last executing test programs: 1m29.40683533s ago: executing program 0 (id=1495): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 1m29.331586031s ago: executing program 0 (id=1496): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getchain={0x24, 0x66, 0xfcd66a900070b049, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0x0, 0x10}, {0x0, 0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m29.244682472s ago: executing program 0 (id=1499): getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00'}, 0x10) socket(0x2b, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r0, 0x0, 0x478) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0xe7b, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000050000000600000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r2}, &(0x7f0000001c00), &(0x7f0000001c40)}, 0x20) 1m28.972688277s ago: executing program 0 (id=1502): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r3, &(0x7f0000000940)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0xa}, 0xa}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000022c0)='t', 0x1}], 0x1}}], 0x1, 0x48081) shutdown(r3, 0x1) getsockopt$bt_hci(r3, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000005b00f980000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r5}, 0x10) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1205000, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x49) preadv2(r6, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r7, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = timerfd_create(0x0, 0x80800) timerfd_settime(r8, 0x3, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x3fd, 0x6, 0x24, 0x1c0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffbfff, 0xfff, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}) 1m28.456559486s ago: executing program 0 (id=1507): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 1m28.030063853s ago: executing program 0 (id=1515): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) memfd_secret(0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) lsm_get_self_attr(0x69, &(0x7f0000000340)={0x0, 0x0, 0xdd, 0xbd, ""/189}, &(0x7f00000004c0)=0xdd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) lsm_get_self_attr(0x69, 0x0, 0x0, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010000104000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x0) lsm_set_self_attr(0x69, 0x0, 0x1020, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x249a820aa78ebf5a, 0x2000, @fd_index=0x4, 0xffffffffffff0001, 0x20000003, 0x8020, 0xa, 0x1, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 1m27.991521413s ago: executing program 32 (id=1515): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) memfd_secret(0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) lsm_get_self_attr(0x69, &(0x7f0000000340)={0x0, 0x0, 0xdd, 0xbd, ""/189}, &(0x7f00000004c0)=0xdd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) lsm_get_self_attr(0x69, 0x0, 0x0, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010000104000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x0) lsm_set_self_attr(0x69, 0x0, 0x1020, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x249a820aa78ebf5a, 0x2000, @fd_index=0x4, 0xffffffffffff0001, 0x20000003, 0x8020, 0xa, 0x1, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 37.113433242s ago: executing program 5 (id=2273): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f60f7641a0c0ee8b5f43dda8160f5b1dd5ce528033ac91f8dc9a846bd9e0195573e0ec8269febd619ae441baf3515147455b5d221af9fdb15386fa0dd671fffaa8fd6b7354a2b6c44d3b63a6560a46ccd25c561140cf019664ff49aa506ccb62c091", 0x62, 0x5, &(0x7f0000001400)={0xa, 0x4e23, 0x8, @mcast2, 0x2}, 0x1c) mmap(&(0x7f00006a8000/0x11000)=nil, 0x11000, 0xa, 0x13, r0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000240)=@udp6}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) msync(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xfed7, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffed8aaaaaaaaa86dd6002adf700383a00fe880000000000000000000000000001ff020000000000000000000000000001"], 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x5e24, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x4e25, @remote}, 0x42, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffff, 0x5000000000000000}) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b9040200000000806c010000150010001800feffffff09000d2000000401a80074efc22bb31ad49f50a03cb4d92706000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e67c20b278d56cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d", 0xd8}], 0x1}, 0x0) 36.407565903s ago: executing program 5 (id=2286): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200008d4, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000040000000000000000000100000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a000100"], 0x104}}, 0x40000) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x4508, &(0x7f00000004c0)={[{@noinit_itable}, {@block_validity}, {@sysvgroups}]}, 0x1, 0x4e4, &(0x7f0000001400)="$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") 36.304447835s ago: executing program 5 (id=2288): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000b50000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) uname(&(0x7f0000000340)=""/211) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0xcb, 0x800, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x10, 0x8000, 0x4, 0x81}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=@mpls_getroute={0xf8, 0x1a, 0x214, 0x70bd27, 0x25dfdbfd, {0x1c, 0x0, 0x14, 0x80, 0x0, 0x4, 0xff, 0x9, 0x2000}, [@RTA_NEWDST={0x84, 0x13, [{0x7, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x101}, {0x3, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x692}, {0x100}, {0x1}, {0x2}, {0x2, 0x0, 0x1}, {0x3ae, 0x0, 0x1}, {0x3}, {0xe4ce}, {0x8, 0x0, 0x1}, {0xff31c}, {0x7, 0x0, 0x1}, {0xffffa, 0x0, 0x1}, {}, {0x9, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {0xffff4}, {0x3}, {0x80}, {0x200}, {}, {0x9, 0x0, 0x1}, {0x2}, {0xcfad, 0x0, 0x1}, {0x8}, {0xffff5}]}, @RTA_DST={0x8, 0x1, {0x7}}, @RTA_DST={0x8, 0x1, {0xa}}, @RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}, @RTA_DST={0x8, 0x1, {0x83b, 0x0, 0x1}}, @RTA_TTL_PROPAGATE={0x5}, @RTA_DST={0x8, 0x1, {0xfffff, 0x0, 0x1}}, @RTA_VIA={0x14, 0x12, {0x22, "890c37011393ec1b6af8937b9743"}}, @RTA_VIA={0x14, 0x12, {0x8, "4b8e9145a28dff399f7aedaf5922"}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000041}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r4 = dup(r3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000100)={0x40, 0x18, 0xe, 0x3f9, 0x0, 0xfffffffc, 0x0}) 35.729600105s ago: executing program 5 (id=2300): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@nobarrier}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@usrquota}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r6) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c0099000200000003000000"], 0x28}}, 0x40) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r8, 0x0, 0x0, 0x8000c62) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r9, 0x0, 0x80000000000008, &(0x7f0000000180)="8c", 0x1) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x60, &(0x7f0000000600)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xe, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r10) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) 35.474830589s ago: executing program 5 (id=2303): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000c80)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x20008020) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c010000060a09040000000000000000020000000900020073797a32000000000900010073797a3000000000300004802c0001800b0001006e756d67656e00001c000280080002400000000008000140000000000800034000000001d00004802c0001800a00010071756f74610000001c0002800c00044000000000000000020c00014000000000000000023c0001800b0001007470726f7879"], 0x154}}, 0x0) 35.161353224s ago: executing program 5 (id=2309): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000008500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r0}, 0x18) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, 0x0) write(r3, &(0x7f0000000000)='/', 0x1) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809fc00", @ANYRES8=r1, @ANYBLOB="00000004b5000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000858611488f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @flow_dissector, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}, 0x1, 0x0, 0x0, 0x51}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r9}, 0x10) r10 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r13, {0x0, 0x6}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) bind$tipc(r10, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1d86dd6019f14d00483c0020010000000000000000000000002c8e6a1f47c5cb69bb0000ff0200000000000000000000000000012c05000000000000040105072800000001080301040200000000fc00009a0d00000000000005000000000000000100000001000000000000000000000401907800d9158700204000"], 0x0) syz_pidfd_open(r2, 0x0) 35.161018064s ago: executing program 33 (id=2309): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000008500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r0}, 0x18) r2 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, 0x0) write(r3, &(0x7f0000000000)='/', 0x1) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809fc00", @ANYRES8=r1, @ANYBLOB="00000004b5000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000858611488f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @flow_dissector, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}, 0x1, 0x0, 0x0, 0x51}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r9}, 0x10) r10 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r13, {0x0, 0x6}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) bind$tipc(r10, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1d86dd6019f14d00483c0020010000000000000000000000002c8e6a1f47c5cb69bb0000ff0200000000000000000000000000012c05000000000000040105072800000001080301040200000000fc00009a0d00000000000005000000000000000100000001000000000000000000000401907800d9158700204000"], 0x0) syz_pidfd_open(r2, 0x0) 24.366388624s ago: executing program 1 (id=2436): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 24.347856914s ago: executing program 1 (id=2437): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, 0x0}, 0x20) 24.321465295s ago: executing program 1 (id=2438): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 24.230378446s ago: executing program 1 (id=2440): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./bus\x00', 0x480, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d302c73686f77657865632c646973636172642c757466383d312c6e66732c73686f72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c757466383d312c757466383d302c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c002d43c85feaa91b9c2c7e69443d6987a2f44801578200aa8d73d6b7d88bb2056dee1336c0e6a2b0376b8bd2"], 0xfd, 0x2a1, &(0x7f00000006c0)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x511, &(0x7f0000000540)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r3 = syz_open_dev$loop(&(0x7f00000020c0), 0x101, 0x103040) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) fsync(r3) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1ec}}, 0x0) renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r5, 0x0, 0x1, &(0x7f0000000480)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600), r5) socket$tipc(0x1e, 0x2, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socket$caif_seqpacket(0x25, 0x5, 0xfffffffe) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r6}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x10, 0x4, 0x4, 0x2, 0xc003, r0, 0x0, '\x00', 0x0, r0, 0x4, 0x0, 0x0, 0x0, @value=r6, @void, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r7}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x9, 0x6, @vifc_lcl_ifindex=r8, @loopback}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23.822846563s ago: executing program 1 (id=2446): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r1, 0x0, &(0x7f00000003c0), 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000004000000040000000200000008000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000009d244340bf53c667ea7c49d5cacc2c008562952d831593fa37", @ANYRES32, @ANYBLOB='\x00'/28], 0x50) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0x10132) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/pm_freeze_timeout', 0x40, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x800000000000005, 0xc201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61e, 0xa}, 0x100000, 0x1, 0x0, 0x6, 0x40, 0x40000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = gettid() process_vm_writev(r10, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendfile(r9, r5, 0x0, 0x400000000000f40c) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000080)) 23.476621459s ago: executing program 1 (id=2452): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/136, 0x88}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) close(r1) 23.460267659s ago: executing program 34 (id=2452): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/136, 0x88}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) close(r1) 14.894214202s ago: executing program 4 (id=2575): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x325, &(0x7f0000000b40)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x343, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000040000", @ANYRES8=r3], 0x48) kexec_load(0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0xa690b000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xba98575a95aeb701) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002004e22e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x20000) 14.192534414s ago: executing program 4 (id=2582): syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x205) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0xc, 0x100020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000010080)={{r0}, &(0x7f0000010000), &(0x7f0000010040)='%pS \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000001800)={{r0}, &(0x7f0000001780)=0x4, 0x0}, 0x20) 14.054691216s ago: executing program 4 (id=2584): getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) socket(0x2b, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r1, 0x0, 0x478) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0xe7b, 0x0, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000050000000600000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000001e00009500000000000000288d966b9098c07e0cfe2fc953440fcd57ee7f10393759547ae01fb082f00eae36cc16db02b3558647c630e4eda09c5f4f2cf016f93d69276fc2f32011c7d37e8358afb7da8cfa9a1e0960677c28e2cd4622e7851514be6e8d26e0206f235c7374805821fe470ff17fc13c64ca275fbde589176422644a90b346e5a1d7353c32fb4423cf7cd9d4ca53d462b0c17a7fd609dfcd590000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r6, &(0x7f000000c900)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x832b, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 13.639261002s ago: executing program 4 (id=2591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@nobarrier}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@usrquota}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r6) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01030000000000000000010000a43398693258dd00080003c846a762b0cfdaea600006035a51a8cc59ac96fa9db289c4b2127324d8bf31b768d3cfea4cc8f1dc0bd903cb44a2d644248bdd25b3200e66a9293478999d8e8a78c1b01920cc022da8de682b1c54bc2420b793b642725b28bb2df47c9408ac7d0e916bed3b49501d1b9c79fb688278ab7ce29b6d57e61165d802d131a8a32fdc7e13744ca013ff2d31afaf66b3ffbbab0a1a31c8bbdce6e47b0294326950c650b2bb71f7aef396fdebb07426f678cac131f69da0222f56044c79daa015e37a50c9d5569983cb9359975c2c860c8402b90316b2a516c5150fd1b1819832ec7ae42ced58defb18cf9baf40948655b50df878e313816b454989e7f9b6f053a8f25704d000ba954cc5bcfcaece46f1047167fc029b24012db92eeef239059aff9b0592e59dda7f26cfb5d6873e2db4e7c587923b4760a98e0d65173bfdbbfa8478affb6acbeeecc128901b38c989f55b64b617402c0d214f7261fd665c1eab65a3ed014e", @ANYRES32=0x0, @ANYBLOB="0c0099000200000003000000"], 0x28}}, 0x40) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r8, 0x0, 0x0, 0x8000c62) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r9, 0x0, 0x80000000000008, &(0x7f0000000180)="8c", 0x1) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x60, &(0x7f0000000600)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xe, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r10) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) 13.419367586s ago: executing program 4 (id=2592): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 13.105370282s ago: executing program 4 (id=2601): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, 0x0}, 0x20) 13.075721722s ago: executing program 35 (id=2601): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, 0x0}, 0x20) 2.217756813s ago: executing program 3 (id=2765): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x325, &(0x7f0000000b40)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x343, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000040000", @ANYRES8=r3], 0x48) kexec_load(0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0xa690b000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xba98575a95aeb701) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002004e22e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x20000) 2.116735265s ago: executing program 2 (id=2767): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1b42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d840009aa5ab9"], 0xffdd) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@map=0x1, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="2100000001000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000000000000000000064227298bb788b0712ac346135e996f10f75d0a4ad4218ae4f6c462680476b2abf817ef9198fe0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x51) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e08906200060000021000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x11, 0x800, 0x8000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="6d3609aa0265000000000000000000000000000000000000000000000000000004000000d1a2d6"], &(0x7f0000000180)=0x2c) membarrier(0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='xen_mmu_write_cr3\x00', r6, 0x0, 0x40}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.979927647s ago: executing program 3 (id=2769): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000b50000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) uname(&(0x7f0000000340)=""/211) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=@mpls_getroute={0xf8, 0x1a, 0x214, 0x70bd27, 0x25dfdbfd, {0x1c, 0x0, 0x14, 0x80, 0x0, 0x4, 0xff, 0x9, 0x2000}, [@RTA_NEWDST={0x84, 0x13, [{0x7, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x101}, {0x3, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x692}, {0x100}, {0x1}, {0x2}, {0x2, 0x0, 0x1}, {0x3ae, 0x0, 0x1}, {0x3}, {0xe4ce}, {0x8, 0x0, 0x1}, {0xff31c}, {0x7, 0x0, 0x1}, {0xffffa, 0x0, 0x1}, {}, {0x9, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {0xffff4}, {0x3}, {0x80}, {0x200}, {}, {0x9, 0x0, 0x1}, {0x2}, {0xcfad, 0x0, 0x1}, {0x8}, {0xffff5}]}, @RTA_DST={0x8, 0x1, {0x7}}, @RTA_DST={0x8, 0x1, {0xa}}, @RTA_DST={0x8, 0x1, {0x5, 0x0, 0x1}}, @RTA_DST={0x8, 0x1, {0x83b, 0x0, 0x1}}, @RTA_TTL_PROPAGATE={0x5}, @RTA_DST={0x8, 0x1, {0xfffff, 0x0, 0x1}}, @RTA_VIA={0x14, 0x12, {0x22, "890c37011393ec1b6af8937b9743"}}, @RTA_VIA={0x14, 0x12, {0x8, "4b8e9145a28dff399f7aedaf5922"}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000041}, 0x10) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 1.565802414s ago: executing program 2 (id=2773): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r1, 0x0, &(0x7f00000003c0), 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000004000000040000000200000008000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000009d244340bf53c667ea7c49d5cacc2c008562952d831593fa37", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0x10132) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/pm_freeze_timeout', 0x40, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x800000000000005, 0xc201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61e, 0xa}, 0x100000, 0x1, 0x0, 0x6, 0x40, 0x40000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = gettid() process_vm_writev(r10, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendfile(r9, r5, 0x0, 0x400000000000f40c) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000080)) 1.401755347s ago: executing program 2 (id=2775): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xd4, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48000000000000000000000000050000000000979638491799272aeb", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100aaaaaaaaaaaa00001c0012800b00010065727370616e00000c0002800800070002000000"], 0x48}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4bb, &(0x7f0000000580)="$eJzs3cuLXFUaAPCvqtLP9EweMwxJBiaBDGQepKsfDOmemcUMDMzMIjBMwI1CbLsrbUx1V9NVHdNNFh3dZeFCFAVx4d6/wI1ZGQVxrXtxIRGNLagglNxbVUm/KpaxUyV9fz+o9Dn33NR3Thff4da59/YNILNOJf/kIkYi4oOIONSobt3hVOPHxt3rs8krF/X6hc9z6X5JvbVr6/8djIj1iBiMiP//O+Kp3M641dW1KzPlcmm5WS/WFpaK1dW1s5cXZuZL86XF8alz09NTY5MT03s21psvPHPz/Fv/7X/z6+fv3H7xnbeTbo002zaPYy81ht4XRzZtOxARf38UwXqg0BzPUK87wkNJPr9fRcTpNP8PRSH9NIEsqNfr9e/qA+2a1+vAvpVPj4Fz+dGIaJTz/6qPNo7hfx3D+XKlWvvzpcrK4lzjWPlw9OUvXS6XxprfFQ5HXy6pj6fl+/WJbfXJiPQY+KXCUFofna2U57o71QHbHNyW/18V8vnRpBJ/6nXXgG7wlR+yS/5Ddsl/yC75D9kl/yG75D9kl/yH7JL/kF3yH7JL/kN2yX/IpP+dP5+86q373+eurq5cqVw9O5fMCQsrs6OzleWl0flKZT69Z2fhh96vXKksjf8lVq4Va6VqrVhdXbu4UFlZrF1M7+u/WOrryqiAThw5eeujXESs/3UofSX6m21yFfa3ej0Xvb4HGeiNQq8nIKBnLP1BdvmOD+zyJ3q3GGzXsLT3fQG6I9/rDgA9c+a483+QVdb/Ibus/0N2OcYHrP9D9lj/h+wa2fn8r/T5P7/Y9OyusYj4ZUR8WOgbaD3rC9gP8p/mmsf/Zw79fmR7a3/um/QUQX9EPPvahVeuzdRqy+PJ9i/uba+92tw+0Yv+A51q5WkrjwGA7Nq4e3229epm3M/+2bgIYWf8A821ycH0HOXwRm7LtQq5Pbp2Yf1GRBzbLX6u+bzzxpmP4Y3CjvhHmz9zjbdI+3sgfW56d+If3xT/d5vin/jJvxXIhlvJ/DO2W/7l05yOe/m3df4Z2aNrJ9rPf/l781+hzfx3ssMYT7/+3Cdt49+IOLFr/Fa8wTTW9vhJ3850GP/OE4/9pl1b/Y3G++wWvyUpFWsLS8Xq6trZ9O/IzZcWx6fOTU9PjU1OTBfTNepia6V6p78de//2g8Y/3CZ+u/H/o9mnP3Y4/m9/+97jpx4Q/w+nd//8j7aJnxj6EU/o/3Li4yfbtSXx59qMP78z/rvD0WqNmOwwfvXl/wx0uCsA0AXV1bUrM+VyaVlBQeEhCgM/j27seaHXMxPwqN1P+l73BAAAAAAAAAAAAOhUNy4n7vUYAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD2g+8DAAD//3bC1tg=") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'geneve0\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000140)=0x8, 0x4) sendto$packet(r5, &(0x7f0000000340)="05030006e8fe091c6202a0ffffffff006003000000007f141434e3177f43055762cb80948864113b022543424aa608", 0xfef2, 0x0, &(0x7f0000000a80)={0x11, 0x88a8, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.334709218s ago: executing program 6 (id=2777): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x9a974000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) io_setup(0x30, &(0x7f0000000600)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x24}]) 1.328918958s ago: executing program 7 (id=2778): r0 = memfd_secret(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0500000001000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000c4fbfeac1c4ec811545e3324b0b59d91d834c8487cb24c55f5bfc56d61e3d1778802b98cadde66aa2eb71954eb77c122e204e2f3d4ecf32256079d394bf7fb40849005f692c10cbf2b80ed6b5428ecc281a75ea8242134dd464f8285d0addd3bd77f"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) fcntl$setown(r3, 0x8, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000005f5e874551993e87e4ac54346274b2f8f838219716837578b136aaaf5aaf5d478a60036bce953d7019502d074ed20a3274c2b9ff02a2e90c7c4b58477ff44bdee962ecfa5dcfa2daca0e4243bddde081b9326222c34b70f3eb446dfb8271d8e93ec3b3c083b6f1d0c7274bad29c5a25389559b140c32ebb5f5587d1c187ce00f551f2a1351a587f0b8cfcffecff28cce73b04ae6fdbab897d08ae7695e49a2ed2d506053", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) fsopen(&(0x7f0000000380)='rpc_pipefs\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r8, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8f, 0x0, 0x100000}, 0x20) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, 0x0, 0x4886) 1.299469369s ago: executing program 8 (id=2779): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x325, &(0x7f0000000b40)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x343, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000040000", @ANYRES8=r3], 0x48) kexec_load(0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0xa690b000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xba98575a95aeb701) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002004e22e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x20000) 1.290100058s ago: executing program 2 (id=2780): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_emit_ethernet(0x10c2, 0x0, 0x0) mmap(&(0x7f00006a8000/0x11000)=nil, 0x11000, 0xa, 0x13, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000240)=@udp6}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) syz_emit_ethernet(0xfed7, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b9040200000000806c010000150010001800feffffff09000d2000000401a80074efc22bb31ad49f50a03cb4d92706000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e67c20b278d56cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025cc", 0xa2}], 0x1}, 0x0) 1.24392415s ago: executing program 3 (id=2781): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syzkaller1\x00', &(0x7f0000000000)=@ethtool_stats={0x1d, 0x3, [0x80, 0x6, 0x1]}}) 1.152822331s ago: executing program 7 (id=2782): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 1.144294651s ago: executing program 3 (id=2783): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) lsm_get_self_attr(0x69, &(0x7f0000000340)={0x0, 0x0, 0xdd, 0xbd, ""/189}, &(0x7f00000004c0)=0xdd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) lsm_get_self_attr(0x69, 0x0, 0x0, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010000104000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x0) lsm_set_self_attr(0x69, 0x0, 0x1020, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x249a820aa78ebf5a, 0x2000, @fd_index=0x4, 0xffffffffffff0001, 0x20000003, 0x8020, 0xa, 0x1, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) rmdir(&(0x7f0000000440)='./file0\x00') socket$netlink(0x10, 0x3, 0x8000000004) socket(0x10, 0x803, 0x0) 1.048160733s ago: executing program 3 (id=2784): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) (fail_nth: 4) 792.930817ms ago: executing program 7 (id=2785): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r1, 0x0, &(0x7f00000003c0), 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000004000000040000000200000008000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000009d244340bf53c667ea7c49d5cacc2c008562952d831593fa37", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0x10132) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/pm_freeze_timeout', 0x40, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x800000000000005, 0xc201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61e, 0xa}, 0x100000, 0x1, 0x0, 0x6, 0x40, 0x40000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = gettid() process_vm_writev(r10, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendfile(r9, r5, 0x0, 0x400000000000f40c) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000080)) 792.544267ms ago: executing program 8 (id=2786): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r2, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000003c0)={[{@usrquota}, {@noblock_validity}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@debug}, {@errors_remount}]}, 0x6, 0x5fc, &(0x7f0000000600)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000080)='-6', 0x2}], 0x2) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0x118, &(0x7f0000000300), 0x0, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r7}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000000080)={@multicast, @empty, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "0f", '~b^', 0x0, "00cfb759d0d50b000c"}}}}}, 0x0) r9 = dup(r8) fsetxattr$security_selinux(r9, &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:devicekit_var_run_t:s0\x00', 0x29, 0x3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000000), 0x1, 0x457, &(0x7f0000000700)="$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") 769.678917ms ago: executing program 3 (id=2787): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 665.565599ms ago: executing program 6 (id=2788): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x325, &(0x7f0000000b40)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x343, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000040000", @ANYRES8=r3], 0x48) kexec_load(0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0xa690b000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xba98575a95aeb701) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002004e22e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x20000) 611.27113ms ago: executing program 7 (id=2789): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 556.684391ms ago: executing program 7 (id=2791): getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={0x0, r0}, 0x18) socket(0x2b, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x8000c62) write$binfmt_elf64(r1, 0x0, 0x478) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0xe7b, 0x0, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000050000000600000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000001e00009500000000000000288d966b9098c07e0cfe2fc953440fcd57ee7f10393759547ae01fb082f00eae36cc16db02b3558647c630e4eda09c5f4f2cf016f93d69276fc2f32011c7d37e8358afb7da8cfa9a1e0960677c28e2cd4622e7851514be6e8d26e0206f235c7374805821fe470ff17fc13c64ca275fbde589176422644a90b346e5a1d7353c32fb4423cf7cd9d4ca53d462b0c17a7fd609dfcd590000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r6, &(0x7f000000c900)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x832b, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 483.312872ms ago: executing program 8 (id=2792): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="6583000000000000000001"], 0x1c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000012c0)='scsi_dispatch_cmd_start\x00', r8}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x0, 0xfffffffd}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {0x5}, {0x4000, 0x3, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7ff}, {0xfffffff7, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, {}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {0x8}, {}, {}, {}, {0x0, 0x9, 0x0, 0x10000, 0x0, 0x2}, {}, {}, {0x80, 0xfffffffd}, {}, {}, {0x0, 0x0, 0x8, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x10, 0x4000000}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x20000000}, {0x0, 0x2000000, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {}, {}, {}, {0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x1000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2004}, {}, {0x10000000, 0x7, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000}], [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x4}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {0x0, 0x2}, {}, {0x1}, {}, {}, {}, {}, {0x5}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x1}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) eventfd(0x2) 420.806893ms ago: executing program 2 (id=2793): r0 = memfd_secret(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0500000001000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000c4fbfeac1c4ec811545e3324b0b59d91d834c8487cb24c55f5bfc56d61e3d1778802b98cadde66aa2eb71954eb77c122e204e2f3d4ecf32256079d394bf7fb40849005f692c10cbf2b80ed6b5428ecc281a75ea8242134dd464f8285d0addd3bd77f"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) fcntl$setown(r3, 0x8, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000005f5e874551993e87e4ac54346274b2f8f838219716837578b136aaaf5aaf5d478a60036bce953d7019502d074ed20a3274c2b9ff02a2e90c7c4b58477ff44bdee962ecfa5dcfa2daca0e4243bddde081b9326222c34b70f3eb446dfb8271d8e93ec3b3c083b6f1d0c7274bad29c5a25389559b140c32ebb5f5587d1c187ce00f551f2a1351a587f0b8cfcffecff28cce73b04ae6fdbab897d08ae7695e49a2ed2d506053", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) fsopen(&(0x7f0000000380)='rpc_pipefs\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r8, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8f, 0x0, 0x100000}, 0x20) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 317.088085ms ago: executing program 8 (id=2794): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) lsm_get_self_attr(0x69, &(0x7f0000000340)={0x0, 0x0, 0xdd, 0xbd, ""/189}, &(0x7f00000004c0)=0xdd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) lsm_get_self_attr(0x69, 0x0, 0x0, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010000104000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x0) lsm_set_self_attr(0x69, 0x0, 0x1020, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x249a820aa78ebf5a, 0x2000, @fd_index=0x4, 0xffffffffffff0001, 0x20000003, 0x8020, 0xa, 0x1, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) rmdir(&(0x7f0000000440)='./file0\x00') socket$netlink(0x10, 0x3, 0x8000000004) socket(0x10, 0x803, 0x0) 316.381875ms ago: executing program 6 (id=2795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 226.362766ms ago: executing program 2 (id=2796): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRES64=r0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES16=r1, @ANYRES32=r0, @ANYRES8=r3], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='wake_reaper\x00', r4, 0x0, 0xb}, 0x18) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001500)={r8, 0x0, 0x0, 0x4}, 0x20) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r9, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRES16=r4, @ANYRES16=r7, @ANYRES8=r6, @ANYRES32=r6, @ANYBLOB="0c009900020000007200000010001d800c0000800500070000000000"], 0x38}}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r11, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r10, &(0x7f0000006fc0)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/83, 0x53}, {&(0x7f0000000000)=""/64, 0x40}, {&(0x7f00000009c0)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/90, 0x5a}, {&(0x7f0000007200)=""/4096, 0x1000}], 0x5}, 0x6}, {{&(0x7f0000000bc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/173, 0xad}, {&(0x7f0000000480)=""/20, 0x14}, {&(0x7f0000000500)=""/47, 0x2f}, {&(0x7f0000000d00)=""/185, 0xb9}, {&(0x7f0000000dc0)=""/76, 0x4c}, {&(0x7f0000000e40)=""/158, 0x54}], 0x6}, 0x3}, {{&(0x7f0000000f80)=@isdn, 0x80, &(0x7f0000001540)=[{&(0x7f0000002740)=""/4095, 0xfff}, {&(0x7f0000000a40)=""/29, 0x1d}, {&(0x7f0000001000)=""/182, 0xb6}, {&(0x7f00000010c0)=""/207, 0xcf}, {&(0x7f00000011c0)=""/223, 0xdf}, {&(0x7f00000012c0)=""/143, 0x8f}, {&(0x7f0000001380)=""/63, 0x3f}, {&(0x7f00000013c0)=""/30, 0x1e}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/121, 0x79}], 0xa, &(0x7f0000003740)=""/4096, 0x1000}, 0x1d27}, {{&(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001680)=""/111, 0x6f}], 0x1, &(0x7f0000004740)=""/135, 0x87}, 0x2}, {{0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000004800)=""/107, 0x6b}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/36, 0x24}, {&(0x7f00000068c0)=""/44, 0x2c}, {&(0x7f0000006900)=""/224, 0xe0}, {&(0x7f0000006a00)}, {&(0x7f0000006a40)=""/19, 0x13}], 0x8, &(0x7f0000006b00)=""/205, 0xd4}}, {{&(0x7f0000006c00)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006c80)=""/168, 0xa8}, {&(0x7f0000006d40)=""/56, 0x38}, {&(0x7f0000006d80)=""/120, 0x78}, {&(0x7f0000006e00)=""/49, 0x31}], 0x4, &(0x7f0000006e80)=""/61, 0x3d}, 0x8}, {{&(0x7f0000006ec0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006f40)=""/21, 0x15}], 0x1}, 0x2}], 0x7, 0x2, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r12}, 0x10) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.stat\x00', 0x275a, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa5dc88b459133580, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='kfree\x00', r14, 0x0, 0xf}, 0x18) r15 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a80)=ANY=[@ANYRES32=r2, @ANYRESDEC=r13, @ANYRESHEX=r13], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPSET_CMD_DESTROY(r15, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007180)=ANY=[@ANYBLOB="1c000000030601c59cc3bf56b43db90000000000050001000780744b260b1d3fbcfdb48a22b57fa3d9cd3a41be3712fdfe4f9bfcba4e45736f81689813868917cc96d90226c3d36a4e93e5e5f9e74fecb517b9dcecae3ad554dc9daa417181a4", @ANYRES8=r5], 0x1c}}, 0x0) write$binfmt_script(r13, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x110, r13, 0x9e961000) write$vga_arbiter(r13, &(0x7f0000000000)=ANY=[], 0xd) 209.126707ms ago: executing program 8 (id=2797): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@nouid32}, {@minixdf}, {@jqfmt_vfsold}, {@nombcache}]}, 0x1, 0x504, &(0x7f0000001480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x21) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3920e, r3, 0x0, 0x2, 0x6}) 185.190127ms ago: executing program 7 (id=2798): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x9a974000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) io_setup(0x30, &(0x7f0000000600)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x24}]) 173.734507ms ago: executing program 6 (id=2799): io_uring_setup(0x9ee, &(0x7f00000000c0)={0x0, 0xe852, 0x4, 0x0, 0xd9}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x7e05}, 0x18) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x88c1, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="cc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000008c0)="bda033176eb146b36ef41f221a4e7ce48b2598d750606488520915c6806affc0a913781c7211ce1fcd59a12b5d5afdaf9d723f092ce9d1eed16e208f2e79831ca049e8979ad94621175c2c48c10e33b29f2def51498743b057efc21efe4be4e5f02e9d236f27190c29c5da0f3799452f5e3640340502fde4ae8c56b303e1b79b3d1842bf6277771bef544c745e7a80c9e7efdd1c619f69b9d01839aa326776d335689e4db7cb7e32fad8f4c40e943b43eb4ea173d720bf5998149625a731643636c8ddbe61e1d7d4736f8414a84acc40557012c82697d8a59c873424aefb3c7ff0dba302efaaf887a477b1ab7ea6c1def9db3514e444c1ef36c6cf42cde90d4bbb2e9a3a5d16a1bb191ad91cab867cd55037d507a12803f3df1b81f1857fad085dbc5c46aac14230d7a4f8b36d6bc63b4a16cd309b7697b421a662b83001b5ce5ab3ff80800243107df7aa6cae9a5db6a8f2a53ef7d6c6aeac76b83a15466c74a9cdbcde8505e3d14c0c3a47a36bf464168202dc88e25f4c1da57faf0eaa7ff16bdd751c2ae5778e169c8ffba57c9a20e24ad51e6e8e02b721e8ca94f131cc98e03b34b615a1db4080362de4ef215d5a0541aeb0c742a2636ac5af8538ceb3585ef9dca8037df55baa072096073b005b53eff0b899de59bc2b5d687d109520571eeacb30124c4012fe6cb9e3bf451be3d219206ddc35099101533cff5aee6c4783e00e6dd391f664052a6c66c62f62a49fde8fbe336543bf99b55e53b801e54c1d0a292da83db26a8a870ac1d8751c4bc0d495277295cd3a17f9e9a25d70214a17b981b62d5c75356ed025df3557a8b59648edd9d1dbdf169d91f9d85cfac11a57db0a14d33e8934a2cc98d389912a0d9942a40c3ee98d35da61d3bab1a32c9d788e9f74ee57012ca5bfd0dc090b591c64aae6a205fbd349fc372bbd7429983a69cae26ff8b5b019144d318ba225e46bc6cf8d7d3e5952333042542b2fd4fb4d88a3651dd8e14ecc2845d4e71f7dfd128e9e2ee2ab0062a3e701bb2477bfd73d7396ae522f11fa481078d1c7f7905e0846fb072dcf7c06102b3816ec4a3518514c7166d7385b680469f5184a93953258952554e68d93ea8f789c4f13982b65996d7d9cf19f0b39b72e1dc9079d84413bbc30d24fc481e24ef1beac020000000000000084d16a1c71b2c8a568481f4f1b254ccd66fbef4cacfc3e13f2c943a264e429824bef7297f93076aea55ed9cf12512c14ac3df331695024bd1e53369a87caf6894fce81594b43cb3dee05ab21dd", 0x390}, {&(0x7f0000000200)="75f01911c53b8eb929d4e7735ee8b35ce224a5b588abed22c35a2a5c97ec289e48fd6e26e7", 0x25}], 0x2}}], 0x2, 0x4048884) 104.109829ms ago: executing program 6 (id=2800): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 9.90076ms ago: executing program 8 (id=2801): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r2, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000003c0)={[{@usrquota}, {@noblock_validity}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@debug}, {@errors_remount}]}, 0x6, 0x5fc, &(0x7f0000000600)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000080)='-6', 0x2}], 0x2) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0x118, &(0x7f0000000300), 0x0, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r7}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000000080)={@multicast, @empty, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "0f", '~b^', 0x0, "00cfb759d0d50b000c"}}}}}, 0x0) r9 = dup(r8) fsetxattr$security_selinux(r9, &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:devicekit_var_run_t:s0\x00', 0x29, 0x3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000000), 0x1, 0x457, &(0x7f0000000700)="$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") 0s ago: executing program 6 (id=2802): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@errors_remount}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/166) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x17, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x30008000) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x9, 0xffffffffffffffff, 0x80000001}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) kernel console output (not intermixed with test programs): 385-513 which overlap fs metadata [ 176.882629][T11336] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2297'. [ 177.021513][T11367] loop4: detected capacity change from 0 to 128 [ 177.155976][T11357] EXT4-fs (loop5): pa ffff888105a87a10: logic 16, phys. 129, len 24 [ 177.164049][T11357] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 177.206169][T11371] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2304'. [ 177.340981][T11379] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2312'. [ 177.379421][ T29] kauditd_printk_skb: 701 callbacks suppressed [ 177.379438][ T29] audit: type=1400 audit(1743845392.201:23873): avc: denied { name_bind } for pid=11389 comm="syz.4.2314" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 177.435219][ T29] audit: type=1400 audit(1743845392.201:23874): avc: denied { node_bind } for pid=11389 comm="syz.4.2314" saddr=255.255.255.255 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 177.554398][T11377] chnl_net:caif_netlink_parms(): no params data found [ 177.588525][T11397] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2315'. [ 177.608760][ T29] audit: type=1326 audit(1743845392.431:23875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.650080][ T29] audit: type=1326 audit(1743845392.431:23876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.675226][ T29] audit: type=1326 audit(1743845392.431:23877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.700416][ T29] audit: type=1326 audit(1743845392.431:23878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.723957][ T29] audit: type=1326 audit(1743845392.431:23879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.748895][ T29] audit: type=1326 audit(1743845392.431:23880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.793581][ T29] audit: type=1326 audit(1743845392.611:23881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.818651][ T29] audit: type=1326 audit(1743845392.611:23882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11400 comm="syz.3.2317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb70186d169 code=0x7ffc0000 [ 177.939724][T11377] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.947641][T11377] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.967696][T11377] bridge_slave_0: entered allmulticast mode [ 177.992158][T11377] bridge_slave_0: entered promiscuous mode [ 178.039051][T11377] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.046274][T11377] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.094315][T11377] bridge_slave_1: entered allmulticast mode [ 178.107326][T11377] bridge_slave_1: entered promiscuous mode [ 178.170411][T11377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.354624][T11377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.423779][T11377] team0: Port device team_slave_0 added [ 178.442854][T11377] team0: Port device team_slave_1 added [ 178.561232][T11377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.568480][T11377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.596911][T11377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.666104][T11377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.673086][T11377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.700439][T11377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.828195][T11377] hsr_slave_0: entered promiscuous mode [ 178.834353][T11377] hsr_slave_1: entered promiscuous mode [ 178.863717][T11377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.871540][T11377] Cannot create hsr debugfs directory [ 178.918949][T11422] 9pnet_fd: Insufficient options for proto=fd [ 178.964405][T11427] vhci_hcd: invalid port number 249 [ 178.970386][T11427] vhci_hcd: default hub control req: 4018 v000e i00f9 l0 [ 179.114104][T11377] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 179.141146][T11377] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 179.152000][T11377] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 179.171115][T11377] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 179.357729][T11377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.406920][T11377] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.432748][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.439913][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.483023][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.490232][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.541670][T11377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.712362][T11377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.119971][T11377] veth0_vlan: entered promiscuous mode [ 180.147866][T11377] veth1_vlan: entered promiscuous mode [ 180.184953][T11377] veth0_macvtap: entered promiscuous mode [ 180.222337][T11377] veth1_macvtap: entered promiscuous mode [ 180.258035][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.268604][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.278477][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.289693][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.299563][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.310040][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.320855][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.331336][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.341535][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.352755][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.439116][T11377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.474186][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.484758][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.494673][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.505915][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.515774][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.526241][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.536859][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.547330][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.557262][T11377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.568466][T11377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.641935][T11377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.670473][T11468] loop1: detected capacity change from 0 to 512 [ 180.678687][T11468] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 180.698892][T11468] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2334: Failed to acquire dquot type 0 [ 180.718347][T11377] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.727186][T11377] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.735961][T11377] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.744682][T11377] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.787993][T11478] loop4: detected capacity change from 0 to 512 [ 180.819640][T11468] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 180.834962][T11478] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 180.868861][T11478] ext4 filesystem being mounted at /442/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.870288][T11468] EXT4-fs (loop1): 1 truncate cleaned up [ 180.901847][T11469] Falling back ldisc for ttyS3. [ 181.038264][T11492] __nla_validate_parse: 5 callbacks suppressed [ 181.038344][T11492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2337'. [ 181.222149][T11514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11514 comm=syz.1.2342 [ 181.279628][T11514] loop1: detected capacity change from 0 to 512 [ 181.347841][T11528] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 181.355573][T11514] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 181.413382][T11532] loop4: detected capacity change from 0 to 1024 [ 181.446608][T11514] ext4 filesystem being mounted at /432/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.453532][T11532] EXT4-fs: Ignoring removed nobh option [ 181.462744][T11532] EXT4-fs: Ignoring removed bh option [ 181.507744][T11532] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2345: Allocating blocks 385-513 which overlap fs metadata [ 181.546178][T11538] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2340'. [ 181.570026][T11532] EXT4-fs (loop4): pa ffff8881065abc40: logic 16, phys. 129, len 24 [ 181.579519][T11532] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 181.639215][T11532] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 181.652325][T11532] EXT4-fs (loop4): This should not happen!! Data will be lost [ 181.652325][T11532] [ 181.662346][T11532] EXT4-fs (loop4): Total free blocks count 0 [ 181.668428][T11532] EXT4-fs (loop4): Free/Dirty block details [ 181.674518][T11532] EXT4-fs (loop4): free_blocks=128 [ 181.680384][T11532] EXT4-fs (loop4): dirty_blocks=0 [ 181.685500][T11532] EXT4-fs (loop4): Block reservation details [ 181.691594][T11532] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 181.703512][T11545] loop1: detected capacity change from 0 to 1024 [ 181.725588][T11545] EXT4-fs: Ignoring removed nobh option [ 181.731207][T11545] EXT4-fs: Ignoring removed bh option [ 181.828042][T11545] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.2349: Allocating blocks 385-513 which overlap fs metadata [ 182.015891][T11559] EXT4-fs (loop1): pa ffff8881065abc40: logic 16, phys. 129, len 24 [ 182.023991][T11559] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 182.039519][T11562] 9pnet_fd: Insufficient options for proto=fd [ 182.057626][T11559] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 182.069962][T11559] EXT4-fs (loop1): This should not happen!! Data will be lost [ 182.069962][T11559] [ 182.081029][T11559] EXT4-fs (loop1): Total free blocks count 0 [ 182.087138][T11559] EXT4-fs (loop1): Free/Dirty block details [ 182.093113][T11559] EXT4-fs (loop1): free_blocks=128 [ 182.098291][T11559] EXT4-fs (loop1): dirty_blocks=0 [ 182.103352][T11559] EXT4-fs (loop1): Block reservation details [ 182.110774][T11559] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 182.180547][T11566] syzkaller0: entered promiscuous mode [ 182.186114][T11566] syzkaller0: entered allmulticast mode [ 182.202985][T11568] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2353'. [ 182.223348][T11565] loop6: detected capacity change from 0 to 512 [ 182.367466][T11565] ext4 filesystem being mounted at /2/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.369705][T11565] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #4: comm syz.6.2355: corrupted inode contents [ 182.369787][T11565] EXT4-fs error (device loop6): ext4_dirty_inode:6074: inode #4: comm syz.6.2355: mark_inode_dirty error [ 182.370021][T11565] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #4: comm syz.6.2355: corrupted inode contents [ 182.370135][T11565] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #4: comm syz.6.2355: mark_inode_dirty error [ 182.370225][T11565] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2355: Failed to acquire dquot type 1 [ 182.530403][T11578] loop3: detected capacity change from 0 to 512 [ 182.538618][T11578] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 182.610840][T11578] __quota_error: 1582 callbacks suppressed [ 182.610861][T11578] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 182.628409][T11578] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 182.637862][T11578] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2356: Failed to acquire dquot type 0 [ 182.662518][T11578] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 182.679108][T11578] EXT4-fs (loop3): 1 truncate cleaned up [ 182.811225][T11592] loop6: detected capacity change from 0 to 512 [ 182.847153][T11592] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 182.870091][ T29] audit: type=1400 audit(1743845397.691:25460): avc: denied { read } for pid=11595 comm="syz.3.2360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 182.912391][T11600] loop1: detected capacity change from 0 to 512 [ 182.938020][T11592] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.949131][T11600] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 182.970048][T11600] ext4 filesystem being mounted at /437/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.021575][T11616] FAULT_INJECTION: forcing a failure. [ 183.021575][T11616] name failslab, interval 1, probability 0, space 0, times 0 [ 183.035026][T11616] CPU: 0 UID: 0 PID: 11616 Comm: syz.3.2364 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 183.035074][T11616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 183.035091][T11616] Call Trace: [ 183.035098][T11616] [ 183.035106][T11616] dump_stack_lvl+0xf6/0x150 [ 183.035130][T11616] dump_stack+0x15/0x1a [ 183.035146][T11616] should_fail_ex+0x261/0x270 [ 183.035182][T11616] should_failslab+0x8f/0xb0 [ 183.035252][T11616] kmem_cache_alloc_noprof+0x59/0x340 [ 183.035279][T11616] ? skb_clone+0x154/0x1f0 [ 183.035345][T11616] skb_clone+0x154/0x1f0 [ 183.035497][T11616] __netlink_deliver_tap+0x2bd/0x4f0 [ 183.035533][T11616] netlink_unicast+0x69e/0x6c0 [ 183.035562][T11616] netlink_sendmsg+0x609/0x720 [ 183.035594][T11616] ? __pfx_netlink_sendmsg+0x10/0x10 [ 183.035624][T11616] __sock_sendmsg+0x140/0x180 [ 183.035690][T11616] ____sys_sendmsg+0x350/0x4e0 [ 183.035727][T11616] __sys_sendmsg+0x1a0/0x240 [ 183.035777][T11616] __x64_sys_sendmsg+0x46/0x50 [ 183.035858][T11616] x64_sys_call+0x26f3/0x2e10 [ 183.035885][T11616] do_syscall_64+0xc9/0x1c0 [ 183.035940][T11616] ? clear_bhb_loop+0x25/0x80 [ 183.035966][T11616] ? clear_bhb_loop+0x25/0x80 [ 183.035992][T11616] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.036052][T11616] RIP: 0033:0x7fb70186d169 [ 183.036070][T11616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.036092][T11616] RSP: 002b:00007fb6ffed7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.036114][T11616] RAX: ffffffffffffffda RBX: 00007fb701a85fa0 RCX: 00007fb70186d169 [ 183.036207][T11616] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 183.036223][T11616] RBP: 00007fb6ffed7090 R08: 0000000000000000 R09: 0000000000000000 [ 183.036237][T11616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.036251][T11616] R13: 0000000000000000 R14: 00007fb701a85fa0 R15: 00007ffe6c25a618 [ 183.036271][T11616] [ 183.280727][ T29] audit: type=1400 audit(1743845398.081:25461): avc: denied { mount } for pid=11622 comm="syz.2.2366" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 183.322657][T11632] loop1: detected capacity change from 0 to 512 [ 183.360985][T11632] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 183.378414][T11637] loop4: detected capacity change from 0 to 1024 [ 183.381869][T11632] ext4 filesystem being mounted at /438/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.385471][T11637] EXT4-fs: Ignoring removed nobh option [ 183.400918][T11637] EXT4-fs: Ignoring removed bh option [ 183.519161][ T29] audit: type=1326 audit(1743845398.321:25462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3b131d169 code=0x7ffc0000 [ 183.542931][ T29] audit: type=1326 audit(1743845398.321:25463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fc3b131d169 code=0x7ffc0000 [ 183.567470][ T29] audit: type=1326 audit(1743845398.321:25464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3b131d169 code=0x7ffc0000 [ 183.591177][ T29] audit: type=1326 audit(1743845398.321:25465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc3b131d169 code=0x7ffc0000 [ 183.615576][ T29] audit: type=1326 audit(1743845398.321:25466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3b131d169 code=0x7ffc0000 [ 183.639283][ T29] audit: type=1326 audit(1743845398.321:25467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.1.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc3b131d169 code=0x7ffc0000 [ 183.783516][T11637] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2370: Allocating blocks 385-513 which overlap fs metadata [ 183.836361][T11637] EXT4-fs (loop4): pa ffff8881065abb60: logic 16, phys. 129, len 24 [ 183.844418][T11637] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 183.869328][T11637] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 183.871566][T11667] loop3: detected capacity change from 0 to 512 [ 183.881630][T11637] EXT4-fs (loop4): This should not happen!! Data will be lost [ 183.881630][T11637] [ 183.898897][T11637] EXT4-fs (loop4): Total free blocks count 0 [ 183.900079][T11667] EXT4-fs warning (device loop3): dx_probe:848: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 183.904908][T11637] EXT4-fs (loop4): Free/Dirty block details [ 183.904925][T11637] EXT4-fs (loop4): free_blocks=128 [ 183.916539][T11667] EXT4-fs warning (device loop3): dx_probe:851: Enable large directory feature to access it [ 183.922394][T11637] EXT4-fs (loop4): dirty_blocks=0 [ 183.928147][T11667] EXT4-fs warning (device loop3): dx_probe:936: inode #2: comm syz.3.2379: Corrupt directory, running e2fsck is recommended [ 183.958356][T11637] EXT4-fs (loop4): Block reservation details [ 183.964362][T11637] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 183.975674][T11667] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 183.990819][T11667] EXT4-fs error (device loop3): ext4_iget_extra_inode:4692: inode #15: comm syz.3.2379: corrupted in-inode xattr: invalid ea_ino [ 184.041579][T11667] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.2379: couldn't read orphan inode 15 (err -117) [ 184.140617][T11673] bridge0: port 3(hsr0) entered blocking state [ 184.147089][T11673] bridge0: port 3(hsr0) entered disabled state [ 184.275873][T11673] hsr0: entered allmulticast mode [ 184.281036][T11673] hsr_slave_0: entered allmulticast mode [ 184.287486][T11673] hsr_slave_1: entered allmulticast mode [ 184.418125][T11673] hsr0: entered promiscuous mode [ 184.718770][T11685] loop4: detected capacity change from 0 to 512 [ 184.741844][T11685] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 184.768561][T11685] EXT4-fs (loop4): invalid journal inode [ 184.790581][T11685] EXT4-fs (loop4): can't get journal size [ 184.814010][T11685] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 184.836692][T11685] System zones: 1-12, 13-13 [ 184.841551][T11685] EXT4-fs (loop4): 1 truncate cleaned up [ 184.951472][T11698] loop6: detected capacity change from 0 to 512 [ 184.987963][T11700] loop1: detected capacity change from 0 to 128 [ 185.011626][T11698] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 185.066866][T11698] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.202766][T11689] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2385'. [ 185.214025][T11705] loop1: detected capacity change from 0 to 1024 [ 185.226450][T11705] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.245580][T11705] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 185.272289][T11705] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 185.291647][T11705] EXT4-fs error (device loop1): ext4_map_blocks:674: inode #3: block 2: comm syz.1.2391: lblock 2 mapped to illegal pblock 2 (length 1) [ 185.316913][T11705] EXT4-fs (loop1): Remounting filesystem read-only [ 185.333395][T11705] EXT4-fs (loop1): 1 orphan inode deleted [ 185.452308][T11722] loop1: detected capacity change from 0 to 512 [ 185.545096][T11722] EXT4-fs: Ignoring removed mblk_io_submit option [ 185.586628][T11722] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 185.599844][T11722] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2397: attempt to clear invalid blocks 2 len 1 [ 185.604144][T11707] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2390'. [ 185.613225][T11722] EXT4-fs (loop1): Remounting filesystem read-only [ 185.633371][T11722] EXT4-fs (loop1): 1 truncate cleaned up [ 185.710443][T11736] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2394'. [ 185.746774][T11722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=11722 comm=syz.1.2397 [ 185.822839][T11741] loop6: detected capacity change from 0 to 128 [ 186.021330][T11739] loop4: detected capacity change from 0 to 512 [ 186.039369][T11739] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.075560][T11738] Falling back ldisc for ttyS3. [ 186.235454][T11739] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2401: Failed to acquire dquot type 0 [ 186.277171][T11739] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 186.338970][T11739] EXT4-fs (loop4): 1 truncate cleaned up [ 186.433891][T11754] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2406'. [ 186.488166][T11764] loop4: detected capacity change from 0 to 512 [ 186.522029][T11764] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 186.555977][T11764] ext4 filesystem being mounted at /456/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.593245][T11776] loop3: detected capacity change from 0 to 512 [ 186.603491][T11775] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2405'. [ 186.649849][T11776] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 186.666503][T11778] IPv6: addrconf: prefix option has invalid lifetime [ 186.673248][T11778] IPv6: addrconf: prefix option has invalid lifetime [ 186.728876][T11776] ext4 filesystem being mounted at /512/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.802936][T11787] loop6: detected capacity change from 0 to 512 [ 186.829827][T11787] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 186.839296][T11793] 9pnet_fd: Insufficient options for proto=fd [ 186.884092][T11787] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.266730][T11819] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2430'. [ 187.390472][T11831] loop4: detected capacity change from 0 to 1024 [ 187.424270][T11831] EXT4-fs: Ignoring removed nobh option [ 187.430045][T11831] EXT4-fs: Ignoring removed bh option [ 187.512078][T11831] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2434: Allocating blocks 385-513 which overlap fs metadata [ 187.656342][T11836] EXT4-fs (loop4): pa ffff888105a87a10: logic 16, phys. 129, len 24 [ 187.664421][T11836] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 187.705205][ T29] kauditd_printk_skb: 874 callbacks suppressed [ 187.705223][ T29] audit: type=1326 audit(1743845402.521:26332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f25974c4127 code=0x7ffc0000 [ 187.736363][ T29] audit: type=1326 audit(1743845402.521:26333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2597469359 code=0x7ffc0000 [ 187.759915][ T29] audit: type=1326 audit(1743845402.521:26334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f25974c4127 code=0x7ffc0000 [ 187.784804][ T29] audit: type=1326 audit(1743845402.521:26335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2597469359 code=0x7ffc0000 [ 187.809725][ T29] audit: type=1326 audit(1743845402.521:26336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f25974c4127 code=0x7ffc0000 [ 187.833298][ T29] audit: type=1326 audit(1743845402.521:26337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2597469359 code=0x7ffc0000 [ 187.858126][ T29] audit: type=1326 audit(1743845402.521:26338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f25974c4127 code=0x7ffc0000 [ 187.881690][ T29] audit: type=1326 audit(1743845402.521:26339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2597469359 code=0x7ffc0000 [ 187.906684][ T29] audit: type=1326 audit(1743845402.521:26340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f25974c4127 code=0x7ffc0000 [ 187.930218][ T29] audit: type=1326 audit(1743845402.521:26341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11824 comm="syz.2.2432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2597469359 code=0x7ffc0000 [ 188.003351][ T3314] EXT4-fs unmount: 117 callbacks suppressed [ 188.003368][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.112833][T11845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11845 comm=syz.4.2435 [ 188.184047][T11845] loop4: detected capacity change from 0 to 512 [ 188.201848][T11845] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.240522][T11845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.255919][T11852] loop1: detected capacity change from 0 to 128 [ 188.283725][T11854] loop6: detected capacity change from 0 to 1024 [ 188.311265][T11845] ext4 filesystem being mounted at /465/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.337848][T11856] loop3: detected capacity change from 0 to 512 [ 188.346828][T11849] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2440'. [ 188.370541][T11854] EXT4-fs: Ignoring removed nobh option [ 188.376967][T11854] EXT4-fs: Ignoring removed bh option [ 188.387654][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.391771][T11856] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 188.401720][T11849] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2440'. [ 188.431610][T11854] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.437150][T11856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.456523][T11856] ext4 filesystem being mounted at /516/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.475903][T11854] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2442: Allocating blocks 385-513 which overlap fs metadata [ 188.504328][T11853] EXT4-fs (loop6): pa ffff888105a87930: logic 16, phys. 129, len 24 [ 188.512457][T11853] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 188.535582][T11866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11866 comm=syz.2.2445 [ 188.567738][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.577087][ T3306] FAT-fs (loop1): error, invalid access to FAT (entry 0xffff0000) [ 188.584918][ T3306] FAT-fs (loop1): Filesystem has been set read-only [ 188.612851][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.633079][ T3306] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 188.644872][ T3306] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 188.706425][T11868] loop6: detected capacity change from 0 to 1024 [ 188.717574][T11873] loop3: detected capacity change from 0 to 1024 [ 188.724761][T11868] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.734450][T11868] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 188.745800][T11873] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.776257][T11873] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 188.800010][T11868] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 188.809796][T11868] EXT4-fs error (device loop6): ext4_map_blocks:674: inode #3: block 2: comm syz.6.2447: lblock 2 mapped to illegal pblock 2 (length 1) [ 188.828109][T11873] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 188.843077][T11868] EXT4-fs (loop6): Remounting filesystem read-only [ 188.850245][T11873] EXT4-fs error (device loop3): ext4_map_blocks:674: inode #3: block 2: comm syz.3.2448: lblock 2 mapped to illegal pblock 2 (length 1) [ 188.874582][T11868] EXT4-fs (loop6): 1 orphan inode deleted [ 188.886738][T11868] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.899630][T11873] EXT4-fs (loop3): Remounting filesystem read-only [ 188.899746][T11873] EXT4-fs (loop3): 1 orphan inode deleted [ 188.900248][T11873] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.941930][T11877] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2450'. [ 189.023829][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.107178][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.226399][T11899] Falling back ldisc for ttyS3. [ 189.241269][T11900] loop3: detected capacity change from 0 to 512 [ 189.264041][T11900] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 189.327920][T11900] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2455: Failed to acquire dquot type 0 [ 189.352451][T11886] chnl_net:caif_netlink_parms(): no params data found [ 189.368384][T11900] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 189.431029][T11900] EXT4-fs (loop3): 1 truncate cleaned up [ 189.441460][T11900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.474393][T11886] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.481565][T11886] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.510300][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.528882][T11886] bridge_slave_0: entered allmulticast mode [ 189.575428][T11886] bridge_slave_0: entered promiscuous mode [ 189.596101][T11886] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.603298][T11886] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.622697][T11886] bridge_slave_1: entered allmulticast mode [ 189.633705][T11886] bridge_slave_1: entered promiscuous mode [ 189.667127][T11911] loop3: detected capacity change from 0 to 1024 [ 189.673954][T11911] EXT4-fs: Ignoring removed nobh option [ 189.679632][T11911] EXT4-fs: Ignoring removed bh option [ 189.707856][T11917] loop6: detected capacity change from 0 to 512 [ 189.733838][T11911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.752642][T11886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.762792][T11917] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 189.776500][T11911] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2457: Allocating blocks 385-513 which overlap fs metadata [ 189.778258][T11886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.816524][T11917] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.831386][T11886] team0: Port device team_slave_0 added [ 189.832741][T11910] EXT4-fs (loop3): pa ffff888105a87a10: logic 16, phys. 129, len 24 [ 189.845095][T11910] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 189.846727][T11886] team0: Port device team_slave_1 added [ 189.881678][T11917] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.919326][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.946314][T11886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.953352][T11886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.980746][T11886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.007311][T11886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.014317][T11886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.041761][T11886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.067619][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.116239][T11886] hsr_slave_0: entered promiscuous mode [ 190.155837][T11886] hsr_slave_1: entered promiscuous mode [ 190.161914][T11886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.177429][T11933] loop6: detected capacity change from 0 to 512 [ 190.183839][T11886] Cannot create hsr debugfs directory [ 190.204778][T11933] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 190.220992][T11926] loop4: detected capacity change from 0 to 1024 [ 190.245255][T11926] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 190.271807][T11933] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.280192][T11926] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 190.294773][T11933] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.316232][T11926] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 190.344710][T11926] EXT4-fs error (device loop4): ext4_map_blocks:674: inode #3: block 2: comm syz.4.2463: lblock 2 mapped to illegal pblock 2 (length 1) [ 190.383088][T11926] EXT4-fs (loop4): Remounting filesystem read-only [ 190.390672][T11926] EXT4-fs (loop4): 1 orphan inode deleted [ 190.406418][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.423172][T11886] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 190.430044][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.446931][T11926] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.467257][T11886] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 190.485978][T11886] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 190.497530][T11886] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 190.575385][T11886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.592371][T11886] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.612470][T11948] loop6: detected capacity change from 0 to 1024 [ 190.620489][T11948] EXT4-fs: Ignoring removed nobh option [ 190.626242][T11948] EXT4-fs: Ignoring removed bh option [ 190.637421][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.650593][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.657790][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.660305][T11953] loop3: detected capacity change from 0 to 1024 [ 190.671988][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.672025][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.690399][T11948] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.696696][T11953] EXT4-fs: Ignoring removed nobh option [ 190.708143][T11953] EXT4-fs: Ignoring removed bh option [ 190.722738][T11948] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2470: Allocating blocks 385-513 which overlap fs metadata [ 190.742778][T11948] EXT4-fs (loop6): pa ffff8881065aba10: logic 16, phys. 129, len 24 [ 190.752216][T11948] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 190.768497][T11953] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.768742][T11948] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 190.794146][T11948] EXT4-fs (loop6): This should not happen!! Data will be lost [ 190.794146][T11948] [ 190.803841][T11948] EXT4-fs (loop6): Total free blocks count 0 [ 190.809699][T11886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.809906][T11948] EXT4-fs (loop6): Free/Dirty block details [ 190.827545][T11948] EXT4-fs (loop6): free_blocks=128 [ 190.832692][T11948] EXT4-fs (loop6): dirty_blocks=0 [ 190.837764][T11948] EXT4-fs (loop6): Block reservation details [ 190.843852][T11948] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 190.855787][T11953] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2471: Allocating blocks 385-513 which overlap fs metadata [ 190.903630][T11963] loop4: detected capacity change from 0 to 512 [ 190.917448][T11949] EXT4-fs (loop3): pa ffff888105a87a10: logic 16, phys. 129, len 24 [ 190.925523][T11949] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 190.959742][T11963] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 190.966454][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.979543][T11967] 9pnet_fd: Insufficient options for proto=fd [ 191.014497][T11886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.076905][T11963] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.110823][T11984] loop3: detected capacity change from 0 to 1024 [ 191.135576][T11963] ext4 filesystem being mounted at /474/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.169889][T11988] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2479'. [ 191.185911][T11984] EXT4-fs: Ignoring removed nobh option [ 191.191572][T11984] EXT4-fs: Ignoring removed bh option [ 191.200837][T11988] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2479'. [ 191.234836][T11984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.256668][T11984] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2476: Allocating blocks 385-513 which overlap fs metadata [ 191.274641][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.276851][T11984] EXT4-fs (loop3): pa ffff8881065abb60: logic 16, phys. 129, len 24 [ 191.293149][T11984] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 191.304003][T11984] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 191.316310][T11984] EXT4-fs (loop3): This should not happen!! Data will be lost [ 191.316310][T11984] [ 191.326812][T11984] EXT4-fs (loop3): Total free blocks count 0 [ 191.332947][T11984] EXT4-fs (loop3): Free/Dirty block details [ 191.338912][T11984] EXT4-fs (loop3): free_blocks=128 [ 191.344052][T11984] EXT4-fs (loop3): dirty_blocks=0 [ 191.349254][T11984] EXT4-fs (loop3): Block reservation details [ 191.355362][T11984] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 191.467629][T11886] veth0_vlan: entered promiscuous mode [ 191.480638][T11886] veth1_vlan: entered promiscuous mode [ 191.510860][T12007] loop3: detected capacity change from 0 to 1024 [ 191.518820][T11886] veth0_macvtap: entered promiscuous mode [ 191.541586][T11886] veth1_macvtap: entered promiscuous mode [ 191.548245][T12007] EXT4-fs: Ignoring removed nobh option [ 191.553901][T12007] EXT4-fs: Ignoring removed bh option [ 191.560215][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.571472][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.581482][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.591966][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.602590][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.613065][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.622937][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.634068][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.643963][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.654562][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.665216][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.675694][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.719018][T11886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.731737][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.742141][T12007] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.743714][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.764184][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.776039][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.785871][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.796342][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.807576][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.818121][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.827989][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.839791][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.849697][T11886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.860213][T11886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.883999][T12007] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2483: Allocating blocks 385-513 which overlap fs metadata [ 191.912262][T12007] EXT4-fs (loop3): pa ffff888105a87a80: logic 16, phys. 129, len 24 [ 191.920372][T12007] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 191.936659][T12007] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 191.949111][T12007] EXT4-fs (loop3): This should not happen!! Data will be lost [ 191.949111][T12007] [ 191.959453][T12007] EXT4-fs (loop3): Total free blocks count 0 [ 191.965555][T12007] EXT4-fs (loop3): Free/Dirty block details [ 191.971467][T12007] EXT4-fs (loop3): free_blocks=128 [ 191.976611][T12007] EXT4-fs (loop3): dirty_blocks=0 [ 191.981728][T12007] EXT4-fs (loop3): Block reservation details [ 191.988432][T12007] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 192.016633][T11886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.053031][T11886] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.062530][T11886] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.072116][T11886] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.080910][T11886] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.148747][T12021] loop6: detected capacity change from 0 to 1024 [ 192.171701][T12021] EXT4-fs: Ignoring removed nobh option [ 192.177425][T12021] EXT4-fs: Ignoring removed bh option [ 192.223989][T12023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12023 comm=syz.7.2453 [ 192.238503][T12021] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.248681][T12023] loop7: detected capacity change from 0 to 512 [ 192.263262][T12023] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.304489][T12023] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.327837][T12023] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.344359][T12021] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2486: Allocating blocks 385-513 which overlap fs metadata [ 192.378836][T12034] 9pnet_fd: Insufficient options for proto=fd [ 192.418983][T11886] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.422248][T12034] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2489'. [ 192.448996][T12040] loop4: detected capacity change from 0 to 1024 [ 192.456997][T12019] EXT4-fs (loop6): pa ffff8881065aba10: logic 16, phys. 129, len 24 [ 192.465048][T12019] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 192.490588][T12040] EXT4-fs: Ignoring removed nobh option [ 192.496282][T12040] EXT4-fs: Ignoring removed bh option [ 192.517629][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.532375][T12040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.553270][T12040] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2492: Allocating blocks 385-513 which overlap fs metadata [ 192.590715][T12040] EXT4-fs (loop4): pa ffff8881065abb60: logic 16, phys. 129, len 24 [ 192.599512][T12040] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 192.624387][T12040] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 192.638328][T12040] EXT4-fs (loop4): This should not happen!! Data will be lost [ 192.638328][T12040] [ 192.648026][T12040] EXT4-fs (loop4): Total free blocks count 0 [ 192.654213][T12040] EXT4-fs (loop4): Free/Dirty block details [ 192.660251][T12040] EXT4-fs (loop4): free_blocks=128 [ 192.666803][T12040] EXT4-fs (loop4): dirty_blocks=0 [ 192.671860][T12040] EXT4-fs (loop4): Block reservation details [ 192.677981][T12040] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 192.688564][T12054] loop7: detected capacity change from 0 to 512 [ 192.706643][T12054] EXT4-fs: Mount option(s) incompatible with ext2 [ 192.716131][ T29] kauditd_printk_skb: 1121 callbacks suppressed [ 192.716149][ T29] audit: type=1326 audit(1743845407.541:27455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.745528][ T29] audit: type=1326 audit(1743845407.541:27456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.769507][ T29] audit: type=1326 audit(1743845407.541:27457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.792675][ T29] audit: type=1326 audit(1743845407.541:27458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.816563][ T29] audit: type=1326 audit(1743845407.541:27459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.839714][ T29] audit: type=1326 audit(1743845407.541:27460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.863523][ T29] audit: type=1326 audit(1743845407.541:27461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.921620][T12054] SELinux: +}[@ (12054) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 192.950071][ T29] audit: type=1326 audit(1743845407.541:27462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.973256][ T29] audit: type=1326 audit(1743845407.541:27463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 192.997530][ T29] audit: type=1326 audit(1743845407.541:27464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12051 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 193.050062][T12061] loop4: detected capacity change from 0 to 512 [ 193.107896][T12061] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 193.152305][T12061] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.189012][T12069] FAULT_INJECTION: forcing a failure. [ 193.189012][T12069] name failslab, interval 1, probability 0, space 0, times 0 [ 193.201725][T12069] CPU: 0 UID: 0 PID: 12069 Comm: syz.6.2501 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 193.201847][T12069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 193.201862][T12069] Call Trace: [ 193.201869][T12069] [ 193.201878][T12069] dump_stack_lvl+0xf6/0x150 [ 193.201906][T12069] dump_stack+0x15/0x1a [ 193.201927][T12069] should_fail_ex+0x261/0x270 [ 193.201959][T12069] should_failslab+0x8f/0xb0 [ 193.202016][T12069] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 193.202042][T12069] ? __d_alloc+0x3d/0x350 [ 193.202071][T12069] __d_alloc+0x3d/0x350 [ 193.202100][T12069] d_alloc_parallel+0x57/0xcb0 [ 193.202134][T12069] ? selinux_inode_permission+0x358/0x430 [ 193.202191][T12069] ? lockref_get_not_dead+0x120/0x1c0 [ 193.202227][T12069] ? down_read+0x173/0x4c0 [ 193.202254][T12069] __lookup_slow+0x8f/0x280 [ 193.202281][T12069] lookup_slow+0x3c/0x60 [ 193.202305][T12069] walk_component+0x204/0x240 [ 193.202325][T12069] ? path_lookupat+0xf6/0x2a0 [ 193.202347][T12069] path_lookupat+0x103/0x2a0 [ 193.202370][T12069] filename_lookup+0x14b/0x340 [ 193.202403][T12069] user_path_at+0x3c/0x140 [ 193.202502][T12069] __se_sys_utime+0xbf/0x1d0 [ 193.202575][T12069] __x64_sys_utime+0x31/0x40 [ 193.202598][T12069] x64_sys_call+0x2b71/0x2e10 [ 193.202689][T12069] do_syscall_64+0xc9/0x1c0 [ 193.202724][T12069] ? clear_bhb_loop+0x25/0x80 [ 193.202748][T12069] ? clear_bhb_loop+0x25/0x80 [ 193.202772][T12069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.202797][T12069] RIP: 0033:0x7fe9bd1ad169 [ 193.202840][T12069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.202861][T12069] RSP: 002b:00007fe9bb817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000084 [ 193.202961][T12069] RAX: ffffffffffffffda RBX: 00007fe9bd3c5fa0 RCX: 00007fe9bd1ad169 [ 193.202973][T12069] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 193.202984][T12069] RBP: 00007fe9bb817090 R08: 0000000000000000 R09: 0000000000000000 [ 193.202996][T12069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.203008][T12069] R13: 0000000000000000 R14: 00007fe9bd3c5fa0 R15: 00007ffdfcb34e88 [ 193.203027][T12069] [ 193.429367][T12061] ext4 filesystem being mounted at /479/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.465655][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.499689][T12075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12075 comm=syz.7.2503 [ 193.525931][T12078] loop6: detected capacity change from 0 to 1024 [ 193.532840][T12078] EXT4-fs: Ignoring removed nobh option [ 193.538533][T12078] EXT4-fs: Ignoring removed bh option [ 193.548951][T12075] loop7: detected capacity change from 0 to 512 [ 193.559185][T12075] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 193.576647][T12078] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.595101][T12078] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2505: Allocating blocks 385-513 which overlap fs metadata [ 193.624576][T12077] EXT4-fs (loop6): pa ffff888105a879a0: logic 16, phys. 129, len 24 [ 193.633246][T12077] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 193.694725][T12075] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.713207][T12075] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.757349][T11886] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.801050][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.843795][T12090] loop6: detected capacity change from 0 to 2048 [ 193.872757][T12093] loop7: detected capacity change from 0 to 512 [ 193.883141][T12090] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.901092][T12097] loop4: detected capacity change from 0 to 512 [ 193.912292][T12093] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 193.950840][T12093] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.972381][T12097] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 193.998289][T12093] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.043422][T12097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.078809][T12106] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2512'. [ 194.084115][T12097] ext4 filesystem being mounted at /483/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.109930][T11886] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.129954][T12106] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2512'. [ 194.151187][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.223971][T12116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12116 comm=syz.7.2517 [ 194.239999][T12116] loop7: detected capacity change from 0 to 512 [ 194.254930][T12116] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 194.280721][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.303479][T12116] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.323948][T12116] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.341493][T12121] loop3: detected capacity change from 0 to 512 [ 194.370056][T12121] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 194.403909][T12125] loop4: detected capacity change from 0 to 1024 [ 194.414519][T12121] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.441521][T12121] ext4 filesystem being mounted at /531/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.460279][T12125] EXT4-fs: Ignoring removed nobh option [ 194.465957][T12125] EXT4-fs: Ignoring removed bh option [ 194.480292][T11886] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.514115][T12125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.516664][T12136] loop6: detected capacity change from 0 to 512 [ 194.559562][T12125] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2519: Allocating blocks 385-513 which overlap fs metadata [ 194.574455][T12136] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 194.596023][T12124] EXT4-fs (loop4): pa ffff888105a879a0: logic 16, phys. 129, len 24 [ 194.604090][T12124] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 194.627418][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.643278][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.661781][T12136] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.690065][T12136] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.747695][T12144] loop4: detected capacity change from 0 to 512 [ 194.772337][T12144] EXT4-fs: Mount option(s) incompatible with ext2 [ 194.830603][T11377] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.851354][T12144] SELinux: +}[@ (12144) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 194.889610][T12146] loop3: detected capacity change from 0 to 1024 [ 194.903829][T12146] EXT4-fs: Ignoring removed nobh option [ 194.909646][T12146] EXT4-fs: Ignoring removed bh option [ 194.979671][T12146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.024700][T12146] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2525: Allocating blocks 385-513 which overlap fs metadata [ 195.050577][T12152] loop7: detected capacity change from 0 to 512 [ 195.051568][T12146] EXT4-fs (loop3): pa ffff8881065abaf0: logic 16, phys. 129, len 24 [ 195.064991][T12146] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 195.079999][T12152] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 195.096676][T12146] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 195.110220][T12146] EXT4-fs (loop3): This should not happen!! Data will be lost [ 195.110220][T12146] [ 195.119929][T12146] EXT4-fs (loop3): Total free blocks count 0 [ 195.125958][T12146] EXT4-fs (loop3): Free/Dirty block details [ 195.131877][T12146] EXT4-fs (loop3): free_blocks=128 [ 195.138380][T12146] EXT4-fs (loop3): dirty_blocks=0 [ 195.143417][T12146] EXT4-fs (loop3): Block reservation details [ 195.149571][T12146] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 195.163104][T12152] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.180395][T12152] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.240795][T11886] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.345573][T12176] loop7: detected capacity change from 0 to 128 [ 195.358550][T12177] loop4: detected capacity change from 0 to 1024 [ 195.370543][T12177] EXT4-fs: Ignoring removed nobh option [ 195.376272][T12177] EXT4-fs: Ignoring removed bh option [ 195.413179][T12177] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.438751][T12170] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2536: Allocating blocks 385-513 which overlap fs metadata [ 195.530505][T12185] netlink: 100 bytes leftover after parsing attributes in process `syz.6.2537'. [ 195.544794][T12185] loop6: detected capacity change from 0 to 512 [ 195.553532][T12169] EXT4-fs (loop4): pa ffff8881065abb60: logic 16, phys. 129, len 24 [ 195.562401][T12169] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 195.575425][T12191] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2542'. [ 195.633517][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.683098][T12195] loop3: detected capacity change from 0 to 512 [ 195.710589][T12197] loop6: detected capacity change from 0 to 1024 [ 195.719104][T12197] EXT4-fs: Ignoring removed nobh option [ 195.724758][T12197] EXT4-fs: Ignoring removed bh option [ 195.739377][T12195] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 195.789719][T12197] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.790480][T12195] ext4 filesystem being mounted at /536/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.839067][T12197] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2546: Allocating blocks 385-513 which overlap fs metadata [ 195.854185][T12197] EXT4-fs (loop6): pa ffff888105a879a0: logic 16, phys. 129, len 24 [ 195.863046][T12197] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 195.877649][T12197] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 195.889955][T12197] EXT4-fs (loop6): This should not happen!! Data will be lost [ 195.889955][T12197] [ 195.899823][T12197] EXT4-fs (loop6): Total free blocks count 0 [ 195.905877][T12197] EXT4-fs (loop6): Free/Dirty block details [ 195.913359][T12197] EXT4-fs (loop6): free_blocks=128 [ 195.913979][T12212] loop7: detected capacity change from 0 to 128 [ 195.918611][T12197] EXT4-fs (loop6): dirty_blocks=0 [ 195.918628][T12197] EXT4-fs (loop6): Block reservation details [ 195.918641][T12197] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 195.923752][T12213] loop4: detected capacity change from 0 to 512 [ 195.952548][T12213] EXT4-fs: Ignoring removed oldalloc option [ 195.978690][T12213] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.2549: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 196.101350][T12213] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.2549: Bad quota inode: 3, type: 0 [ 196.116689][T12213] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 196.198344][T12225] loop7: detected capacity change from 0 to 128 [ 196.219456][T12213] EXT4-fs (loop4): mount failed [ 196.225088][T12226] loop6: detected capacity change from 0 to 1024 [ 196.266296][T12226] EXT4-fs: Ignoring removed nobh option [ 196.271976][T12226] EXT4-fs: Ignoring removed bh option [ 196.385141][T12226] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2554: Allocating blocks 385-513 which overlap fs metadata [ 196.488659][T12224] EXT4-fs (loop6): pa ffff8881065abaf0: logic 16, phys. 129, len 24 [ 196.496805][T12224] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 196.510042][T12233] Falling back ldisc for ttyS3. [ 196.531686][T12233] loop7: detected capacity change from 0 to 512 [ 196.806310][T12259] loop4: detected capacity change from 0 to 512 [ 196.813316][T12259] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 196.844857][T12259] ext4 filesystem being mounted at /494/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.880009][T12264] loop6: detected capacity change from 0 to 1024 [ 196.905696][T12264] EXT4-fs: Ignoring removed nobh option [ 196.911363][T12264] EXT4-fs: Ignoring removed bh option [ 196.966895][T12269] loop7: detected capacity change from 0 to 512 [ 197.081392][T12269] EXT4-fs: Mount option(s) incompatible with ext2 [ 197.090308][T12264] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2562: Allocating blocks 385-513 which overlap fs metadata [ 197.166326][T12269] SELinux: +}[@ (12269) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 197.194407][T12264] EXT4-fs (loop6): pa ffff8881065abaf0: logic 16, phys. 129, len 24 [ 197.202509][T12264] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 197.255546][T12264] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 197.267816][T12264] EXT4-fs (loop6): This should not happen!! Data will be lost [ 197.267816][T12264] [ 197.278265][T12264] EXT4-fs (loop6): Total free blocks count 0 [ 197.284275][T12264] EXT4-fs (loop6): Free/Dirty block details [ 197.290229][T12264] EXT4-fs (loop6): free_blocks=128 [ 197.295453][T12264] EXT4-fs (loop6): dirty_blocks=0 [ 197.300490][T12264] EXT4-fs (loop6): Block reservation details [ 197.307335][T12264] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 197.319893][T12294] Falling back ldisc for ttyS3. [ 197.339150][T12291] loop3: detected capacity change from 0 to 512 [ 197.349834][T12291] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 197.416059][T12291] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2569: Failed to acquire dquot type 0 [ 197.433064][T12291] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 197.452582][T12291] EXT4-fs (loop3): 1 truncate cleaned up [ 197.536728][T12311] loop4: detected capacity change from 0 to 128 [ 197.547871][T12312] loop7: detected capacity change from 0 to 512 [ 197.564024][T12316] loop3: detected capacity change from 0 to 512 [ 197.594887][T12317] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 197.607485][T12314] IPVS: stopping master sync thread 12317 ... [ 197.681971][T12312] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 197.691693][T12316] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 197.751008][ T29] kauditd_printk_skb: 615 callbacks suppressed [ 197.751026][ T29] audit: type=1326 audit(1743845412.571:28078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.809653][ T29] audit: type=1326 audit(1743845412.611:28079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.833400][ T29] audit: type=1326 audit(1743845412.611:28080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.858363][ T29] audit: type=1326 audit(1743845412.611:28081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.882106][ T29] audit: type=1326 audit(1743845412.611:28082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.907070][ T29] audit: type=1326 audit(1743845412.611:28083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.930745][ T29] audit: type=1326 audit(1743845412.611:28084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.955720][ T29] audit: type=1326 audit(1743845412.611:28085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 197.980051][ T29] audit: type=1326 audit(1743845412.611:28086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 198.004276][ T29] audit: type=1326 audit(1743845412.611:28087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12320 comm="syz.6.2578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9bd1ad169 code=0x7ffc0000 [ 198.083667][T12316] ext4 filesystem being mounted at /542/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.096654][T12312] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.184947][T12332] loop3: detected capacity change from 0 to 512 [ 198.207211][T12332] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 198.296995][T12332] ext4 filesystem being mounted at /543/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.315696][T12339] Falling back ldisc for ttyS3. [ 198.342933][T12339] loop7: detected capacity change from 0 to 512 [ 198.411983][T12342] loop4: detected capacity change from 0 to 1024 [ 198.429547][T12344] loop3: detected capacity change from 0 to 512 [ 198.438300][T12342] EXT4-fs: Ignoring removed nobh option [ 198.443921][T12342] EXT4-fs: Ignoring removed bh option [ 198.470952][T12344] EXT4-fs: Mount option(s) incompatible with ext2 [ 198.501868][T12342] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2584: Allocating blocks 385-513 which overlap fs metadata [ 198.524699][T12344] SELinux: +}[@ (12344) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 198.554983][T12342] EXT4-fs (loop4): pa ffff888105a87a80: logic 16, phys. 129, len 24 [ 198.563758][T12342] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 198.584550][T12350] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.602340][T12342] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 198.615438][T12342] EXT4-fs (loop4): This should not happen!! Data will be lost [ 198.615438][T12342] [ 198.625136][T12342] EXT4-fs (loop4): Total free blocks count 0 [ 198.631415][T12342] EXT4-fs (loop4): Free/Dirty block details [ 198.637456][T12342] EXT4-fs (loop4): free_blocks=128 [ 198.642604][T12342] EXT4-fs (loop4): dirty_blocks=0 [ 198.648490][T12342] EXT4-fs (loop4): Block reservation details [ 198.654593][T12342] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 198.690037][T12350] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.780173][T12363] loop4: detected capacity change from 0 to 1024 [ 198.800205][T12350] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.813079][T12363] EXT4-fs: Ignoring removed nobh option [ 198.818786][T12363] EXT4-fs: Ignoring removed bh option [ 198.848609][T12350] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.860782][T12363] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2591'. [ 198.877581][T12363] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.2591: Allocating blocks 385-513 which overlap fs metadata [ 198.903250][T12350] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.917686][T12350] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.929314][T12350] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.941974][T12350] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.076559][T12371] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2594'. [ 199.186007][T12379] loop3: detected capacity change from 0 to 1024 [ 199.192906][T12379] EXT4-fs: Ignoring removed nobh option [ 199.198641][T12379] EXT4-fs: Ignoring removed bh option [ 199.219548][T12379] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2598: Allocating blocks 385-513 which overlap fs metadata [ 199.237091][T12367] EXT4-fs (loop4): pa ffff888105a879a0: logic 16, phys. 129, len 24 [ 199.245142][T12367] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 199.281088][T12378] EXT4-fs (loop3): pa ffff888105a87af0: logic 16, phys. 129, len 24 [ 199.289273][T12378] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 199.483501][T12403] netlink: 'syz.3.2605': attribute type 10 has an invalid length. [ 199.492099][T12403] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2605'. [ 199.523896][T12403] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 199.621839][T12403] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2605'. [ 199.645507][T12406] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2606'. [ 199.692252][T12391] chnl_net:caif_netlink_parms(): no params data found [ 199.855389][T12418] Falling back ldisc for ttyS3. [ 199.864830][T12391] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.872055][T12391] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.887879][T12418] loop7: detected capacity change from 0 to 512 [ 199.914853][T12391] bridge_slave_0: entered allmulticast mode [ 199.944696][T12391] bridge_slave_0: entered promiscuous mode [ 199.971381][T12391] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.978588][T12391] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.990621][T12391] bridge_slave_1: entered allmulticast mode [ 199.998175][T12391] bridge_slave_1: entered promiscuous mode [ 200.051100][T12391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.072184][T12391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.097633][T12427] loop7: detected capacity change from 0 to 512 [ 200.138806][T12431] loop3: detected capacity change from 0 to 512 [ 200.146039][T12427] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 200.164984][T12431] EXT4-fs: Mount option(s) incompatible with ext2 [ 200.191093][T12431] SELinux: +}[@ (12431) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 200.238057][T12391] team0: Port device team_slave_0 added [ 200.261466][T12427] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.290413][T12391] team0: Port device team_slave_1 added [ 200.370469][T12391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.377548][T12391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.404368][T12391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.419199][T12438] sctp: [Deprecated]: syz.3.2616 (pid 12438) Use of struct sctp_assoc_value in delayed_ack socket option. [ 200.419199][T12438] Use struct sctp_sack_info instead [ 200.423852][T12391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.443357][T12391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.470033][T12391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.560468][T12391] hsr_slave_0: entered promiscuous mode [ 200.577261][T12391] hsr_slave_1: entered promiscuous mode [ 200.587323][T12448] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2617'. [ 200.597185][T12391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.604827][T12391] Cannot create hsr debugfs directory [ 200.753804][T12455] loop3: detected capacity change from 0 to 128 [ 200.804928][T12459] loop6: detected capacity change from 0 to 512 [ 200.840798][T12459] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 200.859742][T12391] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 200.882222][T12391] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 200.894605][T12459] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.907444][T12391] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 200.961470][T12391] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 201.009570][T12391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.025847][T12467] loop6: detected capacity change from 0 to 128 [ 201.033931][T12391] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.075759][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.082855][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.124256][T12471] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2629'. [ 201.127919][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.140251][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.240510][T12477] loop3: detected capacity change from 0 to 512 [ 201.280469][T12480] loop7: detected capacity change from 0 to 1024 [ 201.294827][T12480] EXT4-fs: Ignoring removed nobh option [ 201.300546][T12480] EXT4-fs: Ignoring removed bh option [ 201.300982][T12391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.348488][T12480] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.2632: Allocating blocks 385-513 which overlap fs metadata [ 201.387958][T12492] loop6: detected capacity change from 0 to 512 [ 201.408419][T12492] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 201.418324][T12480] EXT4-fs (loop7): pa ffff888105a87af0: logic 16, phys. 129, len 24 [ 201.427685][T12480] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 201.458576][T12480] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 201.472329][T12480] EXT4-fs (loop7): This should not happen!! Data will be lost [ 201.472329][T12480] [ 201.482044][T12480] EXT4-fs (loop7): Total free blocks count 0 [ 201.488078][T12480] EXT4-fs (loop7): Free/Dirty block details [ 201.489745][T12500] loop3: detected capacity change from 0 to 512 [ 201.494024][T12480] EXT4-fs (loop7): free_blocks=128 [ 201.506959][T12480] EXT4-fs (loop7): dirty_blocks=0 [ 201.512003][T12480] EXT4-fs (loop7): Block reservation details [ 201.518030][T12480] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 201.530555][T12492] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.547622][T12500] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 201.626559][T12500] ext4 filesystem being mounted at /563/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.645029][T12512] loop6: detected capacity change from 0 to 1024 [ 201.656179][T12512] EXT4-fs: Ignoring removed nobh option [ 201.661881][T12512] EXT4-fs: Ignoring removed bh option [ 201.681522][T12516] 9pnet_fd: Insufficient options for proto=fd [ 201.702420][T12391] veth0_vlan: entered promiscuous mode [ 201.721011][T12391] veth1_vlan: entered promiscuous mode [ 201.777303][T12391] veth0_macvtap: entered promiscuous mode [ 201.792713][T12512] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2637: Allocating blocks 385-513 which overlap fs metadata [ 201.804555][T12524] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2641'. [ 201.814420][T12391] veth1_macvtap: entered promiscuous mode [ 201.832245][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.842795][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.854049][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.864533][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.872334][T12512] EXT4-fs (loop6): pa ffff888105a87d20: logic 16, phys. 129, len 24 [ 201.874463][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.882381][T12512] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 201.904017][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.915256][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.925790][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.936415][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.947688][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.957534][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.968653][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.979338][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.989837][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.004169][T12391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.016094][T12512] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 202.016616][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.028573][T12512] EXT4-fs (loop6): This should not happen!! Data will be lost [ 202.028573][T12512] [ 202.028591][T12512] EXT4-fs (loop6): Total free blocks count 0 [ 202.028607][T12512] EXT4-fs (loop6): Free/Dirty block details [ 202.028621][T12512] EXT4-fs (loop6): free_blocks=128 [ 202.028634][T12512] EXT4-fs (loop6): dirty_blocks=0 [ 202.028646][T12512] EXT4-fs (loop6): Block reservation details [ 202.028657][T12512] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 202.062722][T12527] loop7: detected capacity change from 0 to 512 [ 202.067717][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067735][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.067777][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067788][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.067803][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067815][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.067887][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067908][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.067924][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067952][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.067968][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067984][T12391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.067999][T12391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.229128][T12391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.241283][T12527] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 202.261425][T12391] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.270414][T12391] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.280627][T12391] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.289462][T12391] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.331389][T12527] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.483497][T12542] loop3: detected capacity change from 0 to 1024 [ 202.512598][T12542] EXT4-fs: Ignoring removed nobh option [ 202.518358][T12542] EXT4-fs: Ignoring removed bh option [ 202.574840][T12542] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2647: Allocating blocks 385-513 which overlap fs metadata [ 202.625874][T12542] EXT4-fs (loop3): pa ffff8881065aba80: logic 16, phys. 129, len 24 [ 202.633968][T12542] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 202.649392][T12542] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 202.662647][T12542] EXT4-fs (loop3): This should not happen!! Data will be lost [ 202.662647][T12542] [ 202.672573][T12542] EXT4-fs (loop3): Total free blocks count 0 [ 202.678640][T12542] EXT4-fs (loop3): Free/Dirty block details [ 202.684643][T12542] EXT4-fs (loop3): free_blocks=128 [ 202.690505][T12542] EXT4-fs (loop3): dirty_blocks=0 [ 202.695659][T12542] EXT4-fs (loop3): Block reservation details [ 202.701682][T12542] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 202.813008][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 202.813030][ T29] audit: type=1326 audit(1743845417.631:28472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 202.874967][ T29] audit: type=1326 audit(1743845417.671:28473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 202.882570][T12561] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2651'. [ 202.900229][ T29] audit: type=1326 audit(1743845417.671:28474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 202.933322][ T29] audit: type=1326 audit(1743845417.671:28475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 202.958315][ T29] audit: type=1326 audit(1743845417.671:28476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 202.982027][ T29] audit: type=1326 audit(1743845417.671:28477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 203.007098][ T29] audit: type=1326 audit(1743845417.671:28478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 203.030750][ T29] audit: type=1326 audit(1743845417.671:28479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 203.055937][ T29] audit: type=1326 audit(1743845417.671:28480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 203.080852][ T29] audit: type=1326 audit(1743845417.671:28481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.2.2652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f25974cd169 code=0x7ffc0000 [ 203.144493][T12574] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 203.179755][T12574] netlink: 72 bytes leftover after parsing attributes in process `syz.8.2656'. [ 203.183961][T12576] loop3: detected capacity change from 0 to 512 [ 203.204757][T12576] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 203.245522][T12576] ext4 filesystem being mounted at /567/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.394823][T12591] loop3: detected capacity change from 0 to 512 [ 203.404330][T12585] Falling back ldisc for ttyS3. [ 203.411725][T12591] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 203.436598][T12585] loop6: detected capacity change from 0 to 512 [ 203.466792][T12591] ext4 filesystem being mounted at /568/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.616791][T12611] loop3: detected capacity change from 0 to 1024 [ 203.635738][T12611] EXT4-fs: Ignoring removed nobh option [ 203.641356][T12611] EXT4-fs: Ignoring removed bh option [ 203.726219][T12611] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2666: Allocating blocks 385-513 which overlap fs metadata [ 203.881793][T12611] EXT4-fs (loop3): pa ffff888105a87d20: logic 16, phys. 129, len 24 [ 203.889952][T12611] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 203.906870][T12611] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 203.919223][T12611] EXT4-fs (loop3): This should not happen!! Data will be lost [ 203.919223][T12611] [ 203.930322][T12611] EXT4-fs (loop3): Total free blocks count 0 [ 203.936358][T12611] EXT4-fs (loop3): Free/Dirty block details [ 203.942310][T12611] EXT4-fs (loop3): free_blocks=128 [ 203.947478][T12611] EXT4-fs (loop3): dirty_blocks=0 [ 203.952518][T12611] EXT4-fs (loop3): Block reservation details [ 203.959770][T12611] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 204.167132][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2667'. [ 204.241284][T12644] loop3: detected capacity change from 0 to 512 [ 204.262563][T12644] EXT4-fs: Mount option(s) incompatible with ext2 [ 204.284413][T12644] SELinux: +}[@ (12644) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 204.320025][T12646] loop8: detected capacity change from 0 to 512 [ 204.327781][T12642] loop6: detected capacity change from 0 to 1024 [ 204.349795][T12646] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 204.352042][T12642] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 204.385864][T12650] 9pnet_fd: Insufficient options for proto=fd [ 204.392505][T12642] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 204.419602][T12646] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.422727][T12642] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 204.452816][T12642] EXT4-fs error (device loop6): ext4_map_blocks:674: inode #3: block 2: comm syz.6.2669: lblock 2 mapped to illegal pblock 2 (length 1) [ 204.502042][T12642] EXT4-fs (loop6): Remounting filesystem read-only [ 204.523147][T12656] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 204.530303][T12642] EXT4-fs (loop6): 1 orphan inode deleted [ 204.562360][T12656] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 204.633804][T12652] FAULT_INJECTION: forcing a failure. [ 204.633804][T12652] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 204.648503][T12652] CPU: 1 UID: 0 PID: 12652 Comm: syz.3.2674 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 204.648683][T12652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 204.648699][T12652] Call Trace: [ 204.648707][T12652] [ 204.648823][T12652] dump_stack_lvl+0xf6/0x150 [ 204.648851][T12652] dump_stack+0x15/0x1a [ 204.648871][T12652] should_fail_ex+0x261/0x270 [ 204.648905][T12652] should_fail_alloc_page+0xfd/0x110 [ 204.648937][T12652] __alloc_frozen_pages_noprof+0x11d/0x360 [ 204.648987][T12652] alloc_pages_mpol+0xb6/0x260 [ 204.649013][T12652] folio_alloc_noprof+0xee/0x140 [ 204.649042][T12652] filemap_alloc_folio_noprof+0x6d/0x220 [ 204.649109][T12652] __filemap_get_folio+0x2ab/0x6b0 [ 204.649181][T12652] ? aio_setup_ring+0x1ec/0x730 [ 204.649208][T12652] aio_setup_ring+0x270/0x730 [ 204.649237][T12652] ioctx_alloc+0x2b2/0x4c0 [ 204.649257][T12652] __se_sys_io_setup+0x6b/0x1b0 [ 204.649315][T12652] __x64_sys_io_setup+0x31/0x40 [ 204.649348][T12652] x64_sys_call+0x2b35/0x2e10 [ 204.649370][T12652] do_syscall_64+0xc9/0x1c0 [ 204.649405][T12652] ? clear_bhb_loop+0x25/0x80 [ 204.649491][T12652] ? clear_bhb_loop+0x25/0x80 [ 204.649583][T12652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.649608][T12652] RIP: 0033:0x7fb70186d169 [ 204.649625][T12652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.649701][T12652] RSP: 002b:00007fb6ffed7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 204.649723][T12652] RAX: ffffffffffffffda RBX: 00007fb701a85fa0 RCX: 00007fb70186d169 [ 204.649738][T12652] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000002004 [ 204.649830][T12652] RBP: 00007fb6ffed7090 R08: 0000000000000000 R09: 0000000000000000 [ 204.649843][T12652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 204.649857][T12652] R13: 0000000000000000 R14: 00007fb701a85fa0 R15: 00007ffe6c25a618 [ 204.649881][T12652] [ 204.974994][T12666] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2679'. [ 205.089485][T12671] loop3: detected capacity change from 0 to 1024 [ 205.122384][T12671] EXT4-fs: Ignoring removed nobh option [ 205.128069][T12671] EXT4-fs: Ignoring removed bh option [ 205.163087][T12671] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2680: Allocating blocks 385-513 which overlap fs metadata [ 205.189380][T12671] EXT4-fs (loop3): pa ffff888105a87e00: logic 16, phys. 129, len 24 [ 205.197509][T12671] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 205.224861][T12671] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 205.237300][T12671] EXT4-fs (loop3): This should not happen!! Data will be lost [ 205.237300][T12671] [ 205.247150][T12671] EXT4-fs (loop3): Total free blocks count 0 [ 205.253216][T12671] EXT4-fs (loop3): Free/Dirty block details [ 205.259959][T12671] EXT4-fs (loop3): free_blocks=128 [ 205.265207][T12671] EXT4-fs (loop3): dirty_blocks=0 [ 205.270276][T12671] EXT4-fs (loop3): Block reservation details [ 205.276364][T12671] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 205.412542][T12688] 9pnet_fd: Insufficient options for proto=fd [ 205.535291][T12693] loop8: detected capacity change from 0 to 1024 [ 205.555903][T12693] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 205.579489][T12698] loop7: detected capacity change from 0 to 1024 [ 205.586825][T12693] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 205.604688][T12698] EXT4-fs: Ignoring removed nobh option [ 205.610445][T12698] EXT4-fs: Ignoring removed bh option [ 205.622768][T12693] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 205.646855][T12693] EXT4-fs error (device loop8): ext4_map_blocks:674: inode #3: block 2: comm syz.8.2687: lblock 2 mapped to illegal pblock 2 (length 1) [ 205.669637][T12698] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.2689: Allocating blocks 385-513 which overlap fs metadata [ 205.721268][T12693] EXT4-fs (loop8): Remounting filesystem read-only [ 205.730906][T12698] EXT4-fs (loop7): pa ffff8881065aba80: logic 16, phys. 129, len 24 [ 205.739148][T12698] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 205.769771][T12693] EXT4-fs (loop8): 1 orphan inode deleted [ 205.901827][T12698] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 205.914165][T12698] EXT4-fs (loop7): This should not happen!! Data will be lost [ 205.914165][T12698] [ 205.924665][T12698] EXT4-fs (loop7): Total free blocks count 0 [ 205.930711][T12698] EXT4-fs (loop7): Free/Dirty block details [ 205.930820][T12707] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2691'. [ 205.936695][T12698] EXT4-fs (loop7): free_blocks=128 [ 205.936713][T12698] EXT4-fs (loop7): dirty_blocks=0 [ 205.936725][T12698] EXT4-fs (loop7): Block reservation details [ 205.962579][T12698] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 206.053816][T12710] loop7: detected capacity change from 0 to 128 [ 206.151882][T12713] loop8: detected capacity change from 0 to 1024 [ 206.177700][T12713] EXT4-fs: Ignoring removed nobh option [ 206.183438][T12713] EXT4-fs: Ignoring removed bh option [ 206.240362][T12713] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4115: comm syz.8.2694: Allocating blocks 385-513 which overlap fs metadata [ 206.269646][T12713] EXT4-fs (loop8): pa ffff8881065aba80: logic 16, phys. 129, len 24 [ 206.277731][T12713] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 206.371416][T12713] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 206.384359][T12713] EXT4-fs (loop8): This should not happen!! Data will be lost [ 206.384359][T12713] [ 206.394042][T12713] EXT4-fs (loop8): Total free blocks count 0 [ 206.400111][T12713] EXT4-fs (loop8): Free/Dirty block details [ 206.406773][T12713] EXT4-fs (loop8): free_blocks=128 [ 206.411913][T12713] EXT4-fs (loop8): dirty_blocks=0 [ 206.417019][T12713] EXT4-fs (loop8): Block reservation details [ 206.423009][T12713] EXT4-fs (loop8): i_reserved_data_blocks=0 [ 206.512646][T12724] 9pnet_fd: Insufficient options for proto=fd [ 206.549214][T12726] loop6: detected capacity change from 0 to 512 [ 206.606546][T12732] 9pnet_fd: Insufficient options for proto=fd [ 206.630524][T12726] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 206.644744][T12728] loop3: detected capacity change from 0 to 1024 [ 206.663458][T12728] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 206.685812][T12728] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 206.717588][T12728] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 206.727903][T12726] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.804834][T12728] EXT4-fs error (device loop3): ext4_map_blocks:674: inode #3: block 2: comm syz.3.2701: lblock 2 mapped to illegal pblock 2 (length 1) [ 206.857409][T12728] EXT4-fs (loop3): Remounting filesystem read-only [ 206.864106][T12728] EXT4-fs (loop3): 1 orphan inode deleted [ 207.024471][T12749] loop3: detected capacity change from 0 to 1024 [ 207.042640][T12749] EXT4-fs: Ignoring removed nobh option [ 207.048293][T12749] EXT4-fs: Ignoring removed bh option [ 207.132998][T12749] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.2707: Allocating blocks 385-513 which overlap fs metadata [ 207.178633][T12749] EXT4-fs (loop3): pa ffff8881065ab8c0: logic 16, phys. 129, len 24 [ 207.187480][T12749] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 207.188576][T12761] 9pnet_fd: Insufficient options for proto=fd [ 207.222898][T12749] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 207.235299][T12749] EXT4-fs (loop3): This should not happen!! Data will be lost [ 207.235299][T12749] [ 207.244954][T12749] EXT4-fs (loop3): Total free blocks count 0 [ 207.252496][T12749] EXT4-fs (loop3): Free/Dirty block details [ 207.258441][T12749] EXT4-fs (loop3): free_blocks=128 [ 207.263575][T12749] EXT4-fs (loop3): dirty_blocks=0 [ 207.268777][T12749] EXT4-fs (loop3): Block reservation details [ 207.274794][T12749] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 207.286351][T12764] loop7: detected capacity change from 0 to 512 [ 207.325318][T12759] Falling back ldisc for ttyS3. [ 207.331268][T12764] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 207.369555][T12764] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.2710: Failed to acquire dquot type 0 [ 207.398454][T12764] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 207.426332][T12774] loop3: detected capacity change from 0 to 512 [ 207.434734][T12764] EXT4-fs (loop7): 1 truncate cleaned up [ 207.454359][T12774] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 207.512726][T12774] ext4 filesystem being mounted at /583/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.533775][T12779] loop7: detected capacity change from 0 to 1024 [ 207.556741][T12779] EXT4-fs: Ignoring removed nobh option [ 207.562423][T12779] EXT4-fs: Ignoring removed bh option [ 207.656518][T12779] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.2716: Allocating blocks 385-513 which overlap fs metadata [ 207.724498][T12779] EXT4-fs (loop7): pa ffff8881065ab850: logic 16, phys. 129, len 24 [ 207.733326][T12779] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 207.811664][T12779] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 207.824677][T12779] EXT4-fs (loop7): This should not happen!! Data will be lost [ 207.824677][T12779] [ 207.834499][T12779] EXT4-fs (loop7): Total free blocks count 0 [ 207.840513][T12779] EXT4-fs (loop7): Free/Dirty block details [ 207.847260][T12779] EXT4-fs (loop7): free_blocks=128 [ 207.852390][T12779] EXT4-fs (loop7): dirty_blocks=0 [ 207.857470][T12779] EXT4-fs (loop7): Block reservation details [ 207.863478][T12779] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 208.062738][T12799] 9pnet_fd: Insufficient options for proto=fd [ 208.145396][T12805] 9pnet_fd: Insufficient options for proto=fd [ 208.162732][T12808] loop8: detected capacity change from 0 to 512 [ 208.186823][T12808] EXT4-fs: Mount option(s) incompatible with ext2 [ 208.208527][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 208.208545][ T29] audit: type=1326 audit(1743845423.031:28756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.279292][ T29] audit: type=1326 audit(1743845423.031:28757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.303622][ T29] audit: type=1326 audit(1743845423.031:28758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.327583][ T29] audit: type=1326 audit(1743845423.031:28759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.352357][ T29] audit: type=1326 audit(1743845423.031:28760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.376906][ T29] audit: type=1326 audit(1743845423.101:28761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.400586][ T29] audit: type=1326 audit(1743845423.101:28762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.433794][ T29] audit: type=1326 audit(1743845423.101:28763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.458093][ T29] audit: type=1326 audit(1743845423.101:28764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.481779][ T29] audit: type=1326 audit(1743845423.101:28765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.8.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb7e072d169 code=0x7ffc0000 [ 208.617100][T12825] loop8: detected capacity change from 0 to 128 [ 208.676986][T12830] loop3: detected capacity change from 0 to 512 [ 208.724338][T12830] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 208.763452][T12830] ext4 filesystem being mounted at /588/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.891328][T12842] loop6: detected capacity change from 0 to 512 [ 208.920311][T12842] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 208.954211][T12847] loop8: detected capacity change from 0 to 512 [ 208.963260][T12842] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.017424][T12847] EXT4-fs: Mount option(s) incompatible with ext2 [ 209.206011][T12855] Falling back ldisc for ttyS3. [ 209.222679][T12855] loop7: detected capacity change from 0 to 512 [ 209.301053][T12860] 9pnet_fd: Insufficient options for proto=fd [ 209.407475][T12866] loop7: detected capacity change from 0 to 128 [ 209.599015][T12874] loop7: detected capacity change from 0 to 128 [ 209.617108][T12878] loop3: detected capacity change from 0 to 128 [ 209.651236][T12880] loop8: detected capacity change from 0 to 512 [ 209.671928][T12880] EXT4-fs: Ignoring removed orlov option [ 209.682311][T12880] EXT4-fs (loop8): can't mount with journal_checksum, fs mounted w/o journal [ 209.786100][T12882] Falling back ldisc for ttyS3. [ 209.815902][T12882] loop6: detected capacity change from 0 to 512 [ 209.875847][T12880] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 209.920189][T12885] loop6: detected capacity change from 0 to 1024 [ 209.934668][T12885] EXT4-fs: Ignoring removed nobh option [ 209.940429][T12885] EXT4-fs: Ignoring removed bh option [ 209.982794][T12885] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.2761: Allocating blocks 385-513 which overlap fs metadata [ 209.999621][T12890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12890 comm=syz.3.2762 [ 210.018946][T12885] EXT4-fs (loop6): pa ffff888105a87ee0: logic 16, phys. 129, len 24 [ 210.020427][T12890] loop3: detected capacity change from 0 to 512 [ 210.027071][T12885] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 210.052099][T12890] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 210.062429][T12885] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 210.074744][T12885] EXT4-fs (loop6): This should not happen!! Data will be lost [ 210.074744][T12885] [ 210.084512][T12885] EXT4-fs (loop6): Total free blocks count 0 [ 210.091208][T12885] EXT4-fs (loop6): Free/Dirty block details [ 210.097141][T12885] EXT4-fs (loop6): free_blocks=128 [ 210.102302][T12885] EXT4-fs (loop6): dirty_blocks=0 [ 210.107369][T12885] EXT4-fs (loop6): Block reservation details [ 210.113419][T12885] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 210.138546][T12890] ext4 filesystem being mounted at /593/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.222641][T12901] loop6: detected capacity change from 0 to 512 [ 210.231927][T12903] loop3: detected capacity change from 0 to 128 [ 210.246083][T12901] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 210.278767][T12901] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.394130][T12910] loop6: detected capacity change from 0 to 512 [ 210.464659][T12910] EXT4-fs (loop6): 1 orphan inode deleted [ 210.476100][T12910] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.492667][ T341] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 210.550812][T12910] FAULT_INJECTION: forcing a failure. [ 210.550812][T12910] name failslab, interval 1, probability 0, space 0, times 0 [ 210.563632][T12910] CPU: 0 UID: 0 PID: 12910 Comm: syz.6.2768 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 210.563666][T12910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 210.563687][T12910] Call Trace: [ 210.563695][T12910] [ 210.563705][T12910] dump_stack_lvl+0xf6/0x150 [ 210.563769][T12910] dump_stack+0x15/0x1a [ 210.563838][T12910] should_fail_ex+0x261/0x270 [ 210.563885][T12910] should_failslab+0x8f/0xb0 [ 210.563918][T12910] kmem_cache_alloc_noprof+0x59/0x340 [ 210.563944][T12910] ? security_file_alloc+0x32/0x100 [ 210.563967][T12910] security_file_alloc+0x32/0x100 [ 210.563989][T12910] init_file+0x5e/0x1e0 [ 210.564013][T12910] alloc_empty_file+0x8e/0x200 [ 210.564115][T12910] path_openat+0x6f/0x2000 [ 210.564144][T12910] ? ring_buffer_unlock_commit+0x36b/0x3c0 [ 210.564220][T12910] ? trace_buffer_unlock_commit_regs+0x115/0x320 [ 210.564256][T12910] ? trace_event_buffer_commit+0x18f/0x620 [ 210.564295][T12910] ? trace_event_raw_event_bpf_trace_printk+0xec/0x160 [ 210.564328][T12910] do_filp_open+0x115/0x240 [ 210.564444][T12910] do_sys_openat2+0xaa/0x110 [ 210.564519][T12910] __x64_sys_openat+0xf8/0x120 [ 210.564544][T12910] x64_sys_call+0x1ac/0x2e10 [ 210.564569][T12910] do_syscall_64+0xc9/0x1c0 [ 210.564667][T12910] ? clear_bhb_loop+0x25/0x80 [ 210.564692][T12910] ? clear_bhb_loop+0x25/0x80 [ 210.564717][T12910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.564772][T12910] RIP: 0033:0x7fe9bd1ad169 [ 210.564792][T12910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.564810][T12910] RSP: 002b:00007fe9bb817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 210.564847][T12910] RAX: ffffffffffffffda RBX: 00007fe9bd3c5fa0 RCX: 00007fe9bd1ad169 [ 210.564861][T12910] RDX: 000000000000275a RSI: 0000200000000080 RDI: ffffffffffffff9c [ 210.564873][T12910] RBP: 00007fe9bb817090 R08: 0000000000000000 R09: 0000000000000000 [ 210.564945][T12910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.564957][T12910] R13: 0000000000000000 R14: 00007fe9bd3c5fa0 R15: 00007ffdfcb34e88 [ 210.564985][T12910] [ 210.842209][T12922] loop7: detected capacity change from 0 to 1024 [ 210.856028][T12922] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 210.861170][T12927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12927 comm=syz.8.2774 [ 210.864877][T12922] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 210.890098][T12927] loop8: detected capacity change from 0 to 512 [ 210.900371][T12922] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 210.902765][T12927] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 210.922620][T12922] EXT4-fs error (device loop7): ext4_map_blocks:674: inode #3: block 2: comm syz.7.2772: lblock 2 mapped to illegal pblock 2 (length 1) [ 210.937771][T12922] EXT4-fs (loop7): Remounting filesystem read-only [ 210.944411][T12922] EXT4-fs (loop7): 1 orphan inode deleted [ 210.964098][T12927] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.042195][T12933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12933 comm=syz.2.2775 [ 211.158588][T12943] loop8: detected capacity change from 0 to 128 [ 211.284848][T12953] 9pnet_fd: Insufficient options for proto=fd [ 211.357260][T12956] FAULT_INJECTION: forcing a failure. [ 211.357260][T12956] name failslab, interval 1, probability 0, space 0, times 0 [ 211.369960][T12956] CPU: 0 UID: 0 PID: 12956 Comm: syz.3.2784 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 211.369991][T12956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 211.370058][T12956] Call Trace: [ 211.370125][T12956] [ 211.370134][T12956] dump_stack_lvl+0xf6/0x150 [ 211.370165][T12956] dump_stack+0x15/0x1a [ 211.370186][T12956] should_fail_ex+0x261/0x270 [ 211.370218][T12956] should_failslab+0x8f/0xb0 [ 211.370252][T12956] kmem_cache_alloc_noprof+0x59/0x340 [ 211.370280][T12956] ? prepare_creds+0x39/0x4e0 [ 211.370315][T12956] ? __rcu_read_unlock+0x4e/0x70 [ 211.370352][T12956] prepare_creds+0x39/0x4e0 [ 211.370387][T12956] copy_creds+0x90/0x3f0 [ 211.370430][T12956] copy_process+0x63f/0x1f60 [ 211.370462][T12956] ? _copy_from_user+0x89/0xa0 [ 211.370548][T12956] ? copy_clone_args_from_user+0x413/0x4b0 [ 211.370592][T12956] kernel_clone+0x168/0x5d0 [ 211.370629][T12956] __se_sys_clone3+0x1c6/0x200 [ 211.370726][T12956] ? read_tsc+0x9/0x20 [ 211.370760][T12956] __x64_sys_clone3+0x31/0x40 [ 211.370875][T12956] x64_sys_call+0x11e9/0x2e10 [ 211.370903][T12956] do_syscall_64+0xc9/0x1c0 [ 211.370939][T12956] ? clear_bhb_loop+0x25/0x80 [ 211.370964][T12956] ? clear_bhb_loop+0x25/0x80 [ 211.370992][T12956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.371023][T12956] RIP: 0033:0x7fb70186d169 [ 211.371039][T12956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.371062][T12956] RSP: 002b:00007fb6ffed6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 211.371085][T12956] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fb70186d169 [ 211.371100][T12956] RDX: 00007fb6ffed6f20 RSI: 0000000000000058 RDI: 00007fb6ffed6f20 [ 211.371115][T12956] RBP: 00007fb6ffed7090 R08: 0000000000000000 R09: 0000000000000058 [ 211.371130][T12956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.371145][T12956] R13: 0000000000000000 R14: 00007fb701a85fa0 R15: 00007ffe6c25a618 [ 211.371230][T12956] [ 211.643681][T12961] loop8: detected capacity change from 0 to 1024 [ 211.659654][T12961] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 211.674813][T12961] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 211.697456][T12961] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 211.740777][T12965] loop6: detected capacity change from 0 to 128 [ 211.745209][T12961] EXT4-fs error (device loop8): ext4_map_blocks:674: inode #3: block 2: comm syz.8.2786: lblock 2 mapped to illegal pblock 2 (length 1) [ 211.779628][T12961] EXT4-fs (loop8): Remounting filesystem read-only [ 211.787048][T12961] EXT4-fs (loop8): 1 orphan inode deleted [ 211.854694][T12970] loop7: detected capacity change from 0 to 1024 [ 211.877361][T12970] EXT4-fs: Ignoring removed nobh option [ 211.883116][T12970] EXT4-fs: Ignoring removed bh option [ 211.934046][T12970] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.2791: Allocating blocks 385-513 which overlap fs metadata [ 211.984280][T12974] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2792'. [ 212.013531][T12970] EXT4-fs (loop7): pa ffff888105a87e00: logic 16, phys. 129, len 24 [ 212.022384][T12970] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 212.044261][T12970] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 212.057243][T12970] EXT4-fs (loop7): This should not happen!! Data will be lost [ 212.057243][T12970] [ 212.066977][T12970] EXT4-fs (loop7): Total free blocks count 0 [ 212.072981][T12970] EXT4-fs (loop7): Free/Dirty block details [ 212.079583][T12970] EXT4-fs (loop7): free_blocks=128 [ 212.084771][T12970] EXT4-fs (loop7): dirty_blocks=0 [ 212.090490][T12970] EXT4-fs (loop7): Block reservation details [ 212.096543][T12970] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 212.146238][T12988] 9pnet_fd: Insufficient options for proto=fd [ 212.235402][T12995] loop8: detected capacity change from 0 to 512 [ 212.263851][T12995] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 212.321508][T12995] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.374892][T12977] chnl_net:caif_netlink_parms(): no params data found [ 212.429460][T13007] loop6: detected capacity change from 0 to 512 [ 212.475560][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.482680][T12977] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.493581][T13007] EXT4-fs: Ignoring removed mblk_io_submit option [ 212.509082][T12977] bridge_slave_0: entered allmulticast mode [ 212.517634][T12977] bridge_slave_0: entered promiscuous mode [ 212.523682][T13011] loop8: detected capacity change from 0 to 1024 [ 212.524719][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.537188][T12977] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.544890][T12977] bridge_slave_1: entered allmulticast mode [ 212.562455][T13007] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -13 [ 212.577011][T12977] bridge_slave_1: entered promiscuous mode [ 212.596727][T13011] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 212.618640][T13007] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.2802: attempt to clear invalid blocks 2 len 1 [ 212.638349][T12977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.648978][T13011] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 212.659687][T12977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.670349][T13007] EXT4-fs (loop6): Remounting filesystem read-only [ 212.680377][T13011] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 212.691582][T13011] EXT4-fs error (device loop8): ext4_map_blocks:674: inode #3: block 2: comm syz.8.2801: lblock 2 mapped to illegal pblock 2 (length 1) [ 212.710584][T13011] EXT4-fs (loop8): Remounting filesystem read-only [ 212.717151][T13007] EXT4-fs (loop6): 1 truncate cleaned up [ 212.723011][T13007] ================================================================== [ 212.723034][T13011] EXT4-fs (loop8): 1 orphan inode deleted [ 212.731104][T13007] BUG: KCSAN: data-race in console_flush_all / console_flush_all [ 212.731154][T13007] [ 212.731161][T13007] write to 0xffffffff86a1fce8 of 8 bytes by task 13011 on cpu 0: [ 212.754661][T13007] console_flush_all+0x3b7/0x7a0 [ 212.759624][T13007] console_unlock+0xf4/0x350 [ 212.764267][T13007] vprintk_emit+0x470/0x6c0 [ 212.768789][T13007] vprintk_default+0x26/0x30 [ 212.773410][T13007] vprintk+0x1d/0x30 [ 212.777325][T13007] _printk+0x7f/0xb0 [ 212.781227][T13007] __ext4_msg+0x198/0x1b0 [ 212.785573][T13007] ext4_process_orphan+0x191/0x1c0 [ 212.790694][T13007] ext4_orphan_cleanup+0x69c/0x9f0 [ 212.795823][T13007] ext4_fill_super+0x3215/0x3580 [ 212.800779][T13007] get_tree_bdev_flags+0x2b4/0x330 [ 212.805911][T13007] get_tree_bdev+0x1f/0x30 [ 212.810343][T13007] ext4_get_tree+0x1c/0x30 [ 212.814764][T13007] vfs_get_tree+0x56/0x1e0 [ 212.819197][T13007] do_new_mount+0x246/0x6b0 [ 212.823719][T13007] path_mount+0x49b/0xb30 [ 212.828067][T13007] __se_sys_mount+0x28f/0x2e0 [ 212.832767][T13007] __x64_sys_mount+0x67/0x80 [ 212.837373][T13007] x64_sys_call+0xd11/0x2e10 [ 212.841971][T13007] do_syscall_64+0xc9/0x1c0 [ 212.846488][T13007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.852389][T13007] [ 212.854718][T13007] read to 0xffffffff86a1fce8 of 8 bytes by task 13007 on cpu 1: [ 212.862350][T13007] console_flush_all+0x5a3/0x7a0 [ 212.867305][T13007] console_unlock+0xf4/0x350 [ 212.871905][T13007] vprintk_emit+0x470/0x6c0 [ 212.876417][T13007] vprintk_default+0x26/0x30 [ 212.881018][T13007] vprintk+0x1d/0x30 [ 212.884931][T13007] _printk+0x7f/0xb0 [ 212.888834][T13007] __ext4_msg+0x198/0x1b0 [ 212.893175][T13007] ext4_orphan_cleanup+0x929/0x9f0 [ 212.898299][T13007] ext4_fill_super+0x3215/0x3580 [ 212.903246][T13007] get_tree_bdev_flags+0x2b4/0x330 [ 212.908385][T13007] get_tree_bdev+0x1f/0x30 [ 212.912816][T13007] ext4_get_tree+0x1c/0x30 [ 212.917239][T13007] vfs_get_tree+0x56/0x1e0 [ 212.921675][T13007] do_new_mount+0x246/0x6b0 [ 212.926194][T13007] path_mount+0x49b/0xb30 [ 212.930539][T13007] __se_sys_mount+0x28f/0x2e0 [ 212.935235][T13007] __x64_sys_mount+0x67/0x80 [ 212.939848][T13007] x64_sys_call+0xd11/0x2e10 [ 212.944445][T13007] do_syscall_64+0xc9/0x1c0 [ 212.948963][T13007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.954866][T13007] [ 212.957192][T13007] value changed: 0x000000000000210f -> 0x0000000000002110 [ 212.964300][T13007] [ 212.966626][T13007] Reported by Kernel Concurrency Sanitizer on: [ 212.972778][T13007] CPU: 1 UID: 0 PID: 13007 Comm: syz.6.2802 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 212.984938][T13007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 212.995000][T13007] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 213.035387][T12977] team0: Port device team_slave_0 added [ 213.042278][T12977] team0: Port device team_slave_1 added