last executing test programs: 3m17.942378901s ago: executing program 1 (id=1046): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x1, 0x0, 0x8000c62) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r3, 0x0, 0x7fffffffffffffff}, 0x18) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) 3m16.572971331s ago: executing program 1 (id=1063): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000900)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)) fsopen(&(0x7f00000001c0)='selinuxfs\x00', 0x0) 3m16.409860768s ago: executing program 1 (id=1067): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x3, 0x2) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xad}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x40041) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000140)=""/189, &(0x7f0000000200)=0xbd) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"6d7dc055b7b99c41662d27940ec465d3", 0x0, 0x0, {0x0, 0x5}, {0xd, 0x8}, 0x8000000000000001, [0x7fff, 0x3, 0x575c, 0x6, 0xbde, 0x3, 0x6, 0xca9e, 0x3, 0x8, 0x6, 0xe, 0x3, 0x4, 0x81, 0x200000000]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000340)=r2) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1a4, 0x0, 0x0, 0x0, 0x2b91, 0x0, 0x7, 0x9, 0x89}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x40000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x14, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff7d, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8ba}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80}, @alu={0x7, 0x0, 0x1, 0x1, 0x8, 0xffffffffffffffff}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}, @exit]}, &(0x7f0000000600)='GPL\x00', 0x1, 0x8a, &(0x7f0000000640)=""/138, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000740)=[{0x3, 0x2, 0xc, 0x6}, {0x3, 0x5, 0xd, 0xa}, {0x5, 0x1, 0xc, 0x7}], 0x10, 0x3ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000500)='thermal_temperature\x00', r4, 0x0, 0x4}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a00)={'erspan0\x00', &(0x7f0000000900)={'gre0\x00', 0x0, 0x40, 0x80, 0xdf90, 0x7, {{0x2a, 0x4, 0x2, 0x3c, 0xa8, 0x65, 0x9, 0x80, 0x4, 0x0, @multicast2, @multicast2, {[@timestamp_addr={0x44, 0x2c, 0xec, 0x1, 0x4, [{@remote, 0xa7}, {@broadcast}, {@broadcast, 0x4a}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x4bae}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x401}]}, @ssrr={0x89, 0x13, 0x2a, [@broadcast, @multicast2, @multicast1, @multicast1]}, @lsrr={0x83, 0xf, 0xc7, [@loopback, @remote, @remote]}, @end, @noop, @timestamp_prespec={0x44, 0x24, 0xbf, 0x3, 0x8, [{@loopback, 0x2}, {@multicast1, 0x5}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x3}, {@multicast1, 0x7}]}, @timestamp_prespec={0x44, 0x14, 0xde, 0x3, 0x3, [{@multicast2, 0x1}, {@multicast1, 0x8000}]}, @lsrr={0x83, 0xb, 0xf6, [@broadcast, @empty]}]}}}}}) sendmsg$nl_route_sched(r5, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@getqdisc={0x40, 0x26, 0x2, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x1, 0xc}, {0x3, 0xfff1}, {0xc, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x891}, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000b00)={0x42, 0x2, 0x3}, 0x10) sendto$unix(r5, &(0x7f0000000b40)="8fc489cef08706d48e4246a3d6a5aaefb087bba831db3123e6f9323c5495ead0c444ad48c55caecd8363d0f3a8afb319", 0x30, 0x10, 0x0, 0x0) syz_emit_ethernet(0x61, &(0x7f0000000b80)={@multicast, @random="ad85b2b617fb", @val={@val={0x88a8, 0x0, 0x1, 0x4}, {0x8100, 0x4, 0x0, 0x2}}, {@ipv4={0x800, @tipc={{0xc, 0x4, 0x1, 0x0, 0x4b, 0x65, 0x0, 0x4, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@end, @rr={0x7, 0x1b, 0x3f, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private=0xa010102, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, @payload_conn={{{0x1b, 0x0, 0x0, 0x0, 0x1, 0x6, 0x3, 0x2, 0x7384, 0x0, 0x1, 0x1, 0x3, 0x0, 0x3, 0x4cc4, 0x3, 0x4e20, 0x4e23}}, [0x0, 0x0, 0x0]}}}}}, &(0x7f0000000c00)={0x1, 0x2, [0x5a1, 0xa10, 0xe8b, 0xa1b]}) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f0000000c40)={0xff, 0x1}, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), &(0x7f0000000d00)={'U-', 0xa8b}, 0x16, 0x3) pipe2(&(0x7f0000000d40)={0xffffffffffffffff}, 0x4000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000d80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r6, r8, 0x3, 0x4, 0x4}, 0x50) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f0000000e00)=0x32, 0x4) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80), r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000001000)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x84, r10, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x28, 0x7, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r8}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r11}}, {0xc, 0x1, 0x0, 0x1, {0x8, 0x1, r5}}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff7fffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x20040890) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f0000001040)=0xfffffff3, 0x4) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000001080), &(0x7f00000010c0)=0x4) 3m16.269105494s ago: executing program 1 (id=1070): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000240)}) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x5, 0x0, 0xfd, 0x0, 0x0, 0x5, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x804, 0x8000000004, 0x20, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe10) io_setup(0x8, &(0x7f0000002740)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x2bd71000) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x1, @private2, 0x1f7}}}, 0x32) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000540)="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") syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x30260d0, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x95, 0x81, &(0x7f0000000400)="4b327f84cfa7f4ba6b4357345458e9c580dbe4299cacb8184bad02817d1542095e5ecb8e1baef6515d6e7dd861b96bfae61b0c9d3be91573cf480075b5376b6c0d3f524082f96614201d5c6b8848e6a9a1c5f8c6642e27f2bba967a55845ab521ce2749a81a7e27dc50921478a3769435394607ba255b9adb3e5bd466d954a923e5368b8cad42e2220ab2c6130bee0e8a309473752de975d5a2aea7caa27ebf57e2aa457bcaa227ebc6246fb12137269b314ed82e01cefcc057d77da66", 0xbd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000000201040000000000000000020000052400028014000180080001000000000008000200ac1e00010c00028005000100000000002400038014000180080001000000000008110200ac1414000c00028005000100000000002c000180"], 0x88}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0xfffe, 0x101}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r3}, 0x18) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000002c0)=0x20) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00', r6, &(0x7f00000003c0)='./file0\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xe4776000) 3m15.735650897s ago: executing program 1 (id=1074): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) getpgid(r1) socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00'}) execveat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000600)={[&(0x7f0000000440)=',{\'\x00', &(0x7f0000000480)='dummy0\x00', &(0x7f0000000580)='%.$-!!\x00', &(0x7f00000005c0)='#{({/\x00']}, &(0x7f0000000680)={[&(0x7f0000000640)='syzkaller\x00']}, 0x1000) 3m15.120675104s ago: executing program 1 (id=1082): socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x4, 0x7, 0x5, 0xa, 0x3, 0x8, 0x4, 0x6, 0x2, 0x81, 0xb, 0x88, 0xf8, 0x1}, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x1}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r3, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r3, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x1, 0x1, 0x7, 0x90}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) 3m15.120383674s ago: executing program 32 (id=1082): socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x4, 0x7, 0x5, 0xa, 0x3, 0x8, 0x4, 0x6, 0x2, 0x81, 0xb, 0x88, 0xf8, 0x1}, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x1}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r3, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r3, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x1, 0x1, 0x7, 0x90}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) 2.53909858s ago: executing program 3 (id=3738): r0 = socket(0xa, 0x3, 0x0) getsockname$packet(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x41}, @rand_addr=0x64010102}}}], 0x20}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000001700)={0x1, 'hsr0\x00', {}, 0x6}) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001680)=@xdp, 0x80, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/236, 0xec}], 0x2, &(0x7f0000001200)=""/97, 0x61}}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000001740)=""/53, 0x35}}], 0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000400)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000080), 0x1, 0x4cd, &(0x7f0000001180)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffee8) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) unshare(0x62040200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="890df9922275b37920e7d109d1ea24effe8793b7a92b554a97b5dc72ad6517dbf4b786787cb999f70c9e3496bbc5198bb2134504c31a18b976b803078660790baf24c92bb3ae4adad4e291afa217040155efef076a9420a909892a9e660f19be9bdfc4975f8e5d2dd045843941df80cf3ee85ef7c580be86a75f0e8e7f930baf6dcc6414c4a4d1e72e4d311797a9fd97cb7cc9207da56f8316ab36476a3a196e19ec06cb59cd4bc7fd6356ff96961c84a9b25a08f9c9e06933f7c131b795c57858b1a8c9a407276f", @ANYBLOB="01002dbd700000000000220000000c00018008000100", @ANYRES32=r8], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 2.289219231s ago: executing program 3 (id=3746): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000080)=0x40, r0, &(0x7f00000000c0)=0x4, 0x8, 0xc) (async) splice(r0, &(0x7f0000000080)=0x40, r0, &(0x7f00000000c0)=0x4, 0x8, 0xc) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x170bd2b, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2100}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x3e, 0x0, 0x0, 0x0, 0x10001}]}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x10) (async) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x170bd2b, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2100}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x3e, 0x0, 0x0, 0x0, 0x10001}]}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0xffffffffffffff60) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r6, 0x0, 0x80000001}, 0x18) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x4000000) close_range(r5, 0xffffffffffffffff, 0x0) (async) close_range(r5, 0xffffffffffffffff, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815"], 0x65) 1.956632245s ago: executing program 3 (id=3749): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0xc248, &(0x7f0000000240)={[{@nodelalloc}, {@resgid={'resgid', 0x3d, 0xee00}}, {@init_itable}]}, 0x83, 0x5f9, &(0x7f0000001200)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000080)="aefdda9d240103005a90f57f02703aeff0f64eb9ee07962c220852f426072a00"/42, 0x2a}], 0x1) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000180)=""/58, 0x3a}, {0x0}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0x12, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}, @sadb_x_nat_t_type={0x1, 0x14, 0x2}]}, 0x90}, 0x1, 0x7}, 0x0) 1.681572957s ago: executing program 5 (id=3754): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702200014000000b7030000000000008500000083000000bf09000000000000550954a114c5ec0933ee000000000000bf91000000000000b7020000010000000000000000000000b7000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ed50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0x27c, 0x21, 0x1, 0x0, 0x1, {{@in, @in6=@remote}}, [@migrate={0x219, 0x11, [{@in=@multicast1, @in=@local, @in=@local, @in=@broadcast, 0x3c, 0x4, 0x0, 0x3505, 0xa, 0x2}, {@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@empty, 0x6c, 0x1, 0x0, 0x3506, 0x2, 0x2}, {@in=@empty, @in=@private=0xa010100, @in6=@remote, @in6=@mcast2, 0x33, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in=@local, @in6=@local, @in6=@empty, @in6=@private2, 0xff, 0x3, 0x0, 0x3503, 0x8, 0x2}, {@in=@broadcast, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@private, @in=@dev, 0x0, 0x1, 0x0, 0x3506, 0x2, 0xf}, {@in6=@mcast2, @in=@broadcast, @in6=@private2, @in6=@remote}]}, @policy_type={0xa}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd29, 0x70bd2d, 0x70bd27, 0x70bd28, 0x7f, [0x0, 0x7, 0x7, 0x5, 0x80, 0x0, 0x5, 0xfffffff7, 0x6]}}, @proto={0x5, 0x19, 0x6c}, @mark={0xc, 0x15, {0x35075d, 0x3}}]}, 0x27c}}, 0x0) r7 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r9 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r8, 0x0, 0x0}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r13}, 0x10) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) dup3(r9, r7, 0x80000) 1.60875023s ago: executing program 3 (id=3756): r0 = syz_io_uring_setup(0x572, &(0x7f00000000c0)={0x0, 0x6602, 0x800, 0x43, 0x8d}, &(0x7f0000000200), &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40018, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x80, 0x0, 0x800000, 0x3, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x10, 0xffffffffffffffff, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x68080, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="8aaaaaaaaaaa0180c20000000800450000b00000000000004e20009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad3e8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x770, 0x0, 0xbabd}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) 1.451123617s ago: executing program 5 (id=3759): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000004000000700000004101000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x8}, 0x18) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) r2 = msgget$private(0x0, 0x790) r3 = socket(0x22, 0x80802, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800400, &(0x7f00000009c0)={[{@quota}]}, 0x1, 0x4f3, &(0x7f0000000a00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x890}, 0x1081) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x7, &(0x7f0000000080)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x201, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x800, 0x0, 0xffffffff, 0x0, 0x0, 0x10}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x80) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x11) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYRESHEX], &(0x7f0000000000)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) 1.436075478s ago: executing program 4 (id=3760): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a1400"], 0x64}, 0x1, 0x0, 0x0, 0x24048011}, 0x0) 1.38939055s ago: executing program 4 (id=3761): r0 = socket(0x28, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000340)) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000075000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="d2ff03076003008ccd9e08f086dd", 0x0, 0x3, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x3c) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'bridge_slave_0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}) inotify_init1(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) close(r2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000e40)={[{@journal_ioprio}]}, 0xff, 0x531, &(0x7f0000000640)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f0000000500)='%pI4 \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x21, 0x9, 0xeacb, 0x70, 0x24, r6, 0x3c, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x50) add_key$fscrypt_provisioning(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)={0x1, 0x0, @auto=[0x3b, 0x14]}, 0xa, 0xfffffffffffffffa) r7 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r7, &(0x7f0000000480), 0x0, 0x0) 1.254469045s ago: executing program 4 (id=3763): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000004000000700000004101000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x8}, 0x18) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) r2 = msgget$private(0x0, 0x790) r3 = socket(0x22, 0x80802, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800400, &(0x7f00000009c0)={[{@quota}]}, 0x1, 0x4f3, &(0x7f0000000a00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x890}, 0x1081) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x7, &(0x7f0000000080)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x201, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x800, 0x0, 0xffffffff, 0x0, 0x0, 0x10}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x80) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x11) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYRESHEX], &(0x7f0000000000)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) 1.046787814s ago: executing program 0 (id=3766): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsu(&(0x7f0000000f00), 0x1, 0x2) sendmmsg$unix(r1, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b40)="8b41e13f0d65f076a20cf4aee31f1ed2b0bded18145b5872fb9c3cc0ba9e558a35b2b91a9993f2fd480a6101cc9f1973ee85166de77a2164c68d6fb58528a4061a08101b5f09d9a317984439ed4533960774ce6ee660289e5c546cfd8790a21b302485f8940ea4c7d59d6ee2187e9780d071f4a28b3629187b16ed40e16b4473531f0020f1c658e606fb2a7c74e34f13e1cfa34a9f3817cf5912117297ed02d04501e0ca95cc930c9c6cd027aff4338083b407134a7f64c9c24fc64a1a954075ac3c375d6a9cc468794438cea9b4b8fb3f4cc750e292e66f6fd4e95fca9ecef54bdf71f93c63268516", 0xe9}, {&(0x7f0000000c40)="d05d25a2fd6ab268968edcf3b25eba76b0fa3196c7269adf1632d5fb0bb4d9ac659b081cd865b040c13470d9d5c3ca6fd3410ffb4315645ebe275626411f24f426f0f1a7dd49c77313714dc6bd68a91bb51869e657ee8d4adae9cdadd4d7474ecd7e4aa641b78732fcfda6550af3200ee21587fdfeb00a348c1ee94049cbef6c2b77daa25626159a43567dafaab88111814107e484fdfceee02f5bf7c045edf76e3bf7411ab6de84b48de31dfca6f298cdb73ce092016332e3e534a76f54782bcf3600b24d2e5340ca0cabd04019eaae1bcb", 0xd2}, {&(0x7f0000000d40)="ebe1bb5453280e807e8bb7d2ec7860899fedc75ce54a6d903d52a157713dadc7c08bf13c098b7448a3921bb4f792f09aa3cf3e5a7c00854d863a1400c8617cda0d458b996f978de73c3f2aa155873ab981730797d63a01c0156608b5d4af0a3f9bf6b0e11121611f84b428e43ab278dd9e323fd6073a", 0x76}, {&(0x7f0000000dc0)="2be3defdb224acb41ac2e9c3b098ffc8c8fdd075fe1ebc03b1d55f17fc0de5e2491e8b4967d6e822f79598ed744861ffa2032e01e838baecc91f90e491e4dc868baa0b8102", 0x45}, {&(0x7f0000000e40)="40ae2e3554c5b90cb94db19ab4f569", 0xf}], 0x5, &(0x7f0000000f40)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}], 0x20, 0x80}}, {{&(0x7f0000000f80)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001000)="fb032cb34b10036a8d6df17e6ca3246ebe6d231660cb7f8abfde8db5cc5168bbbac685a6851e7c6a0a2b2a54d9e58759152a09b7c8d7f17a6d640aee889df11daeea093448e431e1218f0bfd3859ddad875ac0e1ca3377f1dfdea35b3eb346f8e410bd6ecfef5607ebd943c881903608e47fc6b32ffe574e976fa3fc8c50ac5818fb41049faf8e5e1cb051c6b762f7b93e78f8020bc54456e3c708351307c2bf8fafb99465403b9963b8ca08c74a0b", 0xaf}], 0x1, &(0x7f00000014c0)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}}], 0x2, 0x20004000) 1.035423135s ago: executing program 0 (id=3767): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_key={0x2, 0x9, 0x40, 0x0, "1cdc0dca1d9f6884"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd28, 0x3503}]}, 0x70}, 0x1, 0x7}, 0x0) 1.018957396s ago: executing program 0 (id=3768): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702200014000000b7030000000000008500000083000000bf09000000000000550954a114c5ec0933ee000000000000bf91000000000000b7020000010000000000000000000000b7000000000000049500000000000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0x27c, 0x21, 0x1, 0x0, 0x1, {{@in, @in6=@remote}}, [@migrate={0x219, 0x11, [{@in=@multicast1, @in=@local, @in=@local, @in=@broadcast, 0x3c, 0x4, 0x0, 0x3505, 0xa, 0x2}, {@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@empty, 0x6c, 0x1, 0x0, 0x3506, 0x2, 0x2}, {@in=@empty, @in=@private=0xa010100, @in6=@remote, @in6=@mcast2, 0x33, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in=@local, @in6=@local, @in6=@empty, @in6=@private2, 0xff, 0x3, 0x0, 0x3503, 0x8, 0x2}, {@in=@broadcast, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@private, @in=@dev, 0x0, 0x1, 0x0, 0x3506, 0x2, 0xf}, {@in6=@mcast2, @in=@broadcast, @in6=@private2, @in6=@remote}]}, @policy_type={0xa}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd29, 0x70bd2d, 0x70bd27, 0x70bd28, 0x7f, [0x0, 0x7, 0x7, 0x5, 0x80, 0x0, 0x5, 0xfffffff7, 0x6]}}, @proto={0x5, 0x19, 0x6c}, @mark={0xc, 0x15, {0x35075d, 0x3}}]}, 0x27c}}, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) io_uring_enter(r8, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) 902.91817ms ago: executing program 2 (id=3770): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) ioprio_set$uid(0x0, 0x0, 0x2007) 885.200631ms ago: executing program 0 (id=3771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a1400"], 0x64}, 0x1, 0x0, 0x0, 0x24048011}, 0x0) 882.141662ms ago: executing program 2 (id=3772): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x31, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800"/29], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x249, &(0x7f0000000800)="$eJzs3T9oJFUcB/DvzO56JrfIqY0g/gER0UA4O8HmbBQO5DhEBBVORGyURIgJdomVjYXWKqlsgtgZLSVNsFEEq6gpYiNosDBYaLGyO4nEZDWaXXfizecDk5nJvDe/N+x8324zuwEa60KSS0laSWaSdJIUhxvcXS0X9ndXpzavJb3eEz8Vg3bVfuWg3/kkK0keSrJRFnmpnSytP7Pzy9Zj97252Ln3/fWnpyZ6kft2d7Yf33vvyhsfXX5w6YuvfrhS5FK6f7qu8SuG/K9dJLf8F8XOiKJd9wj4J66+9uHX/dzfmuSeQf47KVO9eG8t3LDRyQPv/lXft3/88vZJjhUYv16v038PXOkBjVMm6aYoZ5NU22U5O1t9hv+mNV2+PL/w6syL84tzL9Q9UwHj0k22H/3k3Mfnj+T/+1aVf+B/YPp03fr5f/Lq2rf97b3WmMcEnE13VKt+/meeW74/8g+NI//QXPIPzSX/0FzyD80l/9Bc8g/Xsc7fH5Z/aC75h+aSf2iuw/kHAJqld67uJ5CButQ9/wAAAAAAAAAAAAAAAAAAAMetTm1eO1gmVfOzd5LdR5K0h9VvDX6POLlx8Hf656Lf7A9F1W0kz9414glG9EHNT1/f9F299T+/s976y3PJyutJLrbbx++/Yv/+O72bTzjeeX7EAv9ScWT/4acmW/+o39bqrX95K/m0P/9cHDb/lLltsB4+/3RP/orlE73y64gnAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYGJ+DwAA//8NTG1W") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x0, 0x0, 0xffc}, {0xffffffff, 0x80000000, 0x1, 0x0, 0x0, 0x200}]}) 856.157283ms ago: executing program 0 (id=3773): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), r0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x11, &(0x7f0000000040)={&(0x7f0000000180)={0x38, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x0) (fail_nth: 5) 756.524967ms ago: executing program 0 (id=3774): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp', 0x1d) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000002780)={&(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000025c0)=[{&(0x7f0000002140)="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", 0xfa}, {&(0x7f0000002000)="b0b2c9289f4c9f48c13298eb888767afbe05c3470a60e731ac0be78937e77d1101a8a208ebe0174d037b9a9070bb42ab2d1d0d13b1f8168d760a9bf4bd00274cbd0a3cb26cdfe815490477d4b7df7808eb7e84efcd8614572c81e77d4fb4771972d962bc099f", 0x66}, {&(0x7f0000002240)="2e9481fabb963f71a403cebbea36b5aae501150c86cd9e36f2405d1090c7105df8449e6cf0f0aeb8468dc2e10440f7d7eb462b43d51eba437611e7511ef7d1045fed915dab05f2fea06bac37a305ae0a513fd12a3936cb4e7efce9b5ac25df6f160f462996eda212a047d521a6eb8275fbef1d715d44615c9a8fce5c39aff35345", 0x81}, {&(0x7f0000002300)="c511e0a69fdb2f88199a7d20defe0f266f8c056231f0f1267850304cd211ba3f5be107798473e5672709a33f32454eba41008febb094e5bd8aa20b3ca16047184ac7b333a9e84df8622c1677476f3c95216ee09cdac529da26c2450550881741af45a5ab2c3be30d129c95b760717e4f5ec58a11e6d99e2c7a742e082a95d111165342ae5cb6fc0218cfa9dc050f805f09c88fee363653d6ee8473aa71ed8f9e2e12c5ed36b676ac6c3a829f3d60516e2a8d1b7bb72c9d684b62f2f79e4553cad99254fe1298993273d543d6", 0xcc}, {&(0x7f0000000300)="aa90e2b72b9bce03d70f141cfbb97b667906493c22ae11b2f7fa18e0b56e3a93cbe4f543", 0x24}, {&(0x7f0000002400)="2b21f898870a024c10e527e979591d477ed01bea17666133fe3704fa984f41e20a0d8aabad706f93ab7225eb044216c15f86224f47d7c192c5758b528c728b50143558d68af12259afeca6a99e5f1a554eb23db5426bdd8e890ff80c7f3cacdc9c6115bc028e8eec0215f6577455db30ac5b5dc8504bfa05b60e8390d52de4fe14ab213aefb4ccb88e2754eb5165a1dc1a65d22577957f3ca2b5f5acfc4ae84ced7bfb7e4665aa8fc67acfd029e923569582838617111731e632789affa6f9237da38f74df1c950841f3052e61cfa13913cd57716b863505c8754a605ca9d1ce44b40f6a2abf9c6985c9d1c043341f", 0xef}, {&(0x7f0000002080)}, {&(0x7f0000002500)="1772392dd066583fb9db1c21ad4525daf627cb62ca5d647860d851e6fc2557851967ad5102e3c7552690c14d2dda6d2ae8919a6aca8683f78105ee07e97ca0baf49905804e84c532d963bcade1fb1e3e65481fd626d226e25bcfc50007899edee3cae76a8f924684cee834f0ccd31cb351914c1a8f7229fd7062242cccaee8cebccee9ce0a8f7bca5abc0339509a900e9e063c0645f93324baeb6ea120e8c39a37cd1680415bfed39e5d", 0xaa}], 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xe8}, 0x20000000) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delroute={0x44, 0x19, 0x901, 0x0, 0x20, {0x2, 0x18, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x1}, [@RTA_DST={0x8, 0x1, @dev}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010100}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x3, 0x8, 0x1, 0x8, 0x2}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x2, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7fffffff, 0x1}}]}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) io_uring_enter(0xffffffffffffffff, 0x27e2, 0x0, 0x7, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={0x1}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x97}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x8, '\x00', r2, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x50) openat$vsock(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{0x1}, &(0x7f0000000980), &(0x7f00000009c0)}, 0x20) 586.975364ms ago: executing program 2 (id=3775): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x27}, 0x62) 582.158224ms ago: executing program 5 (id=3776): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000940)={[{@min_batch_time}, {@inlinecrypt}, {@grpquota}, {@grpid}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x1}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) syz_read_part_table(0x5c6, &(0x7f0000000bc0)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000ac0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) readv(r1, &(0x7f0000001f00)=[{&(0x7f0000000b00)=""/27, 0x1b}, {&(0x7f0000000b40)=""/222, 0xde}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/127, 0x7f}, {&(0x7f0000001cc0)=""/59, 0x3b}, {&(0x7f0000001d00)=""/112, 0x70}, {&(0x7f0000001d80)=""/174, 0xae}, {&(0x7f0000001e40)=""/191, 0xbf}], 0x8) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r5}, 0x10) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x41, 0xfe8ee28a1d9fac77, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x6, 0x5}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) clock_getres(0x1, 0x0) 543.653756ms ago: executing program 2 (id=3777): r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000f00), 0x1, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b40)="8b41e13f0d65f076a20cf4aee31f1ed2b0bded18145b5872fb9c3cc0ba9e558a35b2b91a9993f2fd480a6101cc9f1973ee85166de77a2164c68d6fb58528a4061a08101b5f09d9a317984439ed4533960774ce6ee660289e5c546cfd8790a21b302485f8940ea4c7d59d6ee2187e9780d071f4a28b3629187b16ed40e16b4473531f0020f1c658e606fb2a7c74e34f13e1cfa34a9f3817cf5912117297ed02d04501e0ca95cc930c9c6cd027aff4338083b407134a7f64c9c24fc64a1a954075ac3c375d6a9cc468794438cea9b4b8fb3f4cc750e292e66f6fd4e95fca9ecef54bdf71f93c63268516", 0xe9}, {&(0x7f0000000c40)="d05d25a2fd6ab268968edcf3b25eba76b0fa3196c7269adf1632d5fb0bb4d9ac659b081cd865b040c13470d9d5c3ca6fd3410ffb4315645ebe275626411f24f426f0f1a7dd49c77313714dc6bd68a91bb51869e657ee8d4adae9cdadd4d7474ecd7e4aa641b78732fcfda6550af3200ee21587fdfeb00a348c1ee94049cbef6c2b77daa25626159a43567dafaab88111814107e484fdfceee02f5bf7c045edf76e3bf7411ab6de84b48de31dfca6f298cdb73ce092016332e3e534a76f54782bcf3600b24d2e5340ca0cabd04019eaae1bcb", 0xd2}, {&(0x7f0000000d40)="ebe1bb5453280e807e8bb7d2ec7860899fedc75ce54a6d903d52a157713dadc7c08bf13c098b7448a3921bb4f792f09aa3cf3e5a7c00854d863a1400c8617cda0d458b996f978de73c3f2aa155873ab981730797d63a01c0156608b5d4af0a3f9bf6b0e11121611f84b428e43ab278dd9e323fd6073a", 0x76}, {&(0x7f0000000dc0)="2be3defdb224acb41ac2e9c3b098ffc8c8fdd075fe1ebc03b1d55f17fc0de5e2491e8b4967d6e822f79598ed744861ffa2032e01e838baecc91f90e491e4dc868baa0b8102", 0x45}, {&(0x7f0000000e40)="40ae2e3554c5b90cb94db19ab4f569", 0xf}], 0x5, &(0x7f0000000f40)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x80}}, {{&(0x7f0000000f80)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001000)="fb032cb34b10036a8d6df17e6ca3246ebe6d231660cb7f8abfde8db5cc5168bbbac685a6851e7c6a0a2b2a54d9e58759152a09b7c8d7f17a6d640aee889df11daeea093448e431e1218f0bfd3859ddad875ac0e1ca3377f1dfdea35b3eb346f8e410bd6ecfef5607ebd943c881903608e47fc6b32ffe574e976fa3fc8c50ac5818fb41049faf8e5e1cb051c6b762f7b93e78f8020bc54456e3c708351307c2bf8fafb99465403b9963b8ca08c74a0b", 0xaf}], 0x1, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x68}}], 0x2, 0x20004000) 542.707946ms ago: executing program 3 (id=3778): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000940)={[{@min_batch_time}, {@inlinecrypt}, {@grpquota}, {@grpid}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x1}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) syz_read_part_table(0x5c6, &(0x7f0000000bc0)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000ac0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) readv(r1, &(0x7f0000001f00)=[{&(0x7f0000000b00)=""/27, 0x1b}, {&(0x7f0000000b40)=""/222, 0xde}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/127, 0x7f}, {&(0x7f0000001cc0)=""/59, 0x3b}, {&(0x7f0000001d00)=""/112, 0x70}, {&(0x7f0000001d80)=""/174, 0xae}, {&(0x7f0000001e40)=""/191, 0xbf}], 0x8) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r5}, 0x10) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x41, 0xfe8ee28a1d9fac77, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x6, 0x5}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) clock_getres(0x1, 0x0) 500.879808ms ago: executing program 2 (id=3779): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a0000000212a277", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xa, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x4000050, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 490.273048ms ago: executing program 2 (id=3780): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = timerfd_create(0x8, 0x0) read(r1, &(0x7f0000000380)=""/189, 0x8) timerfd_settime(r1, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x1010, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) r4 = syz_io_uring_setup(0x512b, &(0x7f0000000180)={0x0, 0x880, 0x20, 0x3, 0x12c}, &(0x7f0000000240), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r4, 0xb, &(0x7f0000000000), 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x90000008}) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r4, 0xc, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000009c0000000b", @ANYRES8=r0], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r8, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x6, &(0x7f0000001000)=0x0) io_getevents(r12, 0x3, 0x3, &(0x7f0000000400)=[{}, {}, {}], &(0x7f00000001c0)={0x0, 0x989680}) sendmmsg$unix(r3, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="fcdc653ceff726bfd0e37aadf31f5df94e507637427704838e60babc801ba21b8dcf200d6ee8d9542fd41568f8fbb83bbf21ea3316e1e60501e11c0138345f64201300d62017c09a2202f7a0552ec511e53d9ac393ce39bd8b6073bce761a68c977035028a", 0x65}], 0x1, &(0x7f00000007c0)=[@rights={{0x2c, 0x1, 0x1, [r8, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @rights={{0x30, 0x1, 0x1, [r6, r3, r8, r6, r7, r4, r11, r11]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r3, 0xffffffffffffffff, r8, r2, r9, 0xffffffffffffffff, r4]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x100, 0x80}}, {{&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000980)="ffa0836ad0fb6b029f47fc1f6b472d1bfa41af2987f0ce968cc57274a985a3090df5854171c6bba82cb5a50a0e7dcbc1b2b9c7bb0c5facb8e5b945691f62d82b57147ac2731703792a142d196f9b7db1caacf4f346bfd0ce65d2dc5de3fddd6713674c20658bfc5e7fd80a92ad4792cd999b996911c11375f6f24dec1e8ee15a83560baa255c", 0x86}, {&(0x7f0000000a40)="de8c85a40bb81f720bde68518f158ee633a206df2278a98d1fcda9cb3466aaa4ba657b11398d18aeb4e5b17e48770dd1dfec6d37f443a5d5024fd5d16473a05fafd04765afdf9f9c05028e55995ef0daf0399c7310b492803b1d650713189b9310824c7cd28936a319fa03c5e34cabd0a9d4efcca3f1edd152c0551c66ad99c81e640f7556bb6bba2d0472189a27e5efc8cb635428baa0266ea085f33d30a90a5100faa4362f36ab9ff8e72d53e9dbce42a32df87ffcd99aa90d79af4af61e14bf64022f3d", 0xc5}], 0x2, 0x0, 0x0, 0x95}}, {{&(0x7f0000000b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c00)}, {&(0x7f0000000c40)="5ac234aa7e1501957e08e44e6871492551288922a03b0a564c99dd7b7339f85d1a649196712b884c635bac6aada888a3d1c2c446248a28d9e691996ec546c0b02e7ddb7cb1c5de74380c", 0x4a}, {&(0x7f0000000cc0)="371b8667f525a0e23962b94a262995cc2cca071f96306b0adefa606e799a9b3a9c04893cc224b6c039f8a3e1c0364fe281cb1d0cd08049847027aef9817d7e029c665897d4a311faeacef266d49b81dff513ae4b8642d3b52c996a9ae6df8fca6e400881ca9c5504b98f7f595c711df65796d6013db9b650bc28890487dca885c61582ed34e2be4f1cc54efd783166ac69d954dfeafdb2c661816675d6b10b06", 0xa0}, {&(0x7f0000000d80)="082238f82865454f8bf1ec0b775bc54e3dae208c73a446dd8d68c92fa8dea17440e004a57039bd2d4a2312f3cc3333fcdf18e495824cf3ef0f9202fcdd4c645072952605ae75a4b36190751b062a5a", 0x4f}], 0x4, &(0x7f0000001040)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r2]}}], 0x98, 0x240000c0}}, {{&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001100)="d3a73e708b26caddce62c4df41f87bd0104e4c2f97f9e86dcf5e88e88ab9065638e35598a3661299f1fcef2eb1dee0671b454b3e8ab424fac3bc50ae5eaa24510bfd7057b0a792aa7ffb5d8c7d7b348c39180b931be537650f215810fcc2b8214f392d9ebe353e8696053d43f020e52b83746d1c0b7e2310ca1649d37493b8c80ab8ef581090734b8be7103d5bab877abe4f603b779df526b087afe67c392dfaaf0ef038d54871bcd796c10bc5bce9290303694f7b3e84d05441d2f2f61e4c3435168468efa9cc609ae52b2d5e527be002f33cac576bdf1e073fc285a2dcb08592489334348bd8079e6d2751b4349b7b9ad94efe55dd1cb1e943ba88e1", 0xfd}, {&(0x7f0000001200)="c4b1caa763c6ddf6bdf183faeb5dfa00551fd0183d5a02f028b38a2ca7900c0657f86d9f99c3b434a8fb435f21f1f6149a1abee5ee3bc5fae28681c4e2b515", 0x3f}, {&(0x7f0000001240)="587ab0d304698c8ed8b113bad2c6caa784cb1d216a1e03d15e3b39133871b5b93230a21ae4e5b411c66deb02335a0be0e5c0aad244b4b52f7c2edd48801ba393a608d1", 0x43}, {&(0x7f00000012c0)="b7ac592b6123bb0b19a0dff8f06f7ee56d3bae676c3005290a1f423c05b88d678a74f72d902921dbf53d34cbf8320a1cda00079c780ef3d6650074bbded31acd68cfd520f28c", 0x46}], 0x4, &(0x7f0000001380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r11, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r10]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r9, 0xffffffffffffffff]}}], 0xf8, 0x800}}, {{&(0x7f0000001480)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001500)="07c65c14bdbd563393605f6aeeff9d540e33c958e4b6a9506cd11e98222f4c5e6b4c40f4843ae68ab5", 0x29}], 0x1}}], 0x5, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r13}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 395.016903ms ago: executing program 5 (id=3781): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702200014000000b7030000000000008500000083000000bf09000000000000550954a114c5ec0933ee000000000000bf91000000000000b7020000010000000000000000000000b7000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ed50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0x27c, 0x21, 0x1, 0x0, 0x1, {{@in, @in6=@remote}}, [@migrate={0x219, 0x11, [{@in=@multicast1, @in=@local, @in=@local, @in=@broadcast, 0x3c, 0x4, 0x0, 0x3505, 0xa, 0x2}, {@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@empty, 0x6c, 0x1, 0x0, 0x3506, 0x2, 0x2}, {@in=@empty, @in=@private=0xa010100, @in6=@remote, @in6=@mcast2, 0x33, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in=@local, @in6=@local, @in6=@empty, @in6=@private2, 0xff, 0x3, 0x0, 0x3503, 0x8, 0x2}, {@in=@broadcast, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@private, @in=@dev, 0x0, 0x1, 0x0, 0x3506, 0x2, 0xf}, {@in6=@mcast2, @in=@broadcast, @in6=@private2, @in6=@remote}]}, @policy_type={0xa}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd29, 0x70bd2d, 0x70bd27, 0x70bd28, 0x7f, [0x0, 0x7, 0x7, 0x5, 0x80, 0x0, 0x5, 0xfffffff7, 0x6]}}, @proto={0x5, 0x19, 0x6c}, @mark={0xc, 0x15, {0x35075d, 0x3}}]}, 0x27c}}, 0x0) r7 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r9 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r8, 0x0, 0x0}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r13}, 0x10) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) dup3(r9, r7, 0x80000) 375.341643ms ago: executing program 4 (id=3782): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_key={0x2, 0x9, 0x40, 0x0, "1cdc0dca1d9f6884"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd28, 0x3503}]}, 0x70}, 0x1, 0x7}, 0x0) 343.690065ms ago: executing program 3 (id=3783): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000a00), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000300)=0x0) timer_delete(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r4], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r5}, 0x10) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@usrjquota}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7ffff000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xdb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) 332.700985ms ago: executing program 4 (id=3784): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sctp_probe_path\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x20, 0x9, 0x2, 0x25dfdbff, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4000054}, 0x4000) memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) madvise(&(0x7f00004ec000/0x1000)=nil, 0x1000, 0x10) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x11) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup=r3, 0x10, 0x0, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x18) openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x22000406, &(0x7f0000000080)={[{@dioread_lock}, {@noblock_validity}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@usrquota}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@journal_checksum}, {@barrier_val={'barrier', 0x3d, 0xb}}, {@nobh}, {@grpid}], [], 0x2c}, 0x1, 0x4d8, &(0x7f0000000900)="$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") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r4, &(0x7f00000000c0)=ANY=[], 0xffe) 203.339561ms ago: executing program 5 (id=3785): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x2, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0xad}, @exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a}, 0x94) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 171.838012ms ago: executing program 4 (id=3786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000004000000700000004101000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x8}, 0x18) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) r2 = msgget$private(0x0, 0x790) r3 = socket(0x22, 0x80802, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800400, &(0x7f00000009c0)={[{@quota}]}, 0x1, 0x4f3, &(0x7f0000000a00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x890}, 0x1081) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x18, 0x7, &(0x7f0000000080)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x201, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x800, 0x0, 0xffffffff, 0x0, 0x0, 0x10}, 0x0, 0x7, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x80) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x11) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYRESHEX], &(0x7f0000000000)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) 0s ago: executing program 5 (id=3787): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x27}, 0x62) kernel console output (not intermixed with test programs): VLAN 0 to HW filter on device bond17 [ 274.192713][T15538] loop3: detected capacity change from 0 to 512 [ 274.205101][T15538] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 274.213800][T15538] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 274.237413][T15538] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3328: Allocating blocks 41-42 which overlap fs metadata [ 274.251420][T15538] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3328: Allocating blocks 41-42 which overlap fs metadata [ 274.266454][T15538] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3328: Failed to acquire dquot type 1 [ 274.278152][T15538] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 274.292660][T15538] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3328: corrupted inode contents [ 274.305056][T15538] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.3328: mark_inode_dirty error [ 274.316642][T15538] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3328: corrupted inode contents [ 274.328827][T15538] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.3328: mark_inode_dirty error [ 274.340415][T15538] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3328: corrupted inode contents [ 274.352665][T15538] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 274.361439][T15538] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3328: corrupted inode contents [ 274.381276][T15538] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.3328: mark_inode_dirty error [ 274.394385][T15538] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 274.403643][T15538] EXT4-fs (loop3): 1 truncate cleaned up [ 274.530747][T15545] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3330'. [ 274.551899][T15553] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3333'. [ 274.558015][T15554] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3334'. [ 274.645170][T15562] loop4: detected capacity change from 0 to 512 [ 274.666134][T15562] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 274.674512][T15558] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.688250][T15558] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.688454][T15564] loop2: detected capacity change from 0 to 512 [ 274.702989][T15562] EXT4-fs (loop4): mount failed [ 274.708469][T15564] EXT4-fs: Ignoring removed nobh option [ 274.721800][T15564] EXT4-fs: old and new quota format mixing [ 274.729851][T15558] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.737450][T15558] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.748815][T15568] loop3: detected capacity change from 0 to 512 [ 274.764371][T15570] FAULT_INJECTION: forcing a failure. [ 274.764371][T15570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 274.764584][T15562] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3338'. [ 274.777493][T15570] CPU: 1 UID: 0 PID: 15570 Comm: syz.0.3341 Not tainted syzkaller #0 PREEMPT(voluntary) [ 274.777525][T15570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 274.777584][T15570] Call Trace: [ 274.777594][T15570] [ 274.777607][T15570] __dump_stack+0x1d/0x30 [ 274.777638][T15570] dump_stack_lvl+0xe8/0x140 [ 274.777668][T15570] dump_stack+0x15/0x1b [ 274.777751][T15570] should_fail_ex+0x265/0x280 [ 274.777799][T15570] should_fail+0xb/0x20 [ 274.777821][T15570] should_fail_usercopy+0x1a/0x20 [ 274.777864][T15570] _copy_from_user+0x1c/0xb0 [ 274.777900][T15570] __copy_msghdr+0x244/0x300 [ 274.777947][T15570] ___sys_sendmsg+0x109/0x1d0 [ 274.778002][T15570] __x64_sys_sendmsg+0xd4/0x160 [ 274.778055][T15570] x64_sys_call+0x191e/0x3000 [ 274.778126][T15570] do_syscall_64+0xd2/0x200 [ 274.778153][T15570] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 274.778191][T15570] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 274.778252][T15570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.778287][T15570] RIP: 0033:0x7f8ffc98f749 [ 274.778308][T15570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.778340][T15570] RSP: 002b:00007f8ffb3ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.778363][T15570] RAX: ffffffffffffffda RBX: 00007f8ffcbe5fa0 RCX: 00007f8ffc98f749 [ 274.778440][T15570] RDX: 0000000000008084 RSI: 0000200000000080 RDI: 0000000000000003 [ 274.778464][T15570] RBP: 00007f8ffb3ef090 R08: 0000000000000000 R09: 0000000000000000 [ 274.778479][T15570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 274.778511][T15570] R13: 00007f8ffcbe6038 R14: 00007f8ffcbe5fa0 R15: 00007fff521a52c8 [ 274.778536][T15570] [ 274.872515][T15568] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 274.979669][T15568] EXT4-fs (loop3): mount failed [ 275.063654][T15577] loop0: detected capacity change from 0 to 512 [ 275.070949][T15577] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 275.079754][T15577] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 275.115994][T15577] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3342: Allocating blocks 41-42 which overlap fs metadata [ 275.130808][T15577] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3342: Allocating blocks 41-42 which overlap fs metadata [ 275.144969][T15577] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3342: Failed to acquire dquot type 1 [ 275.156661][T15577] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 275.171224][T15577] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3342: corrupted inode contents [ 275.189065][T15577] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.3342: mark_inode_dirty error [ 275.202307][T15577] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3342: corrupted inode contents [ 275.217596][T15577] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.3342: mark_inode_dirty error [ 275.236719][T15587] loop3: detected capacity change from 0 to 512 [ 275.264361][T15577] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3342: corrupted inode contents [ 275.276608][T15587] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 275.285378][T15587] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 275.323720][T15577] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 275.332592][T15577] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3342: corrupted inode contents [ 275.335761][T15593] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3348'. [ 275.353570][T15577] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.3342: mark_inode_dirty error [ 275.371942][T15577] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 275.373570][T15580] loop4: detected capacity change from 0 to 512 [ 275.381518][T15577] EXT4-fs (loop0): 1 truncate cleaned up [ 275.387541][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 275.387558][ T29] audit: type=1400 audit(1763948161.375:8862): avc: denied { connect } for pid=15579 comm="syz.4.3343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 275.418886][ T29] audit: type=1400 audit(1763948161.375:8863): avc: denied { ioctl } for pid=15579 comm="syz.4.3343" path="socket:[43647]" dev="sockfs" ino=43647 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 275.490223][T15587] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3345: Allocating blocks 41-42 which overlap fs metadata [ 275.524259][T15587] Quota error (device loop3): write_blk: dquota write failed [ 275.531678][T15587] Quota error (device loop3): find_free_dqentry: Can't write quota data block 5 [ 275.552129][T15580] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3343: bg 0: block 248: padding at end of block bitmap is not set [ 275.576393][T15605] loop0: detected capacity change from 0 to 128 [ 275.582757][T15587] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3345: Allocating blocks 41-42 which overlap fs metadata [ 275.601051][T15605] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 275.633800][T15587] Quota error (device loop3): write_blk: dquota write failed [ 275.641462][T15580] Quota error (device loop4): write_blk: dquota write failed [ 275.641858][T15587] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 275.648941][T15580] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 275.669161][T15587] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3345: Failed to acquire dquot type 1 [ 275.714367][T15587] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 275.734030][T15580] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.3343: Failed to acquire dquot type 1 [ 275.764491][T15580] EXT4-fs (loop4): 1 truncate cleaned up [ 275.770545][T15580] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.781221][T15587] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3345: corrupted inode contents [ 275.802054][ T29] audit: type=1326 audit(1763948161.795:8864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15596 comm="syz.5.3349" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f691687f749 code=0x0 [ 275.832896][T15580] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 2 index 2 [ 275.843376][T15580] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.3343: Failed to acquire dquot type 1 [ 275.854619][T15587] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.3345: mark_inode_dirty error [ 275.866734][T15587] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3345: corrupted inode contents [ 275.887005][T15580] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3343'. [ 275.896717][T15610] loop0: detected capacity change from 0 to 512 [ 275.903773][T15587] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.3345: mark_inode_dirty error [ 275.928033][T15587] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3345: corrupted inode contents [ 275.935622][T15610] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 275.954299][T15587] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 275.963179][T15587] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3345: corrupted inode contents [ 275.974277][T15610] EXT4-fs (loop0): mount failed [ 275.990244][T15587] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.3345: mark_inode_dirty error [ 276.011726][T15610] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3351'. [ 276.037106][T15587] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 276.056069][T15587] EXT4-fs (loop3): 1 truncate cleaned up [ 276.111458][T15614] loop2: detected capacity change from 0 to 512 [ 276.166544][T15614] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 276.183796][T15614] EXT4-fs (loop2): mount failed [ 276.217058][T15622] loop0: detected capacity change from 0 to 512 [ 276.233200][T15614] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3353'. [ 276.249122][T15622] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 276.253510][T15625] loop3: detected capacity change from 0 to 512 [ 276.274429][T15625] EXT4-fs: Ignoring removed nobh option [ 276.278965][T15622] EXT4-fs (loop0): mount failed [ 276.305592][T15625] EXT4-fs: old and new quota format mixing [ 276.345418][T15629] loop5: detected capacity change from 0 to 1024 [ 276.370423][T15629] ext3: Unknown parameter 'obj_type' [ 276.431425][T15635] xt_hashlimit: max too large, truncated to 1048576 [ 276.471524][T15629] loop5: detected capacity change from 0 to 8192 [ 276.485701][T15635] loop2: detected capacity change from 0 to 2048 [ 276.747847][T15650] loop5: detected capacity change from 0 to 512 [ 276.755857][T15650] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 276.764657][T15650] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.776587][T15646] loop2: detected capacity change from 0 to 512 [ 276.783772][T15646] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 276.792469][T15646] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.806683][T15646] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3363: Allocating blocks 41-42 which overlap fs metadata [ 276.820910][T15646] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3363: Allocating blocks 41-42 which overlap fs metadata [ 276.835264][T15646] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3363: Failed to acquire dquot type 1 [ 276.846796][T15646] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 276.861218][T15646] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3363: corrupted inode contents [ 276.873416][T15646] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.3363: mark_inode_dirty error [ 276.884885][T15646] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3363: corrupted inode contents [ 276.896954][T15646] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3363: mark_inode_dirty error [ 276.912564][T15646] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3363: corrupted inode contents [ 276.924588][T15646] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 276.933311][T15646] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3363: corrupted inode contents [ 276.935448][T15650] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3366: Allocating blocks 41-42 which overlap fs metadata [ 276.963112][T15646] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.3363: mark_inode_dirty error [ 276.975653][T15646] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 276.985038][T15646] EXT4-fs (loop2): 1 truncate cleaned up [ 277.071834][T15650] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3366: Allocating blocks 41-42 which overlap fs metadata [ 277.102698][T15650] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.3366: Failed to acquire dquot type 1 [ 277.115362][T15650] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 277.131226][T15650] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3366: corrupted inode contents [ 277.145820][T15650] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #12: comm syz.5.3366: mark_inode_dirty error [ 277.159580][T15650] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3366: corrupted inode contents [ 277.188122][T15663] loop3: detected capacity change from 0 to 1024 [ 277.194924][T15663] EXT4-fs: inline encryption not supported [ 277.200758][T15663] EXT4-fs: Ignoring removed orlov option [ 277.214633][T15663] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 277.223406][T15650] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.3366: mark_inode_dirty error [ 277.295233][T15650] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3366: corrupted inode contents [ 277.307427][T15650] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 277.343033][T15650] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3366: corrupted inode contents [ 277.369397][T15670] loop0: detected capacity change from 0 to 512 [ 277.376126][T15650] EXT4-fs error (device loop5): ext4_truncate:4637: inode #12: comm syz.5.3366: mark_inode_dirty error [ 277.402016][T15670] EXT4-fs: Ignoring removed nobh option [ 277.428713][T15650] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 277.437822][T15670] EXT4-fs: old and new quota format mixing [ 277.454768][T15650] EXT4-fs (loop5): 1 truncate cleaned up [ 277.464199][T15663] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 277.490230][T15663] System zones: 0-1, 3-12 [ 277.511387][T15663] sd 0:0:1:0: device reset [ 277.636042][T15678] ip6t_srh: unknown srh match flags 4000 [ 277.772850][T15684] loop0: detected capacity change from 0 to 1024 [ 277.787408][T15684] EXT4-fs: Ignoring removed oldalloc option [ 277.812780][T15684] EXT4-fs: Ignoring removed bh option [ 277.837955][T15682] loop5: detected capacity change from 0 to 2048 [ 277.933724][T15682] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 277.949886][T15682] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 480 with error 28 [ 277.962445][T15682] EXT4-fs (loop5): This should not happen!! Data will be lost [ 277.962445][T15682] [ 277.972123][T15682] EXT4-fs (loop5): Total free blocks count 0 [ 277.978122][T15682] EXT4-fs (loop5): Free/Dirty block details [ 277.984054][T15682] EXT4-fs (loop5): free_blocks=4096 [ 277.989253][T15682] EXT4-fs (loop5): dirty_blocks=512 [ 277.994469][T15682] EXT4-fs (loop5): Block reservation details [ 278.000457][T15682] EXT4-fs (loop5): i_reserved_data_blocks=32 [ 278.153985][T15704] loop4: detected capacity change from 0 to 512 [ 278.196203][T15704] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 278.233520][T15675] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 278.245753][T15675] EXT4-fs (loop5): This should not happen!! Data will be lost [ 278.245753][T15675] [ 278.260273][T15711] loop3: detected capacity change from 0 to 512 [ 278.266041][T15704] EXT4-fs (loop4): mount failed [ 278.271544][T15711] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 278.280352][T15711] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 278.307928][T15711] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3385: Allocating blocks 41-42 which overlap fs metadata [ 278.346266][T15713] loop2: detected capacity change from 0 to 512 [ 278.353108][T15713] EXT4-fs: Ignoring removed nobh option [ 278.412707][T15713] EXT4-fs: old and new quota format mixing [ 278.456409][T15721] FAULT_INJECTION: forcing a failure. [ 278.456409][T15721] name failslab, interval 1, probability 0, space 0, times 0 [ 278.469127][T15721] CPU: 0 UID: 0 PID: 15721 Comm: syz.4.3388 Not tainted syzkaller #0 PREEMPT(voluntary) [ 278.469151][T15721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 278.469208][T15721] Call Trace: [ 278.469214][T15721] [ 278.469220][T15721] __dump_stack+0x1d/0x30 [ 278.469239][T15721] dump_stack_lvl+0xe8/0x140 [ 278.469256][T15721] dump_stack+0x15/0x1b [ 278.469290][T15721] should_fail_ex+0x265/0x280 [ 278.469329][T15721] ? tipc_nametbl_lookup_group+0x451/0x630 [ 278.469352][T15721] should_failslab+0x8c/0xb0 [ 278.469385][T15721] __kmalloc_cache_noprof+0x4c/0x4a0 [ 278.469453][T15721] tipc_nametbl_lookup_group+0x451/0x630 [ 278.469477][T15721] __tipc_sendmsg+0x878/0x1b10 [ 278.469508][T15721] ? selinux_socket_sendmsg+0x175/0x1b0 [ 278.469662][T15721] ? _raw_spin_unlock_bh+0x36/0x40 [ 278.469685][T15721] ? lock_sock_nested+0x112/0x140 [ 278.469708][T15721] tipc_sendmsg+0x3e/0x60 [ 278.469735][T15721] ? __pfx_tipc_sendmsg+0x10/0x10 [ 278.469901][T15721] __sock_sendmsg+0x145/0x180 [ 278.469928][T15721] ____sys_sendmsg+0x31e/0x4e0 [ 278.469946][T15721] ___sys_sendmsg+0x17b/0x1d0 [ 278.470030][T15721] __x64_sys_sendmsg+0xd4/0x160 [ 278.470056][T15721] x64_sys_call+0x191e/0x3000 [ 278.470081][T15721] do_syscall_64+0xd2/0x200 [ 278.470104][T15721] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 278.470208][T15721] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 278.470239][T15721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.470263][T15721] RIP: 0033:0x7f608becf749 [ 278.470279][T15721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.470317][T15721] RSP: 002b:00007f608a92f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 278.470334][T15721] RAX: ffffffffffffffda RBX: 00007f608c125fa0 RCX: 00007f608becf749 [ 278.470345][T15721] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 278.470355][T15721] RBP: 00007f608a92f090 R08: 0000000000000000 R09: 0000000000000000 [ 278.470365][T15721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 278.470375][T15721] R13: 00007f608c126038 R14: 00007f608c125fa0 R15: 00007ffedac51928 [ 278.470391][T15721] [ 278.472652][T15711] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3385: Failed to acquire dquot type 1 [ 278.702153][T15711] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 278.718414][T15711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3385: corrupted inode contents [ 278.732796][T15711] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.3385: mark_inode_dirty error [ 278.746628][T15711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3385: corrupted inode contents [ 278.759333][T15711] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.3385: mark_inode_dirty error [ 278.771093][T15711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3385: corrupted inode contents [ 278.811048][T15711] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 278.821947][T15711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3385: corrupted inode contents [ 278.841282][T15737] loop4: detected capacity change from 0 to 128 [ 278.848872][T15711] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.3385: mark_inode_dirty error [ 278.864308][T15737] ext4 filesystem being mounted at /56/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 278.935107][T15711] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 278.966511][T15711] EXT4-fs (loop3): 1 truncate cleaned up [ 279.030487][T15745] FAULT_INJECTION: forcing a failure. [ 279.030487][T15745] name failslab, interval 1, probability 0, space 0, times 0 [ 279.043215][T15745] CPU: 0 UID: 0 PID: 15745 Comm: syz.3.3397 Not tainted syzkaller #0 PREEMPT(voluntary) [ 279.043253][T15745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 279.043265][T15745] Call Trace: [ 279.043271][T15745] [ 279.043278][T15745] __dump_stack+0x1d/0x30 [ 279.043362][T15745] dump_stack_lvl+0xe8/0x140 [ 279.043396][T15745] dump_stack+0x15/0x1b [ 279.043415][T15745] should_fail_ex+0x265/0x280 [ 279.043501][T15745] should_failslab+0x8c/0xb0 [ 279.043530][T15745] kmem_cache_alloc_noprof+0x50/0x480 [ 279.043627][T15745] ? skb_clone+0x151/0x1f0 [ 279.043644][T15745] skb_clone+0x151/0x1f0 [ 279.043660][T15745] __netlink_deliver_tap+0x2c9/0x500 [ 279.043690][T15745] netlink_unicast+0x66b/0x690 [ 279.043719][T15745] netlink_sendmsg+0x58b/0x6b0 [ 279.043738][T15745] ? __pfx_netlink_sendmsg+0x10/0x10 [ 279.043757][T15745] __sock_sendmsg+0x145/0x180 [ 279.043785][T15745] ____sys_sendmsg+0x31e/0x4e0 [ 279.043808][T15745] ___sys_sendmsg+0x17b/0x1d0 [ 279.043889][T15745] __x64_sys_sendmsg+0xd4/0x160 [ 279.043910][T15745] x64_sys_call+0x191e/0x3000 [ 279.043931][T15745] do_syscall_64+0xd2/0x200 [ 279.043950][T15745] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 279.044013][T15745] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 279.044042][T15745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.044073][T15745] RIP: 0033:0x7f901bc2f749 [ 279.044092][T15745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 279.044112][T15745] RSP: 002b:00007f901a68f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 279.044130][T15745] RAX: ffffffffffffffda RBX: 00007f901be85fa0 RCX: 00007f901bc2f749 [ 279.044141][T15745] RDX: 0000000000000800 RSI: 0000200000000380 RDI: 0000000000000003 [ 279.044151][T15745] RBP: 00007f901a68f090 R08: 0000000000000000 R09: 0000000000000000 [ 279.044187][T15745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 279.044254][T15745] R13: 00007f901be86038 R14: 00007f901be85fa0 R15: 00007ffe5cfcb648 [ 279.044324][T15745] [ 279.251658][T15747] __nla_validate_parse: 9 callbacks suppressed [ 279.251672][T15747] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3398'. [ 279.389859][T15758] loop0: detected capacity change from 0 to 512 [ 279.409706][T15758] EXT4-fs: Ignoring removed nobh option [ 279.423392][T15758] EXT4-fs: old and new quota format mixing [ 279.542137][T15763] capability: warning: `syz.4.3403' uses 32-bit capabilities (legacy support in use) [ 279.563236][T15765] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3401'. [ 279.572529][T15765] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3401'. [ 279.643353][T15766] loop0: detected capacity change from 0 to 512 [ 279.845855][T15766] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 279.866453][T15772] loop5: detected capacity change from 0 to 512 [ 279.879349][T15772] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 279.888110][T15772] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 279.927101][T15772] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3407: Allocating blocks 41-42 which overlap fs metadata [ 279.942276][T15772] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3407: Allocating blocks 41-42 which overlap fs metadata [ 279.958485][T15772] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.3407: Failed to acquire dquot type 1 [ 279.971130][T15772] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 279.985659][T15772] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3407: corrupted inode contents [ 279.999601][T15772] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #12: comm syz.5.3407: mark_inode_dirty error [ 280.011213][T15772] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3407: corrupted inode contents [ 280.029130][T15772] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.3407: mark_inode_dirty error [ 280.042897][T15772] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3407: corrupted inode contents [ 280.045326][T15766] EXT4-fs (loop0): mount failed [ 280.055131][T15772] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 280.068607][T15772] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3407: corrupted inode contents [ 280.070740][T15777] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3408'. [ 280.080759][T15772] EXT4-fs error (device loop5): ext4_truncate:4637: inode #12: comm syz.5.3407: mark_inode_dirty error [ 280.100880][T15772] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 280.110089][T15772] EXT4-fs (loop5): 1 truncate cleaned up [ 280.117302][T15772] EXT4-fs mount: 55 callbacks suppressed [ 280.117318][T15772] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.157779][T15766] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3406'. [ 280.249358][T15784] loop4: detected capacity change from 0 to 512 [ 280.277114][T15788] loop3: detected capacity change from 0 to 128 [ 280.349738][T15788] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 280.362565][T15788] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 280.396726][ T7106] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.407551][T15784] __quota_error: 273 callbacks suppressed [ 280.407562][T15784] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 280.435155][T15784] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 280.450826][T15784] EXT4-fs (loop4): mount failed [ 280.493532][T15031] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 280.520404][T15813] tdevRim0: renamed from gre0 (while UP) [ 280.527346][ T29] audit: type=1400 audit(1763948166.555:9117): avc: denied { ioctl } for pid=15814 comm="syz.5.3415" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.554093][T15813] tdevRim0: entered promiscuous mode [ 280.575759][T15815] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 280.610458][T15819] loop3: detected capacity change from 0 to 2048 [ 280.621937][ T29] audit: type=1400 audit(1763948166.645:9118): avc: denied { create } for pid=15824 comm="syz.4.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 280.622232][T15825] FAULT_INJECTION: forcing a failure. [ 280.622232][T15825] name failslab, interval 1, probability 0, space 0, times 0 [ 280.654702][T15825] CPU: 1 UID: 0 PID: 15825 Comm: syz.4.3417 Not tainted syzkaller #0 PREEMPT(voluntary) [ 280.654729][T15825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 280.654739][T15825] Call Trace: [ 280.654788][T15825] [ 280.654796][T15825] __dump_stack+0x1d/0x30 [ 280.654819][T15825] dump_stack_lvl+0xe8/0x140 [ 280.654838][T15825] dump_stack+0x15/0x1b [ 280.654852][T15825] should_fail_ex+0x265/0x280 [ 280.654955][T15825] should_failslab+0x8c/0xb0 [ 280.654986][T15825] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 280.655014][T15825] ? sidtab_sid2str_get+0xa0/0x130 [ 280.655114][T15825] ? skb_put+0xa9/0xf0 [ 280.655184][T15825] kmemdup_noprof+0x2b/0x70 [ 280.655229][T15825] sidtab_sid2str_get+0xa0/0x130 [ 280.655303][T15825] security_sid_to_context_core+0x1eb/0x2e0 [ 280.655437][T15825] security_sid_to_context+0x27/0x40 [ 280.655461][T15825] avc_audit_post_callback+0x9d/0x520 [ 280.655492][T15825] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 280.655550][T15825] common_lsm_audit+0x1bb/0x230 [ 280.655579][T15825] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 280.655691][T15825] slow_avc_audit+0x104/0x140 [ 280.655792][T15825] avc_has_perm+0x13a/0x180 [ 280.655877][T15825] selinux_socket_setsockopt+0x17c/0x1e0 [ 280.655901][T15825] security_socket_setsockopt+0x46/0x80 [ 280.655956][T15825] __sys_setsockopt+0x98/0x200 [ 280.656167][T15825] __x64_sys_setsockopt+0x64/0x80 [ 280.656195][T15825] x64_sys_call+0x20ec/0x3000 [ 280.656258][T15825] do_syscall_64+0xd2/0x200 [ 280.656277][T15825] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 280.656302][T15825] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 280.656332][T15825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.656377][T15825] RIP: 0033:0x7f608becf749 [ 280.656390][T15825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.656406][T15825] RSP: 002b:00007f608a92f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 280.656422][T15825] RAX: ffffffffffffffda RBX: 00007f608c125fa0 RCX: 00007f608becf749 [ 280.656433][T15825] RDX: 0000000000000004 RSI: 000000000000010c RDI: 0000000000000004 [ 280.656444][T15825] RBP: 00007f608a92f090 R08: 0000000000000000 R09: 0000000000000000 [ 280.656526][T15825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.656537][T15825] R13: 00007f608c126038 R14: 00007f608c125fa0 R15: 00007ffedac51928 [ 280.656560][T15825] [ 280.656812][ T29] audit: type=1400 audit(1763948166.645:9119): avc: denied { setopt } for pid=15824 comm="syz.4.3417" ssid=137 tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 280.718549][ T3300] Alternate GPT is invalid, using primary GPT. [ 280.733836][T15833] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3419'. [ 280.736775][ T3300] loop3: p2 p3 p7 [ 280.771858][T15837] loop4: detected capacity change from 0 to 512 [ 280.919375][T15839] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 280.941883][T15819] Alternate GPT is invalid, using primary GPT. [ 280.953263][T15819] loop3: p2 p3 p7 [ 280.955919][T15839] vhci_hcd: invalid port number 96 [ 280.957315][T15837] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 280.962142][T15839] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 280.979371][T15837] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 280.994752][T15837] EXT4-fs (loop4): mount failed [ 281.006110][T15837] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3420'. [ 281.054033][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 281.060415][ T3601] Bluetooth: hci0: command 0x1003 tx timeout [ 281.088938][T15844] ip6t_srh: unknown srh match flags 4000 [ 281.148697][ T4474] udevd[4474]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 281.159784][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 281.171072][ T3664] udevd[3664]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 281.185486][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 281.196578][ T3664] udevd[3664]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 281.207367][ T4474] udevd[4474]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 281.239383][T15846] loop2: detected capacity change from 0 to 128 [ 281.247515][T15846] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 281.259767][T15846] ext4 filesystem being mounted at /89/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 281.305679][T15848] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.327301][T13833] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 281.343018][ T29] audit: type=1326 audit(1763948167.365:9120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f608becf749 code=0x7ffc0000 [ 281.366728][ T29] audit: type=1326 audit(1763948167.365:9121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f608becf749 code=0x7ffc0000 [ 281.367229][T15857] loop4: detected capacity change from 0 to 512 [ 281.390293][ T29] audit: type=1326 audit(1763948167.365:9122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f608becf749 code=0x7ffc0000 [ 281.419994][ T29] audit: type=1326 audit(1763948167.365:9123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f608becf749 code=0x7ffc0000 [ 281.420141][T15858] loop0: detected capacity change from 0 to 512 [ 281.443539][ T29] audit: type=1326 audit(1763948167.365:9124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f608becf749 code=0x7ffc0000 [ 281.476531][T15858] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 281.485261][T15858] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 281.498647][T15857] EXT4-fs: Ignoring removed nobh option [ 281.509639][T15848] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.528919][T15858] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3422: Allocating blocks 41-42 which overlap fs metadata [ 281.543206][T15858] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3422: Allocating blocks 41-42 which overlap fs metadata [ 281.559383][T15858] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3422: Failed to acquire dquot type 1 [ 281.571098][T15858] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 281.585376][T15857] EXT4-fs: old and new quota format mixing [ 281.585666][T15858] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3422: corrupted inode contents [ 281.606043][T15848] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.616902][T15858] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.3422: mark_inode_dirty error [ 281.629184][T15858] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3422: corrupted inode contents [ 281.641444][T15858] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.3422: mark_inode_dirty error [ 281.652898][T15858] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3422: corrupted inode contents [ 281.665884][T15858] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 281.674563][T15858] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3422: corrupted inode contents [ 281.686945][T15858] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.3422: mark_inode_dirty error [ 281.698114][T15858] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 281.707454][T15858] EXT4-fs (loop0): 1 truncate cleaned up [ 281.713379][T15858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.758809][T15848] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.841754][T13478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.871267][ T339] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.889848][ T339] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.903611][T15874] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3430'. [ 281.922088][ T339] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.931327][ T339] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.959189][T15876] loop2: detected capacity change from 0 to 512 [ 281.968199][T15878] FAULT_INJECTION: forcing a failure. [ 281.968199][T15878] name failslab, interval 1, probability 0, space 0, times 0 [ 281.980916][T15878] CPU: 0 UID: 0 PID: 15878 Comm: syz.4.3432 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.980940][T15878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 281.980952][T15878] Call Trace: [ 281.980957][T15878] [ 281.981022][T15878] __dump_stack+0x1d/0x30 [ 281.981047][T15878] dump_stack_lvl+0xe8/0x140 [ 281.981080][T15878] dump_stack+0x15/0x1b [ 281.981099][T15878] should_fail_ex+0x265/0x280 [ 281.981287][T15878] should_failslab+0x8c/0xb0 [ 281.981315][T15878] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 281.981343][T15878] ? __d_alloc+0x3d/0x340 [ 281.981410][T15878] __d_alloc+0x3d/0x340 [ 281.981449][T15878] ? mpol_shared_policy_init+0xbd/0x4c0 [ 281.981471][T15878] d_alloc_pseudo+0x1e/0x80 [ 281.981534][T15878] alloc_file_pseudo+0x71/0x160 [ 281.981561][T15878] __shmem_file_setup+0x1de/0x210 [ 281.981580][T15878] shmem_file_setup+0x3b/0x50 [ 281.981604][T15878] __se_sys_memfd_create+0x2c3/0x590 [ 281.981706][T15878] __x64_sys_memfd_create+0x31/0x40 [ 281.981730][T15878] x64_sys_call+0x2ac2/0x3000 [ 281.981751][T15878] do_syscall_64+0xd2/0x200 [ 281.981805][T15878] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 281.981832][T15878] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 281.981865][T15878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.981910][T15878] RIP: 0033:0x7f608becf749 [ 281.981924][T15878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.982083][T15878] RSP: 002b:00007f608a92ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 281.982099][T15878] RAX: ffffffffffffffda RBX: 000000000000053b RCX: 00007f608becf749 [ 281.982185][T15878] RDX: 00007f608a92eef0 RSI: 0000000000000000 RDI: 00007f608bf54960 [ 281.982197][T15878] RBP: 0000200000000b80 R08: 00007f608a92ebb7 R09: 00007f608a92ee40 [ 281.982207][T15878] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 281.982218][T15878] R13: 00007f608a92eef0 R14: 00007f608a92eeb0 R15: 00002000000001c0 [ 281.982234][T15878] [ 282.186442][T15882] netlink: 256 bytes leftover after parsing attributes in process `syz.0.3433'. [ 282.195531][T15882] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3433'. [ 282.228682][T15876] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 282.237439][T15876] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 282.253704][T15887] nftables ruleset with unbound chain [ 282.277188][T15876] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3431: Allocating blocks 41-42 which overlap fs metadata [ 282.280034][T15892] loop0: detected capacity change from 0 to 512 [ 282.299392][T15876] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3431: Allocating blocks 41-42 which overlap fs metadata [ 282.319727][T15876] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3431: Failed to acquire dquot type 1 [ 282.347590][T15876] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 282.373553][T15892] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.394078][T15876] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3431: corrupted inode contents [ 282.406290][T15892] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.428360][T15876] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.3431: mark_inode_dirty error [ 282.442427][T15892] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.3436: bg 0: block 18: invalid block bitmap [ 282.459471][T15900] loop5: detected capacity change from 0 to 128 [ 282.464208][T15876] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3431: corrupted inode contents [ 282.479693][T15900] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 282.492121][T15876] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3431: mark_inode_dirty error [ 282.492572][T15900] ext4 filesystem being mounted at /439/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 282.535401][T15898] loop4: detected capacity change from 0 to 512 [ 282.542448][T15898] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 282.551179][T15898] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 282.570451][T15876] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3431: corrupted inode contents [ 282.577728][T15902] can0: slcan on ttyS3. [ 282.590241][T15876] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 282.591209][T15898] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.3437: Allocating blocks 41-42 which overlap fs metadata [ 282.612772][T15898] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.3437: Allocating blocks 41-42 which overlap fs metadata [ 282.617005][T15876] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3431: corrupted inode contents [ 282.626731][T15898] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.3437: Failed to acquire dquot type 1 [ 282.649630][T15902] can0 (unregistered): slcan off ttyS3. [ 282.650150][T15898] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 282.669711][T15898] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3437: corrupted inode contents [ 282.669962][T15876] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.3431: mark_inode_dirty error [ 282.693064][T15898] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.3437: mark_inode_dirty error [ 282.704619][T15898] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3437: corrupted inode contents [ 282.716838][T15898] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.3437: mark_inode_dirty error [ 282.717047][T15876] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 282.737585][T15898] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3437: corrupted inode contents [ 282.749706][T15898] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 282.749944][T15876] EXT4-fs (loop2): 1 truncate cleaned up [ 282.760228][T15898] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3437: corrupted inode contents [ 282.776153][T15898] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.3437: mark_inode_dirty error [ 282.787505][T15898] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 282.794808][T15876] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.796858][T15898] EXT4-fs (loop4): 1 truncate cleaned up [ 282.814890][T15898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.894651][T14186] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.918555][ T7106] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 283.000256][T15915] loop4: detected capacity change from 0 to 512 [ 283.108345][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.120093][T15917] loop5: detected capacity change from 0 to 512 [ 283.127280][T15917] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 283.136115][T15917] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 283.162812][T15915] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 283.178268][T15917] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3440: Allocating blocks 41-42 which overlap fs metadata [ 283.192616][T15917] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3440: Allocating blocks 41-42 which overlap fs metadata [ 283.198624][T13478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.217217][T15917] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.3440: Failed to acquire dquot type 1 [ 283.232444][T15917] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 283.246970][T15917] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3440: corrupted inode contents [ 283.259337][T15915] EXT4-fs (loop4): mount failed [ 283.264722][T15917] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #12: comm syz.5.3440: mark_inode_dirty error [ 283.276229][T15917] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3440: corrupted inode contents [ 283.288210][T15917] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.3440: mark_inode_dirty error [ 283.299604][T15917] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3440: corrupted inode contents [ 283.314656][T15917] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 283.337885][T15917] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #12: comm syz.5.3440: corrupted inode contents [ 283.349983][T15917] EXT4-fs error (device loop5): ext4_truncate:4637: inode #12: comm syz.5.3440: mark_inode_dirty error [ 283.361320][T15917] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 283.371839][T15917] EXT4-fs (loop5): 1 truncate cleaned up [ 283.378007][T15917] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.429420][T15927] loop0: detected capacity change from 0 to 2048 [ 283.437976][T15927] EXT4-fs: inline encryption not supported [ 283.513578][T15929] loop4: detected capacity change from 0 to 512 [ 283.526616][T15927] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.540219][ T7106] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.560828][T15930] loop2: detected capacity change from 0 to 1024 [ 283.573335][T15929] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 283.607824][T15930] EXT4-fs: Ignoring removed orlov option [ 283.619724][T15929] EXT4-fs (loop4): mount failed [ 283.666235][T15930] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 283.727322][T15930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.813016][T15927] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.3445: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 283.861496][T15927] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.3445: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 283.918798][T15956] xt_CT: You must specify a L4 protocol and not use inversions on it [ 284.009200][T13478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.208959][T15968] loop3: detected capacity change from 0 to 512 [ 284.289342][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.315180][T15968] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 284.470761][T15978] loop0: detected capacity change from 0 to 512 [ 284.522351][T15978] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 284.613016][T15968] EXT4-fs (loop3): mount failed [ 284.618832][T15978] EXT4-fs (loop0): mount failed [ 284.633370][T15968] __nla_validate_parse: 7 callbacks suppressed [ 284.633385][T15968] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3458'. [ 284.653204][T15978] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3461'. [ 284.785015][T15993] loop0: detected capacity change from 0 to 1024 [ 284.794149][T15986] loop2: detected capacity change from 0 to 512 [ 284.801328][T15986] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 284.803824][T15993] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 284.810192][T15986] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 284.820950][T15993] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 284.824550][T15993] JBD2: no valid journal superblock found [ 284.845560][T15993] EXT4-fs (loop0): Could not load journal inode [ 284.857706][T15986] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3460: Allocating blocks 41-42 which overlap fs metadata [ 284.872033][T15986] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3460: Allocating blocks 41-42 which overlap fs metadata [ 284.877486][T15993] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 284.886257][T15986] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3460: Failed to acquire dquot type 1 [ 284.907738][T15986] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 284.922384][T15986] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3460: corrupted inode contents [ 284.936168][T15986] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.3460: mark_inode_dirty error [ 284.947688][T15986] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3460: corrupted inode contents [ 284.959811][T15986] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3460: mark_inode_dirty error [ 284.970587][T15998] loop5: detected capacity change from 0 to 1024 [ 284.978083][T15986] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3460: corrupted inode contents [ 284.990223][T15986] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 284.990912][T15998] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 285.009754][T15998] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 285.020578][T15986] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3460: corrupted inode contents [ 285.020732][T15998] JBD2: no valid journal superblock found [ 285.038206][T15998] EXT4-fs (loop5): Could not load journal inode [ 285.046965][T15986] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.3460: mark_inode_dirty error [ 285.060635][T15986] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 285.068072][T15998] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 285.079678][T15986] EXT4-fs (loop2): 1 truncate cleaned up [ 285.086011][T15986] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.188213][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.229819][T16008] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3471'. [ 285.234641][T16010] ip6t_srh: unknown srh match flags 4000 [ 285.309789][T16016] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3468'. [ 285.318952][T16016] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3468'. [ 285.328802][T16015] loop2: detected capacity change from 0 to 512 [ 285.336390][T16015] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 285.345128][T16015] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 285.359167][T16019] loop0: detected capacity change from 0 to 128 [ 285.474728][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 285.474811][ T29] audit: type=1326 audit(1763948171.475:9208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16012 comm="syz.5.3473" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f691687f749 code=0x0 [ 285.546519][T16015] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3474: Allocating blocks 41-42 which overlap fs metadata [ 285.584712][T16019] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 285.614286][T16015] Quota error (device loop2): write_blk: dquota write failed [ 285.621735][T16015] Quota error (device loop2): find_free_dqentry: Can't write quota data block 5 [ 285.631145][T16019] ext4 filesystem being mounted at /121/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 285.726833][T16015] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 285.747614][T16015] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3474: Failed to acquire dquot type 1 [ 285.795739][T16015] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 285.825437][T16015] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3474: corrupted inode contents [ 285.865033][T16015] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.3474: mark_inode_dirty error [ 285.879765][T16028] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3476'. [ 285.888765][T16028] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3476'. [ 285.939730][T13478] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 285.954368][T16015] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3474: corrupted inode contents [ 286.027274][T16015] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3474: mark_inode_dirty error [ 286.056770][T16015] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3474: corrupted inode contents [ 286.094284][T16032] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3478'. [ 286.120301][T16015] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 286.224382][T16015] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3474: corrupted inode contents [ 286.276974][T16015] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.3474: mark_inode_dirty error [ 286.289278][ T29] audit: type=1326 audit(1763948172.315:9209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16038 comm="syz.0.3481" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8ffc98f749 code=0x0 [ 286.307077][T16041] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3482'. [ 286.324581][T16015] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 286.354515][T16015] EXT4-fs (loop2): 1 truncate cleaned up [ 286.360964][T16015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.365991][T16042] bond7 (unregistering): Released all slaves [ 286.442753][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.531945][T16055] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3488'. [ 286.692371][T16071] ip6t_srh: unknown srh match flags 4000 [ 286.745886][ T29] audit: type=1400 audit(1763948172.745:9210): avc: denied { validate_trans } for pid=16068 comm="syz.5.3491" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 286.999483][T16086] ip6t_srh: unknown srh match flags 4000 [ 287.455269][ T29] audit: type=1400 audit(1763948173.455:9211): avc: denied { create } for pid=16104 comm="syz.5.3504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 287.658343][ T29] audit: type=1326 audit(1763948173.685:9212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 287.681931][ T29] audit: type=1326 audit(1763948173.685:9213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 287.711762][ T29] audit: type=1326 audit(1763948173.735:9214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.0.3512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 287.741461][T16120] loop0: detected capacity change from 0 to 512 [ 287.748730][T16120] EXT4-fs: Ignoring removed nobh option [ 287.759313][T16120] EXT4-fs: old and new quota format mixing [ 288.001151][T16151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=16151 comm=syz.5.3526 [ 288.024598][T16151] bond19: Unable to set down delay as MII monitoring is disabled [ 288.034934][T16151] bond19 (unregistering): Released all slaves [ 288.081127][T16159] loop0: detected capacity change from 0 to 512 [ 288.089892][T16159] EXT4-fs: Ignoring removed nobh option [ 288.110206][T16159] EXT4-fs: old and new quota format mixing [ 288.188793][T16160] loop3: detected capacity change from 0 to 512 [ 288.196967][T16160] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 288.205694][T16160] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.238296][T16160] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3529: Allocating blocks 41-42 which overlap fs metadata [ 288.252517][T16160] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3529: Allocating blocks 41-42 which overlap fs metadata [ 288.267084][T16160] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3529: Failed to acquire dquot type 1 [ 288.278719][T16160] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 288.293232][T16160] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3529: corrupted inode contents [ 288.307014][T16160] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.3529: mark_inode_dirty error [ 288.319879][T16160] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3529: corrupted inode contents [ 288.333784][T16160] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.3529: mark_inode_dirty error [ 288.350884][T16160] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3529: corrupted inode contents [ 288.363735][T16160] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 288.372690][T16160] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3529: corrupted inode contents [ 288.385116][T16160] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.3529: mark_inode_dirty error [ 288.396606][T16160] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 288.406487][T16160] EXT4-fs (loop3): 1 truncate cleaned up [ 288.413324][T16160] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.612297][T16170] loop0: detected capacity change from 0 to 512 [ 288.625899][T16172] loop2: detected capacity change from 0 to 512 [ 288.633926][T16170] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 288.642699][T16170] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.658789][T16172] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 288.667630][T16172] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.695530][T16170] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3533: Allocating blocks 41-42 which overlap fs metadata [ 288.711366][T16172] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3534: Allocating blocks 41-42 which overlap fs metadata [ 288.726807][T16170] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3533: Failed to acquire dquot type 1 [ 288.737092][T16172] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3534: Allocating blocks 41-42 which overlap fs metadata [ 288.738647][T16170] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 288.752727][T16172] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3534: Failed to acquire dquot type 1 [ 288.766720][T16170] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3533: corrupted inode contents [ 288.779131][T15031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.790100][T16170] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.3533: mark_inode_dirty error [ 288.799707][T16172] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 288.810026][T16170] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3533: corrupted inode contents [ 288.825806][T16172] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3534: corrupted inode contents [ 288.839202][T16170] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.3533: mark_inode_dirty error [ 288.848474][T16172] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.3534: mark_inode_dirty error [ 288.870637][T16172] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3534: corrupted inode contents [ 288.885227][T16170] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3533: corrupted inode contents [ 288.897756][T16170] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 288.910641][T16170] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3533: corrupted inode contents [ 288.922694][T16172] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3534: mark_inode_dirty error [ 288.935050][T16172] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3534: corrupted inode contents [ 288.947740][T16170] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.3533: mark_inode_dirty error [ 288.959366][T16170] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 288.968510][T16172] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 288.977539][T16170] EXT4-fs (loop0): 1 truncate cleaned up [ 289.004136][T16170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.027315][T16172] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3534: corrupted inode contents [ 289.044675][T16172] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.3534: mark_inode_dirty error [ 289.064020][T16172] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 289.078312][T16172] EXT4-fs (loop2): 1 truncate cleaned up [ 289.086435][T16172] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.102819][T13478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.130593][T16187] FAULT_INJECTION: forcing a failure. [ 289.130593][T16187] name failslab, interval 1, probability 0, space 0, times 0 [ 289.143432][T16187] CPU: 1 UID: 0 PID: 16187 Comm: syz.5.3540 Not tainted syzkaller #0 PREEMPT(voluntary) [ 289.143459][T16187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 289.143472][T16187] Call Trace: [ 289.143480][T16187] [ 289.143488][T16187] __dump_stack+0x1d/0x30 [ 289.143534][T16187] dump_stack_lvl+0xe8/0x140 [ 289.143583][T16187] dump_stack+0x15/0x1b [ 289.143601][T16187] should_fail_ex+0x265/0x280 [ 289.143640][T16187] should_failslab+0x8c/0xb0 [ 289.143712][T16187] kmem_cache_alloc_noprof+0x50/0x480 [ 289.143741][T16187] ? skb_clone+0x151/0x1f0 [ 289.143778][T16187] skb_clone+0x151/0x1f0 [ 289.143798][T16187] __netlink_deliver_tap+0x2c9/0x500 [ 289.143830][T16187] netlink_unicast+0x66b/0x690 [ 289.143866][T16187] netlink_sendmsg+0x58b/0x6b0 [ 289.143890][T16187] ? __pfx_netlink_sendmsg+0x10/0x10 [ 289.143912][T16187] __sock_sendmsg+0x145/0x180 [ 289.143985][T16187] ____sys_sendmsg+0x31e/0x4e0 [ 289.144009][T16187] ___sys_sendmsg+0x17b/0x1d0 [ 289.144039][T16187] __x64_sys_sendmsg+0xd4/0x160 [ 289.144100][T16187] x64_sys_call+0x191e/0x3000 [ 289.144125][T16187] do_syscall_64+0xd2/0x200 [ 289.144147][T16187] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 289.144224][T16187] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 289.144261][T16187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.144291][T16187] RIP: 0033:0x7f691687f749 [ 289.144311][T16187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.144332][T16187] RSP: 002b:00007f69152df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.144353][T16187] RAX: ffffffffffffffda RBX: 00007f6916ad5fa0 RCX: 00007f691687f749 [ 289.144366][T16187] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 289.144436][T16187] RBP: 00007f69152df090 R08: 0000000000000000 R09: 0000000000000000 [ 289.144450][T16187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.144462][T16187] R13: 00007f6916ad6038 R14: 00007f6916ad5fa0 R15: 00007ffc9a0ab778 [ 289.144483][T16187] [ 289.444343][T16193] loop0: detected capacity change from 0 to 512 [ 289.485273][T16193] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 289.508985][T16197] loop5: detected capacity change from 0 to 512 [ 289.536334][T16193] EXT4-fs (loop0): mount failed [ 289.551805][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.571997][T16197] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.627682][T16197] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.651040][T16197] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3543: bg 0: block 18: invalid block bitmap [ 289.685315][T16203] loop2: detected capacity change from 0 to 512 [ 289.697293][T16207] loop3: detected capacity change from 0 to 512 [ 289.704616][T16203] EXT4-fs: Ignoring removed nobh option [ 289.733602][T16207] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 289.752358][T16209] can0: slcan on ttyS3. [ 289.757422][T16203] EXT4-fs: old and new quota format mixing [ 289.814301][T16209] can0 (unregistered): slcan off ttyS3. [ 289.827577][T16207] EXT4-fs (loop3): mount failed [ 289.857234][T16207] __nla_validate_parse: 13 callbacks suppressed [ 289.857302][T16207] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3545'. [ 289.973818][T16227] loop2: detected capacity change from 0 to 128 [ 289.992004][T16229] ip6t_srh: unknown srh match flags 4000 [ 290.006735][T16227] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 290.031536][T16227] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 290.203657][T16240] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3552'. [ 290.217823][T13833] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 290.349291][T16260] loop3: detected capacity change from 0 to 512 [ 290.380154][T16265] loop4: detected capacity change from 0 to 512 [ 290.391567][T16260] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 290.406789][T16260] EXT4-fs (loop3): mount failed [ 290.409284][ T7106] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.422972][T16265] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 290.437808][T16263] loop2: detected capacity change from 0 to 512 [ 290.438112][T16265] EXT4-fs (loop4): mount failed [ 290.449309][T16263] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 290.458177][T16263] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 290.479614][T16265] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3558'. [ 290.492824][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 290.492841][ T29] audit: type=1326 audit(1763948176.515:9431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16271 comm="syz.5.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691687f749 code=0x7ffc0000 [ 290.522670][ T29] audit: type=1326 audit(1763948176.515:9432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16271 comm="syz.5.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691687f749 code=0x7ffc0000 [ 290.547276][T16263] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3554: Allocating blocks 41-42 which overlap fs metadata [ 290.561491][T16263] Quota error (device loop2): write_blk: dquota write failed [ 290.568980][T16263] Quota error (device loop2): find_free_dqentry: Can't write quota data block 5 [ 290.578179][T16263] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.3554: Allocating blocks 41-42 which overlap fs metadata [ 290.592770][T16263] Quota error (device loop2): write_blk: dquota write failed [ 290.600212][T16263] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 290.610326][T16263] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3554: Failed to acquire dquot type 1 [ 290.624358][ T29] audit: type=1326 audit(1763948176.525:9433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16271 comm="syz.5.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691687f749 code=0x7ffc0000 [ 290.647920][ T29] audit: type=1326 audit(1763948176.525:9434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16271 comm="syz.5.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691687f749 code=0x7ffc0000 [ 290.671512][ T29] audit: type=1326 audit(1763948176.525:9435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16271 comm="syz.5.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691687f749 code=0x7ffc0000 [ 290.695152][ T29] audit: type=1326 audit(1763948176.525:9436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16271 comm="syz.5.3559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691687f749 code=0x7ffc0000 [ 290.696882][T16272] loop5: detected capacity change from 0 to 512 [ 290.718793][T16263] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 290.739611][T16263] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3554: corrupted inode contents [ 290.742471][T16272] EXT4-fs: Ignoring removed nobh option [ 290.757379][T16263] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.3554: mark_inode_dirty error [ 290.769021][T16263] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3554: corrupted inode contents [ 290.781043][T16263] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3554: mark_inode_dirty error [ 290.781218][T16272] EXT4-fs: old and new quota format mixing [ 290.802447][T16263] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3554: corrupted inode contents [ 290.817214][T16263] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 290.826034][T16263] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.3554: corrupted inode contents [ 290.833449][T16278] loop3: detected capacity change from 0 to 512 [ 290.844721][T16263] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.3554: mark_inode_dirty error [ 290.857110][T16263] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 290.929190][T16263] EXT4-fs (loop2): 1 truncate cleaned up [ 290.935236][T16263] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.968864][T16278] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3561: bg 0: block 248: padding at end of block bitmap is not set [ 290.984302][T16278] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3561: Failed to acquire dquot type 1 [ 291.004465][T16288] loop4: detected capacity change from 0 to 1024 [ 291.011460][T16288] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 291.022412][T16288] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 291.032771][T16288] JBD2: no valid journal superblock found [ 291.038523][T16288] EXT4-fs (loop4): Could not load journal inode [ 291.047766][T16288] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 291.059166][T16278] EXT4-fs (loop3): 1 truncate cleaned up [ 291.089542][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.103831][T16278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.163148][T16297] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3562'. [ 291.172166][T16297] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3562'. [ 291.209140][T16278] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 291.227928][T16278] netlink: 'syz.3.3561': attribute type 1 has an invalid length. [ 291.235796][T16278] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3561'. [ 291.298372][T16302] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3566'. [ 291.322257][T16303] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3568'. [ 291.331286][T16303] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3568'. [ 291.378108][T15031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.558161][T16315] loop3: detected capacity change from 0 to 512 [ 291.613426][T16315] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 291.622197][T16315] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 291.669240][T16315] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3573: Allocating blocks 41-42 which overlap fs metadata [ 291.731400][T16315] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3573: Allocating blocks 41-42 which overlap fs metadata [ 291.780311][T16315] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3573: Failed to acquire dquot type 1 [ 291.819186][T16315] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 291.844038][T16315] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3573: corrupted inode contents [ 291.856968][T16315] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.3573: mark_inode_dirty error [ 291.868596][T16315] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3573: corrupted inode contents [ 291.882052][T16315] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.3573: mark_inode_dirty error [ 291.893510][T16315] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3573: corrupted inode contents [ 291.905770][T16315] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 291.914560][T16315] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3573: corrupted inode contents [ 291.926829][T16315] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.3573: mark_inode_dirty error [ 291.938251][T16315] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 291.993311][T16315] EXT4-fs (loop3): 1 truncate cleaned up [ 292.001662][T16315] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.088515][T15031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.114707][T16323] loop0: detected capacity change from 0 to 512 [ 292.123682][T16323] EXT4-fs: Ignoring removed nobh option [ 292.135885][T16323] EXT4-fs: old and new quota format mixing [ 292.286182][T16341] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3582'. [ 292.302746][T16331] loop5: detected capacity change from 0 to 2048 [ 292.319373][T16331] ext4: Unknown parameter 'uid<00000000000000000000' [ 292.442535][T16352] loop0: detected capacity change from 0 to 512 [ 292.474980][T16352] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 292.483747][T16352] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 292.696426][T16352] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3586: Allocating blocks 41-42 which overlap fs metadata [ 292.730318][T16357] loop5: detected capacity change from 0 to 1024 [ 292.813713][T16352] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3586: Allocating blocks 41-42 which overlap fs metadata [ 292.887276][T16357] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 292.907459][T16352] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3586: Failed to acquire dquot type 1 [ 292.941323][T16352] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 292.965456][T16357] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 292.975763][T16352] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3586: corrupted inode contents [ 292.988767][T16352] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.3586: mark_inode_dirty error [ 293.000453][T16352] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3586: corrupted inode contents [ 293.042882][T16352] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.3586: mark_inode_dirty error [ 293.060320][T16365] loop3: detected capacity change from 0 to 512 [ 293.061713][T16352] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3586: corrupted inode contents [ 293.098784][T16331] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.3580: lblock 0 mapped to illegal pblock 0 (length 4) [ 293.112504][T16352] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 293.135630][T16352] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3586: corrupted inode contents [ 293.151615][T16352] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.3586: mark_inode_dirty error [ 293.163492][T16352] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 293.225405][T16352] EXT4-fs (loop0): 1 truncate cleaned up [ 293.231471][T16365] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 293.246859][T16352] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.259739][T16365] EXT4-fs (loop3): mount failed [ 293.363872][T13478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.529355][ T7106] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 293.799169][T16393] SELinux: failed to load policy [ 294.162236][T16401] loop4: detected capacity change from 0 to 512 [ 294.262632][T16406] loop3: detected capacity change from 0 to 512 [ 294.273056][T16406] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 294.281824][T16406] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 294.294984][T16401] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 294.387489][T16401] EXT4-fs (loop4): mount failed [ 294.416205][T16406] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.3601: Allocating blocks 41-42 which overlap fs metadata [ 294.441700][T16406] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3601: Failed to acquire dquot type 1 [ 294.458430][T16414] loop4: detected capacity change from 0 to 512 [ 294.472660][T16406] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 294.487228][T16406] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3601: corrupted inode contents [ 294.499442][T16406] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.3601: mark_inode_dirty error [ 294.500716][T16414] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 294.511051][T16406] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3601: corrupted inode contents [ 294.537976][T16414] EXT4-fs (loop4): mount failed [ 294.544115][T16406] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.3601: mark_inode_dirty error [ 294.555882][T16406] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3601: corrupted inode contents [ 294.568790][T16406] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 294.577922][T16406] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.3601: corrupted inode contents [ 294.590345][T16406] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.3601: mark_inode_dirty error [ 294.601715][T16406] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 294.611935][T16406] EXT4-fs (loop3): 1 truncate cleaned up [ 294.618145][T16406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.734817][T16428] loop2: detected capacity change from 0 to 512 [ 294.769607][T15031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.807450][T16428] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.822476][T16428] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.832903][T16431] loop4: detected capacity change from 0 to 512 [ 294.844592][T16431] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 294.853429][T16431] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 294.881234][T16439] loop5: detected capacity change from 0 to 512 [ 294.905189][T16428] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3611: bg 0: block 18: invalid block bitmap [ 294.949426][T16431] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.3612: Allocating blocks 41-42 which overlap fs metadata [ 294.951253][T16439] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 294.963534][T16431] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.3612: Allocating blocks 41-42 which overlap fs metadata [ 294.992164][T16439] EXT4-fs (loop5): mount failed [ 294.992479][T16431] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.3612: Failed to acquire dquot type 1 [ 295.001617][T16446] can0: slcan on ttyS3. [ 295.054284][T16431] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 295.073338][T16450] __nla_validate_parse: 9 callbacks suppressed [ 295.073355][T16450] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3609'. [ 295.088842][T16450] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3609'. [ 295.098321][T16446] can0 (unregistered): slcan off ttyS3. [ 295.120078][T16431] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3612: corrupted inode contents [ 295.144893][T16431] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.3612: mark_inode_dirty error [ 295.160618][T16431] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3612: corrupted inode contents [ 295.187588][T16431] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.3612: mark_inode_dirty error [ 295.199521][T16431] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3612: corrupted inode contents [ 295.217742][T16431] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 295.239401][T16431] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3612: corrupted inode contents [ 295.263468][T16431] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.3612: mark_inode_dirty error [ 295.289050][T16431] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 295.318155][T16431] EXT4-fs (loop4): 1 truncate cleaned up [ 295.332573][T16431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.477642][T14186] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.694065][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 295.694080][ T29] audit: type=1326 audit(1763948181.695:9579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.713688][T13833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.723828][ T29] audit: type=1326 audit(1763948181.695:9580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.756263][ T29] audit: type=1326 audit(1763948181.695:9581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.779763][ T29] audit: type=1326 audit(1763948181.695:9582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.803329][ T29] audit: type=1326 audit(1763948181.695:9583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.826918][ T29] audit: type=1326 audit(1763948181.695:9584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.850464][ T29] audit: type=1326 audit(1763948181.695:9585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.874012][ T29] audit: type=1326 audit(1763948181.695:9586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.897500][ T29] audit: type=1326 audit(1763948181.695:9587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 295.921041][ T29] audit: type=1326 audit(1763948181.695:9588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16487 comm="syz.0.3619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ffc98f749 code=0x7ffc0000 [ 296.027728][T16492] loop4: detected capacity change from 0 to 512 [ 296.044619][T16492] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 296.053343][T16492] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 296.084238][T16492] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.3620: Allocating blocks 41-42 which overlap fs metadata [ 296.098377][T16492] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.3620: Allocating blocks 41-42 which overlap fs metadata [ 296.112334][T16492] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.3620: Failed to acquire dquot type 1 [ 296.123897][T16492] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 296.138442][T16492] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3620: corrupted inode contents [ 296.150600][T16492] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.3620: mark_inode_dirty error [ 296.153725][T16504] loop2: detected capacity change from 0 to 512 [ 296.162284][T16492] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3620: corrupted inode contents [ 296.181695][T16492] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.3620: mark_inode_dirty error [ 296.193691][T16492] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3620: corrupted inode contents [ 296.205697][T16492] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 296.214701][T16492] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.3620: corrupted inode contents [ 296.215569][T16504] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 296.234410][T16492] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.3620: mark_inode_dirty error [ 296.252473][T16492] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 296.261853][T16504] EXT4-fs (loop2): mount failed [ 296.267379][T16492] EXT4-fs (loop4): 1 truncate cleaned up [ 296.273369][T16492] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.346713][T16514] loop2: detected capacity change from 0 to 512 [ 296.406409][T14186] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.423807][T16514] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 296.432380][T16523] loop4: detected capacity change from 0 to 1024 [ 296.446416][T16523] EXT4-fs: Ignoring removed orlov option [ 296.462746][T16514] EXT4-fs (loop2): mount failed [ 296.468950][T16523] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 296.480024][T16523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.501020][T16514] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3628'. [ 296.668793][T16537] loop3: detected capacity change from 0 to 1024 [ 296.676524][T16537] EXT4-fs: Ignoring removed orlov option [ 296.683291][T16537] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 296.698150][T16537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.762769][T16543] loop0: detected capacity change from 0 to 1024 [ 296.777112][T16543] EXT4-fs: Ignoring removed orlov option [ 296.787460][T16545] loop2: detected capacity change from 0 to 512 [ 296.801120][T16543] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 296.811665][T14186] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.824694][T16545] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 296.840445][T16543] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.840863][T16545] EXT4-fs (loop2): mount failed [ 297.032336][T16559] netlink: 766 bytes leftover after parsing attributes in process `syz.4.3643'. [ 297.088241][T16561] loop5: detected capacity change from 0 to 512 [ 297.111604][T15031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.131434][T16561] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 297.146575][T16561] EXT4-fs (loop5): mount failed [ 297.155271][T16561] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3644'. [ 297.186926][T16567] loop3: detected capacity change from 0 to 1024 [ 297.195226][T16567] EXT4-fs: inline encryption not supported [ 297.201118][T16567] EXT4-fs: Ignoring removed orlov option [ 297.207339][T13478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.208969][T16567] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 297.247458][T16567] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c019, mo2=0002] [ 297.260883][T16567] System zones: 0-1, 3-12 [ 297.266706][T16567] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.280804][T16567] sd 0:0:1:0: device reset [ 297.331944][T16575] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3648'. [ 297.382172][T16581] loop5: detected capacity change from 0 to 512 [ 297.398057][T16581] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 297.414721][T16581] EXT4-fs (loop5): mount failed [ 297.454629][T16589] loop5: detected capacity change from 0 to 512 [ 297.463277][T16589] EXT4-fs: Ignoring removed nobh option [ 297.470961][T16589] EXT4-fs: old and new quota format mixing [ 297.515540][T16593] loop5: detected capacity change from 0 to 512 [ 297.527244][T16593] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.540242][T16593] ext4 filesystem being mounted at /498/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.554699][T16593] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3654: bg 0: block 18: invalid block bitmap [ 297.622999][T16596] can0: slcan on ttyS3. [ 297.664097][T16596] can0 (unregistered): slcan off ttyS3. [ 297.852704][T16626] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3655'. [ 298.083332][T16637] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3660'. [ 298.187870][T16643] loop3: detected capacity change from 0 to 512 [ 298.205612][T16643] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 298.220902][T16643] EXT4-fs (loop3): mount failed [ 298.270366][T16649] loop0: detected capacity change from 0 to 512 [ 298.283488][T16649] EXT4-fs: Ignoring removed nobh option [ 298.293371][T16649] EXT4-fs: old and new quota format mixing [ 298.305316][T16653] netlink: 'syz.3.3667': attribute type 1 has an invalid length. [ 298.324768][T16653] 8021q: adding VLAN 0 to HW filter on device bond1 [ 298.376886][T16653] macvlan2: entered promiscuous mode [ 298.382216][T16653] macvlan2: entered allmulticast mode [ 298.388945][T16653] bond1: entered promiscuous mode [ 298.403688][T16653] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 298.433109][T16653] bond1: left promiscuous mode [ 298.443201][T16666] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3672'. [ 298.540843][T16675] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3676'. [ 298.642051][T16679] loop3: detected capacity change from 0 to 512 [ 298.669041][T16679] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 298.686847][T16679] EXT4-fs (loop3): mount failed [ 298.946008][T16704] loop3: detected capacity change from 0 to 1024 [ 298.958642][T16704] EXT4-fs: Ignoring removed orlov option [ 298.968787][T16704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 299.113431][T16716] loop4: detected capacity change from 0 to 1024 [ 299.120668][T16716] EXT4-fs: Ignoring removed orlov option [ 299.127174][T16716] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 299.260264][T16723] xt_CT: You must specify a L4 protocol and not use inversions on it [ 299.320541][T16725] loop5: detected capacity change from 0 to 512 [ 299.345752][T16725] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 299.360843][T16725] EXT4-fs (loop5): mount failed [ 299.659090][T16731] loop2: detected capacity change from 0 to 1024 [ 299.712334][T16731] EXT4-fs: Ignoring removed orlov option [ 299.769843][T16731] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 299.791098][T16738] loop5: detected capacity change from 0 to 1024 [ 299.799529][T16738] EXT4-fs: Ignoring removed orlov option [ 299.823346][T16738] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 299.842718][T16743] netlink: 'syz.4.3700': attribute type 1 has an invalid length. [ 299.861894][T16743] 8021q: adding VLAN 0 to HW filter on device bond1 [ 299.876666][T16743] macvlan2: entered promiscuous mode [ 299.881986][T16743] macvlan2: entered allmulticast mode [ 299.889283][T16743] bond1: entered promiscuous mode [ 299.894596][T16743] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 299.902955][T16743] bond1: left promiscuous mode [ 300.000968][T16749] netlink: 'syz.4.3701': attribute type 1 has an invalid length. [ 300.015330][T16749] 8021q: adding VLAN 0 to HW filter on device bond2 [ 300.033556][T16749] macvlan2: entered promiscuous mode [ 300.038895][T16749] macvlan2: entered allmulticast mode [ 300.045283][T16749] bond2: entered promiscuous mode [ 300.050664][T16749] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 300.059107][T16749] bond2: left promiscuous mode [ 300.190291][T16754] loop3: detected capacity change from 0 to 512 [ 300.258739][T16754] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 300.275461][T16754] EXT4-fs (loop3): mount failed [ 300.303676][T16754] __nla_validate_parse: 4 callbacks suppressed [ 300.303687][T16754] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3703'. [ 300.321616][T16761] loop4: detected capacity change from 0 to 2048 [ 300.332751][T16761] EXT4-fs: inline encryption not supported [ 300.359556][T16765] loop3: detected capacity change from 0 to 512 [ 300.378686][T16765] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 300.395702][T16765] EXT4-fs (loop3): mount failed [ 300.409055][T16765] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3707'. [ 300.490604][T16774] netlink: 'syz.3.3709': attribute type 1 has an invalid length. [ 300.513011][T16780] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 300.531513][T16774] 8021q: adding VLAN 0 to HW filter on device bond2 [ 300.575668][T16774] macvlan2: entered promiscuous mode [ 300.581005][T16774] macvlan2: entered allmulticast mode [ 300.600074][T16774] bond2: entered promiscuous mode [ 300.619692][T16774] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 300.646016][T16774] bond2: left promiscuous mode [ 300.647718][T16791] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3716'. [ 300.681629][T16794] loop0: detected capacity change from 0 to 128 [ 300.694941][T16794] ext4 filesystem being mounted at /173/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 300.927502][T16800] loop0: detected capacity change from 0 to 2048 [ 300.947095][T16800] EXT4-fs: inline encryption not supported [ 301.032535][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 301.032553][ T29] audit: type=1326 audit(1763948187.055:9813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.062341][ T29] audit: type=1326 audit(1763948187.055:9814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.085861][ T29] audit: type=1326 audit(1763948187.055:9815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.109376][ T29] audit: type=1326 audit(1763948187.055:9816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.133087][ T29] audit: type=1326 audit(1763948187.055:9817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.156881][ T29] audit: type=1326 audit(1763948187.055:9818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.180621][ T29] audit: type=1326 audit(1763948187.055:9819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.204194][ T29] audit: type=1326 audit(1763948187.055:9820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.227875][ T29] audit: type=1326 audit(1763948187.055:9821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.251367][ T29] audit: type=1326 audit(1763948187.055:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16801 comm="syz.3.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f901bc2f749 code=0x7ffc0000 [ 301.482184][T16827] loop0: detected capacity change from 0 to 2048 [ 301.492071][T16827] EXT4-fs: inline encryption not supported [ 301.629781][T16839] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3732'. [ 301.629834][T16832] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3728'. [ 301.820086][T16842] loop0: detected capacity change from 0 to 512 [ 301.827177][T16842] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 301.835897][T16842] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 301.855706][T16842] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3733: Allocating blocks 41-42 which overlap fs metadata [ 301.869723][T16842] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.3733: Allocating blocks 41-42 which overlap fs metadata [ 301.889173][T16842] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3733: Failed to acquire dquot type 1 [ 301.900810][T16842] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 301.915580][T16842] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3733: corrupted inode contents [ 301.928289][T16842] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.3733: mark_inode_dirty error [ 301.941969][T16842] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3733: corrupted inode contents [ 301.954025][T16842] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.3733: mark_inode_dirty error [ 301.965567][T16842] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3733: corrupted inode contents [ 301.977535][T16842] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 301.986416][T16842] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.3733: corrupted inode contents [ 301.998506][T16842] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.3733: mark_inode_dirty error [ 302.009776][T16842] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 302.018915][T16842] EXT4-fs (loop0): 1 truncate cleaned up [ 302.080380][T16853] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3736'. [ 302.178063][T16859] loop3: detected capacity change from 0 to 512 [ 302.206225][T16859] EXT4-fs (loop3): failed to initialize system zone (-117) [ 302.216737][T16870] loop2: detected capacity change from 0 to 512 [ 302.223064][T16859] EXT4-fs (loop3): mount failed [ 302.252370][T16875] loop5: detected capacity change from 0 to 2048 [ 302.267795][T16870] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 302.294725][T16870] EXT4-fs (loop2): mount failed [ 302.306474][T16875] EXT4-fs: inline encryption not supported [ 302.315005][T16870] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3739'. [ 302.342698][T16883] netlink: 'syz.0.3743': attribute type 1 has an invalid length. [ 302.399998][T16883] 8021q: adding VLAN 0 to HW filter on device bond7 [ 302.473188][T16897] loop2: detected capacity change from 0 to 512 [ 302.484106][T16895] FAULT_INJECTION: forcing a failure. [ 302.484106][T16895] name failslab, interval 1, probability 0, space 0, times 0 [ 302.496879][T16895] CPU: 1 UID: 0 PID: 16895 Comm: syz.5.3747 Not tainted syzkaller #0 PREEMPT(voluntary) [ 302.496909][T16895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 302.496986][T16895] Call Trace: [ 302.496993][T16895] [ 302.497002][T16895] __dump_stack+0x1d/0x30 [ 302.497161][T16895] dump_stack_lvl+0xe8/0x140 [ 302.497187][T16895] dump_stack+0x15/0x1b [ 302.497216][T16895] should_fail_ex+0x265/0x280 [ 302.497270][T16895] should_failslab+0x8c/0xb0 [ 302.497314][T16895] __kvmalloc_node_noprof+0x12e/0x670 [ 302.497343][T16895] ? vmemdup_user+0x2b/0xd0 [ 302.497366][T16895] ? should_fail_usercopy+0x1a/0x20 [ 302.497408][T16895] vmemdup_user+0x2b/0xd0 [ 302.497437][T16895] path_setxattrat+0x1b6/0x310 [ 302.497476][T16895] __x64_sys_fsetxattr+0x6b/0x80 [ 302.497599][T16895] x64_sys_call+0x1ced/0x3000 [ 302.497639][T16895] do_syscall_64+0xd2/0x200 [ 302.497664][T16895] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 302.497704][T16895] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.497802][T16895] RIP: 0033:0x7f691687f749 [ 302.497821][T16895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.497839][T16895] RSP: 002b:00007f69152df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 302.497934][T16895] RAX: ffffffffffffffda RBX: 00007f6916ad5fa0 RCX: 00007f691687f749 [ 302.497972][T16895] RDX: 00002000000004c0 RSI: 0000200000000480 RDI: 0000000000000003 [ 302.497987][T16895] RBP: 00007f69152df090 R08: 0000000000000000 R09: 0000000000000000 [ 302.497999][T16895] R10: 000000000000001a R11: 0000000000000246 R12: 0000000000000001 [ 302.498015][T16895] R13: 00007f6916ad6038 R14: 00007f6916ad5fa0 R15: 00007ffc9a0ab778 [ 302.498036][T16895] [ 302.711946][T16897] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 302.719910][T16904] loop3: detected capacity change from 0 to 1024 [ 302.729152][T16903] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3748'. [ 302.738487][T16904] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 302.742109][T16897] EXT4-fs (loop2): mount failed [ 302.773794][T16904] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 302.782140][T16904] EXT4-fs (loop3): orphan cleanup on readonly fs [ 302.797797][T16904] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 302.812397][T16904] EXT4-fs (loop3): Cannot turn on quotas: error -5 [ 302.829346][T16910] loop4: detected capacity change from 0 to 128 [ 302.838047][T16910] ext4 filesystem being mounted at /132/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 302.883307][T16911] loop0: detected capacity change from 0 to 1024 [ 302.890477][T16904] EXT4-fs (loop3): 1 truncate cleaned up [ 302.894854][T16911] EXT4-fs: Ignoring removed orlov option [ 302.904637][T16911] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 302.917485][T16916] loop2: detected capacity change from 0 to 128 [ 302.935505][T16916] ext4 filesystem being mounted at /135/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 303.021023][T16920] loop5: detected capacity change from 0 to 512 [ 303.085106][T16920] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 303.103010][T16920] EXT4-fs (loop5): mount failed [ 303.121786][T16920] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3754'. [ 303.142871][T16930] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.170740][T16933] loop2: detected capacity change from 0 to 1024 [ 303.178085][T16933] EXT4-fs: Ignoring removed orlov option [ 303.184701][T16933] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 303.254462][T16936] loop5: detected capacity change from 0 to 512 [ 303.277410][T16936] ext4 filesystem being mounted at /513/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.289932][T16936] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3759: bg 0: block 18: invalid block bitmap [ 303.317278][T16942] loop4: detected capacity change from 0 to 512 [ 303.363676][T16942] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 303.379341][T16942] EXT4-fs (loop4): mount failed [ 303.419608][T16949] loop4: detected capacity change from 0 to 512 [ 303.455624][T16953] netlink: 'syz.0.3764': attribute type 1 has an invalid length. [ 303.466430][T16949] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.471888][T16953] 8021q: adding VLAN 0 to HW filter on device bond8 [ 303.493439][T16953] macvlan2: entered promiscuous mode [ 303.498832][T16953] macvlan2: entered allmulticast mode [ 303.505052][T16953] bond8: entered promiscuous mode [ 303.510366][T16953] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 303.519832][T16953] bond8: left promiscuous mode [ 303.527716][T16949] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.3763: bg 0: block 18: invalid block bitmap [ 303.602694][T16959] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3765'. [ 303.661978][T16965] loop0: detected capacity change from 0 to 512 [ 303.673460][T16967] loop2: detected capacity change from 0 to 512 [ 303.681851][T16965] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 303.699411][T16965] EXT4-fs (loop0): mount failed [ 303.700134][T16967] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 303.719413][T16967] EXT4-fs (loop2): mount failed [ 303.794342][T16977] loop2: detected capacity change from 0 to 128 [ 303.808171][T16977] ext4 filesystem being mounted at /140/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 303.842237][T16980] FAULT_INJECTION: forcing a failure. [ 303.842237][T16980] name failslab, interval 1, probability 0, space 0, times 0 [ 303.854942][T16980] CPU: 0 UID: 0 PID: 16980 Comm: syz.0.3773 Not tainted syzkaller #0 PREEMPT(voluntary) [ 303.855058][T16980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 303.855073][T16980] Call Trace: [ 303.855102][T16980] [ 303.855122][T16980] __dump_stack+0x1d/0x30 [ 303.855149][T16980] dump_stack_lvl+0xe8/0x140 [ 303.855167][T16980] dump_stack+0x15/0x1b [ 303.855183][T16980] should_fail_ex+0x265/0x280 [ 303.855219][T16980] should_failslab+0x8c/0xb0 [ 303.855272][T16980] kmem_cache_alloc_noprof+0x50/0x480 [ 303.855307][T16980] ? skb_clone+0x151/0x1f0 [ 303.855403][T16980] skb_clone+0x151/0x1f0 [ 303.855426][T16980] __netlink_deliver_tap+0x2c9/0x500 [ 303.855455][T16980] netlink_unicast+0x66b/0x690 [ 303.855495][T16980] netlink_sendmsg+0x58b/0x6b0 [ 303.855567][T16980] ? __pfx_netlink_sendmsg+0x10/0x10 [ 303.855588][T16980] __sock_sendmsg+0x145/0x180 [ 303.855617][T16980] ____sys_sendmsg+0x31e/0x4e0 [ 303.855663][T16980] ___sys_sendmsg+0x17b/0x1d0 [ 303.855691][T16980] __x64_sys_sendmsg+0xd4/0x160 [ 303.855817][T16980] x64_sys_call+0x191e/0x3000 [ 303.855844][T16980] do_syscall_64+0xd2/0x200 [ 303.855876][T16980] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 303.855911][T16980] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 303.856007][T16980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.856038][T16980] RIP: 0033:0x7f8ffc98f749 [ 303.856096][T16980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.856119][T16980] RSP: 002b:00007f8ffb3ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.856143][T16980] RAX: ffffffffffffffda RBX: 00007f8ffcbe5fa0 RCX: 00007f8ffc98f749 [ 303.856159][T16980] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 303.856208][T16980] RBP: 00007f8ffb3ef090 R08: 0000000000000000 R09: 0000000000000000 [ 303.856223][T16980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.856238][T16980] R13: 00007f8ffcbe6038 R14: 00007f8ffcbe5fa0 R15: 00007fff521a52c8 [ 303.856262][T16980] [ 304.130765][T16988] loop5: detected capacity change from 0 to 2048 [ 304.157471][T16994] loop3: detected capacity change from 0 to 2048 [ 304.168118][T16988] EXT4-fs: inline encryption not supported [ 304.181622][T16994] EXT4-fs: inline encryption not supported [ 304.324658][T17005] loop5: detected capacity change from 0 to 512 [ 304.355605][T17005] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 304.378168][T17007] loop4: detected capacity change from 0 to 512 [ 304.386122][T17007] EXT4-fs: Ignoring removed nobh option [ 304.393725][T17007] EXT4-fs: old and new quota format mixing [ 304.394464][T17005] EXT4-fs (loop5): mount failed [ 304.414360][T17009] loop3: detected capacity change from 0 to 1024 [ 304.421529][T17009] EXT4-fs: Ignoring removed orlov option [ 304.431554][T17009] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 304.485005][T17015] netlink: 'syz.5.3785': attribute type 1 has an invalid length. [ 304.510512][T17018] loop4: detected capacity change from 0 to 512 [ 304.521719][T17015] 8021q: adding VLAN 0 to HW filter on device bond19 [ 304.539188][T17018] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 304.548012][T17015] macvlan2: entered promiscuous mode [ 304.553361][T17018] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.3786: bg 0: block 18: invalid block bitmap [ 304.555141][T17015] macvlan2: entered allmulticast mode [ 304.577029][T17015] bond19: entered promiscuous mode [ 304.583194][T17015] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 304.591821][T17015] bond19: left promiscuous mode [ 304.664239][T17019] ================================================================== [ 304.672358][T17019] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 304.681573][T17019] [ 304.683896][T17019] write to 0xffff888119e985f8 of 4 bytes by task 17009 on cpu 1: [ 304.691607][T17019] writeback_single_inode+0x150/0x3f0 [ 304.696994][T17019] sync_inode_metadata+0x5b/0x90 [ 304.701947][T17019] generic_buffers_fsync_noflush+0xd9/0x120 [ 304.707845][T17019] ext4_sync_file+0x1ab/0x690 [ 304.712515][T17019] vfs_fsync_range+0x10d/0x130 [ 304.717294][T17019] ext4_buffered_write_iter+0x34f/0x3c0 [ 304.722841][T17019] ext4_file_write_iter+0x387/0xf60 [ 304.728038][T17019] iter_file_splice_write+0x666/0xa60 [ 304.733413][T17019] direct_splice_actor+0x156/0x2a0 [ 304.738545][T17019] splice_direct_to_actor+0x312/0x680 [ 304.744000][T17019] do_splice_direct+0xda/0x150 [ 304.748811][T17019] do_sendfile+0x380/0x650 [ 304.753238][T17019] __x64_sys_sendfile64+0x105/0x150 [ 304.758440][T17019] x64_sys_call+0x2bb4/0x3000 [ 304.763114][T17019] do_syscall_64+0xd2/0x200 [ 304.767611][T17019] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.773498][T17019] [ 304.775813][T17019] read to 0xffff888119e985f8 of 4 bytes by task 17019 on cpu 0: [ 304.783433][T17019] generic_buffers_fsync_noflush+0x80/0x120 [ 304.789327][T17019] ext4_sync_file+0x1ab/0x690 [ 304.794003][T17019] vfs_fsync_range+0x10d/0x130 [ 304.798770][T17019] ext4_buffered_write_iter+0x34f/0x3c0 [ 304.804318][T17019] ext4_file_write_iter+0x387/0xf60 [ 304.809510][T17019] iter_file_splice_write+0x666/0xa60 [ 304.814886][T17019] direct_splice_actor+0x156/0x2a0 [ 304.819992][T17019] splice_direct_to_actor+0x312/0x680 [ 304.825369][T17019] do_splice_direct+0xda/0x150 [ 304.830127][T17019] do_sendfile+0x380/0x650 [ 304.834551][T17019] __x64_sys_sendfile64+0x105/0x150 [ 304.839757][T17019] x64_sys_call+0x2bb4/0x3000 [ 304.844429][T17019] do_syscall_64+0xd2/0x200 [ 304.848931][T17019] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.854819][T17019] [ 304.857130][T17019] value changed: 0x00000070 -> 0x00000002 [ 304.862863][T17019] [ 304.865174][T17019] Reported by Kernel Concurrency Sanitizer on: [ 304.871317][T17019] CPU: 0 UID: 0 PID: 17019 Comm: syz.3.3783 Not tainted syzkaller #0 PREEMPT(voluntary) [ 304.881116][T17019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 304.891161][T17019] ==================================================================