last executing test programs: 2m55.825455383s ago: executing program 0 (id=1292): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xe, 0x101301) (fail_nth: 3) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 2m55.736624071s ago: executing program 0 (id=1293): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x6, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) socket$igmp6(0xa, 0x3, 0x2) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioperm(0x1, 0x9, 0xfffffffffffffff8) r5 = gettid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f00000007c0)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0xc, 0x3, 0x50, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x780, 0x7ff, 0x6d}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1e, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0x3, 0xfffffffffffffffa, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x7, 0x0, 0xc, 0xb, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @map_fd={0x18, 0x6, 0x1, 0x0, r3}]}, &(0x7f0000000240)='syzkaller\x00', 0x35ec, 0x0, 0x0, 0x41100, 0x10, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000340)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0xa, 0x6f, 0x800}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000840)=[{0x1, 0x4, 0x7, 0xf}]}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r9}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r10}, 0x18) r11 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r11, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa39}, {0xa, 0xfffe, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1000, {[0x6, 0x0, 0xffffffff, 0xfffffefb, 0x0, 0x1, 0x2]}}, 0x5c) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 2m55.628363029s ago: executing program 0 (id=1294): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000200007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'xfrm0\x00'}) socket$kcm(0x2, 0x200000000000001, 0x0) r2 = syz_io_uring_setup(0xbda, &(0x7f00000005c0)={0x0, 0xec25, 0x8, 0x3, 0x40000333}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000780)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x703, 0x0, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0, 0x0, 0x4000000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 2m55.49214452s ago: executing program 0 (id=1296): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xe, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1d0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) umount2(&(0x7f0000000300)='./file0/file0/file0\x00', 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) syz_clone(0x5000, &(0x7f0000000000)="79591f94c65edbb595", 0x9, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000280)="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") 2m54.688083115s ago: executing program 0 (id=1307): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x3cd}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x22090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0xa000, 0xc8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x95ad}, 0x0, 0x101, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$rds(0x15, 0x5, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x2) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 2m54.528109698s ago: executing program 0 (id=1310): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3f14db126c935954a335f6469a793"], 0x138) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 2m54.527939908s ago: executing program 32 (id=1310): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3f14db126c935954a335f6469a793"], 0x138) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 2m47.436763448s ago: executing program 2 (id=1407): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r1}, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f00000003c0)="a8566d22f5b6e310ca32f89e28710798318063edb6beea858e6d635572882e68e1274e638f7ddf1fd0e7c39a295e", 0x1}, {0x0, 0x46}, {&(0x7f0000000980)="da02332a8ebf0e3bdb81d2372e7711e2937c9250769c20429c32ee23edc7ce6e0c3a8164689d4ed82da5f1ea1c7a85d766aa6608e24dceff93f15258c572174bb244abad0a41626cc9f20b7fe161b00d9246b3328983e2c2d3622683417bd87911eed47ad33c4464140072089c9e0b2909907470112565284b0eecd59fc9eb79f9abeec574b2ca980f7917842a20bc39c29861b2be0a639ec5321741ae9d18a629dc8f113f98d9b6411decbee8f124e897f8c81c16", 0x2}, {&(0x7f00000001c0)="d8eb06000000b330000000f8af0385ec24fc808b2166f81da90e7378b84eebb6fc1d07a68342dd69d028c109", 0x1}], 0x4, 0x1) 2m47.214282895s ago: executing program 2 (id=1409): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0700000004000000080200002100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000001000000000000000000000000000000ffff000000061756bebfae0db47aec5b94580a966ad974a91123f3b448c46ebe07913e5730496c9a0502fc696d0d336b879ddeec5bae1b4254b88d69c952c6ad521003afaac8775a2c770b73e2e979fffa978c21aa2279e40ec6786d1f86"], 0x50) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x2, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x100, 0x10000, 0x5, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2}, &(0x7f00000004c0), &(0x7f00000003c0)}, 0xffffffffffffff1d) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r3}, 0x10) move_pages(0x0, 0x20000000000000fe, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdffc}, 0xc) 2m45.094444496s ago: executing program 2 (id=1446): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}, 0xf5ff}], 0xf00, 0x0, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000b000000000002f9078ac1e0021e00000012001880b009c90780100000000000000dbdd9ede7e2313a7a23925f03dbbcf5cde982cab6b38bf7b463ae5f42c35dd1d6a7710ebcf55344ae76b3707a62e3502b74659d7dbde072d61b6d985015bcf5f2cda54def458f241cfc9238412ad5f1a0a4f358515e45cea781c9e9b26806f68dd72b3bd460f4ebd662fa5d823dfd0d963970deffa6dd57d8176d2b54e3bc06c34c945e45e27e747494b407f256d9ddc3e6e1f7c5f7bcbc612"], 0x0) 2m44.247370154s ago: executing program 2 (id=1464): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}], 0x1}) io_uring_enter(r1, 0x4d10, 0x2, 0x2, 0x0, 0x0) 2m44.183499199s ago: executing program 2 (id=1466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400000099000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4b, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0x10) r5 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x12011, r5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10b8}, 0xff00) r6 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x400007, 0x8, 0x0, 0x1, 0x20000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0xfffffffffffffffd}, 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890b, &(0x7f0000000000)) r7 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1b, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 2m43.494349974s ago: executing program 1 (id=1472): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a7000000080000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x72}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x68ec, 0x2, 0x201, 0x20000000}, 0x0, 0x0) 2m43.411938861s ago: executing program 2 (id=1473): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = io_uring_setup(0x6ed1, &(0x7f0000000240)={0x0, 0x49fd, 0x40, 0x20000, 0x400187}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000480)={0x2, 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/73, 0x49}, {0x0}], &(0x7f0000000300)=[0xbf, 0x6dfb]}, 0x20) 2m43.411651441s ago: executing program 33 (id=1473): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = io_uring_setup(0x6ed1, &(0x7f0000000240)={0x0, 0x49fd, 0x40, 0x20000, 0x400187}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000480)={0x2, 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/73, 0x49}, {0x0}], &(0x7f0000000300)=[0xbf, 0x6dfb]}, 0x20) 2m43.379418003s ago: executing program 1 (id=1475): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)='+}[@\x00', 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095f5a7960884bda9e70f6adb2cc8c7f71ee12541bc20fcf2145dfd32a7d1"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703"], &(0x7f0000000200)='GPL\x00', 0x0, 0x19, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000240), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f00000001c0)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x2800, 0x20, 0x0, 0x0, 0xc, 0x2, 0x9e8e, 0x5, 0x4, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x10000000000ac6}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x48002) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="00020014000000003295008fe3283b7224"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r7], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 2m43.309248129s ago: executing program 1 (id=1477): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000509000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3baaafa3e4e5d3e75b69ed2e25e5722fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9", 0xd2}], 0x1}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000302946eb3ce98bae57608de93"], 0x10}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xeb1dc80, 0x0, "000000010000004000"}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800607bf5390000030000000000000007030000858700005600000095004a92"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000003c0)={0x7, &(0x7f0000000440)=[{0x8, 0x0, 0x1, 0x7ffc0001}, {0x6, 0xf9, 0xca, 0xd0b}, {0x9, 0x9, 0x6b, 0x3}, {0x100, 0xa, 0x2, 0x7}, {0xf, 0x6, 0x2, 0x10000}, {0x7, 0x0, 0x0, 0xcb}, {0x8000, 0x1, 0x8, 0x45}]}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="4ad2c08dea865a2081a11298e172272dee67127e3bb2df89373fa47405dd7b9d4b4c0376f0a8d43fd94a9cf54306312ce4dfb39a733f"], &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r9, 0x400, 0x0) bind$rds(r6, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 2m43.022318472s ago: executing program 1 (id=1482): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}], 0x1}) io_uring_enter(r1, 0x4d10, 0x2, 0x2, 0x0, 0x0) 2m42.936150459s ago: executing program 1 (id=1484): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000011c0)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x2000000000005}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@noacl}, {@noblock_validity}, {@nomblk_io_submit}, {@block_validity}, {@sysvgroups}, {@quota}]}, 0x1, 0x581, &(0x7f0000000c00)="$eJzs3d1rW+UfAPDvSV/Wvfx+62AM9UIKu7Ayl66tLxMEJ4ggOhzo/QxtVkbTpTTpWOtg24W78UaGIOJA9gd47+XwH/DOv8CBDoaMohfeVE56UrM1afqS2sx8PnDW5znnZM/55jnfJ8/JSUgAPWsk/ScX8XxEfJlEHG3Y1h/ZxpG1/VYeX59KlyRWVz/+PYkkW1ffP8n+Hs4qz0XEj59HnMptbLeytDxbKJWKC1l9rDo3P1ZZWj59ea4wU5wpXpmYnDz72uTEm2+83rFYX77w5zcf3X//7BcnV77+/uGxO0mciyPZtsY4duFmY2UkRrLnZCDOZevm3/35ePp3vAONdZMklu7t9zGwfX1Zng9EOgYcjb4s64H/vhsRsQr0qET+Q4+qzwPq1/Ydug5+Zjx6Z+0CaGP8/WvvjcRQ7dro0EryxJVRel0/3IH20zZ++O3unXSJNu9D3OhAewB1N29FxJn+/o3jX5KNfzt3pvbm8eaebqPXXn9gP91P5z+vNJv/5NbnP9Fk/nO4Se7uRPv8zz3sQDMtpfO/t5rOf9eHruG+rPa/2pxvILl0uVQ8ExH/j4jRGDiQ1je7n3N25cFqq22N8790SduvzwWz43jYf+DJx0wXqoXdxNzo0a2IF5rOf5P1/k+a9H/6fFzYYhsnindfbLWtIf6hbNVT8e+t1XsRLzXt/2R9n2Tz+5NjtfNhrH5WbPTH7RM/tWp/9L12/b+30v4/tHn8w0nj/drK9tv4buivYqttOz3/B5NPauXBbN21QrW6MB4xmHy4cf3EP4+t1+v7p/GPntx8/Gt2/h+MiE+3GP/t47db7to+/r2Vxj+9rf7ffuHBB59926r9oS31/6u10mi2Zivj31YPcDfPHQAAAAAAAHSbXEQciSSXXy/ncvn82uc7jsehXKlcqZ66VF68Mh2178oOx0Cufqf7aMPnIcazz8PW6xNP1Scj4lhEfNV3sFbPT5VL0/sdPAAAAAAAAAAAAAAAAAAAAHSJwy2+/5/6tW+/jw7Yc37yG3pX2/zvxC89AV3J6z/0LvkPvUv+Q++S/9C75D/0LvkPvUv+Q++S/wAAAAAAAAAAAAAAAAAAAAAAAAAAANBRF86fT5fVlcfXp9L69NWlxdny1dPTxcpsfm5xKj9VXpjPz5TLM6Vifqo81+7/K5XL8+MTsXhtrFqsVMcqS8sX58qLV6oXL88VZooXiwP/SlQAAAAAAAAAAAAAAAAAAADwbKksLc8WSqXigkLLwtvRFYexlwGu2dHD+7slCoWWhaEddG77seOXwb0enQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgzd8BAAD//+JtMcI=") (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x835, 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x7) mknod(&(0x7f00000004c0)='./file1/file0\x00', 0x100, 0xffffffff) (async) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) r2 = creat(0x0, 0x28) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x100000000000005, 0x8b2, 0x0, 0xa, 0x8, 0x1, "f622148cb61d69b4e76ff8c143b3b846083cfb2c396a52ae7df970b549ff49a430aa0abf27f80ce6de45571d42c643aae84449648316234ebd6650ae61113eb7", "269e8311599f839b5a45b2c011bf8cdc3bf05776f2b6d17c06f7aad7e4db13f63d8dbcf14db1244ad1b710bcac20fe19028a79baf493d4a8bfafc619cdfbbb62", "aab1b6c35033c92828a6d58190cce174128f6bae54a8f269127f661bb6559c86", [0x5, 0x7]}) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4, 0xa}, {0xf, 0x1}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x8000]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x5d2cef9e5d8c731f}, 0x4000c00) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r2) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000000000000b3, 0x2, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0], 0x0, 0xd5, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f00000003c0), 0x8, 0x76, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) (async) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000200)="1700000072006bcd9e3fe3dc6e08000007230000040200", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000a00)={'erspan0\x00', &(0x7f0000000900)={'tunl0\x00', 0x0, 0x1, 0x8000, 0x80000000, 0x9, {{0x5, 0x4, 0x1, 0x2, 0x14, 0x66, 0x0, 0xf, 0x2f, 0x0, @private=0xa010101, @multicast2}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000ac0)={'syztnl2\x00', &(0x7f0000000a40)={'ip6gre0\x00', 0x0, 0x4, 0x9, 0x3, 0x4, 0x4, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x1, 0x3d, 0x5}}) r5 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000430033"], 0xfe33) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000bc0)={'ip6gre0\x00', &(0x7f0000000b40)={'ip6gre0\x00', 0x0, 0x4, 0xf5, 0x31, 0x5, 0x4, @mcast2, @dev={0xfe, 0x80, '\x00', 0xc}, 0x40, 0x0, 0x0, 0x6}}) (async) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r7) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="200d8903a5510290000000000000000000", @ANYRES16=r8, @ANYBLOB="21082cbd7000ffdbdf2d2e0000000a0001007770616e30000000"], 0x20}, 0x1, 0x0, 0x0, 0x41}, 0x40480c4) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xb, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x90) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x40000, 0x2, 0x7, 0x3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000001c0)={r9, 0x52, "cb0c13827e8286fcb849338bb3b2d333730449907cde788f1e27be7e3ae7b32bcf89c32bb084b00b253deaadee94cd6be13533041ffb8e75adb1166ed9e817a91c92996981d0207a112abccfc0d964194b83"}, &(0x7f0000000140)=0x5a) 2m42.408089922s ago: executing program 1 (id=1488): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0xc00}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8000}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) 2m42.407677481s ago: executing program 34 (id=1488): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0xc00}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8000}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) 44.135205394s ago: executing program 4 (id=4210): recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c094, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080), 0x1, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1700"], 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) fcntl$setlease(r0, 0x400, 0x1) 44.046575711s ago: executing program 4 (id=4214): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto(r0, &(0x7f0000000740)="50fbdf12a30d7a48b2c5c84948f3426077a9f0ca147518b2cdb77ef9af2a603a3e78adff59fbb22bae1b2443011fd801", 0x30, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa4677d2eae3bc831e748000000", 0xfffffffffffffe88, 0x52, 0x0, 0x0) 43.770536073s ago: executing program 4 (id=4218): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000509000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3baaafa3e4e5d3e75b69ed2e25e5722fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecb", 0xb8}], 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRESHEX=r1], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000302946eb3ce98bae57608de93"], 0x10}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xeb1dc80, 0x0, "000000010000004000"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800607bf5390000030000000000000007030000858700005600000095004a92"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r3, 0x5437, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xadc}, 0x1, 0x0, 0x0, 0x8000}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = socket$rds(0x15, 0x5, 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="4ad2c08dea865a2081a11298e172272dee67127e3bb2df89373fa47405dd7b9d4b4c0376f0a8d43fd94a9cf54306312ce4dfb39a733f"], &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r10}, 0x10) r11 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r11, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bind$rds(r8, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 43.448962359s ago: executing program 4 (id=4228): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x3f) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}], 0x1}) io_uring_enter(r1, 0x4d10, 0x2, 0x2, 0x0, 0x0) 43.219385708s ago: executing program 4 (id=4236): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0)='5', 0x1, 0xfffffffffffffffd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xb7, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002080)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x0, 0x0, 0x100}, 0x2}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x2}, {}, {}, {}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x7}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x0, 0x800000}, {0x0, 0x0, 0x0, 0x0, 0xb4d0}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, {0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0xffffffff, 0x0, 0xfffffffc}, {0x0, 0x0, 0x100}, {}, {}, {}, {0x4000000}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {0xfffffffd}, {}, {}, {}, {0x8}, {}, {}, {0x0, 0x0, 0x5}, {0x0, 0x2}, {0x400}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x1000}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x16e}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1200000}, {0x0, 0x5}], [{0x2}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 42.843045717s ago: executing program 4 (id=4251): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000c00) 42.827300859s ago: executing program 35 (id=4251): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000c00) 41.458121049s ago: executing program 7 (id=4280): lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180)=ANY=[@ANYBLOB="00fb3b04248198e1fc41e8cd5ed73af62c185e2679c24c9df60407000000000000008c05232115b8de4907c5e774813c3f147a2b46529f2a4e8c45", @ANYRESHEX], 0x3b, 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0xd9, 0x1, 0x1, 0xf, 0x3, 0x7}, 0x20) write(r0, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) socket$nl_xfrm(0x10, 0x3, 0x6) tee(r0, r0, 0x1000, 0x3) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x688080, 0x0) getsockname$l2tp6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast1}}, &(0x7f0000000200)=0x20) 41.3199772s ago: executing program 7 (id=4283): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001600)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r1, 0x9}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @loopback, 0x5}, r3}}, 0x30) 41.244234636s ago: executing program 7 (id=4285): r0 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0), 0x0) 41.243883676s ago: executing program 7 (id=4286): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") socket(0x1e, 0x4, 0xc) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000) read(r2, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x2bd, @tick=0x5}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000180)={0x4, 0x80, 0x9, 0x6, 0x7, 0x6, 0x0, 0x6, 0xa08, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x20, 0xb, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0xb, 0x6, 0x8000000000000001, 0x10001, 0x9, 0x0, 0xffffff51, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000740)={0xfffffffb, 0x2, 0x1, 'queue0\x00'}) tkill(r1, 0x7) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000300)=[{&(0x7f00000002c0)="3b256c7a40ff8cf30d776a89d5cfc3ce7467bd24", 0x14}, {&(0x7f00000001c0)="2d2a71261177cf1a", 0x8}], 0x2, 0x2) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000800)) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000340)={0x0}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001700)=ANY=[@ANYBLOB="540200001600050000000000fedbdf25ff0100000000000000000000000000010a0101010000000000000000000000004e2200004e2300000a00200021000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="fc0000000000000000000000000000000000000033000000e0000002000000000000000000000000060000000000000019d000000000000009000000000000000000000000000000000000000000000008000000000000000000000000000000ff030000100000000300000000000000ffffffff00000000ffffff7f000000000900000000000000000000007f000000070000002bbd7000000000000200013f000000000000000001000000060000002c001300200100000000000000000000000000010000000000000000000000020000001c00040003004e204e210000fe"], 0x254}}, 0x40808) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000140)={r6, 0x3, r7, 0x7}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000440)={[{@discard}, {@abort}, {@dioread_lock}, {@jqfmt_vfsv0}, {@nombcache}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}, {@resuid}, {@init_itable_val}, {@jqfmt_vfsv1}]}, 0xfe, 0x558, &(0x7f0000000c00)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file4\x00', 0xc00c0, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r8 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r9 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r8, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}], 0x1}) io_uring_enter(r9, 0x4d10, 0x2, 0x2, 0x0, 0x0) 40.94754221s ago: executing program 7 (id=4293): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000280), 0x3, 0x453, &(0x7f0000000940)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)='\b\x00', 0x2}, {&(0x7f0000000800)="b39bb77e1ae6", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYRES16], 0x40}, 0x20000000) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0xffffffffffffffc7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) 40.224655178s ago: executing program 7 (id=4305): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000080000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 40.177117352s ago: executing program 36 (id=4305): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000080000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 2.567022764s ago: executing program 6 (id=5067): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000509000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3baaafa3e4e5d3e75b69ed2e25e5722fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af2", 0xd8}], 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRESHEX=r1], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000302946eb3ce98bae57608de93"], 0x10}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xeb1dc80, 0x0, "000000010000004000"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800607bf5390000030000000000000007030000858700005600000095004a92"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r3, 0x5437, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xadc}, 0x1, 0x0, 0x0, 0x8000}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="4ad2c08dea865a2081a11298e172272dee67127e3bb2df89373fa47405dd7b9d4b4c0376f0a8d43fd94a9cf54306312ce4dfb39a733f"], &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bind$rds(r8, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 2.378214978s ago: executing program 6 (id=5071): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000190c0)=[@in6={0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x1}]}, &(0x7f0000000000)=0x10) 2.332867673s ago: executing program 5 (id=5073): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340), &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8912, &(0x7f0000000080)) 2.269866628s ago: executing program 6 (id=5076): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0xd, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x20000}, 0x18) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xffffffff}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000240)='\x00', 0x81000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@map=r9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x3, 0x1c, &(0x7f0000000800)=ANY=[@ANYBLOB="04470001000000802d34e0ff010000005370fefffcffffff9500000000000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000085000000a50000001868000001000000000000000001000018110000a8294b7ca778b36c3b62a9222719c8672aea03b46c07dabb7db8303e38a040f55462065e145a7564d68e7d2115a562ac8ad7a7e1649ada00ced9e19c2f21ea60dacf60bb8d38091c035255c69d67d1366c94ef63a28d6010c1bf98453ef77d4ff374bfdedd6112ab83fbbedeba558da5ec5762eb5a81a40ed0e2dc8a1c05a32b5c57e1849e33711986dd06c047e94fdb79116e075b23750300486f042ef61d8fe49379b76cb583abed41a4436bd3d683b6e5a76bf7586d4ac525b5a978054b8bcf74d3", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000"], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x1a, &(0x7f0000000400)=""/26, 0x41000, 0x28, '\x00', r8, @sched_cls=0x36, r9, 0x8, &(0x7f0000000700)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10001}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xf}, {0xe, 0xfffe}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x7ff, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000c00) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[], 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@discard}]}, 0x1, 0x609, &(0x7f0000000f80)="$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") 1.666877586s ago: executing program 5 (id=5091): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00', 0x52d35ce30131f272}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}}) 1.599693461s ago: executing program 9 (id=5092): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000280)={0x7, 0x6, 0x800077, 0x20800000000412, 0x6, 0x7, 0x1000, 0xf67, 0xfffffffc}) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000400)={0x10, 0x0, 0x25dfdbff, 0xfa83eb850bd66ef}, 0xc) lchown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000400), 0x1, 0xbaf, &(0x7f00000017c0)="$eJzs3M1rXFUbAPDn3ny2zftO+vIi1k0jIi2o07SSYotgKxU3LgTdCg3ppIRMP0giNWkWE/0HRF0LbgS1KF3YdTcKbt1o3VpcCEVioyCikTsfSWxmkrSd5Ibk94Mz95w5d+Z5nrlM7j0wNwHsWgPZQxpxICLOJhGF+vNpRHRXe70Rldp+C/OzI7/Pz44ksbj42i9JJBFxd352pPFeSX27rz7ojYhvX0zif++sjjs5PTM+XC6XJurjI1MXLh+ZnJ55ZuzC8PnS+dLFo8efGzo2dHzwxFDbav3jx1M3fnv85Z8qf37617Vf3/84iVPRV59bWUe7DMTA0meyUmdEDLc7WE466vWsrDPpXOdF6SYnBQBAS+mKa7hHohAdsXzxVoivvss1OQAAAKAtFjsiFgEAAIAdLrH+BwAAgB2u8TuAu/OzI42W7y8Sttad0xHRX6t/od5qM51RqW57oysi9t5NYuVtrUntZQ9tICJu/3Dii6zFJt2HvJbKXEQ82uz4J9X6+6t3ca+uP42IwTbEH7hnvN3qf7q7df2n2hA/7/oB2J1unq6dyFaf/9Kl659ocv7rbHLuehB5n/8a138Lq67/luvvaHH99+oGY1z95MMrreay+p+/8dLnjZbFz7YPVdR9uDMX8Vhns/qTpfqTFvWf3WCMwt9XSq3m8q5/8aOIQ9G8/oZk7f9PdGR0rFwarD02jTH3zdBnreLnXX92/Pe2qH+94395gzHeOHPmequ59etPf+5OXq/2uuvPvDU8NTVxNKI7eWX188fqN7S30Nin8R5Z/YefWPv736z+LESl/jlka4G5+jYbv31PzBeuXf1yrfqztV+ex//cAx7/dzcY48mv3zvcam7l+jdrWfzbSW0tDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaUT0RZIWl/ppWixG7IuI/8fetHxpcuqp0UtvXjyXzUX0R1c6OlYuDUZEoTZOsvHRan95fOye8bMRsT8iPijsqY6LI5fK5/IuHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCX7IqIvkrQYEWlELBTStFjMOysAAACg7frzTgAAAADYdNb/AAAAsPNZ/wMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALDJ9h+8eSuJiMrJPdWW6a7PdeWaGbDZ0rwTAHLTkXcCQG46804AyM19rvFdLsAOlKwz39typqftuQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwfR06cPNWEhGVk3uqLdNdn+tq+oqDW5gdsJnSvBMActOx1mTn1uUBbD1fcdi9mq/xgd0kWWe+d3mfyr9nejYtJwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC2n75qS9JiRKTVfpoWixH/iYj+6EpGx8qlwYj4b0R8X+jqycY9eScNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA201Oz4wPl8ulCR0dnXw7yfZIo9bJ+y8TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB5mJyeGR8ul0sTk3lnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAORtcnpmfLhcLk1soHP9fnZe0cm7RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8vNPAAAA///5ZQ4Q") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x3000) setresuid(0xee01, 0xee00, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 1.408004177s ago: executing program 9 (id=5093): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1, 0xfc}, 0xc) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r1, 0x0, 0x0, 0x2}, 0x50) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) copy_file_range(r4, &(0x7f00000008c0)=0xfffffffffffffffc, r3, 0x0, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x40000) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x2710, @hyper}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)=ANY=[], 0xe8}}, 0x20000800) r8 = socket(0xa, 0x3, 0x3a) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) setsockopt$MRT6_FLUSH(r8, 0x29, 0xd4, &(0x7f0000000080)=0xa, 0x4) 1.375494079s ago: executing program 6 (id=5095): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000) read(r1, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x2bd, @tick=0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000800)) 1.285849297s ago: executing program 5 (id=5097): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000509000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3baaafa3e4e5d3e75b69ed2e25e5722fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af2", 0xd8}], 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRESHEX=r1], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000302946eb3ce98bae57608de93"], 0x10}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xeb1dc80, 0x0, "000000010000004000"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800607bf5390000030000000000000007030000858700005600000095004a92"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r3, 0x5437, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xadc}, 0x1, 0x0, 0x0, 0x8000}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="4ad2c08dea865a2081a11298e172272dee67127e3bb2df89373fa47405dd7b9d4b4c0376f0a8d43fd94a9cf54306312ce4dfb39a733f"], &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bind$rds(r8, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 1.23746719s ago: executing program 9 (id=5098): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x80c0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESOCT=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$watch_queue(&(0x7f0000000140), 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000180)={0x7f0, 0x1, [{0x1, 0x1}]}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x65, 0xfc, 0x5, 0x0, 0x0, 0x100007, 0x88008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x4}, 0x212, 0xd, 0x7ffffefc, 0x3, 0x1, 0x0, 0x8, 0x0, 0xfc, 0x0, 0x1}, 0x0, 0x400000000007, 0xffffffffffffffff, 0x3) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r3, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r3, &(0x7f0000000080), 0x4) 1.224224091s ago: executing program 9 (id=5099): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100), &(0x7f00000007c0)) r0 = gettid() socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000003c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x3}, 0x50) linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000700)='./file7\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00'}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00', 0x3, 0x40, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r3, 0x40047459, &(0x7f0000009280)={0xfffffffffffffff7, 0x0}) readv(r3, &(0x7f0000009500)=[{&(0x7f00000092c0)=""/71, 0x47}], 0x1) 1.152250277s ago: executing program 6 (id=5100): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) io_uring_setup(0x4668, &(0x7f0000000040)={0x0, 0xc89f, 0xc002, 0x2, 0x20002f7}) read(r1, &(0x7f00000019c0)=""/4097, 0x1001) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESDEC=r0, @ANYBLOB="000000109c6bc885054f23b00000a5cdb5aa0000", @ANYRES32=0x0, @ANYRES32], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r4, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto(r4, &(0x7f0000000740)="50fbdf12a30d7a48b2c5c84948f3426077a9f0ca147518b2cdb77ef9af2a603a3e78adff59fbb22bae1b2443011fd801251bcef8f165533aac58c7556dd51edc5a6865d4e29f0bbd0ed602050000000000002944de604d849a1e3b32905b0d26e9ff34b83f38a2ae8b1c6748ef8b87ef2a359249c3e294931489ba57f83f96048684434854ab3b6ad59f45e832972639508fe4dcb371c013bc129572e996a7db94fae8d71a076ec54a28a926e37c7a678a5e16c121f27527bf75fb49d31d41a5", 0xc0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0xfffffffc, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$inet(r4, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa4677d2eae3bc831e748000000", 0xfffffffffffffe88, 0x52, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc55e2c91778ab2b4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6, 0x0, 0x100}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r7, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYRES32=r2, @ANYBLOB="01dfffffff9a2600000021"], 0x20}}, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) socketpair(0x25, 0x80000, 0x2, 0x0) 694.942714ms ago: executing program 3 (id=5111): r0 = openat$vcsa(0xffffff9c, 0x0, 0x800, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x2080, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 690.302834ms ago: executing program 5 (id=5112): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x1, 0x0, 0xffffffffffffff33}, 0x40080) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="7b18000000000000180818000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x3, &(0x7f000000cf3d)=""/195}, 0x27) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/devices.allow\x00', 0x101103, 0x30) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002fc0), 0x242002, 0x0) fcntl$setstatus(r3, 0x403, 0x26c00) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000004a00010000000000000000000a00806e08000000000000160001803039e941d41deefbf2119b3a9ce3eb8587ec000000"], 0x34}}, 0x0) close(r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000008000000e47f00000100000002000000", @ANYRES32, @ANYBLOB="ff0f00"/20, @ANYRESOCT=r1, @ANYRES32, @ANYRESHEX=r1], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r6, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f00000001c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) mremap(&(0x7f0000638000/0x1000)=nil, 0x6aa000, 0x2000, 0x3, &(0x7f00005c0000/0x2000)=nil) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r9, 0x2205, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)="e870b00b2840960ed7f8b009fc7e28b38ea4ab12caaeefc5f757b301247a968991ff99f45b42dfcfebb92f83b41b072c1e3e16d5", &(0x7f0000000140), 0x1, r7}, 0x38) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6025351d00000000fe80000000000000000000000000000afe80000000000000000000000000002a"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) 650.552708ms ago: executing program 3 (id=5113): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MATCH_INFO={0x18, 0x3, "c6a41d106c72fffffffffffffff5000007000000"}, @NFTA_MATCH_NAME={0xa, 0x1, 'owner\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x4048010) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x1000000) tgkill(0x0, 0x0, 0x13) 630.934279ms ago: executing program 3 (id=5114): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x60, 0x1]}]}, 0x74}}, 0x0) 616.53887ms ago: executing program 3 (id=5115): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000"], 0xfc}}, 0x0) 601.536341ms ago: executing program 3 (id=5116): modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x1000, 0x2000}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000200ffffffff", 0x58}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x710, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0xfffffffd, 0x5, 0x800000000000008, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x100000, 0x0, 0x2000005, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu>=0||6') syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) 522.671638ms ago: executing program 5 (id=5117): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000080000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4c001}, 0x4004110) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r1, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8}, 0x94) creat(&(0x7f00000000c0)='./bus\x00', 0x182) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c3a42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0xa4, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x7c, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x44, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_MASK={0x14, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd, 0x1, "586f52268dfc63fbcf"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x118}}, 0x0) 451.945964ms ago: executing program 5 (id=5118): syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100), &(0x7f00000007c0)) r0 = gettid() socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000003c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x3}, 0x50) linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000700)='./file7\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r2}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r3 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00', 0x3, 0x40, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r4, 0x40047459, &(0x7f0000009280)={0xfffffffffffffff7, 0x0}) readv(r4, &(0x7f0000009500)=[{&(0x7f00000092c0)=""/71, 0x47}], 0x1) 429.082745ms ago: executing program 8 (id=5119): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x8, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x3ff, 0x100000001}, 0x46d8, 0x10000, 0x0, 0x1, 0x8, 0x2000a, 0xb, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x8840) 382.924169ms ago: executing program 8 (id=5120): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x1, 0x0, 0xffffffffffffff33}, 0x40080) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="7b18000000000000180818000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x3, &(0x7f000000cf3d)=""/195}, 0x27) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/devices.allow\x00', 0x101103, 0x30) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002fc0), 0x242002, 0x0) fcntl$setstatus(r3, 0x403, 0x26c00) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000004a00010000000000000000000a00806e08000000000000160001803039e941d41deefbf2119b3a9ce3eb8587ec000000"], 0x34}}, 0x0) close(r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000008000000e47f00000100000002000000", @ANYRES32, @ANYBLOB="ff0f00"/20, @ANYRESOCT=r1, @ANYRES32, @ANYRESHEX=r1], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r6, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f00000001c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) mremap(&(0x7f0000638000/0x1000)=nil, 0x6aa000, 0x2000, 0x3, &(0x7f00005c0000/0x2000)=nil) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r9, 0x2205, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)="e870b00b2840960ed7f8b009fc7e28b38ea4ab12caaeefc5f757b301247a968991ff99f45b42dfcfebb92f83b41b072c1e3e16d5", &(0x7f0000000140), 0x1, r7}, 0x38) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6025351d00000000fe80000000000000000000000000000afe80000000000000000000000000002a"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) 346.933102ms ago: executing program 3 (id=5121): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000509000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3baaafa3e4e5d3e75b69ed2e25e5722fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af2", 0xd8}], 0x1}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000302946eb3ce98bae57608de93"], 0x10}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xeb1dc80, 0x0, "000000010000004000"}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800607bf5390000030000000000000007030000858700005600000095004a92"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000003c0)={0x7, &(0x7f0000000440)=[{0x8, 0x0, 0x1, 0x7ffc0001}, {0x6, 0xf9, 0xca, 0xd0b}, {0x9, 0x9, 0x6b, 0x3}, {0x100, 0xa, 0x2, 0x7}, {0xf, 0x6, 0x2, 0x10000}, {0x7, 0x0, 0x0, 0xcb}, {0x8000, 0x1, 0x8, 0x45}]}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="4ad2c08dea865a2081a11298e172272dee67127e3bb2df89373fa47405dd7b9d4b4c0376f0a8d43fd94a9cf54306312ce4dfb3"], &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r9, 0x400, 0x0) bind$rds(r6, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 329.811273ms ago: executing program 6 (id=5122): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000509000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3baaafa3e4e5d3e75b69ed2e25e5722fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af2", 0xd8}], 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRESHEX=r1], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="0203000302946eb3ce98bae57608de93"], 0x10}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r4, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xeb1dc80, 0x0, "000000010000004000"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800607bf5390000030000000000000007030000858700005600000095004a92"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r3, 0x5437, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a2c0000000c0a01010000000000000000020000000900010073797a31000000000900020073797a3000000000f80000000c0a0300000000000000000005000002e4000380e00000800c0004400000000000000f14ce00064072bb62efd4dc67267d190584bfd72e3562162e09000000953bc28aa1017c614ddf40f24d304cc9e52d0a79ddc3f6940cf7705043e3eaf875dea422c7b2e31b62026abfb4cc2d7e2393fe3c7462b7a97e5f88c21eb0d3eceb744ddd77a7be1d534ec294bb8ce3167a7f676d3d5ba6c69c4e56647bf6556028b1cd660afa4e8c3046f95b0f4eabd02a33a56e41ef5a959e0a33bd973902b7aca1abd8c0398f54dd313bce287542b56888a829eed479e722cd1c481b203b1be12eddd16bf75b678275a9d1f814880f71677d0000e8000000050a01020000000000000000050000050900030073797a310000000008000b40000000020a000700726f75746500000008000a40000000020900010073797a31000000000900010073797a30000000007b000c002f9a9429db0ee82aed1ea251f061719d87925b07c2427b1dca22df4166632979e5531193b9ab7b393828d94c68b595734360f4122aaee92f10be3cc8120d11b7ab02ce564e0e49b1dd09bfcdd342c467bcfc1c40e8641f0aa729c10008359ee1d7396f471293635bddbe7db0f5ab7bbea3f57e45ecbffb000900010073797a30000000000900010073797a300000000028020000090a010200000000000000000200000508000340000000020900010073797a310000000008000a4000000001f8010980fc0002803c000180080001400000000308000140000000070800014000000100080001400000000708000140000003aa080001400000000308000140000000022c00018008000140fffffffd08000140000000080800014000000100080001400000ffff08000140fffffffa0c00018008000140000000041c00018008000140000000050800014000000005080001400000050354000180080001400000000508000140000000070800014000000c560800014000000010080001400000000808000140fffff2a3080001400001000108000140000000070800014000000004080001400000000b140001800800014000000004080001400000800108000140000000010800014000000000480002800c00018008000140000000050c00018008000140000000092c00018008000140000000000800014000000000080001400000000708000140000000810800014000000000a000028014000180080001402789e10608000140000080003c000180080001400000000508000140000000000800014000007fff08000140ffffffff080001400000000508000140000000060800014000000e2a4c00018008000140000000a308000140000000090800014000000009080001400000000008000140000000060800014000001772080001400000000808000140ffff5771080001400000000720000000060a01040000000000000000050000040900020073797a3000000000f8050000080a010200000000000000000300000708000a4000000000dc050480f00401800c0001006269747769736500e00402804c0005804800028008000180fffffffb0900020073797a32000000000900020073797a3200000000080003400000000308000180ffffffff0900020073797a310000000008000340000000017c0205802000028008000340000000030900020073797a320000000008000340000000041800028008000180ffffffff0900020073797a3200000000530001000f179a2d6806e44391af4e7ffb5bd0b2d9831eafc5c71279056c46d45ae31e9373013a4bf39fe045016d140627a66d49a331d8283a8dc01b273fe0c98f30fd07615f988c2258c28bf75550e9fb2cca006000010019d1c2366c33cb90ec03173a64af35c7700b64fc5deb0a796b59fe87a9099220fe3f58bbde062c0740bfae4fb34c86c4497254531c3c60f7fedd1c82169904a36d1d97858fedd2bf10735017dc2f9ce6069ecaffbbe395620a05b48108000100d756271b0c00028008000340000000040b00010032e2795d35925b00a40001009114fb86b28e9c720419df948a780215a4e61403260f8a3d68821b86d26b1d62fd81e69e69ec1f1caba2f04dfb7a3ea22e87ee6e29ec1bde28d9ca40d74d2f630994649229be2a4621c532fedaec01c7d4cf35cfced5b6f7146bd6a2f9e3015a8c256d0abd0922d13cc805501a56b0dc33f70a7987293b80861a37f683921fd75a900df1bf2c0f0d87420064eb81404446b3d4e575bacce2331623eda6bd5359c500010098b9983a37e28128423639e0e53e36b2b9b54fac1ab33f07bbffb821db0dcb0432fbb8cee497689c670103e6ff5cb39e9e954751c5998dd71692bf4562eba2d596da12bb7910f4e14c16c5e2e4c6bc0cad329dd24c332f791d600568b80c8638f710047615aab9c50d0ced3afa29cc750907f9d0ec1008ce91ebd52d24ca8c8dbd87fda6edff2b300005a97f7a4f0a9813432a5a3d3fb430098570b7bd460deeb052a38840a442f2b0fcfe3defdde8fc90a326f403576eae26288689d0fe6168010000000800014000000003dc010480e000010056c606a0953d2b420ea5a6ef2f1fc418ca85767fedf08934132ba184f321868daf463845645fd8b9b50e306859ad27358437f4ce63c0a2f6acb816b14e59d4bf7a17ac1159403e9a407ecb590a7b4046016b9c3a338563877ef76b271e03beee3a1762f8886b183d4aaf927b0ea9fa44aeb1a40643709147ee6c7dc2bad633cd997f3cfb220bc51596304d81562086f1ef88932777fa7d887e521129a515a78a05037d79d5805c041729c6b37ca7d1f88bd0a56bd997a05689496bf65fc25f53cd0867ded5d535548134c386b97c7e9e0b8b287dfe679d77eaa0c06b79000100ad98924211fac3a26b856f94bc06888ed071c4cb0e9b8df70deca66add016fafe31c9fbfed9a91eaf443f149fc882a51404543c3c41ab1387ac2cd57f88f59a2d3a5e2f785eec63ceacbca15e7b98c89323a0c382f0d8983e4e65f6e19fed87d1bf629efe610006ac139828a21da10946d5ced8c380000003c00028008000340000000020900020073797a3000000000080003400000000108000180ffffffff0900020073797a31000000000800034000000003240002800900020073797a310000000008000340000000040900020073797a32000000001c00028008000180fffffffe08000180fffffffd08000180fffffffb08000140000000010800034000000002200005801c00028008000180fffffffd08000340000000020800018017142ac11c0001800b00010074756e6e656c00000c00028008000340000000014800018008000100647570003c000280080002400000000b0800024000000016080002400000000d0800024000000010080002400000000b08000240000000000800024000000009100001800b0001007470726f78790000100001800b0001006578746864720000400001800800010064757000340002800800024000000008080002400000000808000140000000000800014000000016080002400000000b0800014000000013140001800e000100696d6d65646961746500000010000180090001006d6173710000000068000000020a010200000000000000005c00000108000240000000010c00044000000000000000040900010073797a300000000032000600b5d9579ec19cad233c8505bbafc5ef5b80b1682b6621212a4c84c22e7faee13327c5b4dcf8183734a80f2cf792790000140000001100010000000000000000000500000a1e2d0202d158e6e2328a896686e78d2c8475c07d37c7793631221258df3a8831268350c16f1b4dc29e138d01e9869706902a241ff0b91a8ef8b909f4d125007f17ef2a5209fd7b51eafa31d9747ca61b8ca1a0453c26a4f76f7f3a717553a319cd6039fdb72e808116ff152e9cd66a2dea6ff032001fef67ac65041c2d6ef63d5ee0ed6ce2b388ad5cb3219800d9bfdcb0aed42d66ca4ce9a35ee65ffd4e8d5916f6f40a2278fbced5ff32ac"], 0xadc}, 0x1, 0x0, 0x0, 0x8000}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r8 = socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="4ad2c08dea865a2081a11298e172272dee67127e3bb2df89373fa47405dd7b9d4b4c0376f0a8d43fd94a9cf54306312ce4dfb39a733f"], &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bind$rds(r8, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 291.071457ms ago: executing program 9 (id=5123): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f"], 0xfc}}, 0x0) 275.525477ms ago: executing program 9 (id=5124): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 201.095043ms ago: executing program 8 (id=5125): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MATCH_INFO={0x18, 0x3, "c6a41d106c72fffffffffffffff5000007000000"}, @NFTA_MATCH_NAME={0xa, 0x1, 'owner\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x4048010) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x1000000) tgkill(0x0, 0x0, 0x13) 188.042455ms ago: executing program 8 (id=5126): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x60, 0x1]}]}, 0x74}}, 0x0) 176.290906ms ago: executing program 8 (id=5127): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x1, 0x0, 0xffffffffffffff33}, 0x40080) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="7b18000000000000180818000000000000000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x3, &(0x7f000000cf3d)=""/195}, 0x27) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/devices.allow\x00', 0x101103, 0x30) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002fc0), 0x242002, 0x0) fcntl$setstatus(r3, 0x403, 0x26c00) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000004a00010000000000000000000a00806e08000000000000160001803039e941d41deefbf2119b3a9ce3eb8587ec000000"], 0x34}}, 0x0) close(r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000008000000e47f00000100000002000000", @ANYRES32, @ANYBLOB="ff0f00"/20, @ANYRESOCT=r1, @ANYRES32, @ANYRESHEX=r1], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r6, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f00000001c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) mremap(&(0x7f0000638000/0x1000)=nil, 0x6aa000, 0x2000, 0x3, &(0x7f00005c0000/0x2000)=nil) r9 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r9, 0x2205, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)="e870b00b2840960ed7f8b009fc7e28b38ea4ab12caaeefc5f757b301247a968991ff99f45b42dfcfebb92f83b41b072c1e3e16d5", &(0x7f0000000140), 0x1, r7}, 0x38) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6025351d00000000fe80000000000000000000000000000afe80000000000000000000000000002a"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) 0s ago: executing program 8 (id=5128): set_mempolicy(0x6005, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=0x0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x49f, &(0x7f0000000400)={0x0, 0xdfdc, 0x4000, 0x3, 0x88}, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x4000004, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r0, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r0, 0x4c6e, 0xc67a, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000020000000027bd7000fedbdf251c000000", @ANYRES32=r7, @ANYBLOB="1000840004000e80"], 0x20}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) close(r4) readv(r3, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="a600000010000300000000000000", @ANYRES32=0x0, @ANYBLOB="0000000020440000240012800b0001006d616373656300001400028005000c000000000005000a0001000000"], 0x44}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') kernel console output (not intermixed with test programs): ntry_exit_to_user_mode+0x7e/0xa0 [ 229.250364][T16599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.250387][T16599] RIP: 0033:0x7fd40406ebe9 [ 229.250403][T16599] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.250453][T16599] RSP: 002b:00007fd402acf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 229.250470][T16599] RAX: ffffffffffffffda RBX: 00007fd404295fa0 RCX: 00007fd40406ebe9 [ 229.250484][T16599] RDX: 0000000000000000 RSI: 0000200000000a40 RDI: ffffffffffffff9c [ 229.250497][T16599] RBP: 00007fd402acf090 R08: 0000000000000000 R09: 0000000000000000 [ 229.250507][T16599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.250568][T16599] R13: 00007fd404296038 R14: 00007fd404295fa0 R15: 00007ffcf5303da8 [ 229.250585][T16599] [ 229.268449][ T29] audit: type=1326 audit(229.189:23711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.275956][T16599] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 229.279100][ T29] audit: type=1326 audit(229.189:23712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.282391][T16599] audit: out of memory in audit_log_start [ 229.286717][ T29] audit: type=1326 audit(229.189:23713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.286742][ T29] audit: type=1326 audit(229.189:23714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.311777][T16595] loop8: detected capacity change from 0 to 1024 [ 229.315297][ T29] audit: type=1326 audit(229.189:23715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.320526][T16595] EXT4-fs: Ignoring removed orlov option [ 229.324717][ T29] audit: type=1326 audit(229.189:23716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.329449][T16595] EXT4-fs: Ignoring removed nomblk_io_submit option [ 229.333976][ T29] audit: type=1326 audit(229.189:23717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16596 comm="syz.6.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 229.456419][T16604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16604 comm=syz.6.4400 [ 229.543032][T16595] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.758661][T16615] lo speed is unknown, defaulting to 1000 [ 229.768796][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.841551][T16624] loop8: detected capacity change from 0 to 512 [ 229.887386][T16624] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.917259][T16610] netlink: 272 bytes leftover after parsing attributes in process `syz.5.4401'. [ 229.967425][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.006987][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4407'. [ 230.044512][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4407'. [ 230.070678][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4407'. [ 230.080792][T16642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16642 comm=syz.6.4412 [ 230.123579][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4407'. [ 230.157248][T16652] loop6: detected capacity change from 0 to 1024 [ 230.165832][T16652] EXT4-fs: Ignoring removed orlov option [ 230.171547][T16652] EXT4-fs: Ignoring removed nomblk_io_submit option [ 230.192826][T16652] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.263462][T16671] lo speed is unknown, defaulting to 1000 [ 230.272806][ T8257] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.311482][T16665] lo speed is unknown, defaulting to 1000 [ 230.388422][T16681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16681 comm=syz.3.4424 [ 230.433371][ T7742] syz_tun (unregistering): left allmulticast mode [ 230.545803][T16707] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 230.606528][T16698] lo speed is unknown, defaulting to 1000 [ 230.706560][T16698] chnl_net:caif_netlink_parms(): no params data found [ 230.766009][T16698] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.773209][T16698] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.781690][T16698] bridge_slave_0: entered allmulticast mode [ 230.788148][T16698] bridge_slave_0: entered promiscuous mode [ 230.804771][ T5885] bridge_slave_1: left allmulticast mode [ 230.810478][ T5885] bridge_slave_1: left promiscuous mode [ 230.816221][ T5885] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.825116][ T5885] bridge_slave_0: left promiscuous mode [ 230.831149][ T5885] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.025471][ T5885] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.036136][ T5885] bond_slave_0: left promiscuous mode [ 231.042612][ T5885] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.052389][ T5885] bond_slave_1: left promiscuous mode [ 231.058367][ T5885] bond0 (unregistering): Released all slaves [ 231.075841][ T5885] bond1 (unregistering): Released all slaves [ 231.086724][T16698] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.094190][T16698] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.101924][T16698] bridge_slave_1: entered allmulticast mode [ 231.108674][T16698] bridge_slave_1: entered promiscuous mode [ 231.128575][T16698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.139409][T16698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.156719][ T5885] tipc: Left network mode [ 231.172892][T16717] loop9: detected capacity change from 0 to 1024 [ 231.195328][ T5885] hsr_slave_0: left promiscuous mode [ 231.205594][ T5885] hsr_slave_1: left promiscuous mode [ 231.205973][T16717] EXT4-fs: Ignoring removed orlov option [ 231.211874][ T5885] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 231.216706][T16717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 231.231033][ T5885] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 231.244665][T16717] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.377359][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.403841][ T5885] team0 (unregistering): Port device team_slave_1 removed [ 231.414508][ T5885] team0 (unregistering): Port device team_slave_0 removed [ 231.448237][T16698] team0: Port device team_slave_0 added [ 231.455835][T16698] team0: Port device team_slave_1 added [ 231.493135][T16698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.500151][T16698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.524887][T16733] loop8: detected capacity change from 0 to 512 [ 231.526113][T16698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.550305][T16698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.557273][T16698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.561564][T16733] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.583497][T16698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.625990][T16698] hsr_slave_0: entered promiscuous mode [ 231.633893][T16698] hsr_slave_1: entered promiscuous mode [ 231.639928][T16698] debugfs: 'hsr0' already exists in 'hsr' [ 231.645726][T16698] Cannot create hsr debugfs directory [ 231.654286][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.767488][T16741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16741 comm=syz.8.4438 [ 231.829999][T12347] hid_parser_main: 94 callbacks suppressed [ 231.830014][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.843310][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.850711][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.858151][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.865611][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.873060][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.881060][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.888442][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.895874][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.903273][T12347] hid-generic 0000:0000:0000.002D: unknown main item tag 0x0 [ 231.912614][T12347] hid-generic 0000:0000:0000.002D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 231.939229][ T5885] IPVS: stop unused estimator thread 0... [ 232.026339][T16761] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 232.118128][T16698] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 232.159022][T16698] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 232.173713][T16761] loop6: detected capacity change from 0 to 1024 [ 232.203683][T16698] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 232.228194][T16698] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 232.240418][T16761] EXT4-fs: Ignoring removed bh option [ 232.259947][T16761] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 232.296481][T16761] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 232.363271][T16761] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4443: lblock 2 mapped to illegal pblock 2 (length 1) [ 232.388352][T16698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.415482][T16761] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4443: lblock 0 mapped to illegal pblock 48 (length 1) [ 232.436939][T16698] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.468646][T16761] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4443: Failed to acquire dquot type 0 [ 232.468950][ T5923] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.487172][ T5923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.495529][T16761] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 232.506291][T16761] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4443: mark_inode_dirty error [ 232.519202][ T5923] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.526280][ T5923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.534555][T16761] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 232.562418][T16761] EXT4-fs (loop6): 1 orphan inode deleted [ 232.570245][T16761] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.587761][ T7347] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:68: lblock 1 mapped to illegal pblock 1 (length 1) [ 232.631568][ T7347] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:68: Failed to release dquot type 0 [ 232.663079][T16779] loop8: detected capacity change from 0 to 512 [ 232.702675][T16779] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.747781][T16698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.846870][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.867638][ T8257] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.877222][ T8257] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 232.911945][ T8257] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 232.923924][T16797] lo speed is unknown, defaulting to 1000 [ 232.939907][ T8257] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 232.978998][T16808] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4452'. [ 232.989795][T16801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16801 comm=syz.8.4450 [ 233.035499][T16698] veth0_vlan: entered promiscuous mode [ 233.057126][T16698] veth1_vlan: entered promiscuous mode [ 233.079863][T16698] veth0_macvtap: entered promiscuous mode [ 233.083171][T16821] loop8: detected capacity change from 0 to 1024 [ 233.093146][T16698] veth1_macvtap: entered promiscuous mode [ 233.099779][T16821] EXT4-fs (loop8): couldn't mount as ext2 due to feature incompatibilities [ 233.106263][T16698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.118435][T16698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.132383][ T5872] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.151220][T12347] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 233.153996][ T5872] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.192075][ T5872] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.209509][ T5872] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.257141][T16835] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4459'. [ 233.291621][T16835] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4459'. [ 233.303101][T16835] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4459'. [ 233.313706][T16835] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4459'. [ 233.379987][T16839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 233.414563][T16842] lo speed is unknown, defaulting to 1000 [ 233.623748][T16849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16849 comm=syz.6.4463 [ 233.696769][T16857] loop9: detected capacity change from 0 to 512 [ 233.712188][T16857] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.777869][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.926300][T16871] lo speed is unknown, defaulting to 1000 [ 233.958133][T16875] bridge0: entered promiscuous mode [ 233.988097][T16875] macvtap1: entered allmulticast mode [ 233.993680][T16875] bridge0: entered allmulticast mode [ 234.007133][T16881] loop9: detected capacity change from 0 to 512 [ 234.021335][T16875] bridge0: port 3(macvtap1) entered blocking state [ 234.028108][T16875] bridge0: port 3(macvtap1) entered disabled state [ 234.048282][T16875] bridge0: left allmulticast mode [ 234.053487][T16875] bridge0: left promiscuous mode [ 234.074150][T16881] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.159703][T16889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=16889 comm=syz.6.4475 [ 234.189614][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.207861][T16893] loop8: detected capacity change from 0 to 512 [ 234.221831][T16893] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.306417][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.542757][T16934] loop8: detected capacity change from 0 to 512 [ 234.557698][T16934] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.570559][T16933] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 234.599104][T16938] lo speed is unknown, defaulting to 1000 [ 234.641740][T16933] loop6: detected capacity change from 0 to 1024 [ 234.648463][T16933] EXT4-fs: Ignoring removed bh option [ 234.655823][T16933] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 234.705985][T16933] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 234.716637][T16933] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4488: lblock 2 mapped to illegal pblock 2 (length 1) [ 234.731160][T16933] __quota_error: 109 callbacks suppressed [ 234.731175][T16933] Quota error (device loop6): qtree_write_dquot: dquota write failed [ 234.745746][T16933] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4488: lblock 0 mapped to illegal pblock 48 (length 1) [ 234.764565][T16933] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 234.773526][T16933] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4488: Failed to acquire dquot type 0 [ 234.786788][T16936] lo speed is unknown, defaulting to 1000 [ 234.856057][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.870397][T16933] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 234.880775][T16933] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4488: mark_inode_dirty error [ 234.901256][T16933] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 234.912734][T16933] EXT4-fs (loop6): 1 orphan inode deleted [ 234.919285][T16933] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.938056][ T5909] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:40: lblock 1 mapped to illegal pblock 1 (length 1) [ 234.954231][ T5909] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 234.962743][ T5909] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:40: Failed to release dquot type 0 [ 234.986291][ T29] audit: type=1326 audit(234.959:23824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5dcb705ba7 code=0x7ffc0000 [ 235.066431][ T29] audit: type=1326 audit(234.989:23825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5dcb6aadd9 code=0x7ffc0000 [ 235.089618][ T29] audit: type=1326 audit(234.989:23826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5dcb705ba7 code=0x7ffc0000 [ 235.112652][ T29] audit: type=1326 audit(234.989:23827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5dcb6aadd9 code=0x7ffc0000 [ 235.135613][ T29] audit: type=1326 audit(234.989:23828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcb70ebe9 code=0x7ffc0000 [ 235.158626][ T29] audit: type=1326 audit(234.989:23829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcb70ebe9 code=0x7ffc0000 [ 235.181974][ T29] audit: type=1326 audit(234.989:23830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.8.4494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5dcb70ebe9 code=0x7ffc0000 [ 235.340764][ T8257] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.354641][T16959] loop8: detected capacity change from 0 to 128 [ 235.360442][ T8257] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 235.383669][T16959] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 235.400962][ T8257] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 235.422365][ T8257] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 235.523933][T16971] __nla_validate_parse: 1 callbacks suppressed [ 235.523950][T16971] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4503'. [ 235.562194][T16972] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.618966][T16978] loop6: detected capacity change from 0 to 1024 [ 235.620623][T16979] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4505'. [ 235.641690][T16978] EXT4-fs: Ignoring removed bh option [ 235.663163][T16978] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 235.697125][T16978] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 235.713680][T16978] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4501: lblock 2 mapped to illegal pblock 2 (length 1) [ 235.729300][T16978] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4501: lblock 0 mapped to illegal pblock 48 (length 1) [ 235.745640][T16978] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4501: Failed to acquire dquot type 0 [ 235.757451][T16974] netlink: 268 bytes leftover after parsing attributes in process `syz.3.4504'. [ 235.791078][T16978] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 235.801326][T16978] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4501: mark_inode_dirty error [ 235.812867][T16978] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 235.823532][T16978] EXT4-fs (loop6): 1 orphan inode deleted [ 235.832354][T16978] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.871141][ T5876] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 235.887094][T16972] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 235.900117][ T5876] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:11: Failed to release dquot type 0 [ 235.919418][T16991] lo speed is unknown, defaulting to 1000 [ 235.941737][T16993] bridge0: entered promiscuous mode [ 235.948185][T16993] macvtap0: entered allmulticast mode [ 235.953613][T16993] bridge0: entered allmulticast mode [ 235.960618][T16993] bridge0: port 3(macvtap0) entered blocking state [ 235.967322][T16993] bridge0: port 3(macvtap0) entered disabled state [ 235.979886][T16993] bridge0: left allmulticast mode [ 235.985017][T16993] bridge0: left promiscuous mode [ 236.056235][T17004] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4514'. [ 236.098693][T17008] loop9: detected capacity change from 0 to 512 [ 236.116994][T17008] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.239126][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 236.252569][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.359436][ T8257] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.378880][ T8257] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 236.380879][T17033] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4527'. [ 236.404816][T17035] loop8: detected capacity change from 0 to 512 [ 236.411816][ T8257] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 236.421444][T17029] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 236.422298][ T8257] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 236.439401][T17035] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 236.485348][T17035] EXT4-fs (loop8): 1 truncate cleaned up [ 236.492042][T17035] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.509846][T17035] EXT4-fs (loop8): shut down requested (1) [ 236.549054][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.585715][T17043] lo speed is unknown, defaulting to 1000 [ 236.652772][T17050] lo speed is unknown, defaulting to 1000 [ 236.720417][T17060] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 236.748306][T17060] loop8: detected capacity change from 0 to 1024 [ 236.755583][T17060] EXT4-fs: Ignoring removed bh option [ 236.762281][T17060] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 236.767720][T17064] bridge0: entered promiscuous mode [ 236.775850][T17060] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 236.779342][T17064] macvtap1: entered allmulticast mode [ 236.788514][T17060] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.4537: lblock 2 mapped to illegal pblock 2 (length 1) [ 236.791747][T17064] bridge0: entered allmulticast mode [ 236.807077][T17060] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.4537: lblock 0 mapped to illegal pblock 48 (length 1) [ 236.813953][T17064] bridge0: port 3(macvtap1) entered blocking state [ 236.825558][T17060] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.4537: Failed to acquire dquot type 0 [ 236.831798][T17064] bridge0: port 3(macvtap1) entered disabled state [ 236.849488][T17060] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 236.859229][T17060] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.4537: mark_inode_dirty error [ 236.870865][T17064] bridge0: left allmulticast mode [ 236.871193][T17060] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 236.875946][T17064] bridge0: left promiscuous mode [ 236.886200][T17060] EXT4-fs (loop8): 1 orphan inode deleted [ 236.897717][T17060] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.911021][ T5922] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 236.917306][T17060] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 236.926979][ T5922] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:52: Failed to release dquot type 0 [ 236.959091][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.969290][T16124] EXT4-fs error (device loop8): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 236.983477][T16124] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 237.001621][T16124] EXT4-fs error (device loop8): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 237.031698][T17074] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4541'. [ 237.042151][T17074] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4541'. [ 237.054057][T17072] loop8: detected capacity change from 0 to 128 [ 237.064185][T17072] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 237.065946][T17070] lo speed is unknown, defaulting to 1000 [ 237.082582][T17074] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4541'. [ 237.092264][T17074] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4541'. [ 237.131860][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 237.204669][T17086] lo speed is unknown, defaulting to 1000 [ 237.252957][T17095] loop8: detected capacity change from 0 to 128 [ 237.275158][T17095] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 237.296716][T17092] lo speed is unknown, defaulting to 1000 [ 237.329903][T17101] bridge0: entered promiscuous mode [ 237.337525][T17101] macvtap1: entered allmulticast mode [ 237.343021][T17101] bridge0: entered allmulticast mode [ 237.351519][T17101] bridge0: port 3(macvtap1) entered blocking state [ 237.358235][T17101] bridge0: port 3(macvtap1) entered disabled state [ 237.366157][T17101] bridge0: left allmulticast mode [ 237.371211][T17101] bridge0: left promiscuous mode [ 237.388386][T17102] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4550'. [ 237.423408][T17111] loop6: detected capacity change from 0 to 128 [ 237.443272][T17111] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 237.525524][ T8257] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 237.525778][T17120] loop9: detected capacity change from 0 to 1024 [ 237.544002][T17120] EXT4-fs: Ignoring removed orlov option [ 237.545437][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 237.549842][T17120] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.605659][T17122] lo speed is unknown, defaulting to 1000 [ 237.711360][T17136] lo speed is unknown, defaulting to 1000 [ 237.711502][T17140] loop8: detected capacity change from 0 to 128 [ 238.196765][T17164] loop9: detected capacity change from 0 to 1024 [ 238.207340][T17164] EXT4-fs: Ignoring removed orlov option [ 238.213081][T17164] EXT4-fs: Ignoring removed nomblk_io_submit option [ 238.223051][T17165] loop6: detected capacity change from 0 to 128 [ 238.248536][T17168] lo speed is unknown, defaulting to 1000 [ 238.306415][T17177] random: crng reseeded on system resumption [ 238.419148][T17189] lo speed is unknown, defaulting to 1000 [ 238.598268][T17202] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 238.620818][T17205] loop9: detected capacity change from 0 to 1024 [ 238.627631][T17205] EXT4-fs: Ignoring removed bh option [ 238.634706][T17205] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 238.646687][T17205] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 238.675916][T17205] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.4581: lblock 2 mapped to illegal pblock 2 (length 1) [ 238.694436][T17205] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.4581: lblock 0 mapped to illegal pblock 48 (length 1) [ 238.715624][T17205] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.4581: Failed to acquire dquot type 0 [ 238.740895][T17205] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 238.770438][T17205] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.4581: mark_inode_dirty error [ 238.784434][T17205] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 238.796594][T17205] EXT4-fs (loop9): 1 orphan inode deleted [ 238.810500][ T5896] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:27: lblock 1 mapped to illegal pblock 1 (length 1) [ 238.830564][ T5896] EXT4-fs error (device loop9): ext4_release_dquot:6973: comm kworker/u8:27: Failed to release dquot type 0 [ 239.056221][T17213] loop8: detected capacity change from 0 to 1024 [ 239.063708][T17213] EXT4-fs: Ignoring removed orlov option [ 239.069589][T17213] EXT4-fs: Ignoring removed nomblk_io_submit option [ 239.157403][T17217] lo speed is unknown, defaulting to 1000 [ 239.295698][T17220] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.330993][T17223] bridge0: entered promiscuous mode [ 239.339809][T17223] macvtap1: entered allmulticast mode [ 239.345420][T17223] bridge0: entered allmulticast mode [ 239.366670][T17223] bridge0: port 3(macvtap1) entered blocking state [ 239.373778][T17223] bridge0: port 3(macvtap1) entered disabled state [ 239.400612][T17223] bridge0: left allmulticast mode [ 239.405698][T17223] bridge0: left promiscuous mode [ 239.436167][T17226] unsupported nlmsg_type 40 [ 239.448494][T17226] loop8: detected capacity change from 0 to 512 [ 239.455223][T17226] EXT4-fs: Ignoring removed nobh option [ 239.467586][T17226] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 239.499623][T17235] loop6: detected capacity change from 0 to 512 [ 239.513689][T16297] EXT4-fs error (device loop9): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 239.530354][T16297] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 239.540391][T16297] EXT4-fs error (device loop9): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 239.607831][T17239] bridge0: entered promiscuous mode [ 239.614110][T17239] macvtap1: entered allmulticast mode [ 239.619560][T17239] bridge0: entered allmulticast mode [ 239.625772][T17247] loop9: detected capacity change from 0 to 1024 [ 239.626994][T17239] bridge0: port 3(macvtap1) entered blocking state [ 239.632560][T17247] EXT4-fs: Ignoring removed orlov option [ 239.638755][T17239] bridge0: port 3(macvtap1) entered disabled state [ 239.644520][T17247] EXT4-fs: Ignoring removed nomblk_io_submit option [ 239.660900][T17239] bridge0: left allmulticast mode [ 239.666100][T17239] bridge0: left promiscuous mode [ 239.717485][T17253] lo speed is unknown, defaulting to 1000 [ 239.802380][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 239.802393][ T29] audit: type=1400 audit(239.779:24147): avc: denied { listen } for pid=17265 comm="syz.6.4601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 239.828233][T17258] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.853697][T17272] bridge0: entered promiscuous mode [ 239.859038][T17272] macvtap0: entered allmulticast mode [ 239.864678][T17272] bridge0: entered allmulticast mode [ 239.871392][T17272] bridge0: port 3(macvtap0) entered blocking state [ 239.878012][T17272] bridge0: port 3(macvtap0) entered disabled state [ 239.886781][T17272] bridge0: left allmulticast mode [ 239.891988][T17272] bridge0: left promiscuous mode [ 239.928345][T17281] loop8: detected capacity change from 0 to 512 [ 239.936793][T17263] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.959681][T17261] lo speed is unknown, defaulting to 1000 [ 240.129606][T17298] syzkaller0: entered promiscuous mode [ 240.135526][T17298] syzkaller0: entered allmulticast mode [ 240.149136][T17298] IPVS: Error connecting to the multicast addr [ 240.226408][ T29] audit: type=1326 audit(240.199:24148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.249630][ T29] audit: type=1326 audit(240.199:24149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.273025][ T29] audit: type=1326 audit(240.199:24150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.296125][ T29] audit: type=1326 audit(240.199:24151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.299863][T17306] loop6: detected capacity change from 0 to 128 [ 240.319614][ T29] audit: type=1326 audit(240.199:24152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.319648][ T29] audit: type=1326 audit(240.199:24153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.319693][ T29] audit: type=1326 audit(240.199:24154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.319724][ T29] audit: type=1326 audit(240.199:24155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.319765][ T29] audit: type=1326 audit(240.199:24156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17302 comm="syz.6.4614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40406ebe9 code=0x7ffc0000 [ 240.478145][T17313] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.573518][T17321] bridge0: entered promiscuous mode [ 240.581668][T17321] macvtap1: entered allmulticast mode [ 240.587064][T17321] bridge0: entered allmulticast mode [ 240.594760][T17321] bridge0: port 3(macvtap1) entered blocking state [ 240.601784][T17321] bridge0: port 3(macvtap1) entered disabled state [ 240.609448][T17321] bridge0: left allmulticast mode [ 240.614593][T17321] bridge0: left promiscuous mode [ 240.638069][T17328] lo speed is unknown, defaulting to 1000 [ 240.961753][T17340] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.985970][T17340] loop8: detected capacity change from 0 to 1024 [ 240.993792][T17340] EXT4-fs: Ignoring removed bh option [ 240.999654][T17340] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 241.011989][T17340] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 241.022677][T17340] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.4629: lblock 2 mapped to illegal pblock 2 (length 1) [ 241.038313][T17340] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.4629: lblock 0 mapped to illegal pblock 48 (length 1) [ 241.053508][T17340] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.4629: Failed to acquire dquot type 0 [ 241.055274][T17347] __nla_validate_parse: 2 callbacks suppressed [ 241.055287][T17347] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 241.080339][T17340] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 241.091559][T17340] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.4629: mark_inode_dirty error [ 241.098898][T17352] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4633'. [ 241.103773][T17340] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 241.122510][T17340] EXT4-fs (loop8): 1 orphan inode deleted [ 241.140112][ T5927] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:57: lblock 1 mapped to illegal pblock 1 (length 1) [ 241.154583][T17356] tipc: Started in network mode [ 241.159481][T17356] tipc: Node identity 160428f6615, cluster identity 4711 [ 241.161430][T17340] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 241.166665][T17356] tipc: Enabled bearer , priority 0 [ 241.173489][ T5927] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:57: Failed to release dquot type 0 [ 241.187954][T17356] syzkaller0: entered promiscuous mode [ 241.196226][T17356] syzkaller0: entered allmulticast mode [ 241.213888][T17356] tipc: Resetting bearer [ 241.223002][T17355] tipc: Resetting bearer [ 241.223259][T16124] EXT4-fs error (device loop8): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 241.241809][T16124] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 241.251637][T16124] EXT4-fs error (device loop8): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 241.254621][T17355] tipc: Disabling bearer [ 241.290694][T17358] lo speed is unknown, defaulting to 1000 [ 241.379709][T17364] 9pnet_fd: Insufficient options for proto=fd [ 241.416898][T17368] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4640'. [ 241.435518][T17368] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4640'. [ 241.446739][T17368] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4640'. [ 241.459568][T17368] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4640'. [ 241.475030][T17376] netlink: 80 bytes leftover after parsing attributes in process `syz.5.4644'. [ 241.564971][T17387] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4649'. [ 241.591079][T17391] FAULT_INJECTION: forcing a failure. [ 241.591079][T17391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.604669][T17391] CPU: 0 UID: 0 PID: 17391 Comm: syz.6.4651 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 241.604796][T17391] Tainted: [W]=WARN [ 241.604804][T17391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 241.604917][T17391] Call Trace: [ 241.604924][T17391] [ 241.604931][T17391] __dump_stack+0x1d/0x30 [ 241.604964][T17391] dump_stack_lvl+0xe8/0x140 [ 241.604985][T17391] dump_stack+0x15/0x1b [ 241.605002][T17391] should_fail_ex+0x265/0x280 [ 241.605022][T17391] should_fail+0xb/0x20 [ 241.605110][T17391] should_fail_usercopy+0x1a/0x20 [ 241.605133][T17391] _copy_from_user+0x1c/0xb0 [ 241.605260][T17391] __copy_msghdr+0x244/0x300 [ 241.605279][T17391] ___sys_sendmsg+0x109/0x1d0 [ 241.605306][T17391] __x64_sys_sendmsg+0xd4/0x160 [ 241.605330][T17391] x64_sys_call+0x191e/0x2ff0 [ 241.605350][T17391] do_syscall_64+0xd2/0x200 [ 241.605405][T17391] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 241.605433][T17391] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 241.605456][T17391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.605491][T17391] RIP: 0033:0x7fd40406ebe9 [ 241.605506][T17391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.605522][T17391] RSP: 002b:00007fd402acf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 241.605599][T17391] RAX: ffffffffffffffda RBX: 00007fd404295fa0 RCX: 00007fd40406ebe9 [ 241.605611][T17391] RDX: 0000000000008000 RSI: 0000200000000580 RDI: 0000000000000003 [ 241.605622][T17391] RBP: 00007fd402acf090 R08: 0000000000000000 R09: 0000000000000000 [ 241.605692][T17391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.605703][T17391] R13: 00007fd404296038 R14: 00007fd404295fa0 R15: 00007ffcf5303da8 [ 241.605719][T17391] [ 241.817463][T17395] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 241.959375][T17414] lo speed is unknown, defaulting to 1000 [ 241.972597][T17412] FAULT_INJECTION: forcing a failure. [ 241.972597][T17412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.985878][T17412] CPU: 1 UID: 0 PID: 17412 Comm: syz.6.4660 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 241.985953][T17412] Tainted: [W]=WARN [ 241.985960][T17412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 241.985971][T17412] Call Trace: [ 241.985978][T17412] [ 241.985984][T17412] __dump_stack+0x1d/0x30 [ 241.986078][T17412] dump_stack_lvl+0xe8/0x140 [ 241.986167][T17412] dump_stack+0x15/0x1b [ 241.986183][T17412] should_fail_ex+0x265/0x280 [ 241.986225][T17412] should_fail+0xb/0x20 [ 241.986242][T17412] should_fail_usercopy+0x1a/0x20 [ 241.986299][T17412] core_sys_select+0x412/0x6e0 [ 241.986334][T17412] ? set_user_sigmask+0x84/0x190 [ 241.986355][T17412] __se_sys_pselect6+0x216/0x280 [ 241.986381][T17412] __x64_sys_pselect6+0x78/0x90 [ 241.986437][T17412] x64_sys_call+0x28b9/0x2ff0 [ 241.986458][T17412] do_syscall_64+0xd2/0x200 [ 241.986484][T17412] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 241.986509][T17412] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 241.986596][T17412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.986629][T17412] RIP: 0033:0x7fd40406ebe9 [ 241.986645][T17412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.986663][T17412] RSP: 002b:00007fd402acf038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 241.986684][T17412] RAX: ffffffffffffffda RBX: 00007fd404295fa0 RCX: 00007fd40406ebe9 [ 241.986725][T17412] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000040 [ 241.986737][T17412] RBP: 00007fd402acf090 R08: 0000000000000000 R09: 0000000000000000 [ 241.986750][T17412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.986763][T17412] R13: 00007fd404296038 R14: 00007fd404295fa0 R15: 00007ffcf5303da8 [ 241.986822][T17412] [ 241.990436][T17418] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4662'. [ 242.218249][T17436] FAULT_INJECTION: forcing a failure. [ 242.218249][T17436] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 242.231523][T17436] CPU: 0 UID: 0 PID: 17436 Comm: syz.3.4669 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 242.231555][T17436] Tainted: [W]=WARN [ 242.231561][T17436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 242.231675][T17436] Call Trace: [ 242.231681][T17436] [ 242.231687][T17436] __dump_stack+0x1d/0x30 [ 242.231706][T17436] dump_stack_lvl+0xe8/0x140 [ 242.231722][T17436] dump_stack+0x15/0x1b [ 242.231738][T17436] should_fail_ex+0x265/0x280 [ 242.231756][T17436] should_fail+0xb/0x20 [ 242.231787][T17436] should_fail_usercopy+0x1a/0x20 [ 242.231823][T17436] strncpy_from_user+0x25/0x230 [ 242.231848][T17436] ? kmem_cache_alloc_noprof+0x186/0x310 [ 242.231874][T17436] ? getname_flags+0x80/0x3b0 [ 242.231914][T17436] getname_flags+0xae/0x3b0 [ 242.231937][T17436] do_sys_openat2+0x60/0x110 [ 242.232007][T17436] __x64_sys_creat+0x65/0x90 [ 242.232037][T17436] x64_sys_call+0x2d94/0x2ff0 [ 242.232097][T17436] do_syscall_64+0xd2/0x200 [ 242.232119][T17436] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 242.232163][T17436] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 242.232182][T17436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 242.232203][T17436] RIP: 0033:0x7fa4cb20ebe9 [ 242.232218][T17436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 242.232232][T17436] RSP: 002b:00007fa4c9c77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 242.232269][T17436] RAX: ffffffffffffffda RBX: 00007fa4cb435fa0 RCX: 00007fa4cb20ebe9 [ 242.232281][T17436] RDX: 0000000000000000 RSI: 00000000000000f4 RDI: 00002000000000c0 [ 242.232294][T17436] RBP: 00007fa4c9c77090 R08: 0000000000000000 R09: 0000000000000000 [ 242.232305][T17436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 242.232316][T17436] R13: 00007fa4cb436038 R14: 00007fa4cb435fa0 R15: 00007ffda7a37678 [ 242.232407][T17436] [ 242.615558][T17440] lo speed is unknown, defaulting to 1000 [ 242.689824][ T3395] hid_parser_main: 42 callbacks suppressed [ 242.689843][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.698226][T17440] chnl_net:caif_netlink_parms(): no params data found [ 242.707722][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.718136][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.725730][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.733358][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.740978][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.748364][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.756043][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.763955][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.771465][ T3395] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 242.781811][ T3395] hid-generic 0000:0000:0000.002F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 242.809332][T17440] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.816638][T17440] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.828608][T17472] loop8: detected capacity change from 0 to 128 [ 242.844398][T17440] bridge_slave_0: entered allmulticast mode [ 242.851320][T17440] bridge_slave_0: entered promiscuous mode [ 242.858771][T17440] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.866607][T17440] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.874372][T17440] bridge_slave_1: entered allmulticast mode [ 242.881137][T17440] bridge_slave_1: entered promiscuous mode [ 242.912754][T17477] netlink: 48 bytes leftover after parsing attributes in process `syz.8.4679'. [ 242.915918][T17440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.933936][T17440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.962910][T17440] team0: Port device team_slave_0 added [ 242.983965][T17440] team0: Port device team_slave_1 added [ 243.005424][T17440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.012468][T17440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.038499][T17440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.052059][T17440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.059051][T17440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.085250][T17440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.103248][ T5927] bridge_slave_1: left allmulticast mode [ 243.109098][ T5927] bridge_slave_1: left promiscuous mode [ 243.114893][ T5927] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.122520][ T5927] bridge_slave_0: left promiscuous mode [ 243.128269][ T5927] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.311629][ T5927] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.321827][ T5927] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.334090][ T5927] bond0 (unregistering): Released all slaves [ 243.352398][T17440] hsr_slave_0: entered promiscuous mode [ 243.358642][T17440] hsr_slave_1: entered promiscuous mode [ 243.364567][T17440] debugfs: 'hsr0' already exists in 'hsr' [ 243.370356][T17440] Cannot create hsr debugfs directory [ 243.390190][ T5927] hsr_slave_0: left promiscuous mode [ 243.397903][ T5927] hsr_slave_1: left promiscuous mode [ 243.454759][T12349] lo speed is unknown, defaulting to 1000 [ 243.460640][T12349] infiniband syz2: ib_query_port failed (-19) [ 243.478684][T17496] 9pnet_fd: Insufficient options for proto=fd [ 243.501152][T17490] FAULT_INJECTION: forcing a failure. [ 243.501152][T17490] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.514501][T17490] CPU: 0 UID: 0 PID: 17490 Comm: syz.5.4683 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 243.514532][T17490] Tainted: [W]=WARN [ 243.514540][T17490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 243.514551][T17490] Call Trace: [ 243.514556][T17490] [ 243.514587][T17490] __dump_stack+0x1d/0x30 [ 243.514608][T17490] dump_stack_lvl+0xe8/0x140 [ 243.514625][T17490] dump_stack+0x15/0x1b [ 243.514640][T17490] should_fail_ex+0x265/0x280 [ 243.514658][T17490] should_fail+0xb/0x20 [ 243.514674][T17490] should_fail_usercopy+0x1a/0x20 [ 243.514741][T17490] _copy_to_user+0x20/0xa0 [ 243.514765][T17490] simple_read_from_buffer+0xb5/0x130 [ 243.514785][T17490] proc_fail_nth_read+0x10e/0x150 [ 243.514859][T17490] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 243.514881][T17490] vfs_read+0x1a8/0x770 [ 243.514899][T17490] ? __rcu_read_unlock+0x4f/0x70 [ 243.514918][T17490] ? __fget_files+0x184/0x1c0 [ 243.514941][T17490] ksys_read+0xda/0x1a0 [ 243.515034][T17490] __x64_sys_read+0x40/0x50 [ 243.515053][T17490] x64_sys_call+0x27bc/0x2ff0 [ 243.515071][T17490] do_syscall_64+0xd2/0x200 [ 243.515157][T17490] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 243.515214][T17490] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 243.515235][T17490] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.515254][T17490] RIP: 0033:0x7f350ba9d5fc [ 243.515268][T17490] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 243.515283][T17490] RSP: 002b:00007f350a4bd030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 243.515345][T17490] RAX: ffffffffffffffda RBX: 00007f350bcc6180 RCX: 00007f350ba9d5fc [ 243.515357][T17490] RDX: 000000000000000f RSI: 00007f350a4bd0a0 RDI: 0000000000000008 [ 243.515368][T17490] RBP: 00007f350a4bd090 R08: 0000000000000000 R09: 0000000000000000 [ 243.515380][T17490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.515391][T17490] R13: 00007f350bcc6218 R14: 00007f350bcc6180 R15: 00007fff93a003a8 [ 243.515441][T17490] [ 243.834586][ T3395] hid-generic 0000:0000:0000.0030: hidraw0: HID v0.00 Device [syz0] on syz1 [ 243.918847][T17516] loop9: detected capacity change from 0 to 128 [ 243.957913][T17440] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 243.969450][T17440] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 243.979302][T17440] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 243.989982][T17440] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 244.002543][T17528] loop9: detected capacity change from 0 to 512 [ 244.039902][T17440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.054065][T17440] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.064702][ T5923] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.071965][ T5923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.094724][T17440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.105310][T17440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.118483][ T5923] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.125633][ T5923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.244253][T17440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.361947][T17440] veth0_vlan: entered promiscuous mode [ 244.369844][T17440] veth1_vlan: entered promiscuous mode [ 244.381808][T17440] veth0_macvtap: entered promiscuous mode [ 244.392261][T17440] veth1_macvtap: entered promiscuous mode [ 244.404576][T17440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.415144][T17440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.425858][ T5923] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.436941][ T5923] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.448238][ T5923] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.457816][ T5923] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.524265][T17585] 9pnet_fd: Insufficient options for proto=fd [ 244.566346][T17589] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 244.625195][T17593] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 244.663561][T17593] loop6: detected capacity change from 0 to 1024 [ 244.670701][T17593] EXT4-fs: Ignoring removed bh option [ 244.676537][T17593] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 244.691062][T17593] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 244.715429][T17593] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4712: lblock 2 mapped to illegal pblock 2 (length 1) [ 244.747687][T17593] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4712: lblock 0 mapped to illegal pblock 48 (length 1) [ 244.763579][T17593] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4712: Failed to acquire dquot type 0 [ 244.775885][T17593] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 244.786584][T17593] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4712: mark_inode_dirty error [ 244.798153][T17593] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 244.809990][T17593] EXT4-fs (loop6): 1 orphan inode deleted [ 244.817793][T17593] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 244.824857][ T5923] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:53: lblock 1 mapped to illegal pblock 1 (length 1) [ 244.852390][ T5923] __quota_error: 972 callbacks suppressed [ 244.852409][ T5923] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 244.866603][ T5923] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:53: Failed to release dquot type 0 [ 244.888481][ T29] audit: type=1400 audit(244.859:25124): avc: denied { ioctl } for pid=17606 comm="syz.5.4718" path="socket:[63890]" dev="sockfs" ino=63890 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 244.919864][T17440] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 244.933691][T17440] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 244.944025][T17440] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 244.976743][T17618] loop6: detected capacity change from 0 to 128 [ 245.058206][T17623] 9pnet_fd: Insufficient options for proto=fd [ 245.163205][ T29] audit: type=1326 audit(245.139:25125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17634 comm="syz.3.4728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cb20ebe9 code=0x7ffc0000 [ 245.186626][ T29] audit: type=1326 audit(245.169:25126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17634 comm="syz.3.4728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fa4cb20ebe9 code=0x7ffc0000 [ 245.210962][ T29] audit: type=1326 audit(245.169:25127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17634 comm="syz.3.4728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cb20ebe9 code=0x7ffc0000 [ 245.234055][ T29] audit: type=1326 audit(245.169:25128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17634 comm="syz.3.4728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa4cb20ebe9 code=0x7ffc0000 [ 245.257056][T17637] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 245.282728][T17639] loop6: detected capacity change from 0 to 1024 [ 245.291064][ T29] audit: type=1326 audit(245.249:25129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17634 comm="syz.3.4728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cb20ebe9 code=0x7ffc0000 [ 245.314151][ T29] audit: type=1326 audit(245.249:25130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17634 comm="syz.3.4728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cb20ebe9 code=0x7ffc0000 [ 245.315271][T17639] EXT4-fs: Ignoring removed bh option [ 245.339337][ T29] audit: type=1400 audit(245.269:25131): avc: denied { create } for pid=17641 comm="syz.9.4730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 245.363550][T17639] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 245.374877][T17639] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 245.384697][T17639] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4729: lblock 2 mapped to illegal pblock 2 (length 1) [ 245.396194][ T29] audit: type=1400 audit(245.359:25132): avc: denied { ioctl } for pid=17641 comm="syz.9.4730" path="socket:[64803]" dev="sockfs" ino=64803 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 245.431251][T17639] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4729: lblock 0 mapped to illegal pblock 48 (length 1) [ 245.447240][T17639] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4729: Failed to acquire dquot type 0 [ 245.459857][T17639] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 245.475930][T17639] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4729: mark_inode_dirty error [ 245.498492][T17639] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 245.516761][T17655] loop9: detected capacity change from 0 to 128 [ 245.527101][T17639] EXT4-fs (loop6): 1 orphan inode deleted [ 245.534911][T17661] 9pnet_fd: Insufficient options for proto=fd [ 245.550241][ T5896] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:27: lblock 1 mapped to illegal pblock 1 (length 1) [ 245.552224][T17637] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 245.575962][ T5896] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:27: Failed to release dquot type 0 [ 245.588910][T17440] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 245.602435][T17440] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 245.612700][T17440] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 245.635686][T17665] tipc: Started in network mode [ 245.640724][T17665] tipc: Node identity 2630618e9ebb, cluster identity 4711 [ 245.647876][T17665] tipc: Enabled bearer , priority 0 [ 245.655793][T17665] syzkaller0: entered promiscuous mode [ 245.661348][T17665] syzkaller0: entered allmulticast mode [ 245.672639][T17664] tipc: Resetting bearer [ 245.682353][T17664] tipc: Disabling bearer [ 245.761821][T17672] loop8: detected capacity change from 0 to 128 [ 245.828628][T17674] tipc: Enabled bearer , priority 0 [ 245.836491][T17674] syzkaller0: entered promiscuous mode [ 245.842114][T17674] syzkaller0: entered allmulticast mode [ 245.864911][T17674] 9pnet_fd: Insufficient options for proto=fd [ 245.873547][T17673] tipc: Resetting bearer [ 245.881627][T17673] tipc: Disabling bearer [ 245.992190][T12347] hid-generic 0000:0000:0000.0031: hidraw0: HID v0.00 Device [syz0] on syz1 [ 246.069535][T17688] __nla_validate_parse: 5 callbacks suppressed [ 246.069551][T17688] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4747'. [ 246.089889][T17688] loop8: detected capacity change from 0 to 512 [ 246.097843][T17688] EXT4-fs: Ignoring removed nobh option [ 246.105326][T17688] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 246.143966][T17697] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 246.272201][ T23] hid-generic 0000:0000:0000.0032: hidraw0: HID v0.00 Device [syz0] on syz1 [ 246.274527][T17713] loop6: detected capacity change from 0 to 128 [ 246.307357][T17717] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4757'. [ 246.451624][T17728] loop9: detected capacity change from 0 to 512 [ 246.513126][T17731] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 246.653178][T17747] loop9: detected capacity change from 0 to 128 [ 246.707554][T17752] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4768'. [ 246.756745][T17759] tipc: Enabled bearer , priority 0 [ 246.764837][T17761] loop9: detected capacity change from 0 to 128 [ 246.773034][T17759] syzkaller0: entered promiscuous mode [ 246.778580][T17759] syzkaller0: entered allmulticast mode [ 246.841896][T17758] tipc: Resetting bearer [ 246.848875][T17758] tipc: Disabling bearer [ 247.067126][T17767] chnl_net:caif_netlink_parms(): no params data found [ 247.113636][T17767] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.120962][T17767] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.128773][T17767] bridge_slave_0: entered allmulticast mode [ 247.135924][T17767] bridge_slave_0: entered promiscuous mode [ 247.144030][T17767] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.151169][T17767] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.159437][T17767] bridge_slave_1: entered allmulticast mode [ 247.166197][T17767] bridge_slave_1: entered promiscuous mode [ 247.194121][T17767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.204712][T17767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.223339][ T5927] bridge_slave_1: left allmulticast mode [ 247.229009][ T5927] bridge_slave_1: left promiscuous mode [ 247.234794][ T5927] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.239720][T17791] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4778'. [ 247.251486][ T5927] bridge_slave_0: left promiscuous mode [ 247.257231][ T5927] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.345574][T17794] loop6: detected capacity change from 0 to 128 [ 247.363281][ T5927] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 247.373856][ T5927] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 247.390751][ T5927] bond0 (unregistering): Released all slaves [ 247.399173][ T5927] bond1 (unregistering): Released all slaves [ 247.415789][T17767] team0: Port device team_slave_0 added [ 247.423658][T17767] team0: Port device team_slave_1 added [ 247.440736][ T5927] tipc: Left network mode [ 247.440964][T17798] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4780'. [ 247.462781][ T5927] hsr_slave_0: left promiscuous mode [ 247.468525][ T5927] hsr_slave_1: left promiscuous mode [ 247.499657][ T5927] team0 (unregistering): Port device team_slave_1 removed [ 247.508949][ T5927] team0 (unregistering): Port device team_slave_0 removed [ 247.536943][T17798] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4780'. [ 247.547857][T17767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.554847][T17767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.580900][T17767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.595493][T17767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.602539][T17767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.628878][T17767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.639639][T17798] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4780'. [ 247.662301][T17798] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4780'. [ 247.675507][T17800] 9pnet_fd: Insufficient options for proto=fd [ 247.705629][T17803] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4782'. [ 247.717109][T17767] hsr_slave_0: entered promiscuous mode [ 247.724045][T17767] hsr_slave_1: entered promiscuous mode [ 247.859464][T17824] loop9: detected capacity change from 0 to 128 [ 247.862442][T17822] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4789'. [ 248.037360][T17767] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.046676][T17767] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.055858][T17767] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.068518][T17767] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.111758][T17767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.125336][T17767] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.135073][ T5927] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.142187][ T5927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.154830][ T5899] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.161939][ T5899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.231588][T17767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.302239][T17767] veth0_vlan: entered promiscuous mode [ 248.314149][T17767] veth1_vlan: entered promiscuous mode [ 248.332193][T17767] veth0_macvtap: entered promiscuous mode [ 248.340206][T17767] veth1_macvtap: entered promiscuous mode [ 248.352714][T17767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.364697][T17767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.377775][ T7623] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.388947][ T7623] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.401297][ T7623] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.413837][ T5923] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.576489][T17864] tipc: Started in network mode [ 248.581552][T17864] tipc: Node identity 666afba34a31, cluster identity 4711 [ 248.588954][T17864] tipc: Enabled bearer , priority 0 [ 248.598052][T17864] syzkaller0: entered promiscuous mode [ 248.603653][T17864] syzkaller0: entered allmulticast mode [ 248.661832][T17863] tipc: Resetting bearer [ 248.669464][T17863] tipc: Disabling bearer [ 248.721026][T17868] loop9: detected capacity change from 0 to 128 [ 248.767745][T17874] loop9: detected capacity change from 0 to 512 [ 248.782944][T17874] EXT4-fs mount: 56 callbacks suppressed [ 248.782955][T17874] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.837961][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.117483][T17908] loop9: detected capacity change from 0 to 512 [ 249.142230][T17908] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.199946][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.832943][T17918] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 249.862429][ T29] kauditd_printk_skb: 547 callbacks suppressed [ 249.862443][ T29] audit: type=1326 audit(249.839:25677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 249.862495][T17918] loop8: detected capacity change from 0 to 1024 [ 249.869087][ T29] audit: type=1326 audit(249.839:25678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f350ba3add9 code=0x7ffc0000 [ 249.892301][T17918] EXT4-fs: Ignoring removed bh option [ 249.897881][ T29] audit: type=1326 audit(249.839:25679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f350ba9ebe9 code=0x7ffc0000 [ 249.925032][T17918] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 249.926358][ T29] audit: type=1326 audit(249.899:25680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 249.956487][T17918] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 249.959631][ T29] audit: type=1326 audit(249.899:25681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f350ba3add9 code=0x7ffc0000 [ 249.959658][ T29] audit: type=1326 audit(249.899:25682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f350ba9ebe9 code=0x7ffc0000 [ 249.959770][ T29] audit: type=1326 audit(249.929:25683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 249.991170][T17918] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.4816: lblock 2 mapped to illegal pblock 2 (length 1) [ 250.014221][ T29] audit: type=1326 audit(249.929:25684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f350ba3add9 code=0x7ffc0000 [ 250.038938][T17918] Quota error (device loop8): qtree_write_dquot: dquota write failed [ 250.060284][ T29] audit: type=1326 audit(249.929:25685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17914 comm="syz.5.4815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f350ba9ebe9 code=0x7ffc0000 [ 250.128860][T17918] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.4816: lblock 0 mapped to illegal pblock 48 (length 1) [ 250.143646][T17918] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.4816: Failed to acquire dquot type 0 [ 250.155675][T17918] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 250.166008][T17918] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.4816: mark_inode_dirty error [ 250.177749][T17918] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 250.188236][T17918] EXT4-fs (loop8): 1 orphan inode deleted [ 250.194896][T17918] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.207573][ T5927] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:57: lblock 1 mapped to illegal pblock 1 (length 1) [ 250.222995][ T5927] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:57: Failed to release dquot type 0 [ 250.263375][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.273273][T16124] EXT4-fs error (device loop8): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 250.286897][T16124] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 250.306442][T16124] EXT4-fs error (device loop8): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 250.335914][T17928] loop8: detected capacity change from 0 to 512 [ 250.359505][T17928] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.425714][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.457751][T17938] loop9: detected capacity change from 0 to 128 [ 250.472194][T17938] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 250.577271][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 250.598205][T17947] 9pnet_fd: Insufficient options for proto=fd [ 250.774899][T17958] syzkaller0: entered promiscuous mode [ 250.781014][T17958] syzkaller0: entered allmulticast mode [ 250.801647][T17958] IPVS: Error connecting to the multicast addr [ 251.078638][T17987] loop9: detected capacity change from 0 to 512 [ 251.093252][T17987] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.146111][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.240565][T17996] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 251.267205][T17996] loop9: detected capacity change from 0 to 1024 [ 251.276115][T17996] EXT4-fs: Ignoring removed bh option [ 251.285569][T17996] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 251.303686][T17996] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 251.314043][T17996] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.4843: lblock 2 mapped to illegal pblock 2 (length 1) [ 251.332481][T17996] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.4843: lblock 0 mapped to illegal pblock 48 (length 1) [ 251.347942][T17996] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.4843: Failed to acquire dquot type 0 [ 251.362822][T17996] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 251.374152][T17996] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.4843: mark_inode_dirty error [ 251.388901][T17996] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 251.401552][T17996] EXT4-fs (loop9): 1 orphan inode deleted [ 251.408060][T17996] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.421732][ T5921] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:51: lblock 1 mapped to illegal pblock 1 (length 1) [ 251.437386][ T5921] EXT4-fs error (device loop9): ext4_release_dquot:6973: comm kworker/u8:51: Failed to release dquot type 0 [ 251.622350][T17999] __nla_validate_parse: 13 callbacks suppressed [ 251.622367][T17999] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4844'. [ 251.847704][T18006] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 252.016575][T18015] tipc: Started in network mode [ 252.021560][T18015] tipc: Node identity ea04eeba54ae, cluster identity 4711 [ 252.028730][T18015] tipc: Enabled bearer , priority 0 [ 252.073943][T18015] syzkaller0: entered promiscuous mode [ 252.079474][T18015] syzkaller0: entered allmulticast mode [ 252.098663][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.109623][T18014] tipc: Resetting bearer [ 252.120105][T16297] EXT4-fs error (device loop9): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 252.136389][T18014] tipc: Disabling bearer [ 252.143075][T16297] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 252.154161][T16297] EXT4-fs error (device loop9): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 252.256607][T18027] tipc: Enabled bearer , priority 0 [ 252.271347][T18027] syzkaller0: entered promiscuous mode [ 252.276843][T18027] syzkaller0: entered allmulticast mode [ 252.317536][T18026] tipc: Resetting bearer [ 252.339120][T18026] tipc: Disabling bearer [ 252.357322][T18037] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 252.379744][T18037] loop9: detected capacity change from 0 to 1024 [ 252.380258][T18039] 9pnet_fd: Insufficient options for proto=fd [ 252.388099][T18037] EXT4-fs: Ignoring removed bh option [ 252.399116][T18037] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 252.421828][T18037] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 252.452203][T18037] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.4860: lblock 2 mapped to illegal pblock 2 (length 1) [ 252.477117][T18037] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.4860: lblock 0 mapped to illegal pblock 48 (length 1) [ 252.493262][T18037] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.4860: Failed to acquire dquot type 0 [ 252.512082][T18041] cgroup: Invalid name [ 252.538634][T18037] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 252.554555][T18037] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.4860: mark_inode_dirty error [ 252.566045][T18037] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 252.577887][T18037] EXT4-fs (loop9): 1 orphan inode deleted [ 252.584234][T18037] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.598146][ T5878] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 252.615555][ T5878] EXT4-fs error (device loop9): ext4_release_dquot:6973: comm kworker/u8:13: Failed to release dquot type 0 [ 252.627395][T18037] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 252.667436][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.677897][T16297] EXT4-fs error (device loop9): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 252.724205][T16297] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 252.754122][T16297] EXT4-fs error (device loop9): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 252.812847][T18070] loop9: detected capacity change from 0 to 128 [ 252.827400][T18070] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 252.868240][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.904207][T18078] loop6: detected capacity change from 0 to 512 [ 252.943993][T18078] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.981479][T18084] 9pnet_fd: Insufficient options for proto=fd [ 253.018627][T17440] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.095236][T18099] loop8: detected capacity change from 0 to 128 [ 253.103839][T18099] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 253.285401][T18113] loop9: detected capacity change from 0 to 128 [ 253.294692][T18113] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 253.312539][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 253.355455][T18120] loop6: detected capacity change from 0 to 512 [ 253.372029][T18120] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.419548][T17440] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.442678][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 253.465090][ T3395] hid_parser_main: 94 callbacks suppressed [ 253.465119][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.478645][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.486110][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.493536][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.501013][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.508493][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.515962][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.523446][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.530904][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.538352][ T3395] hid-generic 0000:0000:0000.0033: unknown main item tag 0x0 [ 253.546497][ T3395] hid-generic 0000:0000:0000.0033: hidraw0: HID v0.00 Device [syz0] on syz1 [ 253.596814][ T3395] hid-generic 0000:0000:0000.0034: hidraw0: HID v0.00 Device [syz0] on syz1 [ 253.919393][T18175] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4909'. [ 253.930644][T18175] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4909'. [ 253.941176][T18175] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4909'. [ 253.951473][T18175] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4909'. [ 254.042985][T18190] FAULT_INJECTION: forcing a failure. [ 254.042985][T18190] name failslab, interval 1, probability 0, space 0, times 0 [ 254.055854][T18190] CPU: 0 UID: 0 PID: 18190 Comm: syz.6.4916 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 254.055951][T18190] Tainted: [W]=WARN [ 254.055959][T18190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 254.055974][T18190] Call Trace: [ 254.055981][T18190] [ 254.055988][T18190] __dump_stack+0x1d/0x30 [ 254.056077][T18190] dump_stack_lvl+0xe8/0x140 [ 254.056096][T18190] dump_stack+0x15/0x1b [ 254.056114][T18190] should_fail_ex+0x265/0x280 [ 254.056213][T18190] should_failslab+0x8c/0xb0 [ 254.056296][T18190] kmem_cache_alloc_noprof+0x50/0x310 [ 254.056320][T18190] ? prepare_creds+0x37/0x4c0 [ 254.056340][T18190] prepare_creds+0x37/0x4c0 [ 254.056434][T18190] copy_creds+0x8f/0x3f0 [ 254.056453][T18190] copy_process+0x658/0x2000 [ 254.056473][T18190] ? kstrtouint+0x76/0xc0 [ 254.056495][T18190] ? __rcu_read_unlock+0x4f/0x70 [ 254.056529][T18190] kernel_clone+0x16c/0x5c0 [ 254.056554][T18190] ? vfs_write+0x7e8/0x960 [ 254.056574][T18190] __x64_sys_clone+0xe6/0x120 [ 254.056606][T18190] x64_sys_call+0x119c/0x2ff0 [ 254.056668][T18190] do_syscall_64+0xd2/0x200 [ 254.056692][T18190] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 254.056711][T18190] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 254.056730][T18190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.056804][T18190] RIP: 0033:0x7fbac988ebe9 [ 254.056821][T18190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.056837][T18190] RSP: 002b:00007fbac82f6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 254.056856][T18190] RAX: ffffffffffffffda RBX: 00007fbac9ab5fa0 RCX: 00007fbac988ebe9 [ 254.056905][T18190] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 254.056916][T18190] RBP: 00007fbac82f7090 R08: 0000000000000000 R09: 0000000000000000 [ 254.056926][T18190] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 254.056939][T18190] R13: 00007fbac9ab6038 R14: 00007fbac9ab5fa0 R15: 00007ffd7cb50bd8 [ 254.056958][T18190] [ 254.299515][T18200] loop6: detected capacity change from 0 to 512 [ 254.330938][T18193] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 254.361781][T18193] loop9: detected capacity change from 0 to 1024 [ 254.369645][T18200] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.389138][T18209] syzkaller0: entered promiscuous mode [ 254.394667][T18209] syzkaller0: entered allmulticast mode [ 254.415412][T18193] EXT4-fs: Ignoring removed bh option [ 254.423152][T18193] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 254.434495][T18209] IPVS: Error connecting to the multicast addr [ 254.461104][T18193] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 254.479355][T18193] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.4918: lblock 2 mapped to illegal pblock 2 (length 1) [ 254.497760][T17440] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.508910][T18193] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.4918: lblock 0 mapped to illegal pblock 48 (length 1) [ 254.524780][T18216] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4926'. [ 254.531054][T18193] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.4918: Failed to acquire dquot type 0 [ 254.546420][T18193] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 254.560108][T18193] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.4918: mark_inode_dirty error [ 254.560316][T18193] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 254.560346][T18193] EXT4-fs (loop9): 1 orphan inode deleted [ 254.560851][T18193] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.594454][ T5889] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:23: lblock 1 mapped to illegal pblock 1 (length 1) [ 254.594623][ T5889] EXT4-fs error (device loop9): ext4_release_dquot:6973: comm kworker/u8:23: Failed to release dquot type 0 [ 254.610913][T18218] 9pnet_fd: Insufficient options for proto=fd [ 254.637726][T18193] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 254.688159][T16297] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.698138][T16297] EXT4-fs error (device loop9): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 254.711625][T16297] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 254.721457][T16297] EXT4-fs error (device loop9): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 254.766617][T18231] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 254.790492][T18231] loop6: detected capacity change from 0 to 1024 [ 254.797266][T18231] EXT4-fs: Ignoring removed bh option [ 254.804232][T18231] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 254.817249][T18231] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 254.826588][T18231] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4932: lblock 2 mapped to illegal pblock 2 (length 1) [ 254.840954][T18231] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4932: lblock 0 mapped to illegal pblock 48 (length 1) [ 254.856020][T18231] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4932: Failed to acquire dquot type 0 [ 254.867514][T18231] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 254.877309][T18231] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4932: mark_inode_dirty error [ 254.889909][T18231] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 254.900170][T18231] EXT4-fs (loop6): 1 orphan inode deleted [ 254.906274][T18231] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.920124][ T5899] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:30: lblock 1 mapped to illegal pblock 1 (length 1) [ 254.936024][T18231] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 254.936282][ T5899] __quota_error: 722 callbacks suppressed [ 254.936294][ T5899] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 254.956293][ T5899] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:30: Failed to release dquot type 0 [ 254.979620][T17440] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.989020][T17440] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 255.002371][T17440] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 255.012004][T17440] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 255.252666][T18259] loop9: detected capacity change from 0 to 128 [ 255.268519][T18259] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.281517][T18262] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4942'. [ 255.354820][ T29] audit: type=1326 audit(255.299:26395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.377964][ T29] audit: type=1326 audit(255.299:26396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.401000][ T29] audit: type=1326 audit(255.299:26397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.423995][ T29] audit: type=1326 audit(255.299:26398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.447146][ T29] audit: type=1326 audit(255.299:26399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.470257][ T29] audit: type=1326 audit(255.299:26400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.493310][ T29] audit: type=1326 audit(255.299:26401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.516512][ T29] audit: type=1326 audit(255.299:26402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.539803][ T29] audit: type=1326 audit(255.299:26403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18258 comm="syz.9.4941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 255.627940][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.763710][T18284] 9pnet_virtio: no channels available for device 127.0.0.1 [ 255.887149][T18297] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4953'. [ 255.907350][T18298] loop8: detected capacity change from 0 to 512 [ 255.932252][T18298] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.001683][T18305] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4956'. [ 256.040995][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.065257][T18311] loop8: detected capacity change from 0 to 512 [ 256.091774][T18311] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.158292][T16124] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.259877][T18328] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4964'. [ 256.365098][T18336] loop8: detected capacity change from 0 to 128 [ 256.412669][T18336] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 256.465093][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 256.516607][T18341] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 256.604737][T18334] loop6: detected capacity change from 0 to 1024 [ 256.625042][T18345] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 256.669724][T18334] EXT4-fs: Ignoring removed bh option [ 256.707758][T18334] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 256.793990][T18334] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 256.822087][T18334] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4966: lblock 2 mapped to illegal pblock 2 (length 1) [ 256.870375][T18334] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4966: lblock 0 mapped to illegal pblock 48 (length 1) [ 256.925959][T18334] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4966: Failed to acquire dquot type 0 [ 256.952371][T18334] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 257.010883][T18334] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4966: mark_inode_dirty error [ 257.050838][T18334] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 257.102408][T18334] EXT4-fs (loop6): 1 orphan inode deleted [ 257.120346][T18334] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.132975][ T5900] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:31: lblock 1 mapped to illegal pblock 1 (length 1) [ 257.149064][ T5900] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:31: Failed to release dquot type 0 [ 257.248386][T18373] loop8: detected capacity change from 0 to 128 [ 257.279250][T18373] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.323324][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.363157][T17440] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.381789][T18377] loop8: detected capacity change from 0 to 128 [ 257.392731][T17440] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 257.406518][T17440] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 257.416170][T17440] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 257.419684][T18377] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.459760][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.512243][T18384] __nla_validate_parse: 2 callbacks suppressed [ 257.512258][T18384] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4982'. [ 257.612751][T18396] loop9: detected capacity change from 0 to 128 [ 257.623747][T18396] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.658876][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.711890][T18404] loop8: detected capacity change from 0 to 128 [ 257.745845][T18404] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.798437][T16124] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.867904][T18417] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 257.908621][T18416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 257.928229][T18425] loop6: detected capacity change from 0 to 1024 [ 257.954746][T18425] EXT4-fs: Ignoring removed bh option [ 258.025487][T18431] FAULT_INJECTION: forcing a failure. [ 258.025487][T18431] name failslab, interval 1, probability 0, space 0, times 0 [ 258.038247][T18431] CPU: 0 UID: 0 PID: 18431 Comm: syz.9.4999 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 258.038279][T18431] Tainted: [W]=WARN [ 258.038285][T18431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 258.038313][T18431] Call Trace: [ 258.038320][T18431] [ 258.038329][T18431] __dump_stack+0x1d/0x30 [ 258.038372][T18431] dump_stack_lvl+0xe8/0x140 [ 258.038391][T18431] dump_stack+0x15/0x1b [ 258.038405][T18431] should_fail_ex+0x265/0x280 [ 258.038451][T18431] should_failslab+0x8c/0xb0 [ 258.038473][T18431] kmem_cache_alloc_node_noprof+0x57/0x320 [ 258.038501][T18431] ? __alloc_skb+0x101/0x320 [ 258.038606][T18431] __alloc_skb+0x101/0x320 [ 258.038632][T18431] ? audit_log_start+0x365/0x6c0 [ 258.038660][T18431] audit_log_start+0x380/0x6c0 [ 258.038689][T18431] audit_seccomp+0x48/0x100 [ 258.038757][T18431] ? __seccomp_filter+0x68c/0x10d0 [ 258.038774][T18431] __seccomp_filter+0x69d/0x10d0 [ 258.038792][T18431] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 258.038856][T18431] ? vfs_write+0x7e8/0x960 [ 258.038878][T18431] __secure_computing+0x82/0x150 [ 258.038895][T18431] syscall_trace_enter+0xcf/0x1e0 [ 258.038974][T18431] do_syscall_64+0xac/0x200 [ 258.039029][T18431] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 258.039102][T18431] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 258.039123][T18431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.039141][T18431] RIP: 0033:0x7f00399cebe9 [ 258.039155][T18431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.039171][T18431] RSP: 002b:00007f0038437038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 258.039251][T18431] RAX: ffffffffffffffda RBX: 00007f0039bf5fa0 RCX: 00007f00399cebe9 [ 258.039265][T18431] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffffffffffffffff [ 258.039278][T18431] RBP: 00007f0038437090 R08: 0000000000000000 R09: 0000000000000000 [ 258.039290][T18431] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 258.039301][T18431] R13: 00007f0039bf6038 R14: 00007f0039bf5fa0 R15: 00007ffcc7be2128 [ 258.039316][T18431] [ 258.277641][T18425] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 258.296206][T18433] loop9: detected capacity change from 0 to 128 [ 258.304372][T18425] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 258.348377][T18433] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 258.364451][T18425] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.4994: lblock 2 mapped to illegal pblock 2 (length 1) [ 258.401634][T18425] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.4994: lblock 0 mapped to illegal pblock 48 (length 1) [ 258.415975][T18425] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4994: Failed to acquire dquot type 0 [ 258.462092][T18425] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 258.524939][T18425] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.4994: mark_inode_dirty error [ 258.553537][T18425] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 258.586721][T18425] EXT4-fs (loop6): 1 orphan inode deleted [ 258.601891][ T5907] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:38: lblock 1 mapped to illegal pblock 1 (length 1) [ 258.605108][T18425] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.619789][ T5907] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:38: Failed to release dquot type 0 [ 258.650511][T18416] ext4: Unknown parameter 'ÖŽ}!¥b¬Š×§ádšÚ' [ 258.668119][T17440] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.678235][T17440] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 258.695842][T17440] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 258.707835][T17440] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 258.737406][T18443] loop6: detected capacity change from 0 to 128 [ 258.745933][T12347] hid_parser_main: 42 callbacks suppressed [ 258.745957][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.747650][T18443] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 258.751883][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.751972][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.786158][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.793567][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.800994][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.808386][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.815828][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.823254][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.830758][T12347] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 258.839400][T17440] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 258.868366][T18457] loop6: detected capacity change from 0 to 128 [ 258.875604][T12347] hid-generic 0000:0000:0000.0035: hidraw0: HID v0.00 Device [syz0] on syz1 [ 258.888503][T18457] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 259.024766][T18471] syzkaller0: entered promiscuous mode [ 259.030376][T18471] syzkaller0: entered allmulticast mode [ 259.052384][T18471] IPVS: Error connecting to the multicast addr [ 259.146755][T18477] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 259.217528][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 259.264068][T18479] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 259.809484][T17440] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 259.825607][T18489] loop9: detected capacity change from 0 to 128 [ 259.835327][T18489] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 259.887490][T16297] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 259.957865][ T29] kauditd_printk_skb: 1109 callbacks suppressed [ 259.957879][ T29] audit: type=1326 audit(259.929:27505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00399c5ba7 code=0x7ffc0000 [ 259.987185][ T29] audit: type=1326 audit(259.929:27506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f003996add9 code=0x7ffc0000 [ 260.043225][T18507] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5025'. [ 260.058988][ T29] audit: type=1326 audit(259.929:27507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00399c5ba7 code=0x7ffc0000 [ 260.073476][T18508] loop6: detected capacity change from 0 to 128 [ 260.082122][ T29] audit: type=1326 audit(259.929:27508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f003996add9 code=0x7ffc0000 [ 260.111268][ T29] audit: type=1326 audit(259.929:27509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 260.134463][ T29] audit: type=1326 audit(259.929:27510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 260.157699][ T29] audit: type=1326 audit(259.929:27511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 260.180888][ T29] audit: type=1326 audit(259.929:27512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f00399cebe9 code=0x7ffc0000 [ 260.192912][T18508] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.203958][ T29] audit: type=1326 audit(259.939:27513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f00399c5ba7 code=0x7ffc0000 [ 260.238925][ T29] audit: type=1326 audit(259.939:27514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18497 comm="syz.9.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f003996add9 code=0x7ffc0000 [ 260.305550][T17440] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 260.335366][T18518] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5031'. [ 260.349948][T18516] 9pnet_fd: Insufficient options for proto=fd [ 260.357107][T18518] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5031'. [ 260.371641][T18518] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5031'. [ 260.386611][T18518] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5031'. [ 260.405615][T18520] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 260.514586][T18530] loop6: detected capacity change from 0 to 128 [ 260.531918][T18530] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.550098][T18532] bridge0: entered allmulticast mode [ 260.555887][T18532] bridge0: left allmulticast mode [ 260.583275][T17440] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 260.689032][T18545] loop6: detected capacity change from 0 to 128 [ 260.807626][T18550] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5042'. [ 261.097135][T18555] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5041'. [ 261.107040][T18555] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5041'. [ 261.116696][T18555] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5041'. [ 261.168796][T18559] loop6: detected capacity change from 0 to 512 [ 261.536025][T18567] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 261.590610][T18574] tipc: Enabled bearer , priority 0 [ 261.597657][T18574] syzkaller0: entered promiscuous mode [ 261.603207][T18574] syzkaller0: entered allmulticast mode [ 261.613624][T18573] tipc: Resetting bearer [ 261.629742][T18573] tipc: Disabling bearer [ 261.942743][T18605] netlink: 'syz.9.5060': attribute type 10 has an invalid length. [ 262.025623][T18612] FAULT_INJECTION: forcing a failure. [ 262.025623][T18612] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.038899][T18612] CPU: 1 UID: 0 PID: 18612 Comm: syz.5.5061 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 262.038941][T18612] Tainted: [W]=WARN [ 262.038948][T18612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 262.038961][T18612] Call Trace: [ 262.038967][T18612] [ 262.038975][T18612] __dump_stack+0x1d/0x30 [ 262.038997][T18612] dump_stack_lvl+0xe8/0x140 [ 262.039023][T18612] dump_stack+0x15/0x1b [ 262.039041][T18612] should_fail_ex+0x265/0x280 [ 262.039062][T18612] should_fail+0xb/0x20 [ 262.039085][T18612] should_fail_usercopy+0x1a/0x20 [ 262.039160][T18612] _copy_from_user+0x1c/0xb0 [ 262.039187][T18612] memdup_user+0x5e/0xd0 [ 262.039213][T18612] strndup_user+0x68/0xb0 [ 262.039272][T18612] perf_uprobe_init+0x48/0x150 [ 262.039302][T18612] perf_uprobe_event_init+0xc4/0x140 [ 262.039409][T18612] perf_try_init_event+0xd6/0x540 [ 262.039436][T18612] ? perf_event_alloc+0xb1c/0x1740 [ 262.039462][T18612] perf_event_alloc+0xb27/0x1740 [ 262.039507][T18612] __se_sys_perf_event_open+0x4a5/0x11c0 [ 262.039650][T18612] ? __rcu_read_unlock+0x4f/0x70 [ 262.039678][T18612] __x64_sys_perf_event_open+0x67/0x80 [ 262.039702][T18612] x64_sys_call+0x7bd/0x2ff0 [ 262.039778][T18612] do_syscall_64+0xd2/0x200 [ 262.039800][T18612] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 262.039820][T18612] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 262.039841][T18612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.040010][T18612] RIP: 0033:0x7f350ba9ebe9 [ 262.040029][T18612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.040080][T18612] RSP: 002b:00007f350a4de038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 262.040100][T18612] RAX: ffffffffffffffda RBX: 00007f350bcc6090 RCX: 00007f350ba9ebe9 [ 262.040111][T18612] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000180 [ 262.040140][T18612] RBP: 00007f350a4de090 R08: 0000000000000000 R09: 0000000000000000 [ 262.040154][T18612] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 262.040168][T18612] R13: 00007f350bcc6128 R14: 00007f350bcc6090 R15: 00007fff93a003a8 [ 262.040185][T18612] [ 262.333106][T18617] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.401104][T18623] 9pnet_fd: Insufficient options for proto=fd [ 262.652978][T18639] __nla_validate_parse: 2 callbacks suppressed [ 262.652990][T18639] netlink: 204 bytes leftover after parsing attributes in process `syz.5.5070'. [ 262.703638][T12347] hid-generic 0000:0000:0000.0036: hidraw0: HID v0.00 Device [syz0] on syz1 [ 262.761247][T18649] 9pnet_fd: Insufficient options for proto=fd [ 262.852410][T18662] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.895122][T18661] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.911667][T18662] loop6: detected capacity change from 0 to 1024 [ 262.918408][T18662] EXT4-fs: Ignoring removed bh option [ 262.937489][T18662] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 262.949702][T18662] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 262.995834][T18662] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.5076: lblock 2 mapped to illegal pblock 2 (length 1) [ 263.029493][T18662] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.5076: lblock 0 mapped to illegal pblock 48 (length 1) [ 263.082359][T18662] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.5076: Failed to acquire dquot type 0 [ 263.105529][T18662] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 263.116816][T18662] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.5076: mark_inode_dirty error [ 263.128456][T18662] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 263.140649][T18662] EXT4-fs (loop6): 1 orphan inode deleted [ 263.161359][ T5911] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:42: lblock 1 mapped to illegal pblock 1 (length 1) [ 263.179381][ T5911] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:42: Failed to release dquot type 0 [ 263.202007][T18678] netlink: 204 bytes leftover after parsing attributes in process `syz.9.5085'. [ 263.267461][T18686] 9pnet_fd: Insufficient options for proto=fd [ 263.429165][T18690] 9pnet_fd: Insufficient options for proto=fd [ 263.641449][T18696] pim6reg: entered allmulticast mode [ 263.648724][T17440] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 263.659364][T18696] pim6reg: left allmulticast mode [ 263.666888][T17440] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 263.684290][T17440] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 263.875975][T18722] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5101'. [ 264.208974][ T3384] hid_parser_main: 42 callbacks suppressed [ 264.208987][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.222506][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.229943][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.237397][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.244864][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.252571][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.260070][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.267463][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.274996][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.282429][ T3384] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 264.291279][ T3384] hid-generic 0000:0000:0000.0037: hidraw0: HID v0.00 Device [syz0] on syz1 [ 264.338664][T18750] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5112'. [ 264.660896][T18772] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5120'. [ 264.853181][T18793] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5127'. [ 264.966552][ T29] kauditd_printk_skb: 711 callbacks suppressed [ 264.966564][ T29] audit: type=1326 audit(264.939:28223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 264.997080][ T29] audit: type=1326 audit(264.949:28224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f350ba3add9 code=0x7ffc0000 [ 265.020122][ T29] audit: type=1326 audit(264.949:28225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f350ba9ebe9 code=0x7ffc0000 [ 265.043083][ T29] audit: type=1326 audit(264.979:28226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 265.053924][T18800] syzkaller0: entered promiscuous mode [ 265.066180][ T29] audit: type=1326 audit(264.979:28227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f350ba3add9 code=0x7ffc0000 [ 265.071671][T18800] syzkaller0: entered allmulticast mode [ 265.094710][ T29] audit: type=1326 audit(264.979:28228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f350ba9ebe9 code=0x7ffc0000 [ 265.123215][ T29] audit: type=1326 audit(264.999:28229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 265.146171][ T29] audit: type=1326 audit(264.999:28230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f350ba3add9 code=0x7ffc0000 [ 265.169071][ T29] audit: type=1326 audit(264.999:28231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f350ba9ebe9 code=0x7ffc0000 [ 265.192196][ T29] audit: type=1326 audit(264.999:28232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz.5.5118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f350ba95ba7 code=0x7ffc0000 [ 265.192299][ T2982] ================================================================== [ 265.223172][ T2982] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 265.230103][ T2982] [ 265.232418][ T2982] write to 0xffffffff86872498 of 8 bytes by task 29 on cpu 1: [ 265.239847][ T2982] data_alloc+0x271/0x2b0 [ 265.244172][ T2982] prb_reserve+0x808/0xaf0 [ 265.248593][ T2982] vprintk_store+0x56d/0x860 [ 265.253434][ T2982] vprintk_emit+0x178/0x650 [ 265.257949][ T2982] vprintk_default+0x26/0x30 [ 265.262513][ T2982] vprintk+0x1d/0x30 [ 265.266407][ T2982] _printk+0x79/0xa0 [ 265.270292][ T2982] kauditd_hold_skb+0x1b1/0x1c0 [ 265.275127][ T2982] kauditd_send_queue+0x270/0x2c0 [ 265.280128][ T2982] kauditd_thread+0x421/0x630 [ 265.284795][ T2982] kthread+0x486/0x510 [ 265.288852][ T2982] ret_from_fork+0xda/0x150 [ 265.293346][ T2982] ret_from_fork_asm+0x1a/0x30 [ 265.298106][ T2982] [ 265.300427][ T2982] read to 0xffffffff86872498 of 16 bytes by task 2982 on cpu 0: [ 265.308187][ T2982] _prb_read_valid+0x1bc/0x920 [ 265.312963][ T2982] prb_read_valid+0x3c/0x60 [ 265.317476][ T2982] syslog_print+0x23a/0x540 [ 265.322066][ T2982] do_syslog+0x52b/0x7e0 [ 265.326302][ T2982] __x64_sys_syslog+0x41/0x50 [ 265.330967][ T2982] x64_sys_call+0x2f36/0x2ff0 [ 265.335636][ T2982] do_syscall_64+0xd2/0x200 [ 265.340118][ T2982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.346081][ T2982] [ 265.348398][ T2982] Reported by Kernel Concurrency Sanitizer on: [ 265.354557][ T2982] CPU: 0 UID: 0 PID: 2982 Comm: klogd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 265.365399][ T2982] Tainted: [W]=WARN [ 265.369179][ T2982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 265.379296][ T2982] ==================================================================