): r0 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x7005, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x75fa, 0xe475, 0x0, 0x0, 0x0) 1m42.119185854s ago: executing program 3 (id=2678): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2c}, @NFTA_SET_DESC={0x40, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_CONCAT={0x34, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 1m42.119028294s ago: executing program 32 (id=2678): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2c}, @NFTA_SET_DESC={0x40, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_CONCAT={0x34, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 28.45817409s ago: executing program 1 (id=3990): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$kcm(0xa, 0x1, 0x106) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$kcm(r1, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) close(r1) 28.408788671s ago: executing program 1 (id=3991): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='sys_enter\x00', r1}, 0x4b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) io_setup(0x7, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="15560100ef000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r6, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$ptp(r7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socket(0xa, 0x6, 0x54) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r8) sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000001640)={0x578, r9, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5b33, 0x3e}}}}, [@NL80211_ATTR_IE={0xe6, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x5, 0xb8, 0x8}}, @tim={0x5, 0x3a, {0x40, 0x6, 0x8, "3cde07f95922850c717059289ccfdb8bf3d59e3acd32fbd2fed7c7fb4f045c496726a8ca7ff5dc0191a44237c3f251cbef6c193e4b600b"}}, @mesh_id={0x72, 0x6}, @measure_req={0x26, 0x87, {0xd, 0x6, 0xc3, "df0aaf02a07481a5617f1f8d605b91c6f1a2ff3bf34bf1908ec779ca2dd19f7d6f6229b9dd82025b7777a2a0b6292e28f0e97dda079ae1383c3d8efbb59565a0dfabf4125af32e1022f3b5ef83d018dd0fd61681f2621416e38249273f3d2fab3e105d6196b2a14283addf42bf7cc6c33f05aa761aeba24a84a6fd809da0e4bf8ecb45f8"}}, @dsss={0x3, 0x1, 0xae}, @gcr_ga={0xbd, 0x6, @broadcast}, @ibss={0x6, 0x2, 0x10}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x57, 0x80, [@mesh_chsw={0x76, 0x6, {0x7, 0x81, 0x16, 0x1}}, @random_vendor={0xdd, 0x49, "55bcb58fda422dfa41e66c444a3b492ea4b2b51730b087af30ef4cd9effb9a01089d7c5db9ac8a02a8c47c3450600902589cd239d97c0c7c82fd41d5d594dd9954f91965b2b066a4f9"}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_BEACON_HEAD={0xa4, 0xe, {{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x7}, @device_a, @broadcast, @random="99be6ca52344", {0xc, 0x3}, @value=@ver_80211n={0x0, 0x2, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}}, 0x4, @default, 0x42aa, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6, {0x1, 0x4, 0x9, 0x5}}, @void, @val={0x5, 0x39, {0x1, 0x3c, 0x8c, "95c691f653b2afb144b8a82a563d8a87086e15e8fe1536e0cd12fb6a001a61f127b908f8cb4b3809a079b9b412bf6c2b0dbaf3e71ced"}}, @val={0x25, 0x3, {0x0, 0xb7}}, @val={0x2a, 0x1, {0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0x300, 0x3, 0x1, 0x0, {0x8001, 0x3, 0x0, 0x8, 0x0, 0x1, 0x1, 0x2, 0x1}, 0x800, 0x5, 0x2}}, @void, @val={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb}}, @void}}, @NL80211_ATTR_IE_PROBE_RESP={0x15d, 0x7f, [@prep={0x83, 0x25, {{0x0, 0x1}, 0x4, 0xea, @device_b, 0x3, @value=@broadcast, 0x43b9c31f, 0x7, @broadcast, 0x1}}, @chsw_timing={0x68, 0x4, {0x8, 0x4}}, @prep={0x83, 0x1f, {{}, 0x1, 0xf, @broadcast, 0x5, @void, 0x8, 0x51c2, @broadcast, 0x7f}}, @perr={0x84, 0x109, {0x2, 0x11, [{{}, @broadcast, 0x1, @void, 0x1c}, {{}, @broadcast, 0x8, @void, 0x3b}, {{}, @device_b, 0x2b, @void, 0x28}, {{0x0, 0x1}, @device_a, 0x4, @value=@broadcast, 0xe}, {{0x0, 0x1}, @device_a, 0x4, @value, 0x30}, {{0x0, 0x1}, @device_a, 0x6, @value, 0x22}, {{0x0, 0x1}, @device_a, 0x0, @value, 0x3b}, {{0x0, 0x1}, @device_b, 0x4, @value=@device_b, 0x34}, {{}, @device_b, 0x4f4a895c, @void, 0x6}, {{}, @device_a, 0xa, @void, 0x2c}, {{}, @broadcast, 0x0, @void, 0x2}, {{}, @broadcast, 0x20a0, @void, 0x14}, {{0x0, 0x1}, @broadcast, 0x0, @value=@broadcast, 0x29}, {{}, @broadcast, 0xc, @void, 0x2}, {{}, @device_a, 0x778, @void, 0x37}, {{0x0, 0x1}, @device_b, 0x5, @value, 0x2f}, {{}, @device_b, 0x5e, @void, 0x10}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x8e, 0x80, [@mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0x1, 0x1, 0x71, 0xc8}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x40, 0x60}}, @rann={0x7e, 0x15, {{0x0, 0x3b}, 0xc, 0x5, @device_b, 0xfffffffa, 0x9, 0xa}}, @erp={0x2a, 0x1, {0x0, 0x1}}, @random={0x2, 0x51, "92dbfd2a0804b5370fe1fe9335748b8f7d5135509b993899414eadb3614d78fbfa56fac1c12b34f2f9b453786f76264a083e391cbd75ccff78f1694687d96f9744e4d3e406d0e691c6b82300fa81265cca"}, @random_vendor={0xdd, 0x9, "4e83644ecb711ab785"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x50, 0x80, [@ht={0x2d, 0x1a, {0x8000, 0x0, 0x6, 0x0, {0x6, 0x2, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x800, 0x3, 0xf0}}, @rann={0x7e, 0x15, {{0x1, 0x2}, 0x10, 0x0, @broadcast, 0x9, 0xedd4, 0x4}}, @mic={0x8c, 0x10, {0x7ab, "166e5460628b", @short="531700cb48c406c5"}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @ibss={0x6, 0x2, 0xf5}]}, @NL80211_ATTR_FTM_RESPONDER={0x130, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x8c, 0x2, "7b9b0e70aa126563bd8ea22516b3b0a41cb5bae6aa43cf7fffd7e3a96ff33fe2ae5fdb257c7bc4a1f8bb0c16801de7fadd5e901d207dfaa5b00faf5fe29076a4f6d332f223b81aa5fc0f88d2bed2c42cafa5d11a497536feeb5ddfd357275028265b6458fec81f03517a4ee0f9efd23761529d7ca53136867b19595f0f7f705f11484b4c6fc590d2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x9b, 0x3, "04283e2e0e84811464574bfd9ed1d2e33c2c6237aa3de8d006db3454872fb22cdfa747306fd3aeee0785ded72a8acec3e75bb743acb8e704877a52ac43a496f77e12a4fe14f64bb5c37bdc0188b0782f23bb58c7cf8141576c9ca088a7c77bfbffc0a98045564fb9835850f36e2eb036aebb1f4b25711c8e7a426ce53496d5c6e40df1ebea82e0cae66c00b1e99c59085b46d7158bdcc5"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]}, 0x578}, 0x1, 0x0, 0x0, 0x4000800}, 0x44041) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) bind$unix(r10, &(0x7f0000000180)=@file={0x1}, 0x6e) r11 = socket$unix(0x1, 0x1, 0x0) connect$unix(r11, &(0x7f0000000000)=@file={0x1}, 0x6e) accept(r10, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)=@newsa={0x154, 0x10, 0x1, 0x70bd28, 0x0, {{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {@in=@rand_addr=0xffffffff, 0x0, 0x32}, @in=@remote, {0xfffffffffffffffe}, {0x0, 0x0, 0x0, 0xca75}, {0x0, 0x6}, 0x0, 0x0, 0x2, 0x4, 0x0, 0xaf}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2}}]}, 0x154}}, 0x200080c0) 27.538998844s ago: executing program 1 (id=4002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000200)='./bus\x00', 0x10) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) (fail_nth: 1) 27.478344455s ago: executing program 1 (id=4003): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x27c, &(0x7f0000000600)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x84042, 0x1fb) read$hiddev(r1, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0xd0102, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000600)={0x9, 0x5, 0x2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x40002, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000480)=0x7d) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0x11) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000100000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x18) sched_getscheduler(0x0) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc891, 0x4002, 0xfffffffe, 0x131}, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f00000001c0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000d0ff0000000000000000000018000000", @ANYRES32, @ANYBLOB="c7460000a1defde520a7f655000000001800000000000040000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r8}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r9, 0x4b63, 0x0) socket$inet6(0xa, 0x80000, 0x2) readahead(r7, 0x5, 0xe) 27.279259958s ago: executing program 1 (id=4007): r0 = syz_open_procfs(0x0, &(0x7f0000001880)='clear_refs\x00') mkdirat(r0, &(0x7f0000000080)='./bus\x00', 0x119) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x9, 0x2) io_uring_setup(0x79af, &(0x7f0000000100)={0x0, 0xaa00, 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_local\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='rxrpc_local\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) 27.006530322s ago: executing program 1 (id=4014): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r2, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0xa6009d80, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x635, &(0x7f0000000000)="$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") openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0xaad82, 0x0) 26.988802072s ago: executing program 33 (id=4014): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r2, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0xa6009d80, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_read_part_table(0x635, &(0x7f0000000000)="$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") openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0xaad82, 0x0) 1.502679957s ago: executing program 0 (id=4573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1000}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0xfff, @remote}, 0x1c, 0x0, 0x0, 0x0, 0x2e8}}], 0x1, 0x0) 1.485483177s ago: executing program 5 (id=4574): r0 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r2, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8001}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4844}, 0x4040000) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44001b001000370400000000ffffffff00000000", @ANYRES32=r1, @ANYBLOB="0b12050000000000240012800b00010069703667726500001400028008000100", @ANYRES32=r1, @ANYBLOB="0800050006000000"], 0x44}}, 0x4000010) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e011006a001c000000000000000000000008000000", @ANYRES32=r1], 0x38}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r5, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r8], 0xa0}, 0x1, 0x0, 0x0, 0x80c0}, 0x8040) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'geneve1\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r13 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r11, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r13}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) r14 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) accept4$packet(r14, 0x0, &(0x7f00000008c0), 0x80000) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r11, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8f7a84a056766fd439da44a304303bc452a40ab7829c658e2ccb09095a00e0ccd287e43c17ad0828a180b75c1b3f92cd745994b6c12ddb55ca1f1814fd6558316ad6de7ea44bddffca414fe7048bba82cd6ef91f06d518b1e83d9d96d6194edcb9feccebee119c311a9fbfc13be1a50a06f52b2ff7d99c1ef60bcc26000cb32493cb9a2a9ed2d930c581b265e7dc06f0cafdfc420a6cdecf64089c6cfeee442331124c8ee5edd5e837a0bf3864e785dd96e67062c8da57f51edf6dc731edde941bcacad521cf4508c4b675fcbeac78", @ANYRES16=r12, @ANYBLOB="00012dbd7000fcdbdf2514000000"], 0x14}, 0x1, 0x0, 0x0, 0x40448c0}, 0x40) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x600000, 0x4}}, './file0\x00'}) 1.438422648s ago: executing program 5 (id=4576): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x113a0, 0x0, 0x3, 0x5, 0x2004, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4004010, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='timer_start\x00'}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/rt_acct\x00') close_range(r2, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x80030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10024, 0x9f, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffc, 0xffee, 0x0, 0x8001, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 1.436224088s ago: executing program 0 (id=4577): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000740)=@newtaction={0x1a0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x18c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {}, {0x0, 0x0, 0xfe}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x100, 0x2, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc4, 0x81, 0x5, 0x9, 0x5}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file2\x00'}]}, {0x8b, 0x6, "34cd612c7a0ab41aeee4f2749c717405930291dd10c14ec41a0491357d7c632f458556e624bdab00958fafb08c18760601b0943a67d82a91d915c3984342a367d3b2e58cea49cb7452d570292ec56138e6a1ba36da3d664c8523216a7b39db943810932dbdc81b60f442a6febd49c70976736c5a483baea68dd16a08fa7222f24f93b11f380ddb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x5}}}}]}]}, 0x1a0}}, 0x0) 1.374998149s ago: executing program 0 (id=4579): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={0x0, r0}, 0x18) r1 = io_uring_setup(0x4d57, &(0x7f0000000200)={0x0, 0xcb9c, 0x800, 0x1, 0x143}) io_uring_register$IORING_REGISTER_FILES2(r1, 0xd, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], &(0x7f0000000080)=[0xd4]}, 0x20) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 1.30967773s ago: executing program 0 (id=4580): prctl$PR_SCHED_CORE(0x2a, 0x0, 0x0, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) socket$kcm(0x2, 0x1000000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) syz_open_dev$tty1(0xc, 0x4, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$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") capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='cq_alloc\x00'}, 0x18) readlink(0x0, &(0x7f0000000240)=""/238, 0xee) 1.30897406s ago: executing program 6 (id=4581): r0 = socket$tipc(0x1e, 0x5, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a10f24", 0x30, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x6c, 0x0, @loopback, @loopback}}}}}}}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1c3, 0x384d}, 0x9, 0x8000, 0x4, 0xfff, 0x0, 0x0, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000340)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r3 = io_uring_setup(0x5f41, &(0x7f00000001c0)={0x0, 0x0, 0x800}) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0x9403, 0x0, 0x340, 0x2c0, 0x450, 0x3d8, 0x3d8, 0x450, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@hashlimit3={{0x158}, {'syz_tun\x00', {0xffffffffffffffff, 0x7, 0xa, 0x0, 0x0, 0x1, 0x6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4044040) listen(r7, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 1.27446819s ago: executing program 6 (id=4583): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x0, 0x512, &(0x7f0000000c40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = inotify_init() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xff7fffff7ffffffd]}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x7a8) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460d04000c028000000000000003003e00ecffffff940200000000000040000000000000004d020000000000000000000000003800010001017f000800030000006400000005000000000000000a000000000000000101000000000000a1"], 0x78) close(r0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x18024, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) pipe(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000400000002c2f34ac50000000c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 700.928129ms ago: executing program 6 (id=4588): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0x24, r1, 0x1, 0x0, 0x1, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000054}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00', @ANYRESHEX=0x0], 0x48) r2 = syz_open_dev$hidraw(&(0x7f0000000000), 0x10, 0x480400) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r4], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r6 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x262) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x14}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 671.017009ms ago: executing program 2 (id=4590): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={0x0, r0}, 0x18) r1 = io_uring_setup(0x4d57, &(0x7f0000000200)={0x0, 0xcb9c, 0x800, 0x1, 0x143}) io_uring_register$IORING_REGISTER_FILES2(r1, 0xd, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], &(0x7f0000000080)=[0xd4]}, 0x20) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 621.85246ms ago: executing program 2 (id=4592): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000740)=@newtaction={0x1a0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x18c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {}, {0x0, 0x0, 0xfe}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x100, 0x2, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc4, 0x81, 0x5, 0x9, 0x5}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file2\x00'}]}, {0x8b, 0x6, "34cd612c7a0ab41aeee4f2749c717405930291dd10c14ec41a0491357d7c632f458556e624bdab00958fafb08c18760601b0943a67d82a91d915c3984342a367d3b2e58cea49cb7452d570292ec56138e6a1ba36da3d664c8523216a7b39db943810932dbdc81b60f442a6febd49c70976736c5a483baea68dd16a08fa7222f24f93b11f380ddb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x5}}}}]}]}, 0x1a0}}, 0x0) 621.20357ms ago: executing program 6 (id=4593): r0 = socket$tipc(0x1e, 0x5, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a10f24", 0x30, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x6c, 0x0, @loopback, @loopback}}}}}}}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1c3, 0x384d}, 0x9, 0x8000, 0x4, 0xfff, 0x0, 0x0, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000340)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r3 = io_uring_setup(0x5f41, &(0x7f00000001c0)={0x0, 0x0, 0x800}) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0x9403, 0x0, 0x340, 0x2c0, 0x450, 0x3d8, 0x3d8, 0x450, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@hashlimit3={{0x158}, {'syz_tun\x00', {0xffffffffffffffff, 0x7, 0xa, 0x0, 0x0, 0x1, 0x6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4044040) listen(r7, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 581.573681ms ago: executing program 2 (id=4594): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendfile(r0, r0, 0x0, 0x800000009) mknod(&(0x7f0000000100)='./file0\x00', 0x8000422, 0x7fbbfd) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000c00000000000000", @ANYRES32=0x0, @ANYRES32], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r4, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) getrandom(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000003e00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r9, 0x0, 0x2000000000000000}, 0x18) read(r8, &(0x7f0000000500)=""/108, 0x6c) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000300)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r10, 0x404c534a, &(0x7f0000000400)={0x0, 0x1f000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) 567.564171ms ago: executing program 6 (id=4595): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendfile(r0, r0, 0x0, 0x800000009) mknod(&(0x7f0000000100)='./file0\x00', 0x8000422, 0x7fbbfd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000c00000000000000", @ANYRES32=0x0, @ANYRES32], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getrandom(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 521.305172ms ago: executing program 5 (id=4596): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b70300000000000085000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 445.528013ms ago: executing program 5 (id=4598): r0 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r2, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8001}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4844}, 0x4040000) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44001b001000370400000000ffffffff00000000", @ANYRES32=r1, @ANYBLOB="0b12050000000000240012800b00010069703667726500001400028008000100", @ANYRES32=r1, @ANYBLOB="0800050006000000"], 0x44}}, 0x4000010) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e011006a001c000000000000000000000008000000", @ANYRES32=r1], 0x38}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r5, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r8], 0xa0}, 0x1, 0x0, 0x0, 0x80c0}, 0x8040) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x54, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'geneve1\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r13 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r11, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r13}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) r14 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) accept4$packet(r14, 0x0, &(0x7f00000008c0), 0x80000) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r11, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8f7a84a056766fd439da44a304303bc452a40ab7829c658e2ccb09095a00e0ccd287e43c17ad0828a180b75c1b3f92cd745994b6c12ddb55ca1f1814fd6558316ad6de7ea44bddffca414fe7048bba82cd6ef91f06d518b1e83d9d96d6194edcb9feccebee119c311a9fbfc13be1a50a06f52b2ff7d99c1ef60bcc26000cb32493cb9a2a9ed2d930c581b265e7dc06f0cafdfc420a6cdecf64089c6cfeee442331124c8ee5edd5e837a0bf3864e785dd96e67062c8da57f51edf6dc731edde941bcacad521cf4508c4b675fcbeac78", @ANYRES16=r12, @ANYBLOB="00012dbd7000fcdbdf2514000000"], 0x14}, 0x1, 0x0, 0x0, 0x40448c0}, 0x40) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x600000, 0x4}}, './file0\x00'}) 393.367173ms ago: executing program 0 (id=4599): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x0, 0x512, &(0x7f0000000c40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = inotify_init() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xff7fffff7ffffffd]}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x7a8) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460d04000c028000000000000003003e00ecffffff940200000000000040000000000000004d020000000000000000000000003800010001017f000800030000006400000005000000000000000a000000000000000101000000000000a1"], 0x78) close(r0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x18024, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) pipe(0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000400000002c2f34ac50000000c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 381.032664ms ago: executing program 5 (id=4601): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @remote}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r5 = socket$packet(0x11, 0x3, 0x300) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x8) bind$packet(r5, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r6, &(0x7f0000000100), 0x0, 0x33, 0x0) socket$inet6(0xa, 0x2, 0x2d13) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4, &(0x7f0000000240)=0x1, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty, 0x5ea168d4}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000003ffffffffffff86dd6001070000481100fc010000000000000000000000000000ff02000000000000000000000000000100000e220048907803000000000000000b537c77b7b81c48eab0ed113af70aa7a46c7ea24b75cdbdeefea3bdcceede22589d4dacbff296909faf1199467c411099502b434cd69e74"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="03000000c31006003800128008000100736974002c00028006000e000010000008000300ac1414bb08000200ac14142d08000c00ee0000000800140001000100"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000017c0)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='tr']) acct(&(0x7f0000000000)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYBLOB="080003"], 0x44}}, 0x0) 358.649214ms ago: executing program 5 (id=4602): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x40, 0x5d, 0x2, 0x839}, {0x6, 0x0, 0x6, 0x1}]}, 0x10) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newtaction={0x98, 0x30, 0x53b, 0x0, 0x25dfdbfd, {0x9}, [{0x84, 0x1, [@m_ctinfo={0x80, 0xe, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x8a}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2}]}, {0x39, 0x6, "aee70928050f68d7adc55b163da1c19074e7d1c508d50827ac05f16805cf8f9b901f3ccc32920334303136b726db96d82a0ec5863d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x3}}}}]}]}, 0x98}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) 335.875254ms ago: executing program 4 (id=4603): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={0x0, r0}, 0x18) r1 = io_uring_setup(0x4d57, &(0x7f0000000200)={0x0, 0xcb9c, 0x800, 0x1, 0x143}) io_uring_register$IORING_REGISTER_FILES2(r1, 0xd, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000040)=[{0x0}], &(0x7f0000000080)=[0xd4]}, 0x20) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 278.662055ms ago: executing program 2 (id=4604): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0x24, r1, 0x1, 0x0, 0x1, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000054}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00', @ANYRESHEX=0x0], 0x48) r2 = syz_open_dev$hidraw(&(0x7f0000000000), 0x10, 0x480400) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r4], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r6 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x262) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x14}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 278.092855ms ago: executing program 4 (id=4605): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000740)=@newtaction={0x1a0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x18c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {}, {0x0, 0x0, 0xfe}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x100, 0x2, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc4, 0x81, 0x5, 0x9, 0x5}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file2\x00'}]}, {0x8b, 0x6, "34cd612c7a0ab41aeee4f2749c717405930291dd10c14ec41a0491357d7c632f458556e624bdab00958fafb08c18760601b0943a67d82a91d915c3984342a367d3b2e58cea49cb7452d570292ec56138e6a1ba36da3d664c8523216a7b39db943810932dbdc81b60f442a6febd49c70976736c5a483baea68dd16a08fa7222f24f93b11f380ddb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x5}}}}]}]}, 0x1a0}}, 0x0) 258.108146ms ago: executing program 4 (id=4606): r0 = socket$tipc(0x1e, 0x5, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a10f24", 0x30, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x6c, 0x0, @loopback, @loopback}}}}}}}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1c3, 0x384d}, 0x9, 0x8000, 0x4, 0xfff, 0x0, 0x0, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000340)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) r3 = io_uring_setup(0x5f41, &(0x7f00000001c0)={0x0, 0x0, 0x800}) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0x9403, 0x0, 0x340, 0x2c0, 0x450, 0x3d8, 0x3d8, 0x450, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@hashlimit3={{0x158}, {'syz_tun\x00', {0xffffffffffffffff, 0x7, 0xa, 0x0, 0x0, 0x1, 0x6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4044040) listen(r7, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) 180.461147ms ago: executing program 4 (id=4607): r0 = socket(0x400000000010, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) lsm_set_self_attr(0x66, 0x0, 0x22, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f0000000780)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@quota}, {@grpjquota}, {@dax_never}]}, 0x1, 0x519, &(0x7f0000001540)="$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") r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4, 0x0, 0x4}, 0x18) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000680)) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r7, &(0x7f00000003c0)='./file0\x00') readlinkat(r7, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newqdisc={0x64, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x3}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3, 0x3, 0x3, 0x1, 0x0, 0xe7, 0x4}}, {0x4}}]}]}, 0x64}}, 0x0) getsockopt$inet_int(r0, 0x10d, 0xaa, &(0x7f0000000940), &(0x7f0000000080)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r10 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000200)) 161.131387ms ago: executing program 6 (id=4608): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x113a0, 0x0, 0x3, 0x5, 0x2004, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4004010, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='timer_start\x00'}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/rt_acct\x00') close_range(r2, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x80030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10024, 0x9f, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffc, 0xffee, 0x0, 0x8001, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 150.585197ms ago: executing program 2 (id=4609): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b70300000000000085000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 120.852578ms ago: executing program 2 (id=4610): prctl$PR_SCHED_CORE(0x2a, 0x0, 0x0, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) socket$kcm(0x2, 0x1000000000000002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) syz_open_dev$tty1(0xc, 0x4, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$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") capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='cq_alloc\x00'}, 0x18) readlink(0x0, &(0x7f0000000240)=""/238, 0xee) 55.461469ms ago: executing program 0 (id=4611): r0 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r2, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x8001}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4844}, 0x4040000) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44001b001000370400000000ffffffff00000000", @ANYRES32=r1, @ANYBLOB="0b12050000000000240012800b00010069703667726500001400028008000100", @ANYRES32=r1, @ANYBLOB="0800050006000000"], 0x44}}, 0x4000010) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e011006a001c000000000000000000000008000000", @ANYRES32=r1], 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r6], 0xa0}, 0x1, 0x0, 0x0, 0x80c0}, 0x8040) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x60, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'geneve1\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r11 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r9, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r10, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r11}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) accept4$packet(r12, 0x0, &(0x7f00000008c0), 0x80000) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r9, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8f7a84a056766fd439da44a304303bc452a40ab7829c658e2ccb09095a00e0ccd287e43c17ad0828a180b75c1b3f92cd745994b6c12ddb55ca1f1814fd6558316ad6de7ea44bddffca414fe7048bba82cd6ef91f06d518b1e83d9d96d6194edcb9feccebee119c311a9fbfc13be1a50a06f52b2ff7d99c1ef60bcc26000cb32493cb9a2a9ed2d930c581b265e7dc06f0cafdfc420a6cdecf64089c6cfeee442331124c8ee5edd5e837a0bf3864e785dd96e67062c8da57f51edf6dc731edde941bcacad521cf4508c4b675fcbeac78", @ANYRES16=r10, @ANYBLOB="00012dbd7000fcdbdf2514000000"], 0x14}, 0x1, 0x0, 0x0, 0x40448c0}, 0x40) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x600000, 0x4}}, './file0\x00'}) 31.823449ms ago: executing program 4 (id=4612): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @remote}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r5 = socket$packet(0x11, 0x3, 0x300) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x8) bind$packet(r5, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r6, &(0x7f0000000100), 0x0, 0x33, 0x0) socket$inet6(0xa, 0x2, 0x2d13) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4, &(0x7f0000000240)=0x1, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty, 0x5ea168d4}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000003ffffffffffff86dd6001070000481100fc010000000000000000000000000000ff02000000000000000000000000000100000e220048907803000000000000000b537c77b7b81c48eab0ed113af70aa7a46c7ea24b75cdbdeefea3bdcceede22589d4dacbff296909faf1199467c411099502b434cd69e74"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="03000000c31006003800128008000100736974002c00028006000e000010000008000300ac1414bb08000200ac14142d08000c00ee0000000800140001000100"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000017c0)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='tr']) acct(&(0x7f0000000000)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYBLOB="080003"], 0x44}}, 0x0) 0s ago: executing program 4 (id=4613): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1000}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000006b80)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0xfff, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0x2e8}}], 0x1, 0x0) kernel console output (not intermixed with test programs): 15555] loop1: detected capacity change from 0 to 1024 [ 243.699383][T15563] loop4: detected capacity change from 0 to 1024 [ 243.750624][T15555] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.3827: Allocating blocks 449-513 which overlap fs metadata [ 243.762790][T15566] loop5: detected capacity change from 0 to 512 [ 243.819185][T15566] EXT4-fs (loop5): 1 orphan inode deleted [ 243.827065][T15563] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3829: Allocating blocks 449-513 which overlap fs metadata [ 243.842399][ T3998] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 1 [ 243.887794][T15566] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.925636][T15554] EXT4-fs (loop1): pa ffff888106a3ea10: logic 48, phys. 177, len 21 [ 243.933898][T15554] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 244.014054][T15561] EXT4-fs (loop4): pa ffff8881069da540: logic 48, phys. 177, len 21 [ 244.022129][T15561] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 244.082353][T15575] loop1: detected capacity change from 0 to 512 [ 244.134050][T15577] loop5: detected capacity change from 0 to 128 [ 244.145930][T15575] EXT4-fs: Ignoring removed i_version option [ 244.155967][T15581] __nla_validate_parse: 15 callbacks suppressed [ 244.155987][T15581] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3834'. [ 244.172336][T15577] EXT4-fs: Ignoring removed nobh option [ 244.176055][T15579] loop4: detected capacity change from 0 to 512 [ 244.184757][T15579] EXT4-fs: Ignoring removed i_version option [ 244.201420][T15581] loop0: detected capacity change from 0 to 2048 [ 244.221799][T15575] EXT4-fs (loop1): orphan cleanup on readonly fs [ 244.234905][T15577] ext4 filesystem being mounted at /236/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 244.245994][T15579] EXT4-fs (loop4): orphan cleanup on readonly fs [ 244.269522][T15575] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3831: bg 0: block 131: padding at end of block bitmap is not set [ 244.277972][T15579] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3833: bg 0: block 131: padding at end of block bitmap is not set [ 244.310196][T15575] EXT4-fs (loop1): Remounting filesystem read-only [ 244.318561][T15575] EXT4-fs (loop1): 1 truncate cleaned up [ 244.352924][T15579] EXT4-fs (loop4): Remounting filesystem read-only [ 244.365624][T15579] EXT4-fs (loop4): 1 truncate cleaned up [ 244.447829][T15590] loop5: detected capacity change from 0 to 256 [ 244.528336][T15590] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 244.682902][T15596] program syz.1.3838 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 244.771260][T15603] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3840'. [ 244.784911][T15609] netlink: 'syz.2.3841': attribute type 15 has an invalid length. [ 244.820201][T15615] loop0: detected capacity change from 0 to 512 [ 244.838550][T15615] EXT4-fs: dax option not supported [ 245.022077][T15627] loop0: detected capacity change from 0 to 128 [ 245.040616][T15630] loop4: detected capacity change from 0 to 1024 [ 245.056266][T15616] loop5: detected capacity change from 0 to 512 [ 245.120230][T15630] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3847: Allocating blocks 449-513 which overlap fs metadata [ 245.147831][T15616] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 245.186597][T15616] EXT4-fs (loop5): 1 truncate cleaned up [ 245.236619][T15628] EXT4-fs (loop4): pa ffff8881069da620: logic 48, phys. 177, len 21 [ 245.244682][T15628] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 245.526005][T15673] loop0: detected capacity change from 0 to 512 [ 245.534173][T15673] EXT4-fs: Ignoring removed i_version option [ 245.572939][T15673] EXT4-fs (loop0): orphan cleanup on readonly fs [ 245.602880][T15682] loop5: detected capacity change from 0 to 512 [ 245.609778][T15682] EXT4-fs: dax option not supported [ 245.625827][T15673] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3850: bg 0: block 131: padding at end of block bitmap is not set [ 245.653735][T15673] EXT4-fs (loop0): Remounting filesystem read-only [ 245.669866][T15685] loop1: detected capacity change from 0 to 1024 [ 245.677539][T15673] EXT4-fs (loop0): 1 truncate cleaned up [ 245.759348][T15696] netlink: 'syz.5.3856': attribute type 1 has an invalid length. [ 245.792421][T15702] loop5: detected capacity change from 0 to 128 [ 245.803241][T15685] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.3854: Allocating blocks 449-513 which overlap fs metadata [ 245.883369][T15711] netlink: 'syz.5.3859': attribute type 1 has an invalid length. [ 245.921854][T15707] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3857'. [ 245.983199][T15721] loop5: detected capacity change from 0 to 1024 [ 245.993770][T15684] EXT4-fs (loop1): pa ffff888106a3e7e0: logic 48, phys. 177, len 21 [ 246.001894][T15684] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 246.071000][T15721] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3861: Allocating blocks 449-513 which overlap fs metadata [ 246.160234][T15735] program syz.0.3863 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 246.176300][T15734] loop1: detected capacity change from 0 to 512 [ 246.185969][T15734] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 246.210205][T15734] EXT4-fs (loop1): 1 truncate cleaned up [ 246.219316][T15720] EXT4-fs (loop5): pa ffff888106a3e700: logic 48, phys. 177, len 21 [ 246.222127][T15734] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3866'. [ 246.227404][T15720] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 246.294154][T15742] loop4: detected capacity change from 0 to 2048 [ 246.354494][T15749] FAULT_INJECTION: forcing a failure. [ 246.354494][T15749] name failslab, interval 1, probability 0, space 0, times 0 [ 246.367243][T15749] CPU: 0 UID: 0 PID: 15749 Comm: syz.2.3871 Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 246.367350][T15749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 246.367377][T15749] Call Trace: [ 246.367387][T15749] [ 246.367397][T15749] __dump_stack+0x1d/0x30 [ 246.367425][T15749] dump_stack_lvl+0xe8/0x140 [ 246.367578][T15749] dump_stack+0x15/0x1b [ 246.367599][T15749] should_fail_ex+0x265/0x280 [ 246.367623][T15749] should_failslab+0x8c/0xb0 [ 246.367653][T15749] kmem_cache_alloc_node_noprof+0x57/0x320 [ 246.367750][T15749] ? __alloc_skb+0x101/0x320 [ 246.367857][T15749] __alloc_skb+0x101/0x320 [ 246.367897][T15749] ? audit_log_start+0x365/0x6c0 [ 246.367984][T15749] audit_log_start+0x380/0x6c0 [ 246.368029][T15749] audit_seccomp+0x48/0x100 [ 246.368104][T15749] ? __seccomp_filter+0x68c/0x10d0 [ 246.368135][T15749] __seccomp_filter+0x69d/0x10d0 [ 246.368242][T15749] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 246.368322][T15749] ? vfs_write+0x75e/0x8e0 [ 246.368348][T15749] ? __rcu_read_unlock+0x4f/0x70 [ 246.368374][T15749] ? __fget_files+0x184/0x1c0 [ 246.368410][T15749] __secure_computing+0x82/0x150 [ 246.368433][T15749] syscall_trace_enter+0xcf/0x1e0 [ 246.368461][T15749] do_syscall_64+0xac/0x200 [ 246.368487][T15749] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 246.368601][T15749] ? clear_bhb_loop+0x40/0x90 [ 246.368627][T15749] ? clear_bhb_loop+0x40/0x90 [ 246.368654][T15749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.368681][T15749] RIP: 0033:0x7f7e20a6e929 [ 246.368753][T15749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.368778][T15749] RSP: 002b:00007f7e1f0d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 246.368813][T15749] RAX: ffffffffffffffda RBX: 00007f7e20c95fa0 RCX: 00007f7e20a6e929 [ 246.368840][T15749] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000ad1 [ 246.368906][T15749] RBP: 00007f7e1f0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 246.368923][T15749] R10: 0000000000160000 R11: 0000000000000246 R12: 0000000000000001 [ 246.368995][T15749] R13: 0000000000000000 R14: 00007f7e20c95fa0 R15: 00007ffdd0ab7458 [ 246.369015][T15749] [ 246.622145][T15756] loop5: detected capacity change from 0 to 128 [ 246.649158][T15759] netlink: 'syz.2.3872': attribute type 15 has an invalid length. [ 246.694229][T15763] loop2: detected capacity change from 0 to 128 [ 246.711140][T15763] EXT4-fs: Ignoring removed nobh option [ 246.731121][T15763] ext4 filesystem being mounted at /154/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 246.883837][T15778] loop5: detected capacity change from 0 to 256 [ 246.900848][T15778] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 246.917694][T15783] loop2: detected capacity change from 0 to 1024 [ 246.926578][T15776] program syz.1.3877 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 246.970395][T15783] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.3880: Allocating blocks 449-513 which overlap fs metadata [ 247.058607][T15796] netlink: 'syz.1.3884': attribute type 15 has an invalid length. [ 247.087312][T15782] EXT4-fs (loop2): pa ffff8881069da380: logic 48, phys. 177, len 21 [ 247.095376][T15782] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 247.138928][T15802] netlink: 164 bytes leftover after parsing attributes in process `syz.0.3886'. [ 247.148386][T15802] netlink: 164 bytes leftover after parsing attributes in process `syz.0.3886'. [ 247.157610][T15802] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3886'. [ 247.179432][T15800] loop5: detected capacity change from 0 to 512 [ 247.188384][T15800] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 247.204144][T15805] loop1: detected capacity change from 0 to 1024 [ 247.224596][T15800] EXT4-fs (loop5): 1 truncate cleaned up [ 247.255408][T15811] FAULT_INJECTION: forcing a failure. [ 247.255408][T15811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 247.268673][T15811] CPU: 0 UID: 0 PID: 15811 Comm: syz.2.3889 Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 247.268709][T15811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 247.268725][T15811] Call Trace: [ 247.268734][T15811] [ 247.268743][T15811] __dump_stack+0x1d/0x30 [ 247.268801][T15811] dump_stack_lvl+0xe8/0x140 [ 247.268821][T15811] dump_stack+0x15/0x1b [ 247.268836][T15811] should_fail_ex+0x265/0x280 [ 247.268855][T15811] should_fail+0xb/0x20 [ 247.268871][T15811] should_fail_usercopy+0x1a/0x20 [ 247.268934][T15811] _copy_from_iter+0xcf/0xe40 [ 247.268973][T15811] ? alloc_pages_mpol+0x201/0x250 [ 247.269018][T15811] copy_page_from_iter+0x178/0x2a0 [ 247.269049][T15811] tun_get_user+0x5f0/0x2500 [ 247.269139][T15811] ? ref_tracker_alloc+0x1f2/0x2f0 [ 247.269237][T15811] tun_chr_write_iter+0x15e/0x210 [ 247.269291][T15811] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 247.269356][T15811] vfs_write+0x49d/0x8e0 [ 247.269383][T15811] ksys_write+0xda/0x1a0 [ 247.269404][T15811] __x64_sys_write+0x40/0x50 [ 247.269430][T15811] x64_sys_call+0x2cdd/0x2fb0 [ 247.269494][T15811] do_syscall_64+0xd2/0x200 [ 247.269523][T15811] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 247.269557][T15811] ? clear_bhb_loop+0x40/0x90 [ 247.269703][T15811] ? clear_bhb_loop+0x40/0x90 [ 247.269755][T15811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.269794][T15811] RIP: 0033:0x7f7e20a6d3df [ 247.269810][T15811] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 247.269833][T15811] RSP: 002b:00007f7e1f0d7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 247.269874][T15811] RAX: ffffffffffffffda RBX: 00007f7e20c95fa0 RCX: 00007f7e20a6d3df [ 247.269887][T15811] RDX: 000000000000002a RSI: 0000200000000000 RDI: 00000000000000c8 [ 247.269899][T15811] RBP: 00007f7e1f0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 247.269911][T15811] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000001 [ 247.269922][T15811] R13: 0000000000000001 R14: 00007f7e20c95fa0 R15: 00007ffdd0ab7458 [ 247.269943][T15811] [ 247.289473][T15809] loop0: detected capacity change from 0 to 512 [ 247.372104][T15815] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 247.479521][T15809] EXT4-fs: Ignoring removed i_version option [ 247.517984][T15809] EXT4-fs (loop0): orphan cleanup on readonly fs [ 247.524742][T15809] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3890: bg 0: block 131: padding at end of block bitmap is not set [ 247.562029][T15809] EXT4-fs (loop0): Remounting filesystem read-only [ 247.580314][T15809] EXT4-fs (loop0): 1 truncate cleaned up [ 247.662163][T15826] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3892'. [ 247.677561][T15825] program syz.4.3894 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 247.762632][T15835] loop4: detected capacity change from 0 to 512 [ 247.770254][T15835] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 247.814262][T15835] EXT4-fs (loop4): 1 truncate cleaned up [ 247.824867][T15840] netlink: 'syz.5.3896': attribute type 1 has an invalid length. [ 247.825118][T15835] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3898'. [ 247.852350][T15842] loop1: detected capacity change from 0 to 512 [ 247.899437][T15842] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 247.948749][T15842] EXT4-fs (loop1): 1 truncate cleaned up [ 247.962815][T15846] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3902'. [ 247.971820][T15849] loop4: detected capacity change from 0 to 1024 [ 247.988886][T15846] loop5: detected capacity change from 0 to 2048 [ 247.990270][T15849] FAULT_INJECTION: forcing a failure. [ 247.990270][T15849] name failslab, interval 1, probability 0, space 0, times 0 [ 248.008030][T15849] CPU: 0 UID: 0 PID: 15849 Comm: syz.4.3901 Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 248.008109][T15849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.008181][T15849] Call Trace: [ 248.008188][T15849] [ 248.008196][T15849] __dump_stack+0x1d/0x30 [ 248.008222][T15849] dump_stack_lvl+0xe8/0x140 [ 248.008245][T15849] dump_stack+0x15/0x1b [ 248.008267][T15849] should_fail_ex+0x265/0x280 [ 248.008291][T15849] ? alloc_pipe_info+0xae/0x350 [ 248.008388][T15849] should_failslab+0x8c/0xb0 [ 248.008416][T15849] __kmalloc_cache_noprof+0x4c/0x320 [ 248.008524][T15849] ? path_openat+0x1bf8/0x2170 [ 248.008557][T15849] alloc_pipe_info+0xae/0x350 [ 248.008662][T15849] splice_direct_to_actor+0x592/0x680 [ 248.008707][T15849] ? _parse_integer+0x27/0x40 [ 248.008751][T15849] ? __pfx_direct_splice_actor+0x10/0x10 [ 248.008795][T15849] ? kstrtouint+0x76/0xc0 [ 248.008907][T15849] do_splice_direct+0xda/0x150 [ 248.009022][T15849] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 248.009051][T15849] vfs_copy_file_range+0x978/0xf30 [ 248.009083][T15849] __se_sys_copy_file_range+0x269/0x3b0 [ 248.009146][T15849] __x64_sys_copy_file_range+0x78/0x90 [ 248.009201][T15849] x64_sys_call+0x8c6/0x2fb0 [ 248.009228][T15849] do_syscall_64+0xd2/0x200 [ 248.009248][T15849] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 248.009302][T15849] ? clear_bhb_loop+0x40/0x90 [ 248.009330][T15849] ? clear_bhb_loop+0x40/0x90 [ 248.009353][T15849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.009379][T15849] RIP: 0033:0x7f606235e929 [ 248.009397][T15849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.009437][T15849] RSP: 002b:00007f60609c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000146 [ 248.009455][T15849] RAX: ffffffffffffffda RBX: 00007f6062585fa0 RCX: 00007f606235e929 [ 248.009467][T15849] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000004 [ 248.009480][T15849] RBP: 00007f60609c7090 R08: 0000000000000b51 R09: 0000000000000000 [ 248.009495][T15849] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 248.009575][T15849] R13: 0000000000000000 R14: 00007f6062585fa0 R15: 00007fff95b96d48 [ 248.009598][T15849] [ 248.264954][ T29] kauditd_printk_skb: 1001 callbacks suppressed [ 248.264969][ T29] audit: type=1400 audit(2000000043.960:36034): avc: denied { map_read map_write } for pid=15854 comm="syz.2.3904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 248.321569][T15858] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 248.341714][ T29] audit: type=1400 audit(2000000043.970:36035): avc: denied { prog_load } for pid=15845 comm="syz.5.3902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 248.361092][ T29] audit: type=1400 audit(2000000043.970:36036): avc: denied { create } for pid=15845 comm="syz.5.3902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 248.381885][ T29] audit: type=1400 audit(2000000043.970:36037): avc: denied { ioctl } for pid=15845 comm="syz.5.3902" path="socket:[43698]" dev="sockfs" ino=43698 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 248.407845][ T29] audit: type=1400 audit(2000000043.970:36038): avc: denied { module_request } for pid=15845 comm="syz.5.3902" kmod="netdev-wlan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 248.430123][ T29] audit: type=1400 audit(2000000043.990:36039): avc: denied { mounton } for pid=15854 comm="syz.2.3904" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 248.454219][ T29] audit: type=1326 audit(2000000044.000:36040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15854 comm="syz.2.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 248.477907][ T29] audit: type=1326 audit(2000000044.000:36041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15854 comm="syz.2.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 248.499397][T15863] loop4: detected capacity change from 0 to 1024 [ 248.501587][ T29] audit: type=1326 audit(2000000044.000:36042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15854 comm="syz.2.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 248.531620][ T29] audit: type=1326 audit(2000000044.000:36043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15854 comm="syz.2.3904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 248.595876][T15863] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3907: Allocating blocks 449-513 which overlap fs metadata [ 248.612928][T15867] loop1: detected capacity change from 0 to 1024 [ 248.644752][T15869] loop2: detected capacity change from 0 to 2048 [ 248.658538][T15872] loop0: detected capacity change from 0 to 512 [ 248.665599][T15872] EXT4-fs: dax option not supported [ 248.810223][T15885] loop1: detected capacity change from 0 to 512 [ 248.814853][T15886] netlink: 'syz.5.3911': attribute type 1 has an invalid length. [ 248.831253][T15885] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 248.836753][T15882] loop0: detected capacity change from 0 to 2048 [ 248.858133][T15862] EXT4-fs (loop4): pa ffff888106a3e700: logic 48, phys. 177, len 21 [ 248.866225][T15862] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 248.878339][T15885] EXT4-fs (loop1): 1 truncate cleaned up [ 248.955368][T15889] loop5: detected capacity change from 0 to 1024 [ 249.039531][T15889] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3913: Allocating blocks 449-513 which overlap fs metadata [ 249.196645][T15888] EXT4-fs (loop5): pa ffff888106a3e7e0: logic 48, phys. 177, len 21 [ 249.204835][T15888] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 249.257705][T15911] loop2: detected capacity change from 0 to 512 [ 249.264468][T15911] EXT4-fs: dax option not supported [ 249.328425][T15918] loop1: detected capacity change from 0 to 1024 [ 249.367272][T15923] netlink: 'syz.2.3923': attribute type 1 has an invalid length. [ 249.504591][T15927] 9pnet_fd: Insufficient options for proto=fd [ 249.526825][T15928] loop0: detected capacity change from 0 to 1024 [ 249.636303][T15936] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 249.673082][T15928] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.3924: Allocating blocks 449-513 which overlap fs metadata [ 249.716177][T15926] EXT4-fs (loop0): pa ffff888106a3ea10: logic 48, phys. 177, len 21 [ 249.724305][T15926] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 249.821489][T15950] loop4: detected capacity change from 0 to 128 [ 249.870558][T15955] loop0: detected capacity change from 0 to 512 [ 249.880336][T15950] EXT4-fs: Ignoring removed bh option [ 249.903000][T15955] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 249.931500][T15950] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.970611][T15955] EXT4-fs (loop0): 1 truncate cleaned up [ 249.988496][T15950] FAULT_INJECTION: forcing a failure. [ 249.988496][T15950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.001624][T15950] CPU: 1 UID: 0 PID: 15950 Comm: syz.4.3932 Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 250.001668][T15950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 250.001694][T15950] Call Trace: [ 250.001702][T15950] [ 250.001712][T15950] __dump_stack+0x1d/0x30 [ 250.001738][T15950] dump_stack_lvl+0xe8/0x140 [ 250.001761][T15950] dump_stack+0x15/0x1b [ 250.001786][T15950] should_fail_ex+0x265/0x280 [ 250.001832][T15950] should_fail+0xb/0x20 [ 250.001848][T15950] should_fail_usercopy+0x1a/0x20 [ 250.001908][T15950] strncpy_from_user+0x25/0x230 [ 250.001937][T15950] ? kmem_cache_alloc_noprof+0x186/0x310 [ 250.001965][T15950] ? getname_flags+0x80/0x3b0 [ 250.002029][T15950] getname_flags+0xae/0x3b0 [ 250.002055][T15950] __x64_sys_unlinkat+0x70/0xb0 [ 250.002076][T15950] x64_sys_call+0x2438/0x2fb0 [ 250.002098][T15950] do_syscall_64+0xd2/0x200 [ 250.002154][T15950] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 250.002216][T15950] ? clear_bhb_loop+0x40/0x90 [ 250.002243][T15950] ? clear_bhb_loop+0x40/0x90 [ 250.002333][T15950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.002360][T15950] RIP: 0033:0x7f606235e929 [ 250.002407][T15950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.002472][T15950] RSP: 002b:00007f60609c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000107 [ 250.002552][T15950] RAX: ffffffffffffffda RBX: 00007f6062585fa0 RCX: 00007f606235e929 [ 250.002569][T15950] RDX: 0000000000000000 RSI: 0000200000000380 RDI: ffffffffffffff9c [ 250.002585][T15950] RBP: 00007f60609c7090 R08: 0000000000000000 R09: 0000000000000000 [ 250.002600][T15950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.002616][T15950] R13: 0000000000000000 R14: 00007f6062585fa0 R15: 00007fff95b96d48 [ 250.002640][T15950] [ 250.295161][T15969] loop1: detected capacity change from 0 to 1024 [ 250.331516][T15972] loop4: detected capacity change from 0 to 512 [ 250.351814][T15978] __nla_validate_parse: 5 callbacks suppressed [ 250.351833][T15978] netlink: 164 bytes leftover after parsing attributes in process `syz.2.3938'. [ 250.371880][T15972] EXT4-fs: dax option not supported [ 250.382413][T15978] netlink: 164 bytes leftover after parsing attributes in process `syz.2.3938'. [ 250.391734][T15978] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3938'. [ 250.413852][T15982] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 250.463207][T15973] loop5: detected capacity change from 0 to 512 [ 250.475318][T15973] EXT4-fs: Ignoring removed i_version option [ 250.496032][T15990] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3941'. [ 250.510320][T15973] EXT4-fs (loop5): orphan cleanup on readonly fs [ 250.517296][T15973] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3935: bg 0: block 131: padding at end of block bitmap is not set [ 250.533468][T15973] EXT4-fs (loop5): Remounting filesystem read-only [ 250.568667][T15973] EXT4-fs (loop5): 1 truncate cleaned up [ 250.667622][T16006] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3942'. [ 250.688935][T16005] loop1: detected capacity change from 0 to 512 [ 250.708565][T16005] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 250.731646][T16005] EXT4-fs (loop1): 1 truncate cleaned up [ 250.980627][T16025] loop2: detected capacity change from 0 to 512 [ 251.038432][T16025] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 251.079224][T16025] EXT4-fs (loop2): 1 truncate cleaned up [ 251.100320][T16025] EXT4-fs mount: 239 callbacks suppressed [ 251.100344][T16025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.122624][T16025] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.138486][T16036] loop5: detected capacity change from 0 to 1024 [ 251.155392][T16039] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3951'. [ 251.194827][T16036] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.252468][T16049] loop2: detected capacity change from 0 to 512 [ 251.253007][T16036] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3950: Allocating blocks 449-513 which overlap fs metadata [ 251.272827][T16049] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 251.291546][T16049] EXT4-fs (loop2): 1 truncate cleaned up [ 251.297721][T16049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.311642][T16049] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3955'. [ 251.326883][T16041] loop1: detected capacity change from 0 to 512 [ 251.339259][T16041] EXT4-fs: Ignoring removed i_version option [ 251.349558][T16041] EXT4-fs (loop1): orphan cleanup on readonly fs [ 251.359672][T16047] loop0: detected capacity change from 0 to 512 [ 251.367943][T16041] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3952: bg 0: block 131: padding at end of block bitmap is not set [ 251.377591][T16047] EXT4-fs: Ignoring removed i_version option [ 251.387158][T16041] EXT4-fs (loop1): Remounting filesystem read-only [ 251.395744][T16041] EXT4-fs (loop1): 1 truncate cleaned up [ 251.404098][T16041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.405632][T16047] EXT4-fs (loop0): orphan cleanup on readonly fs [ 251.426017][T16035] EXT4-fs (loop5): pa ffff888106a3eaf0: logic 48, phys. 177, len 21 [ 251.431899][T16047] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3954: bg 0: block 131: padding at end of block bitmap is not set [ 251.434043][T16035] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 251.451189][T16047] EXT4-fs (loop0): Remounting filesystem read-only [ 251.465142][T16047] EXT4-fs (loop0): 1 truncate cleaned up [ 251.473527][T16047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.489523][T16059] loop4: detected capacity change from 0 to 512 [ 251.500076][T16059] EXT4-fs: Ignoring removed i_version option [ 251.516559][T11404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.530952][T16059] EXT4-fs (loop4): orphan cleanup on readonly fs [ 251.545902][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.555155][T16059] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3956: bg 0: block 131: padding at end of block bitmap is not set [ 251.573858][T16059] EXT4-fs (loop4): Remounting filesystem read-only [ 251.581254][T11850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.590660][T16059] EXT4-fs (loop4): 1 truncate cleaned up [ 251.603274][T16062] loop5: detected capacity change from 0 to 512 [ 251.620457][T16059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.633802][T16062] EXT4-fs: Ignoring removed i_version option [ 251.658099][T16062] EXT4-fs (loop5): orphan cleanup on readonly fs [ 251.666139][T16062] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3957: bg 0: block 131: padding at end of block bitmap is not set [ 251.680831][T16062] EXT4-fs (loop5): Remounting filesystem read-only [ 251.690321][T16062] EXT4-fs (loop5): 1 truncate cleaned up [ 251.696502][T16062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.720171][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.785717][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.800691][T16069] loop2: detected capacity change from 0 to 512 [ 251.814368][T16069] EXT4-fs: Ignoring removed i_version option [ 251.824962][T16079] loop1: detected capacity change from 0 to 512 [ 251.826622][T16069] EXT4-fs (loop2): orphan cleanup on readonly fs [ 251.838341][T16069] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3960: bg 0: block 131: padding at end of block bitmap is not set [ 251.853493][T16069] EXT4-fs (loop2): Remounting filesystem read-only [ 251.854283][T16079] EXT4-fs: Ignoring removed i_version option [ 251.866448][T16069] EXT4-fs (loop2): 1 truncate cleaned up [ 251.872304][T16079] EXT4-fs (loop1): orphan cleanup on readonly fs [ 251.872585][T16069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.889473][T16079] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3959: bg 0: block 131: padding at end of block bitmap is not set [ 251.909504][T16079] EXT4-fs (loop1): Remounting filesystem read-only [ 251.916252][T16079] EXT4-fs (loop1): 1 truncate cleaned up [ 251.916680][T16079] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 252.036601][T11404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.056767][T16092] loop5: detected capacity change from 0 to 128 [ 252.104898][T16095] netlink: 'syz.5.3968': attribute type 15 has an invalid length. [ 252.188382][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.243169][T11850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.336143][T16119] loop0: detected capacity change from 0 to 512 [ 252.340782][T16109] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3970'. [ 252.343011][T16119] EXT4-fs: Ignoring removed i_version option [ 252.396848][T16122] loop1: detected capacity change from 0 to 128 [ 252.400794][T16124] loop2: detected capacity change from 0 to 512 [ 252.419911][T16122] EXT4-fs: Ignoring removed nobh option [ 252.427048][T16119] EXT4-fs (loop0): orphan cleanup on readonly fs [ 252.442749][T16119] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3972: bg 0: block 131: padding at end of block bitmap is not set [ 252.459529][T16124] EXT4-fs (loop2): 1 orphan inode deleted [ 252.466005][T16124] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.482144][ T1386] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 252.498559][T16119] EXT4-fs (loop0): Remounting filesystem read-only [ 252.508805][T16122] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 252.526170][T16124] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.535928][T16119] EXT4-fs (loop0): 1 truncate cleaned up [ 252.553013][T16119] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 252.570795][T16122] ext4 filesystem being mounted at /238/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 252.607990][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.701258][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.725253][T11850] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.743475][T16146] netlink: 'syz.5.3983': attribute type 15 has an invalid length. [ 252.779212][T16153] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3981'. [ 252.796669][T16149] program syz.4.3985 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 252.828369][T16158] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3984'. [ 252.842871][T16153] loop0: detected capacity change from 0 to 2048 [ 252.852246][T16158] netlink: 'syz.2.3984': attribute type 3 has an invalid length. [ 252.927196][T16165] loop4: detected capacity change from 0 to 512 [ 252.957173][T16165] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 253.015996][T16170] loop5: detected capacity change from 0 to 512 [ 253.026669][T16165] EXT4-fs (loop4): 1 truncate cleaned up [ 253.032795][T16165] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.046304][T16170] journal_path: Non-blockdev passed as './bus' [ 253.052517][T16170] EXT4-fs: error: could not find journal device path [ 253.085374][T16175] bridge0: entered promiscuous mode [ 253.129118][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.253875][T16184] loop0: detected capacity change from 0 to 128 [ 253.261022][T16184] EXT4-fs: Ignoring removed nobh option [ 253.269395][T16184] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 253.282184][ T29] kauditd_printk_skb: 1269 callbacks suppressed [ 253.282203][ T29] audit: type=1326 audit(2000000048.980:37312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f606235e929 code=0x7ffc0000 [ 253.289223][T16181] loop4: detected capacity change from 0 to 512 [ 253.312250][ T29] audit: type=1326 audit(2000000048.980:37313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f606235e963 code=0x7ffc0000 [ 253.319652][T16184] ext4 filesystem being mounted at /141/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 253.342025][ T29] audit: type=1326 audit(2000000048.980:37314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f606235d3df code=0x7ffc0000 [ 253.356465][T16181] EXT4-fs: Ignoring removed i_version option [ 253.375714][ T29] audit: type=1326 audit(2000000048.980:37315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f606235e9b7 code=0x7ffc0000 [ 253.403737][T16181] EXT4-fs (loop4): orphan cleanup on readonly fs [ 253.405226][ T29] audit: type=1326 audit(2000000048.990:37316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f606235d290 code=0x7ffc0000 [ 253.414657][T16181] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3992: bg 0: block 131: padding at end of block bitmap is not set [ 253.435157][ T29] audit: type=1326 audit(2000000048.990:37317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f606235e52b code=0x7ffc0000 [ 253.453591][T16181] EXT4-fs (loop4): Remounting filesystem read-only [ 253.473212][ T29] audit: type=1326 audit(2000000049.050:37318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f606235d58a code=0x7ffc0000 [ 253.495108][T16181] EXT4-fs (loop4): 1 truncate cleaned up [ 253.503034][ T29] audit: type=1326 audit(2000000049.050:37319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f606235d58a code=0x7ffc0000 [ 253.511299][T16181] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 253.532069][ T29] audit: type=1326 audit(2000000049.050:37320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f606235d197 code=0x7ffc0000 [ 253.532107][ T29] audit: type=1326 audit(2000000049.050:37321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16180 comm="syz.4.3992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f60623600ca code=0x7ffc0000 [ 253.649566][T13315] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 253.694302][T16192] netlink: 'syz.2.3996': attribute type 15 has an invalid length. [ 253.740129][T16195] loop5: detected capacity change from 0 to 1024 [ 253.768442][T16195] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.784312][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.812339][T16195] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.3997: Allocating blocks 449-513 which overlap fs metadata [ 253.826378][T16202] loop4: detected capacity change from 0 to 512 [ 253.836538][T16202] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 253.848039][T16203] program syz.2.3999 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 253.850225][T16202] EXT4-fs (loop4): 1 truncate cleaned up [ 253.863435][T16202] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.932250][T16211] loop1: detected capacity change from 0 to 128 [ 253.948865][T16193] EXT4-fs (loop5): pa ffff888106a3e850: logic 48, phys. 177, len 21 [ 253.948944][T16193] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 253.978795][T11404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.017148][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.079856][T16218] loop4: detected capacity change from 0 to 128 [ 254.139114][T16221] loop2: detected capacity change from 0 to 512 [ 254.147431][T16218] EXT4-fs: Ignoring removed nobh option [ 254.152351][T16221] journal_path: Non-blockdev passed as './bus' [ 254.159324][T16221] EXT4-fs: error: could not find journal device path [ 254.194235][T16218] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 254.213474][T16218] ext4 filesystem being mounted at /183/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 254.355032][T13043] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 254.441293][T16235] program syz.5.4011 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 254.521482][T16243] loop5: detected capacity change from 0 to 512 [ 254.550557][T16243] EXT4-fs: Ignoring removed i_version option [ 254.558535][T16245] netlink: 'syz.0.4017': attribute type 1 has an invalid length. [ 254.592834][T16243] EXT4-fs (loop5): orphan cleanup on readonly fs [ 254.608164][T16243] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4016: bg 0: block 131: padding at end of block bitmap is not set [ 254.627747][T16242] FAULT_INJECTION: forcing a failure. [ 254.627747][T16242] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 254.641224][T16242] CPU: 1 UID: 0 PID: 16242 Comm: syz.2.4012 Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 254.641293][T16242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 254.641305][T16242] Call Trace: [ 254.641311][T16242] [ 254.641317][T16242] __dump_stack+0x1d/0x30 [ 254.641338][T16242] dump_stack_lvl+0xe8/0x140 [ 254.641357][T16242] dump_stack+0x15/0x1b [ 254.641374][T16242] should_fail_ex+0x265/0x280 [ 254.641451][T16242] should_fail+0xb/0x20 [ 254.641582][T16242] should_fail_usercopy+0x1a/0x20 [ 254.641607][T16242] strncpy_from_user+0x25/0x230 [ 254.641635][T16242] ? kmem_cache_alloc_noprof+0x186/0x310 [ 254.641667][T16242] ? getname_flags+0x80/0x3b0 [ 254.641747][T16242] getname_flags+0xae/0x3b0 [ 254.641779][T16242] do_sys_openat2+0x60/0x110 [ 254.641837][T16242] __x64_sys_openat+0xf2/0x120 [ 254.641872][T16242] x64_sys_call+0x1af/0x2fb0 [ 254.641893][T16242] do_syscall_64+0xd2/0x200 [ 254.641913][T16242] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 254.641974][T16242] ? clear_bhb_loop+0x40/0x90 [ 254.641999][T16242] ? clear_bhb_loop+0x40/0x90 [ 254.642042][T16242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.642062][T16242] RIP: 0033:0x7f7e20a6d290 [ 254.642081][T16242] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 254.642159][T16242] RSP: 002b:00007f7e1f0d6f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 254.642183][T16242] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7e20a6d290 [ 254.642249][T16242] RDX: 0000000000000000 RSI: 00007f7e20af0c51 RDI: 00000000ffffff9c [ 254.642278][T16242] RBP: 00007f7e20af0c51 R08: 0000000000000000 R09: 0000000000000000 [ 254.642294][T16242] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 254.642389][T16242] R13: 0000000000000000 R14: 00007f7e20c95fa0 R15: 00007ffdd0ab7458 [ 254.642492][T16242] [ 254.643565][T16243] EXT4-fs (loop5): Remounting filesystem read-only [ 254.842359][T16260] loop2: detected capacity change from 0 to 2048 [ 254.859481][T16243] EXT4-fs (loop5): 1 truncate cleaned up [ 254.866675][T16243] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 254.894196][T16267] syz.4.4021 uses obsolete (PF_INET,SOCK_PACKET) [ 254.901050][ T4154] loop2: p1 < > p3 [ 254.907826][ T4154] loop2: p3 size 134217728 extends beyond EOD, truncated [ 254.929063][T16260] loop2: p1 < > p3 [ 254.931000][T16248] chnl_net:caif_netlink_parms(): no params data found [ 254.959541][T16260] loop2: p3 size 134217728 extends beyond EOD, truncated [ 254.979339][T16271] FAULT_INJECTION: forcing a failure. [ 254.979339][T16271] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 254.992728][T16271] CPU: 1 UID: 0 PID: 16271 Comm: syz.0.4022 Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 254.992763][T16271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 254.992780][T16271] Call Trace: [ 254.992787][T16271] [ 254.992797][T16271] __dump_stack+0x1d/0x30 [ 254.992824][T16271] dump_stack_lvl+0xe8/0x140 [ 254.992855][T16271] dump_stack+0x15/0x1b [ 254.992877][T16271] should_fail_ex+0x265/0x280 [ 254.992980][T16271] should_fail+0xb/0x20 [ 254.993003][T16271] should_fail_usercopy+0x1a/0x20 [ 254.993030][T16271] _copy_from_user+0x1c/0xb0 [ 254.993062][T16271] get_nodes+0x1d9/0x290 [ 254.993091][T16271] __se_sys_mbind+0x108/0xac0 [ 254.993126][T16271] ? vfs_write+0x75e/0x8e0 [ 254.993207][T16271] ? __fget_files+0x184/0x1c0 [ 254.993237][T16271] ? fput+0x8f/0xc0 [ 254.993274][T16271] __x64_sys_mbind+0x78/0x90 [ 254.993340][T16271] x64_sys_call+0x14af/0x2fb0 [ 254.993388][T16271] do_syscall_64+0xd2/0x200 [ 254.993417][T16271] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 254.993451][T16271] ? clear_bhb_loop+0x40/0x90 [ 254.993517][T16271] ? clear_bhb_loop+0x40/0x90 [ 254.993607][T16271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.993651][T16271] RIP: 0033:0x7f2ab2c0e929 [ 254.993666][T16271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.993683][T16271] RSP: 002b:00007f2ab1277038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 254.993706][T16271] RAX: ffffffffffffffda RBX: 00007f2ab2e35fa0 RCX: 00007f2ab2c0e929 [ 254.993721][T16271] RDX: 0000000000000002 RSI: 0000000000600000 RDI: 0000200000000000 [ 254.993737][T16271] RBP: 00007f2ab1277090 R08: 0000000000000008 R09: 0000000000000000 [ 254.993764][T16271] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.993782][T16271] R13: 0000000000000000 R14: 00007f2ab2e35fa0 R15: 00007ffea022b4b8 [ 254.993806][T16271] [ 255.210939][T16276] loop4: detected capacity change from 0 to 512 [ 255.221793][T16248] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.229042][T16248] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.237030][T16248] bridge_slave_0: entered allmulticast mode [ 255.239667][T16276] EXT4-fs (loop4): 1 orphan inode deleted [ 255.243940][T16248] bridge_slave_0: entered promiscuous mode [ 255.250144][T16276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.256117][T16248] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.274122][T16248] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.281569][T16248] bridge_slave_1: entered allmulticast mode [ 255.288082][T16248] bridge_slave_1: entered promiscuous mode [ 255.294644][T16276] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.305367][ T1386] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 255.348062][T11404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.382616][T16285] loop5: detected capacity change from 0 to 128 [ 255.397426][T16248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.413881][T16285] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.430218][T16285] ext4 filesystem being mounted at /273/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 255.435219][T16248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.463197][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.472706][T16283] program syz.2.4025 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 255.504792][T16248] team0: Port device team_slave_0 added [ 255.511817][T16248] team0: Port device team_slave_1 added [ 255.546719][T16248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.553748][T16248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.579845][T16248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.613801][T16248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.621007][T16248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.623651][T16293] loop2: detected capacity change from 0 to 1024 [ 255.647051][T16248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.680981][T16295] loop4: detected capacity change from 0 to 512 [ 255.693396][T16295] EXT4-fs: dax option not supported [ 255.775923][T16293] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.807897][T16248] hsr_slave_0: entered promiscuous mode [ 255.817234][T16302] loop0: detected capacity change from 0 to 512 [ 255.823719][T16248] hsr_slave_1: entered promiscuous mode [ 255.832245][T16248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.840104][T16248] Cannot create hsr debugfs directory [ 255.863296][T16302] EXT4-fs (loop0): 1 orphan inode deleted [ 255.869812][T16302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.887676][T16302] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.899109][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 255.912211][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.922426][T11404] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 256.052251][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.061422][T16248] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 256.072674][T16248] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 256.096320][T16248] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 256.130591][T16320] netlink: 'syz.2.4037': attribute type 9 has an invalid length. [ 256.138575][T16248] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 256.152487][T16322] loop0: detected capacity change from 0 to 1024 [ 256.168586][T16322] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.199481][T16322] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4036: Allocating blocks 449-513 which overlap fs metadata [ 256.217877][T16325] program syz.5.4038 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 256.241857][T16333] loop2: detected capacity change from 0 to 1024 [ 256.273935][T16333] EXT4-fs: Ignoring removed bh option [ 256.288511][T16248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.313151][T16248] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.327105][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.334382][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.348432][T16333] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.364825][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.371960][ T1386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.383285][T16321] EXT4-fs (loop0): pa ffff8881069da620: logic 48, phys. 177, len 21 [ 256.391460][T16321] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 256.443072][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.487901][T16343] loop0: detected capacity change from 0 to 512 [ 256.500913][T16343] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 256.521701][T16343] EXT4-fs (loop0): 1 truncate cleaned up [ 256.549036][T16343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.562932][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.571434][T16343] __nla_validate_parse: 9 callbacks suppressed [ 256.571453][T16343] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4040'. [ 256.620829][T16248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.632108][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.715958][T16356] loop0: detected capacity change from 0 to 512 [ 256.731536][T16356] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 256.745061][T16356] EXT4-fs (loop0): 1 truncate cleaned up [ 256.761722][T16356] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.775919][T16356] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4043'. [ 256.803206][T16360] loop5: detected capacity change from 0 to 512 [ 256.816571][T16363] loop2: detected capacity change from 0 to 512 [ 256.825406][T16360] EXT4-fs: Ignoring removed i_version option [ 256.854600][T16363] journal_path: Non-blockdev passed as './bus' [ 256.860870][T16363] EXT4-fs: error: could not find journal device path [ 256.870718][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.889097][T16248] veth0_vlan: entered promiscuous mode [ 256.916786][T16360] EXT4-fs (loop5): orphan cleanup on readonly fs [ 256.935439][T16360] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4044: bg 0: block 131: padding at end of block bitmap is not set [ 256.957572][T16248] veth1_vlan: entered promiscuous mode [ 256.968921][T16360] EXT4-fs (loop5): Remounting filesystem read-only [ 256.978865][T16360] EXT4-fs (loop5): 1 truncate cleaned up [ 256.985324][T16360] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 257.003713][T16377] loop0: detected capacity change from 0 to 512 [ 257.021883][T16248] veth0_macvtap: entered promiscuous mode [ 257.029769][T16248] veth1_macvtap: entered promiscuous mode [ 257.054382][T16248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.065427][T16377] EXT4-fs (loop0): 1 orphan inode deleted [ 257.067586][T16248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.079821][ T1386] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 257.095147][T16248] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.103980][T16248] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.108179][T16377] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.112764][T16248] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.133925][T16248] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.137535][T16377] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.216306][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.261905][T11404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.332377][T16387] loop4: detected capacity change from 0 to 512 [ 257.346153][T16387] EXT4-fs: Ignoring removed i_version option [ 257.372893][T16387] EXT4-fs (loop4): orphan cleanup on readonly fs [ 257.387067][T16387] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4050: bg 0: block 131: padding at end of block bitmap is not set [ 257.463710][T16387] EXT4-fs (loop4): Remounting filesystem read-only [ 257.473204][T16387] EXT4-fs (loop4): 1 truncate cleaned up [ 257.509038][T16405] loop6: detected capacity change from 0 to 512 [ 257.535143][T16387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 257.541921][T16408] loop2: detected capacity change from 0 to 512 [ 257.548559][T16396] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4048'. [ 257.558487][T16408] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 257.568451][T16405] journal_path: Non-blockdev passed as './bus' [ 257.578959][T16405] EXT4-fs: error: could not find journal device path [ 257.595149][T16408] EXT4-fs (loop2): 1 truncate cleaned up [ 257.602207][T16408] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.620733][T16408] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4054'. [ 257.689627][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.717350][T16411] loop6: detected capacity change from 0 to 128 [ 257.761792][T16416] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4057'. [ 257.780561][T16416] loop5: detected capacity change from 0 to 2048 [ 257.800802][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.828851][T16419] netlink: 72 bytes leftover after parsing attributes in process `+}[@'. [ 257.849035][T16421] loop4: detected capacity change from 0 to 512 [ 257.875633][T16421] EXT4-fs (loop4): 1 orphan inode deleted [ 257.891934][T16421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.905112][T16421] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.911384][ T1386] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 257.984903][T13043] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.021438][T16433] loop2: detected capacity change from 0 to 1024 [ 258.065872][T16435] loop4: detected capacity change from 0 to 512 [ 258.103429][T16435] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 258.120002][T16442] loop0: detected capacity change from 0 to 512 [ 258.135962][T16442] journal_path: Non-blockdev passed as './bus' [ 258.142174][T16442] EXT4-fs: error: could not find journal device path [ 258.153653][T16444] loop6: detected capacity change from 0 to 1024 [ 258.178286][T16435] EXT4-fs (loop4): 1 truncate cleaned up [ 258.235101][T16435] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4062'. [ 258.289652][T16444] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4066: Allocating blocks 449-513 which overlap fs metadata [ 258.376190][T16460] SELinux: syz.4.4069 (16460) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 258.414201][T16463] bridge0: entered promiscuous mode [ 258.422736][ T29] kauditd_printk_skb: 862 callbacks suppressed [ 258.422752][ T29] audit: type=1326 audit(2000000054.120:38180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.5.4071" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fde7b75e929 code=0x0 [ 258.454327][T16465] netlink: 164 bytes leftover after parsing attributes in process `syz.4.4072'. [ 258.459690][ T29] audit: type=1400 audit(2000000054.130:38181): avc: denied { create } for pid=16464 comm="syz.4.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 258.477117][T16465] netlink: 164 bytes leftover after parsing attributes in process `syz.4.4072'. [ 258.483210][ T29] audit: type=1400 audit(2000000054.130:38182): avc: denied { bind } for pid=16464 comm="syz.4.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 258.492242][T16465] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4072'. [ 258.511791][ T29] audit: type=1400 audit(2000000054.130:38183): avc: denied { listen } for pid=16464 comm="syz.4.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 258.540722][ T29] audit: type=1400 audit(2000000054.130:38184): avc: denied { connect } for pid=16464 comm="syz.4.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 258.560669][ T29] audit: type=1400 audit(2000000054.130:38185): avc: denied { setopt } for pid=16464 comm="syz.4.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 258.580503][ T29] audit: type=1400 audit(2000000054.130:38186): avc: denied { write } for pid=16464 comm="syz.4.4072" path="socket:[45768]" dev="sockfs" ino=45768 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 258.614484][T16443] EXT4-fs (loop6): pa ffff888106a3e5b0: logic 48, phys. 177, len 21 [ 258.622660][T16443] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 258.689825][ T29] audit: type=1400 audit(2000000054.390:38187): avc: denied { create } for pid=16475 comm="syz.6.4075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 258.735849][ T29] audit: type=1400 audit(2000000054.410:38188): avc: denied { connect } for pid=16475 comm="syz.6.4075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 258.763484][T16482] loop2: detected capacity change from 0 to 512 [ 258.768569][ T29] audit: type=1326 audit(2000000054.460:38189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16473 comm="syz.0.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 258.773954][T16482] journal_path: Non-blockdev passed as './bus' [ 258.799770][T16482] EXT4-fs: error: could not find journal device path [ 258.820961][T16479] loop4: detected capacity change from 0 to 1024 [ 258.887919][T16479] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4077: Allocating blocks 449-513 which overlap fs metadata [ 258.930532][T16498] loop0: detected capacity change from 0 to 1024 [ 258.941723][T16498] EXT4-fs: Ignoring removed i_version option [ 258.950274][T16498] EXT4-fs: Ignoring removed mblk_io_submit option [ 258.957409][T16498] EXT4-fs: Ignoring removed nobh option [ 258.963338][T16498] EXT4-fs: Ignoring removed bh option [ 259.007396][T16507] SELinux: syz.2.4082 (16507) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 259.008156][T16498] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 145:freeing already freed block (bit 9); block bitmap corrupt. [ 259.058829][T16478] EXT4-fs (loop4): pa ffff888106a3e930: logic 48, phys. 177, len 21 [ 259.066939][T16478] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 259.103058][T16511] loop0: detected capacity change from 0 to 128 [ 259.110502][T16511] EXT4-fs: Ignoring removed nobh option [ 259.120258][T16509] loop2: detected capacity change from 0 to 128 [ 259.133777][T16509] EXT4-fs: Ignoring removed nobh option [ 259.149065][T16511] ext4 filesystem being mounted at /160/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 259.177603][T16509] ext4 filesystem being mounted at /201/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 259.372261][T16521] loop4: detected capacity change from 0 to 512 [ 259.395688][T16521] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 259.438730][T16526] loop2: detected capacity change from 0 to 512 [ 259.477869][T16526] EXT4-fs: Ignoring removed i_version option [ 259.491879][T16521] EXT4-fs (loop4): 1 truncate cleaned up [ 259.509939][T16526] EXT4-fs (loop2): orphan cleanup on readonly fs [ 259.521002][T16526] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4088: bg 0: block 131: padding at end of block bitmap is not set [ 259.541927][T16526] EXT4-fs (loop2): Remounting filesystem read-only [ 259.554205][T16542] program syz.5.4094 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 259.561298][T16526] EXT4-fs (loop2): 1 truncate cleaned up [ 259.669123][T16558] loop0: detected capacity change from 0 to 2048 [ 259.703760][T16560] loop4: detected capacity change from 0 to 128 [ 259.737770][T16560] EXT4-fs: Ignoring removed nobh option [ 259.773473][T16560] ext4 filesystem being mounted at /203/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 259.879120][T16580] loop5: detected capacity change from 0 to 1024 [ 259.999102][T16580] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4102: Allocating blocks 449-513 which overlap fs metadata [ 260.081420][T16590] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16590 comm=syz.4.4105 [ 260.115108][T16579] EXT4-fs (loop5): pa ffff8881069da690: logic 48, phys. 177, len 21 [ 260.123310][T16579] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 260.196572][T16597] loop2: detected capacity change from 0 to 512 [ 260.224137][T16597] EXT4-fs: Ignoring removed i_version option [ 260.255016][T16601] 9pnet_fd: Insufficient options for proto=fd [ 260.266924][T16597] EXT4-fs (loop2): orphan cleanup on readonly fs [ 260.287708][T16597] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4108: bg 0: block 131: padding at end of block bitmap is not set [ 260.303928][T16597] EXT4-fs (loop2): Remounting filesystem read-only [ 260.333652][T16597] EXT4-fs (loop2): 1 truncate cleaned up [ 260.370829][T16608] SELinux: syz.5.4112 (16608) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 260.380603][T16610] loop4: detected capacity change from 0 to 512 [ 260.410245][T16610] EXT4-fs (loop4): 1 orphan inode deleted [ 260.419118][T16610] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.430127][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 260.477086][T16618] loop6: detected capacity change from 0 to 512 [ 260.491329][T16618] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 260.518483][T16618] EXT4-fs (loop6): 1 truncate cleaned up [ 260.680182][T16645] loop6: detected capacity change from 0 to 512 [ 260.691371][T16645] EXT4-fs: Ignoring removed i_version option [ 260.717721][T16645] EXT4-fs (loop6): orphan cleanup on readonly fs [ 260.724387][T16645] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4121: bg 0: block 131: padding at end of block bitmap is not set [ 260.741822][T16645] EXT4-fs (loop6): Remounting filesystem read-only [ 260.748610][T16645] EXT4-fs (loop6): 1 truncate cleaned up [ 260.771437][T16655] 9pnet_fd: Insufficient options for proto=fd [ 260.802590][T16659] loop2: detected capacity change from 0 to 512 [ 260.818132][T16659] EXT4-fs (loop2): 1 orphan inode deleted [ 260.824509][T16659] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.840713][ T1386] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 260.861649][ T53] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.949156][ T53] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.990920][T16654] loop5: detected capacity change from 0 to 512 [ 261.001465][T16675] loop6: detected capacity change from 0 to 512 [ 261.015720][ T53] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.052462][T16675] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 261.078716][T16679] loop0: detected capacity change from 0 to 512 [ 261.086241][T16654] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 261.093203][T16675] EXT4-fs (loop6): 1 truncate cleaned up [ 261.098212][T16679] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 261.130018][ T53] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.152414][T16654] EXT4-fs (loop5): 1 truncate cleaned up [ 261.169152][T16679] EXT4-fs (loop0): 1 truncate cleaned up [ 261.306483][ T53] bridge_slave_1: left allmulticast mode [ 261.312234][ T53] bridge_slave_1: left promiscuous mode [ 261.318094][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.363790][ T53] bridge_slave_0: left allmulticast mode [ 261.369628][ T53] bridge_slave_0: left promiscuous mode [ 261.375614][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.387703][T16697] netlink: 'syz.6.4138': attribute type 1 has an invalid length. [ 261.420766][T16701] loop2: detected capacity change from 0 to 512 [ 261.445044][T16701] EXT4-fs: Ignoring removed i_version option [ 261.487595][T16701] EXT4-fs (loop2): orphan cleanup on readonly fs [ 261.514065][T16701] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4140: bg 0: block 131: padding at end of block bitmap is not set [ 261.530527][ T53] bond1 (unregistering): (slave gretap1): Releasing active interface [ 261.549339][T16701] EXT4-fs (loop2): Remounting filesystem read-only [ 261.599914][T16725] loop4: detected capacity change from 0 to 1024 [ 261.606186][T16701] EXT4-fs (loop2): 1 truncate cleaned up [ 261.618863][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.647692][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.681240][T16725] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4146: Allocating blocks 449-513 which overlap fs metadata [ 261.698132][ T53] bond0 (unregistering): Released all slaves [ 261.707921][ T53] bond1 (unregistering): Released all slaves [ 261.717107][ T53] bond2 (unregistering): Released all slaves [ 261.736682][T16727] program syz.0.4147 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 261.777447][T16724] EXT4-fs (loop4): pa ffff888106a3ea80: logic 48, phys. 177, len 21 [ 261.785604][T16724] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 261.810234][ T53] hsr_slave_0: left promiscuous mode [ 261.822152][ T53] hsr_slave_1: left promiscuous mode [ 261.845023][ T53] batman_adv: batadv0: Removing interface: team0 [ 261.858234][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.865760][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.913312][T16755] __nla_validate_parse: 9 callbacks suppressed [ 261.913325][T16755] netlink: 388 bytes leftover after parsing attributes in process `syz.0.4150'. [ 261.915844][ T53] veth1_macvtap: left promiscuous mode [ 261.943063][ T53] veth0_macvtap: left promiscuous mode [ 261.952613][ T53] veth1_vlan: left promiscuous mode [ 261.959185][ T53] veth0_vlan: left promiscuous mode [ 261.963487][T16755] usb usb8: usbfs: process 16755 (syz.0.4150) did not claim interface 0 before use [ 261.994347][T16762] loop5: detected capacity change from 0 to 512 [ 262.003673][T16762] EXT4-fs: dax option not supported [ 262.019953][T16748] IPv6: Can't replace route, no match found [ 262.052526][T16748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.064961][T16748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.123084][ T53] team0 (unregistering): Port device team_slave_1 removed [ 262.138630][ T53] team0 (unregistering): Port device team_slave_0 removed [ 262.213400][T16744] netlink: 164 bytes leftover after parsing attributes in process `syz.6.4149'. [ 262.222962][T16744] netlink: 164 bytes leftover after parsing attributes in process `syz.6.4149'. [ 262.232088][T16744] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4149'. [ 262.247173][T16773] program syz.2.4156 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 262.307258][T16797] netlink: 'syz.6.4158': attribute type 1 has an invalid length. [ 262.335664][T16801] loop5: detected capacity change from 0 to 512 [ 262.373264][T16805] loop4: detected capacity change from 0 to 512 [ 262.390750][T16801] EXT4-fs (loop5): 1 orphan inode deleted [ 262.397066][T16805] EXT4-fs: dax option not supported [ 262.415743][ T37] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 262.429715][T16813] loop6: detected capacity change from 0 to 1024 [ 262.440926][T16801] ext4 filesystem being mounted at /296/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.451826][T16815] loop2: detected capacity change from 0 to 512 [ 262.467303][T16815] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 262.508085][T16815] EXT4-fs (loop2): 1 truncate cleaned up [ 262.526246][T16815] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4163'. [ 262.568941][T16813] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4162: Allocating blocks 449-513 which overlap fs metadata [ 262.584664][T16829] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4165'. [ 262.737278][T16851] loop5: detected capacity change from 0 to 512 [ 262.743846][T16811] EXT4-fs (loop6): pa ffff8881069da380: logic 48, phys. 177, len 21 [ 262.752021][T16811] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 262.766996][T16851] EXT4-fs: dax option not supported [ 262.777309][T16845] program syz.2.4168 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 262.896324][T16871] netlink: 164 bytes leftover after parsing attributes in process `syz.2.4174'. [ 262.922894][T16871] netlink: 164 bytes leftover after parsing attributes in process `syz.2.4174'. [ 262.932048][T16871] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4174'. [ 262.944724][T16878] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4175'. [ 263.035720][T16890] loop2: detected capacity change from 0 to 512 [ 263.053954][T16890] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 263.087703][T16890] EXT4-fs (loop2): 1 truncate cleaned up [ 263.286640][T16921] loop5: detected capacity change from 0 to 512 [ 263.317412][T16921] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 263.368173][T16930] loop0: detected capacity change from 0 to 512 [ 263.415693][T16921] EXT4-fs (loop5): 1 truncate cleaned up [ 263.423162][T16930] EXT4-fs (loop0): 1 orphan inode deleted [ 263.428889][ T3453] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 263.485819][ T29] kauditd_printk_skb: 1143 callbacks suppressed [ 263.485837][ T29] audit: type=1400 audit(2000000059.160:39329): avc: denied { connect } for pid=16931 comm="syz.2.4189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 263.512088][ T29] audit: type=1400 audit(2000000059.160:39330): avc: denied { write } for pid=16931 comm="syz.2.4189" path="socket:[48453]" dev="sockfs" ino=48453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 263.538904][T16930] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.573590][ T29] audit: type=1326 audit(2000000059.270:39331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.597611][ T29] audit: type=1326 audit(2000000059.270:39332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.646100][ T29] audit: type=1326 audit(2000000059.320:39333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.669819][ T29] audit: type=1326 audit(2000000059.320:39334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.693456][ T29] audit: type=1326 audit(2000000059.320:39335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.717365][ T29] audit: type=1326 audit(2000000059.320:39336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.741074][ T29] audit: type=1326 audit(2000000059.320:39337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.764784][ T29] audit: type=1326 audit(2000000059.320:39338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16929 comm="syz.0.4188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ab2c0e929 code=0x7ffc0000 [ 263.878635][T16960] loop2: detected capacity change from 0 to 128 [ 263.907984][T16960] EXT4-fs: Ignoring removed nobh option [ 263.941196][T16968] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 263.951488][T16960] ext4 filesystem being mounted at /227/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 264.288329][T17019] SELinux: syz.2.4215 (17019) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 264.420748][T17043] loop6: detected capacity change from 0 to 1024 [ 264.427750][T17041] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 264.802008][T17094] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 264.872428][T17108] loop5: detected capacity change from 0 to 1024 [ 264.896589][T17115] loop2: detected capacity change from 0 to 512 [ 264.942550][T17115] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 265.046100][T17132] SELinux: syz.0.4247 (17132) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 265.090600][T17115] EXT4-fs (loop2): 1 truncate cleaned up [ 265.158250][T17139] loop4: detected capacity change from 0 to 512 [ 265.239247][T17139] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 265.247655][T17139] EXT4-fs (loop4): orphan cleanup on readonly fs [ 265.254854][T17139] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 265.272370][T17139] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 265.280308][T17139] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4241: bg 0: block 40: padding at end of block bitmap is not set [ 265.295474][T17139] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 265.305127][T17139] EXT4-fs (loop4): 1 truncate cleaned up [ 265.354187][T17138] loop6: detected capacity change from 0 to 1024 [ 265.501271][T17138] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4249: Allocating blocks 449-513 which overlap fs metadata [ 265.505081][T17150] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 265.600192][T17137] EXT4-fs (loop6): pa ffff888106a3e930: logic 48, phys. 177, len 21 [ 265.608393][T17137] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 265.608461][T17161] loop5: detected capacity change from 0 to 512 [ 265.642326][T17161] EXT4-fs (loop5): 1 orphan inode deleted [ 265.652703][T17161] ext4 filesystem being mounted at /319/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.663626][ T37] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 265.666537][T17167] loop6: detected capacity change from 0 to 128 [ 265.869908][T17191] loop2: detected capacity change from 0 to 512 [ 265.894196][T17183] program syz.6.4261 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 265.935300][T17191] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 265.960649][T17197] loop5: detected capacity change from 0 to 1024 [ 265.981983][T17200] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 265.998832][T17191] EXT4-fs (loop2): 1 truncate cleaned up [ 266.041611][T17209] loop0: detected capacity change from 0 to 512 [ 266.053188][T17209] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 266.066893][T17207] loop4: detected capacity change from 0 to 1024 [ 266.079399][T17209] EXT4-fs (loop0): 1 truncate cleaned up [ 266.084516][T17214] loop6: detected capacity change from 0 to 512 [ 266.118095][T17214] EXT4-fs (loop6): 1 orphan inode deleted [ 266.136142][ T53] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 266.139856][T17207] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4268: Allocating blocks 449-513 which overlap fs metadata [ 266.147964][T17214] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.236044][T17225] loop2: detected capacity change from 0 to 128 [ 266.247449][T17206] EXT4-fs (loop4): pa ffff8881069da700: logic 48, phys. 177, len 21 [ 266.255620][T17206] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 266.319894][T17232] loop5: detected capacity change from 0 to 512 [ 266.415437][T17232] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 266.543872][T17232] EXT4-fs (loop5): orphan cleanup on readonly fs [ 266.603024][T17247] program syz.0.4279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 266.622697][T17251] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 266.635878][T17232] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 266.685043][T17232] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 266.693463][T17262] loop0: detected capacity change from 0 to 512 [ 266.752479][T17262] EXT4-fs (loop0): 1 orphan inode deleted [ 266.766978][ T53] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 266.767396][T17272] loop4: detected capacity change from 0 to 128 [ 266.793494][T17262] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.804564][T17232] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4271: bg 0: block 40: padding at end of block bitmap is not set [ 266.841399][T17275] loop2: detected capacity change from 0 to 1024 [ 266.858568][T17232] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 266.933487][T17232] EXT4-fs (loop5): 1 truncate cleaned up [ 267.025990][T17275] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4287: Allocating blocks 449-513 which overlap fs metadata [ 267.163245][T17294] __nla_validate_parse: 27 callbacks suppressed [ 267.163276][T17294] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4294'. [ 267.189166][T17294] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4294'. [ 267.198419][T17294] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4294'. [ 267.210002][T17273] EXT4-fs (loop2): pa ffff888106a3eb60: logic 48, phys. 177, len 21 [ 267.218096][T17273] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 267.272724][T17298] program syz.5.4296 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 267.273983][T17302] loop4: detected capacity change from 0 to 512 [ 267.296394][T17303] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 267.409612][T17302] EXT4-fs (loop4): 1 orphan inode deleted [ 267.425767][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 267.455500][T17302] ext4 filesystem being mounted at /250/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.512040][T17331] loop6: detected capacity change from 0 to 512 [ 267.540194][T17333] netlink: 164 bytes leftover after parsing attributes in process `syz.2.4309'. [ 267.549817][T17333] netlink: 164 bytes leftover after parsing attributes in process `syz.2.4309'. [ 267.558940][T17333] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4309'. [ 267.688814][T17339] loop2: detected capacity change from 0 to 1024 [ 267.752114][T17337] program syz.0.4311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 267.784150][T17348] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 267.843948][T17331] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 267.901378][T17331] EXT4-fs (loop6): orphan cleanup on readonly fs [ 267.931312][T17339] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4313: Allocating blocks 449-513 which overlap fs metadata [ 267.963325][T17331] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 268.029163][T17331] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 268.045733][T17331] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4303: bg 0: block 40: padding at end of block bitmap is not set [ 268.069188][T17338] EXT4-fs (loop2): pa ffff888106a3ea80: logic 48, phys. 177, len 21 [ 268.077364][T17338] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 268.117812][T17331] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 268.140758][T17371] SELinux: syz.0.4319 (17371) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 268.175862][T17331] EXT4-fs (loop6): 1 truncate cleaned up [ 268.192207][T17376] loop4: detected capacity change from 0 to 512 [ 268.217861][T17378] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4322'. [ 268.234431][T17376] EXT4-fs (loop4): 1 orphan inode deleted [ 268.239163][T17378] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4322'. [ 268.249352][T17378] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4322'. [ 268.253866][T17376] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.266259][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 268.333003][T17386] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 268.345428][T17382] program syz.5.4325 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.509634][ T29] kauditd_printk_skb: 1283 callbacks suppressed [ 268.509651][ T29] audit: type=1400 audit(2000000064.210:40614): avc: denied { create } for pid=17404 comm="syz.0.4333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 268.550066][ T29] audit: type=1400 audit(2000000064.220:40615): avc: denied { create } for pid=17410 comm="syz.4.4335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 268.570058][ T29] audit: type=1400 audit(2000000064.220:40616): avc: denied { ioctl } for pid=17410 comm="syz.4.4335" path="socket:[49282]" dev="sockfs" ino=49282 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 268.595258][ T29] audit: type=1400 audit(2000000064.220:40617): avc: denied { bind } for pid=17410 comm="syz.4.4335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 268.615214][ T29] audit: type=1400 audit(2000000064.240:40618): avc: denied { write } for pid=17410 comm="syz.4.4335" name="ptype" dev="proc" ino=4026532430 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 268.631729][T17418] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4337'. [ 268.638112][ T29] audit: type=1400 audit(2000000064.240:40619): avc: denied { create } for pid=17410 comm="syz.4.4335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.638175][ T29] audit: type=1400 audit(2000000064.240:40620): avc: denied { name_bind } for pid=17410 comm="syz.4.4335" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 268.688919][ T29] audit: type=1400 audit(2000000064.240:40621): avc: denied { write } for pid=17404 comm="syz.0.4333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 268.709417][T17426] loop0: detected capacity change from 0 to 512 [ 268.715827][ T29] audit: type=1400 audit(2000000064.240:40622): avc: denied { read } for pid=17404 comm="syz.0.4333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 268.728579][T17427] loop6: detected capacity change from 0 to 1024 [ 268.742533][ T29] audit: type=1400 audit(2000000064.250:40623): avc: denied { write } for pid=17404 comm="syz.0.4333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.819300][T17426] EXT4-fs (loop0): 1 orphan inode deleted [ 268.839709][T17426] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.848626][ T1386] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 268.881810][T17427] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4336: Allocating blocks 449-513 which overlap fs metadata [ 268.934359][T17438] program syz.2.4342 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.950653][T17447] loop4: detected capacity change from 0 to 512 [ 269.078718][T17452] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 269.087782][T17414] EXT4-fs (loop6): pa ffff8881069da850: logic 48, phys. 177, len 21 [ 269.095950][T17414] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 269.196448][T17447] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 269.213749][T17447] EXT4-fs (loop4): orphan cleanup on readonly fs [ 269.220475][T17447] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 269.236095][T17447] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 269.321323][T17447] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4341: bg 0: block 40: padding at end of block bitmap is not set [ 269.381775][T17474] netlink: 'syz.2.4353': attribute type 1 has an invalid length. [ 269.405733][T17447] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 269.417477][T17476] loop6: detected capacity change from 0 to 512 [ 269.431258][T17447] EXT4-fs (loop4): 1 truncate cleaned up [ 269.458026][T17476] EXT4-fs (loop6): 1 orphan inode deleted [ 269.465805][T17476] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.479107][ T37] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 269.498107][T17480] loop2: detected capacity change from 0 to 512 [ 269.508145][T17480] EXT4-fs: dax option not supported [ 269.653363][T17499] loop2: detected capacity change from 0 to 1024 [ 269.695235][T17499] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4358: Allocating blocks 449-513 which overlap fs metadata [ 269.829911][T17498] EXT4-fs (loop2): pa ffff888106a3eb60: logic 48, phys. 177, len 21 [ 269.838114][T17498] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 269.842320][T17522] netlink: 'syz.4.4366': attribute type 1 has an invalid length. [ 269.906326][T17527] loop0: detected capacity change from 0 to 512 [ 269.956838][T17528] loop5: detected capacity change from 0 to 512 [ 269.969584][T17528] EXT4-fs: dax option not supported [ 270.008479][T17527] EXT4-fs (loop0): 1 orphan inode deleted [ 270.018690][T17527] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.044286][ T1386] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 270.140781][T17547] loop4: detected capacity change from 0 to 512 [ 270.210126][T17547] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 270.218364][T17547] EXT4-fs (loop4): orphan cleanup on readonly fs [ 270.225805][T17547] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 270.243199][T17547] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 270.251096][T17547] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4370: bg 0: block 40: padding at end of block bitmap is not set [ 270.265930][T17547] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 270.282642][T17547] EXT4-fs (loop4): 1 truncate cleaned up [ 270.293787][T17547] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm syz.4.4370: iget: bad i_size value: 360287970189639690 [ 270.312832][T17547] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm syz.4.4370: iget: bad i_size value: 360287970189639690 [ 270.594075][T17568] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 270.594897][T17570] netlink: 'syz.2.4380': attribute type 1 has an invalid length. [ 270.690548][T17582] loop5: detected capacity change from 0 to 1024 [ 270.744997][T17582] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4383: Allocating blocks 449-513 which overlap fs metadata [ 270.762136][T17594] loop0: detected capacity change from 0 to 1024 [ 270.828235][T17594] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4387: Allocating blocks 449-513 which overlap fs metadata [ 270.853416][T17601] loop4: detected capacity change from 0 to 512 [ 270.903992][T17601] EXT4-fs (loop4): 1 orphan inode deleted [ 270.916379][T17581] EXT4-fs (loop5): pa ffff8881069da770: logic 48, phys. 177, len 21 [ 270.924579][T17581] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 270.941568][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 270.958749][T17613] netlink: 'syz.2.4393': attribute type 1 has an invalid length. [ 270.968658][T17601] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.972215][T17607] loop6: detected capacity change from 0 to 512 [ 271.057798][T17607] EXT4-fs: dax option not supported [ 271.098496][T17624] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 271.108786][T17593] EXT4-fs (loop0): pa ffff8881069da7e0: logic 48, phys. 177, len 21 [ 271.116918][T17593] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 271.309398][T17647] loop2: detected capacity change from 0 to 1024 [ 271.332664][T17652] netlink: 'syz.0.4406': attribute type 1 has an invalid length. [ 271.441682][T17664] loop6: detected capacity change from 0 to 512 [ 271.469567][T17663] loop5: detected capacity change from 0 to 512 [ 271.561057][T17647] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4405: Allocating blocks 449-513 which overlap fs metadata [ 271.585572][T17664] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 271.593717][T17664] EXT4-fs (loop6): orphan cleanup on readonly fs [ 271.605429][T17664] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 271.620976][T17664] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 271.636383][T17664] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4400: bg 0: block 40: padding at end of block bitmap is not set [ 271.658184][T17664] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 271.668275][T17664] EXT4-fs (loop6): 1 truncate cleaned up [ 271.680299][T17664] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.4400: iget: bad i_size value: 360287970189639690 [ 271.694442][T17664] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.4400: iget: bad i_size value: 360287970189639690 [ 271.833817][T17663] EXT4-fs (loop5): 1 orphan inode deleted [ 271.844943][T17663] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.861473][ T1386] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 271.878838][T17643] EXT4-fs (loop2): pa ffff8881069da690: logic 48, phys. 177, len 21 [ 271.887134][T17643] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 271.901369][T17679] loop0: detected capacity change from 0 to 512 [ 271.908390][T17679] EXT4-fs: dax option not supported [ 272.003130][T17684] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 272.035457][T17690] loop2: detected capacity change from 0 to 1024 [ 272.188476][T17690] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4414: Allocating blocks 449-513 which overlap fs metadata [ 272.191982][T17706] loop6: detected capacity change from 0 to 512 [ 272.218678][T17710] loop0: detected capacity change from 0 to 512 [ 272.223923][T17709] __nla_validate_parse: 19 callbacks suppressed [ 272.223943][T17709] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4422'. [ 272.233715][T17710] EXT4-fs: dax option not supported [ 272.246737][T17709] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4422'. [ 272.248231][T17712] loop4: detected capacity change from 0 to 1024 [ 272.255860][T17709] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4422'. [ 272.291439][T17688] EXT4-fs (loop2): pa ffff888106a3ebd0: logic 48, phys. 177, len 21 [ 272.299620][T17688] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 272.324176][T17706] EXT4-fs (loop6): 1 orphan inode deleted [ 272.334740][T17706] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.349292][ T67] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 272.394629][T17712] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4425: Allocating blocks 449-513 which overlap fs metadata [ 272.534827][T17738] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 272.660334][T17754] loop0: detected capacity change from 0 to 512 [ 272.886998][T17754] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 272.895341][T17754] EXT4-fs (loop0): orphan cleanup on readonly fs [ 272.902758][T17754] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 272.920491][T17754] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 272.928130][T17754] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4428: bg 0: block 40: padding at end of block bitmap is not set [ 272.944727][T17754] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 272.954008][T17754] EXT4-fs (loop0): 1 truncate cleaned up [ 272.965198][T17754] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.4428: iget: bad i_size value: 360287970189639690 [ 272.984593][T17754] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.4428: iget: bad i_size value: 360287970189639690 [ 273.108304][T17711] EXT4-fs (loop4): pa ffff888106a3ec40: logic 48, phys. 177, len 21 [ 273.116436][T17711] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 273.159331][T17772] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4436'. [ 273.171641][T17772] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4436'. [ 273.180898][T17772] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4436'. [ 273.209256][T17777] loop2: detected capacity change from 0 to 1024 [ 273.266581][T17784] loop6: detected capacity change from 0 to 512 [ 273.281125][T17782] loop4: detected capacity change from 0 to 512 [ 273.289223][T17782] EXT4-fs: dax option not supported [ 273.321085][T17784] EXT4-fs (loop6): 1 orphan inode deleted [ 273.349807][ T3453] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 273.361992][T17784] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.374620][T17788] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 273.378084][T17777] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4438: Allocating blocks 449-513 which overlap fs metadata [ 273.476879][T17774] EXT4-fs (loop2): pa ffff8881069da770: logic 48, phys. 177, len 21 [ 273.485020][T17774] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 273.612694][T17824] loop0: detected capacity change from 0 to 1024 [ 273.622477][T17827] netlink: 164 bytes leftover after parsing attributes in process `syz.6.4451'. [ 273.651539][T17827] netlink: 164 bytes leftover after parsing attributes in process `syz.6.4451'. [ 273.660737][T17827] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4451'. [ 273.720241][T17836] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 273.728826][T17837] loop2: detected capacity change from 0 to 512 [ 273.758204][T17824] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4450: Allocating blocks 449-513 which overlap fs metadata [ 273.783053][T17839] loop4: detected capacity change from 0 to 512 [ 273.822469][T17839] EXT4-fs: dax option not supported [ 273.840169][T17837] EXT4-fs (loop2): 1 orphan inode deleted [ 273.855736][ T53] __quota_error: 524 callbacks suppressed [ 273.855750][ T53] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 273.858106][T17837] ext4 filesystem being mounted at /281/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.861642][ T53] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 273.954873][T17848] loop5: detected capacity change from 0 to 512 [ 273.972905][T17823] EXT4-fs (loop0): pa ffff8881069da690: logic 48, phys. 177, len 21 [ 273.981096][T17823] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 274.054374][T17848] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 274.062709][T17848] EXT4-fs (loop5): orphan cleanup on readonly fs [ 274.072849][T17848] Quota error (device loop5): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 274.083373][T17848] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 274.134036][ T29] audit: type=1326 audit(2000000069.830:41137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.337173][ T29] audit: type=1326 audit(2000000069.860:41138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.360950][ T29] audit: type=1326 audit(2000000069.860:41139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.384691][ T29] audit: type=1326 audit(2000000069.860:41140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.384889][T17858] loop4: detected capacity change from 0 to 1024 [ 274.408341][ T29] audit: type=1326 audit(2000000069.860:41141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.438588][ T29] audit: type=1326 audit(2000000069.860:41142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.462372][ T29] audit: type=1326 audit(2000000069.860:41143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.486026][ T29] audit: type=1326 audit(2000000069.860:41144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.2.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 274.510563][T17848] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 274.520608][T17848] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4454: bg 0: block 40: padding at end of block bitmap is not set [ 274.537661][T17848] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 274.548472][T17848] EXT4-fs (loop5): 1 truncate cleaned up [ 274.561789][T17841] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.4454: iget: bad i_size value: 360287970189639690 [ 274.575502][T17841] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.4454: iget: bad i_size value: 360287970189639690 [ 274.611475][T17858] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4461: Allocating blocks 449-513 which overlap fs metadata [ 274.643294][T17870] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4466'. [ 274.742347][T17857] EXT4-fs (loop4): pa ffff888106a3e9a0: logic 48, phys. 177, len 21 [ 274.750489][T17857] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 274.793017][T17886] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 274.855524][T17896] loop0: detected capacity change from 0 to 512 [ 274.862157][T17896] EXT4-fs: dax option not supported [ 274.887667][T17893] loop5: detected capacity change from 0 to 1024 [ 274.919215][T17902] loop0: detected capacity change from 0 to 512 [ 274.960714][T17902] EXT4-fs (loop0): 1 orphan inode deleted [ 274.975910][ T53] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 275.015690][T17902] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.041535][T17893] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4473: Allocating blocks 449-513 which overlap fs metadata [ 275.136609][T17924] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 275.179059][T17926] loop6: detected capacity change from 0 to 1024 [ 275.222425][T17892] EXT4-fs (loop5): pa ffff8881069da5b0: logic 48, phys. 177, len 21 [ 275.230673][T17892] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 275.233571][T17930] loop4: detected capacity change from 0 to 512 [ 275.249734][T17930] EXT4-fs: dax option not supported [ 275.309644][T17934] loop2: detected capacity change from 0 to 512 [ 275.363574][T17926] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4485: Allocating blocks 449-513 which overlap fs metadata [ 275.388713][T17934] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 275.397153][T17934] EXT4-fs (loop2): orphan cleanup on readonly fs [ 275.404099][T17934] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 275.421869][T17934] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 275.430401][T17934] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4481: bg 0: block 40: padding at end of block bitmap is not set [ 275.445487][T17934] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 275.457119][T17934] EXT4-fs (loop2): 1 truncate cleaned up [ 275.473568][T17934] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.4481: iget: bad i_size value: 360287970189639690 [ 275.491822][T17934] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.4481: iget: bad i_size value: 360287970189639690 [ 275.806080][T17925] EXT4-fs (loop6): pa ffff8881069da930: logic 48, phys. 177, len 21 [ 275.814260][T17925] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 275.871749][T17970] loop4: detected capacity change from 0 to 512 [ 275.985820][T17970] EXT4-fs (loop4): 1 orphan inode deleted [ 276.019403][ T1386] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 276.032229][T17970] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.105409][T18002] loop0: detected capacity change from 0 to 1024 [ 276.130214][T17988] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 276.139429][T18004] loop5: detected capacity change from 0 to 512 [ 276.148933][T18004] EXT4-fs: dax option not supported [ 276.214744][T18002] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4499: Allocating blocks 449-513 which overlap fs metadata [ 276.305957][T17999] EXT4-fs (loop0): pa ffff8881069da8c0: logic 48, phys. 177, len 21 [ 276.314010][T17999] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 276.433391][T18034] loop5: detected capacity change from 0 to 1024 [ 276.535588][T18050] loop2: detected capacity change from 0 to 512 [ 276.607994][T18050] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 276.616358][T18050] EXT4-fs (loop2): orphan cleanup on readonly fs [ 276.623288][T18050] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 276.639798][T18050] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 276.647518][T18050] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4507: bg 0: block 40: padding at end of block bitmap is not set [ 276.662268][T18050] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 276.671658][T18050] EXT4-fs (loop2): 1 truncate cleaned up [ 276.682484][T18050] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.4507: iget: bad i_size value: 360287970189639690 [ 276.697321][T18050] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.4507: iget: bad i_size value: 360287970189639690 [ 276.890497][T18034] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4506: Allocating blocks 449-513 which overlap fs metadata [ 276.956110][T18073] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 276.970031][T18032] EXT4-fs (loop5): pa ffff8881069daaf0: logic 48, phys. 177, len 21 [ 276.978315][T18032] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 277.014822][T18080] loop4: detected capacity change from 0 to 512 [ 277.077235][T18080] EXT4-fs (loop4): 1 orphan inode deleted [ 277.091624][T18080] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 277.105723][ T1386] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 277.120306][T18089] loop5: detected capacity change from 0 to 512 [ 277.128861][T18089] EXT4-fs: dax option not supported [ 277.230909][T18100] loop2: detected capacity change from 0 to 1024 [ 277.286013][T18108] __nla_validate_parse: 15 callbacks suppressed [ 277.286084][T18108] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4524'. [ 277.338130][T18108] netlink: 164 bytes leftover after parsing attributes in process `syz.0.4524'. [ 277.347245][T18108] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4524'. [ 277.361495][T18118] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4526'. [ 277.378394][T18100] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4520: Allocating blocks 449-513 which overlap fs metadata [ 277.440058][T18120] loop6: detected capacity change from 0 to 1024 [ 277.549863][T18143] loop0: detected capacity change from 0 to 512 [ 277.635281][T18099] EXT4-fs (loop2): pa ffff8881069da770: logic 48, phys. 177, len 21 [ 277.643431][T18099] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 277.648013][T18120] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4527: Allocating blocks 449-513 which overlap fs metadata [ 277.664359][T18143] EXT4-fs (loop0): 1 orphan inode deleted [ 277.673450][ T53] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 277.706067][T18143] ext4 filesystem being mounted at /254/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 277.845886][T18158] loop4: detected capacity change from 0 to 512 [ 277.868413][T18158] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 277.876819][T18158] EXT4-fs (loop4): orphan cleanup on readonly fs [ 277.886603][T18158] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 277.901866][T18158] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 277.909369][T18158] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4530: bg 0: block 40: padding at end of block bitmap is not set [ 277.926672][T18158] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 277.935864][T18158] EXT4-fs (loop4): 1 truncate cleaned up [ 277.946765][T18158] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm syz.4.4530: iget: bad i_size value: 360287970189639690 [ 277.960782][T18158] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm syz.4.4530: iget: bad i_size value: 360287970189639690 [ 278.157384][T18119] EXT4-fs (loop6): pa ffff888106a3ea80: logic 48, phys. 177, len 21 [ 278.165547][T18119] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 278.215160][T18175] loop2: detected capacity change from 0 to 512 [ 278.222226][T18175] EXT4-fs: dax option not supported [ 278.452163][T18202] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4541'. [ 278.472929][T18209] netlink: 164 bytes leftover after parsing attributes in process `syz.4.4543'. [ 278.501413][T18209] netlink: 164 bytes leftover after parsing attributes in process `syz.4.4543'. [ 278.510633][T18209] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4543'. [ 278.529448][T18216] loop5: detected capacity change from 0 to 1024 [ 278.542680][T18219] loop0: detected capacity change from 0 to 1024 [ 278.585795][T18227] loop6: detected capacity change from 0 to 512 [ 278.603604][T18225] loop2: detected capacity change from 0 to 512 [ 278.629240][T18225] EXT4-fs: dax option not supported [ 278.657535][T18227] EXT4-fs (loop6): 1 orphan inode deleted [ 278.668491][T18219] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4545: Allocating blocks 449-513 which overlap fs metadata [ 278.677669][T18216] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4546: Allocating blocks 449-513 which overlap fs metadata [ 278.699632][ T53] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 278.711643][T18227] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.822812][T18217] EXT4-fs (loop0): pa ffff8881069daaf0: logic 48, phys. 177, len 21 [ 278.830932][T18217] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 278.991407][T18215] EXT4-fs (loop5): pa ffff8881069da770: logic 48, phys. 177, len 21 [ 278.999529][T18215] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 279.070281][T18280] loop6: detected capacity change from 0 to 512 [ 279.148919][T18280] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 279.157262][T18280] EXT4-fs (loop6): orphan cleanup on readonly fs [ 279.163948][T18280] __quota_error: 293 callbacks suppressed [ 279.163961][T18280] Quota error (device loop6): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 279.180069][T18280] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 279.199027][T18280] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 279.206692][T18280] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4554: bg 0: block 40: padding at end of block bitmap is not set [ 279.221965][T18280] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 279.234036][T18280] EXT4-fs (loop6): 1 truncate cleaned up [ 279.246264][T18280] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.4554: iget: bad i_size value: 360287970189639690 [ 279.261187][T18280] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.4554: iget: bad i_size value: 360287970189639690 [ 279.444782][T18296] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4560'. [ 279.460664][T18296] netlink: 164 bytes leftover after parsing attributes in process `syz.5.4560'. [ 279.504382][T18302] loop0: detected capacity change from 0 to 512 [ 279.513123][T18302] EXT4-fs: dax option not supported [ 279.533383][T18304] loop2: detected capacity change from 0 to 512 [ 279.590173][T18304] EXT4-fs (loop2): 1 orphan inode deleted [ 279.605845][ T53] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 279.615798][ T53] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 279.629528][T18304] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.646198][T18315] loop4: detected capacity change from 0 to 1024 [ 279.664901][ T29] audit: type=1326 audit(2000000075.360:41430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.701678][ T29] audit: type=1326 audit(2000000075.360:41431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.725589][ T29] audit: type=1326 audit(2000000075.360:41432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.749253][ T29] audit: type=1326 audit(2000000075.360:41433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.773086][ T29] audit: type=1326 audit(2000000075.360:41434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.796878][ T29] audit: type=1326 audit(2000000075.360:41435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.820884][ T29] audit: type=1326 audit(2000000075.360:41436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.844484][ T29] audit: type=1326 audit(2000000075.360:41437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.2.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e20a6e929 code=0x7ffc0000 [ 279.924985][T18315] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4568: Allocating blocks 449-513 which overlap fs metadata [ 279.964726][T18331] loop2: detected capacity change from 0 to 1024 [ 280.033283][T18331] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4572: Allocating blocks 449-513 which overlap fs metadata [ 280.035292][T18342] loop6: detected capacity change from 0 to 512 [ 280.056247][T18342] EXT4-fs: dax option not supported [ 280.087628][T18314] EXT4-fs (loop4): pa ffff888106a3ea80: logic 48, phys. 177, len 21 [ 280.095755][T18314] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 280.185430][T18355] loop6: detected capacity change from 0 to 512 [ 280.199443][T18328] EXT4-fs (loop2): pa ffff8881069daa80: logic 48, phys. 177, len 21 [ 280.207593][T18328] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 280.254756][T18355] EXT4-fs (loop6): 1 orphan inode deleted [ 280.265955][ T67] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 280.292163][T18355] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.362998][T18366] loop0: detected capacity change from 0 to 512 [ 280.519055][T18366] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 280.527408][T18366] EXT4-fs (loop0): orphan cleanup on readonly fs [ 280.534784][T18366] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 280.551643][T18366] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 280.559218][T18366] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4580: bg 0: block 40: padding at end of block bitmap is not set [ 280.575354][T18366] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 280.585196][T18366] EXT4-fs (loop0): 1 truncate cleaned up [ 280.595856][T18366] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.4580: iget: bad i_size value: 360287970189639690 [ 280.610207][T18366] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.4580: iget: bad i_size value: 360287970189639690 [ 280.851203][T18394] loop4: detected capacity change from 0 to 512 [ 280.866344][T18394] EXT4-fs: dax option not supported [ 280.882860][T18398] loop2: detected capacity change from 0 to 1024 [ 280.924206][T18401] loop6: detected capacity change from 0 to 1024 [ 280.967348][T18398] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4594: Allocating blocks 449-513 which overlap fs metadata [ 281.028638][T18401] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.4595: Allocating blocks 449-513 which overlap fs metadata [ 281.103232][T18419] loop0: detected capacity change from 0 to 512 [ 281.117585][T18397] EXT4-fs (loop2): pa ffff888106a3ea80: logic 48, phys. 177, len 21 [ 281.125684][T18397] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 281.150018][T12640] EXT4-fs unmount: 184 callbacks suppressed [ 281.150038][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.179708][T18419] EXT4-fs (loop0): 1 orphan inode deleted [ 281.189493][T18419] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.202667][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 281.208169][T18431] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 281.221577][T18399] EXT4-fs (loop6): pa ffff888106a3ef50: logic 48, phys. 177, len 21 [ 281.229732][T18399] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 281.243993][T18419] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.284147][T16248] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.305699][T18435] loop4: detected capacity change from 0 to 512 [ 281.316464][T18435] EXT4-fs: dax option not supported [ 281.390063][T13315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.459010][ T2997] ================================================================== [ 281.467144][ T2997] BUG: KCSAN: data-race in set_nlink / set_nlink [ 281.473497][ T2997] [ 281.475827][ T2997] read to 0xffff88810696b120 of 4 bytes by task 4154 on cpu 0: [ 281.483385][ T2997] set_nlink+0x29/0xb0 [ 281.487465][ T2997] kernfs_iop_permission+0x1e2/0x220 [ 281.492763][ T2997] inode_permission+0x1ca/0x310 [ 281.497633][ T2997] link_path_walk+0x162/0x900 [ 281.502329][ T2997] path_openat+0x1de/0x2170 [ 281.506858][ T2997] do_filp_open+0x109/0x230 [ 281.511381][ T2997] do_sys_openat2+0xa6/0x110 [ 281.516002][ T2997] __x64_sys_openat+0xf2/0x120 [ 281.520781][ T2997] x64_sys_call+0x1af/0x2fb0 [ 281.525383][ T2997] do_syscall_64+0xd2/0x200 [ 281.529897][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.535797][ T2997] [ 281.538122][ T2997] write to 0xffff88810696b120 of 4 bytes by task 2997 on cpu 1: [ 281.545756][ T2997] set_nlink+0x99/0xb0 [ 281.549834][ T2997] kernfs_iop_permission+0x1e2/0x220 [ 281.555122][ T2997] inode_permission+0x1ca/0x310 [ 281.559989][ T2997] link_path_walk+0x162/0x900 [ 281.564677][ T2997] path_lookupat+0x63/0x2a0 [ 281.569197][ T2997] filename_lookup+0x147/0x340 [ 281.573984][ T2997] vfs_statx+0x9d/0x390 [ 281.578156][ T2997] vfs_fstatat+0x115/0x170 [ 281.582586][ T2997] __se_sys_newfstatat+0x55/0x260 [ 281.587628][ T2997] __x64_sys_newfstatat+0x55/0x70 [ 281.592670][ T2997] x64_sys_call+0x2c22/0x2fb0 [ 281.597357][ T2997] do_syscall_64+0xd2/0x200 [ 281.601871][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.607771][ T2997] [ 281.610100][ T2997] value changed: 0x00000009 -> 0x00000008 [ 281.615818][ T2997] [ 281.618143][ T2997] Reported by Kernel Concurrency Sanitizer on: [ 281.624380][ T2997] CPU: 1 UID: 0 PID: 2997 Comm: udevd Not tainted 6.15.0-syzkaller-13473-gc0c9379f235d #0 PREEMPT(voluntary) [ 281.636016][ T2997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 281.646080][ T2997] ================================================================== [ 281.715313][T18451] loop2: detected capacity change from 0 to 512 [ 281.799903][T18451] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 281.808342][T18451] EXT4-fs (loop2): orphan cleanup on readonly fs [ 281.815858][T18451] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 281.831401][T18451] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 281.839490][T18451] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4610: bg 0: block 40: padding at end of block bitmap is not set [ 281.854973][T18451] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 281.864404][T18451] EXT4-fs (loop2): 1 truncate cleaned up [ 281.871199][T18451] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 281.890602][T18451] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.4610: iget: bad i_size value: 360287970189639690 [ 281.905371][T18451] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.4610: iget: bad i_size value: 360287970189639690 [ 282.211943][T12640] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.