last executing test programs: 9m32.805933521s ago: executing program 32 (id=57): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) getrandom(&(0x7f00000000c0)=""/4, 0x4, 0x2) 9m32.740592836s ago: executing program 33 (id=55): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e24, @private=0xa010101}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={r1, @in={{0x2, 0x4e24, @private=0xa010101}}, 0x4, 0x4}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0xe0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x1b, 0x35, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000001040000000000000300000018636bd3359102c926166f962c110000c88131c4c3818831fded06e5cc8fc2c57f85a74457de4ffc9643d410e2ec0920d7d94976339967e743b86886716a37e223a069ea61309c95eea8d01c053a7881f074086dc13cf4f68a26ad867c7c", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000009500000000000000b7080000000000007b8af8ff00000000b7080000001000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000005db9feff100000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300006d0100008500000006000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a500000018400000060000000000000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0x5, 0x10, 0x7}, 0x10, 0x0, r3, 0x8, &(0x7f0000000a00)=[r2, r2, r2, r4, r4, 0xffffffffffffffff, r4, r4], &(0x7f0000000b00)=[{0x2, 0x2, 0xa}, {0x1, 0x1, 0x0, 0x3}, {0x4, 0x5, 0xc, 0x7}, {0x1, 0x3, 0x4, 0x2}, {0x1, 0x3, 0x0, 0x8}, {0x1, 0x1, 0x1, 0x2}, {0x4, 0x2, 0xe, 0xc}, {0x4, 0x5, 0x5, 0x5}], 0x10, 0xe}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000001f40)=ANY=[@ANYBLOB="34000000000801020000000000000000000000040900010073797a310009e5000400048005000300010000000600024060030000"], 0x34}}, 0x4) mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x103) unshare(0x22020400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone3(&(0x7f00000003c0)={0x2020000, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {0x25}, 0x0, 0x0, 0x0, 0x0}, 0x58) signalfd4(r7, &(0x7f0000000340)={[0x1]}, 0x8, 0x80000) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440), &(0x7f0000000180)=@v2={0x2000000, [{0x4, 0xfffffff7}, {0xfffffffd, 0x2}]}, 0x14, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) r9 = socket(0x10, 0x3, 0x9) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r9, r10, 0x0, 0x7fffffffffffffff) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006006c0000000200000000000000000000000000800002000100000000000002060b00000000030005000000000002000000000000000000000000000000010018"], 0x60}, 0x1, 0x7}, 0x0) 9m30.757815867s ago: executing program 34 (id=73): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) truncate(0x0, 0xf000) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 9m25.04027129s ago: executing program 35 (id=128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x606c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 9m24.29371274s ago: executing program 36 (id=142): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f0000000000)='GPL\x00', 0x8, 0xfa, &(0x7f0000000440)=""/250, 0x0, 0x48}, 0x94) (fail_nth: 1) 9m17.328511833s ago: executing program 37 (id=241): r0 = getuid() quotactl$Q_GETQUOTA(0xffffffff80000700, &(0x7f0000000040)=@nullb, r0, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="1100"/12, @ANYRES32, @ANYBLOB="5394006c9dcaab8363", @ANYRES64=0x0], 0x20) 9m16.942160684s ago: executing program 38 (id=246): openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c002b0304a5cefe", 0xd) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000480)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2000, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)="40b03349b567", 0x6, 0x20000880, 0x0, 0x0) 8m59.011207405s ago: executing program 39 (id=529): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000300)={@broadcast, @remote, @void, {@canfd={0xd, {{0x3}, 0x1a, 0x1, 0x0, 0x0, "a9d42be8a1d323f3736f0940283545370b12dac31e1cd94a75028bf2bb6582669ffdfddfcb0caa87e4e654c9489a1e138eb3bb143fd1ebb11c9340032821b6e7"}}}}, 0x0) 8m58.344274279s ago: executing program 40 (id=540): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c00010062"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x28, 0x2, 0x0, &(0x7f0000000040)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 8m57.33936443s ago: executing program 41 (id=549): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x2000000000}) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000068c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6007000000303a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 8m52.342705544s ago: executing program 42 (id=616): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) process_vm_readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/111, 0x6f}, {&(0x7f00000006c0)=""/209, 0xd1}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000000900)=[{&(0x7f0000000800)=""/237, 0xed}], 0x1, 0x0) 8m49.789083991s ago: executing program 43 (id=655): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x24, 0x0, {0x14, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x5, 0x5, "4eb8a6"}, {0x5, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0xf, 0x0, [@dev, @loopback, @multicast2]}]}}}}}}}, 0x0) 8m36.723426577s ago: executing program 4 (id=879): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x4) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000200)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000003c0)={0x89, r4, 0x1, 0x70bd2b, 0xfffffffe, {0x1e}, [{@nsim={{0xe}, {0x4a, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3e}, {0xc}, {0xffffffffffffffd3, 0x90, 0x3}}]}, 0x9d}, 0x1, 0x0, 0x0, 0x4000081}, 0x20044010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0xffc7, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe, 0x80}, 0x48) 8m36.611372426s ago: executing program 4 (id=883): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0xfffffffc, 0xff, 0x80000000}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) dup2(r2, r0) 8m36.593932018s ago: executing program 4 (id=886): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (fail_nth: 6) 8m36.480405596s ago: executing program 4 (id=888): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000001400)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYBLOB="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"], 0x1, 0x11ee, &(0x7f0000002480)="$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") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) open(0x0, 0x10080, 0x8) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0xff99, &(0x7f0000000540)=ANY=[], &(0x7f0000000d80)=ANY=[], &(0x7f0000000400)=ANY=[@ANYBLOB="000f05000000050f05000018f364240163360ea69078ec70d433747b277773c9c4c35bdfc3353d76c13f3f15c4da5c2d2fce29dd36466d265203823b1a187d3f67723bfb2911b8378c617443a36749ca1615ff68efe939112d050ab29cdc10955944c42cf0757d50aa2e32802a2258374415f89f49e1187f9a23034015a306cd19895c0595969b939aa1339832b5b1eacfb3a20e17586d97ad62ba0f955ded5ade8541800e192d8c82f833d981cfe4059de9e6b9030709b5b5ee6b4a9a6f319381f2136024"], &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x0, 0x5, 0x2, "f0dc2cc5", "aba578b1"}}, &(0x7f0000000100)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x10, 0xf, 0x6, 0x0, 0x5, 0x2}}}, &(0x7f0000001340)={0x84, &(0x7f0000000240)=ANY=[@ANYRESHEX], &(0x7f00000008c0)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000940)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000340)=ANY=[@ANYBLOB="1a277ce3f5ae6e175704e848cba9b88f63d2b57b4b000461846eb75802d131bb7edcbb10c8523b7b4bcfd59af5d5ebf630d897c529a3e79ffc73d7141c942d62b3ee4c82a3fba8f5fd59c1df833a9246c891df867ce666bee29dc98eef5ec6b2d1b9ec86f6519121ea71fa934e2a7cc107e543e0d15f33cb968d5ae2097407c166e868ffb5637cafb13758cb3271acbedf4a053403b7e7"], &(0x7f00000009c0)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000a00)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000010c0)={0x40, 0xb, 0x2, "9fd7"}, &(0x7f00000002c0)={0x40, 0xf, 0x2, 0x8001}, &(0x7f0000001140)={0x40, 0x13, 0x6}, &(0x7f0000001180)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, &(0x7f00000011c0)={0x40, 0x19, 0x2, "d704"}, &(0x7f0000001200)={0x40, 0x1a, 0x2, 0x8000}, &(0x7f0000001280)={0x40, 0x1c, 0x1}, &(0x7f00000012c0)={0x40, 0x1e, 0x1, 0x3d}, &(0x7f0000001300)={0x40, 0x21, 0x1, 0xf8}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = eventfd2(0x3, 0x1) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, 0x0, 0x0}, 0x94) ptrace$getregset(0x4205, r4, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000180)={0x10000000}) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket(0x2, 0x80805, 0x0) acct(0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60f4adf700082c00fe800000000000000000000000000000ff02000000000000000000000000000181009078813000039911f12a69efaa7b2eae404694cf67"], 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) 8m35.124726996s ago: executing program 4 (id=907): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") r0 = fsopen(&(0x7f0000000140)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x83) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fremovexattr(r2, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000003c0)=':\x00', 0x0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x40) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) 8m34.864031427s ago: executing program 4 (id=917): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x3, 0x8, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) fsmount(r2, 0x0, 0x72) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) setxattr$security_selinux(&(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x1) 8m34.863764837s ago: executing program 44 (id=917): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000280)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x3, 0x8, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) fsmount(r2, 0x0, 0x72) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) setxattr$security_selinux(&(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x1) 7m45.216489853s ago: executing program 1 (id=2011): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r2 = socket$kcm(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xd, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) sendmsg$kcm(r2, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0xe07e872420dfefca) syz_clone(0x18000000, &(0x7f00000007c0)="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", 0x800, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="1d1cfe82c217685d184ab788fa339e6e20669bd2fea09d9757cf016cab4ed0c0fa9f2abae4a274ed17dd7025e2853bf320070357e05dd637eb9690d52775fbb761b9d383f2fb76b59d2f9b979cfc94c9082bfc2cca5ebe1298474b9373231629d4074e3912d27b79b4c74b3d3d5f88d0470c995c6b4a28817d26023cb762e6f068de92d14d6218d21f39bc516f1799") close_range(r1, 0xffffffffffffffff, 0x0) 7m45.202042744s ago: executing program 1 (id=2012): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x1, 0x50f, &(0x7f0000000140)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x124) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x94) ftruncate(r4, 0x2007ffc) sendfile(r4, r4, 0x0, 0x800000009) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000240)={0x3920e, r2, 0x3, 0x1, 0x5, 0x53000000}) 7m45.145710898s ago: executing program 1 (id=2013): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 7m45.117688821s ago: executing program 1 (id=2014): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a0000000200000001100000"], 0x50) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x6, 0x5fe, &(0x7f0000000600)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x2b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x18) personality(0x410000e) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000001c0)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'geneve1\x00', 0x600}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r3) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="cd3e0000000002000000010000000800020005000000ce00010043ecf8a077157cd8bc73e1b93314cdcbb6b9bb84e5bcdb7f9af2eacc913a7640e8332d1daa67516c7f094b740c631f175dd5d0f0a8ebd2679204020b006f64e62cd3404917f3be657330adc6bf2f2ab6286f91741293554bf4406edcdc8a3779814659bebb63d2c301a5e2568cb3696d7ed256da47bd6246c86e86ac9cfbdae22622b43a13e9096385b4cb17bf6d8436e77f709e436462ad3ba28f73bf36e8e358673326e220d60a9d3d7e3de5dc9007e74d9c3c932faf89062b965db52beeff385e442adbb8d87480d4000014000500fc0100"/250], 0x100}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x3, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) unshare(0x20060400) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000e8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7m44.917513377s ago: executing program 1 (id=2016): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xd, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000080)=0x1494) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0xf6}, {0x20, 0x0, 0x2, 0xffffb034}, {0x6, 0xfc, 0x0, 0xd}]}, 0x10) write$binfmt_aout(r8, &(0x7f0000000000)=ANY=[], 0xfdef) close_range(r6, 0xffffffffffffffff, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80002, 0x0) flock(r10, 0x1) flock(r10, 0x2) r11 = dup3(r10, r3, 0x80000) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r13], 0x0}, 0x94) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001e00010022bd70000400000007000000", @ANYRES32=0x0, @ANYBLOB="00f400"], 0x28}}, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_xfrm(r12, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000380)=ANY=[@ANYRES16=r13, @ANYRES32=r12, @ANYRES32, @ANYRES8, @ANYRESHEX=r11, @ANYRES8=r5, @ANYRESDEC, @ANYRESDEC=r14, @ANYRES32], 0x254}, 0x1, 0x0, 0x0, 0x42}, 0x40808) 7m44.832585084s ago: executing program 1 (id=2020): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) (fail_nth: 2) 7m29.803003709s ago: executing program 45 (id=2020): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) (fail_nth: 2) 5m22.376210775s ago: executing program 2 (id=4056): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x1804402, &(0x7f0000000440)={[{@user_xattr}, {@data_journal}, {@nodioread_nolock}, {}, {@nobarrier}, {@dax_never}, {@stripe={'stripe', 0x3d, 0x7fffffffffffffff}}, {@acl}, {@nomblk_io_submit}, {@nodelalloc}, {@jqfmt_vfsv1}, {@sysvgroups}, {@grpquota}, {@nombcache}, {@nodioread_nolock}]}, 0x0, 0x56a, &(0x7f0000000840)="$eJzs3c9rHOUbAPBnNkl/99sUSvkqIoEerNRumsQfFTzUo2ixoPcakm0o2XRLdlOaWLA92IsXKYKIBfGs3j0W/wH/ioIWipSgiJfIbGaTbbKbbNOtu+l8PjDJ+87M5p1nZ54377uzywaQWyPpj0LECxHxZRJxpGnbYGQbR1b3W350YypdklhZ+eiPJJJsXWP/JPt9MKv8PyJ++TziVGFzu9XFpdnJcrk0n9VHa3NXR6uLS6cvz03OlGZKV8YnJs6+MTH+9ltvdi3WVy/89c2H9947+8WJ5a9/enD0ThLn4lC2rTmOp3CzuTISI9lzMhTnNuw41oXG+knS6wNgRwayPB+KtA84EgNZ1gPPv88iYgXIqUT+Q041xgGNuX2X5sG7xsN3VydAm+MfXH1tJPbV50YHlpPHZkbpfHe4C+2nbfz8+9076RJbvg6xvwutAay7eSsizgwObu7/kqz/27kzHeyzsY28/f+BXrqXjn9eazX+KayNf6LF+Odgi9zdie3zv/CgC820lY7/3mk5/l27aTU8kNUO18d8Q8mly+VS2rf9LyJOxtDetL7V/Zyzy/dX2m1rHv+lS9p+YyyYHceDwb2PP2Z6sjb5NDE3e3gr4sWW499k7fwnLc5/+nxc6LCN46W7L7fbtn38z9bK9xGvtDz/63e0kq3vT47Wr4fRxlWx2Z+3j//arv1ex5+e/wOr8f+dTQk3xj+cNN+vrT55G9/t+6fUbttOr/89ycf18p5s3fXJWm1+LGJP8sHm9ePrj23UG/un8Z88sXX/1+r6T2djn3QY/+1jP7608/ifrTT+6a2v/w3n/8kL99//9Nt27Xd2/l+vl05mazrp/zo9wKd57gAAAAAAAKDfFCLiUCSF4lq5UCgWV9/fcSwOFMqVau3UpcrClemof1Z2OIYKjTvdR5reDzGWvR+2UR/fUJ+IiKMR8dXA/nq9OFUpT/c6eAAAAAAAAAAAAAAAAAAAAOgTB9t8/j/120Cvjw545nzlN+TXtvnf4pue9BnwfJDLkF/yH/JL/kN+yX/IL/kP+SX/Ib/kP+SX/AcAAAAAAAAAAAAAAAAAAAAAAAAAAICuunD+fLqsLD+6MZXWp68tLsxWrp2eLlVni3MLU8WpyvzV4kylMlMuFacqc9v9vXKlcnVsPBauj9ZK1dpodXHp4lxl4Urt4uW5Hw5HlIb+k6gAAAAAAAAAAAAAAAAAAABgd6kuLs1OlsuleYV6YW/0xWHsosJgfxxGZ4V9/XEYu6HQ654JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANb9GwAA//8FtzkG") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x408c43, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x7a, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x1, 0x24, &(0x7f0000000400)=ANY=[], 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095000000000000009957f332f9ffffff6beeac"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='io_uring_link\x00', r1}, 0x18) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x1, 0x0) fcntl$setpipe(r3, 0x408, 0x7) 5m21.392263335s ago: executing program 2 (id=4073): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000a00)=0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000bc0), r0) sendmsg$NFC_CMD_FW_DOWNLOAD(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="01002dbd7000fcdbdf251500000008000100", @ANYRES32=r2, @ANYBLOB="08001100", @ANYRES32=r2, @ANYBLOB="090014"], 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x4090) 5m21.324429931s ago: executing program 2 (id=4074): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x5, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0xfe}]}}}]}, 0x58}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents(r3, 0xffffffffffffffff, 0x5a) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r3, 0x6, 0x0, @void}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x4c80, 0x7000000) 5m21.32080616s ago: executing program 2 (id=4075): syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$eJzs3cFvI1cZAPBvJvE2u5tiFxAqlSgVLcpWsHbS0DZCCMoFTpWA5b6ExImi2HEUO2UTVZCK/wAhgcSJExck/gCkqgfEGVWqBBfEAQECIdjCAQnoII/HJevYSaBJnI1/P+mt35sZz/e9ifw8M56dCWBiPRURL0XEVEQ8GxHlYnpalDjole5yb99/daVbksiyO39JIimm9dfVbU9HxM3ibTMR8ZUvRnw9ORq3vbe/udxo1HeKdq3T3K619/ZvbzSX1+vr9a3FxYUXll5cen5pPiu8p35W+pUffeGzr3/yG7+9+6db3+ym9ZkPRSkG+nGWel0v5duir7uNds4j2BhMFf0pjTsRAABOpbuP//6I+Fi+/1+OqXxvbsDUODIDAAAAzkr2udn4VxKRAQAAAFdWGhGzkaTV4lqA2UjTa8W5gQ/GjbTRanc+sdba3VrtzouoRCld22jU54trhStRSrrtheIa2377uYH2YkQ8FhHfLV/P29WVVmN1zOc+AAAAYFLcHDj+/3s5zesnG/L/BAAAAIDLqzKyAQAAAFwVDvkBAADg6hs8/n99THkAAAAA5+JLL7/cLVn/+derr+ztbrZeub1ab29Wm7sr1ZXWznZ1vdVaz+/Z1zxpfY1Wa/tTsbV7r9aptzu19t7+3WZrd6tzd+OBR2ADAAAAF+ixj77xqyQiDj59PS9R3AcQ4AG/H3cCwFmaGncCwNi4izdMrlK/cm28eQDjk5ww38U7AADw8Jv78NHf//unAkpjzQw4b671AYDJ4/d/mFwlVwDCREsj4n296iOjlhn5+/8vThslyyLeLB+e4vwiAABcrNm8JGm1OA6YjTStViMejUgrUUrWNhr1+eL44Jfl0iPd9kL+zuTEa4YBAAAAAAAAAAAAAAAAAAAAAAAAgJ4sSyIDAAAArrSI9I9Jfjf/iLnyM7OD5weuJf8oxx+Kxg/ufO/ecqezs9Cd/tf8WV7XIqLz/TulfPpzIx8fBgAAAJy15GDkrN5xevG6cKFZAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAB3r7/6kq/XGTcP38+IirD4k/HTP46E6WIuPG3JKYPvS+JiKkziH/wWkQ8Pix+Eu9kWVYpshgW//o5x6/km2Z4/DQibp5BfJhkb3THn5eGff7SeCp/Hf75my7KezV6/EuLyI/n49yw8efRI2trDo3xxFs/qY2M/1rEE9PDx5/++JuMiP/0kbX9M8uyozG+9tX9/VHxsx9GzA39/kkeiFXrNLdr7b392xvN5fX6en1rcXHhhaUXl55fmq+tbTTqxb9DY3znIz9957j+3xgS/ze/7o2/x/X/mVErHfDvt+7d/0CvWhoW/9bTQ79/Z2JE/LT47vt4Ue/On+vXD3r1w5788ZtPHtf/1RHb/6S//61T9v/ZL3/7d6dcFAC4AO29/c3lRqO+c0xl5hTLPIyVn81cijT+x0r2rd5f7rLk8/9Wunur/53S79UlSOxQJbuwWFNxSbr8bmWswxIAAHAOfv7uTv+4MwEAAAAAAAAAAAAAAAAAAIDJdRG3ExuMeTCergIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHOs/AQAA//9GB9/T") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x800, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x8004587d, &(0x7f00000001c0)={@id={0x2, 0x0, @c}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000900641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000005c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@grpid}]}, 0x1, 0x4f2, &(0x7f0000000600)="$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") socket$isdn(0x22, 0x3, 0x2) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x202) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r1) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x1f, &(0x7f0000000000), 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x1e, 0x800, 0x1, "608d8100ee0becb19c8fa07c206bbe82db48338ea03a1bb9799e0d829215"}) 5m20.408113354s ago: executing program 2 (id=4085): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000a00)=0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000bc0), r0) sendmsg$NFC_CMD_FW_DOWNLOAD(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)=ANY=[@ANYBLOB='0\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fcdbdf251500000008000100", @ANYRES32=r2, @ANYBLOB="08001100", @ANYRES32=r2, @ANYBLOB="090014"], 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x4090) 5m20.112567808s ago: executing program 2 (id=4087): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) fcntl$setpipe(r1, 0x408, 0x7) 5m20.112087628s ago: executing program 46 (id=4087): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) fcntl$setpipe(r1, 0x408, 0x7) 4m0.7547543s ago: executing program 9 (id=4932): fchdir(0xffffffffffffffff) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x784, &(0x7f0000001900)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r3}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r3, 0x0, 0x11000000}, 0x38) 3m58.676357367s ago: executing program 9 (id=4954): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) (async) r3 = syz_clone(0x80040400, &(0x7f0000000340)="ed57d22d3aacec35c52f8ccbcf0b499921a6b5ba9218988eadc33c33ef96864179a68402d6c897768f3357717535b96554b24322b20f0ada4bb5c1895c3cfa6f40119d60f12150e855d3c442b34c4bc21e25451f6c98d79f1b2f4f70073eb81f151aaddfeee83bd62b7e729af600333a9bb99817b698c7c47d38eba4d76dabd4ddd8902e6faf4308ed5d54353cd3fda1c842ab92cb34d193e8f360037017151d8b95cb551ffdd261ebdf5493d0555d48f91f7483ced5983060340ea19c4a58567ce1e11ff059c8187812377c002fe192ec9826e3c7901edba2e09b6d635fada409da7ff8a403f773bce2f4", 0xeb, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="de835df5a0eda6b8409ddc56b5006a0c4519bd5a96a22745d8b0674c8485b693bbab73e5264dcacc694048139ad547e509f8e3299b976d2b") (async, rerun: 64) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) (rerun: 64) syz_clone3(&(0x7f0000000580)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x1a}, &(0x7f0000000200)=""/222, 0xde, &(0x7f0000000100)=""/187, &(0x7f0000000500)=[r2, r3], 0x2, {r4}}, 0x58) 3m57.339985236s ago: executing program 9 (id=4967): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0), 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$eJzs3E1oXNUeAPD/nXz26zXvvb6+176+Z2oVg8WkTavNQpCKggsFsYK6DElaatNGmhRsqTIFqUspuBeXbl24VTdFXAlu61KQQpFu2griyJ25dzIzmUmaSTJjmt8Pbuace2fuOeeee+6ce07mBrBlDad/kkr4VkTsjohC4xuGKy/3716denD36lQUS6VTvyblj91L45lsN7Eji4wUIgofJYsbasxfvnJucnZ25mIWH1s4/97Y/OUrz5wdzNZMTCS9bRaqSXppue7t/3DuwL5X3rnx2lR1z3lqteVYL8Mx3CwrZU+ud2Jdtqsm3Ha90XHp+Z9WV1+5/e+Onliu8oodzBmw0UqlUmmg9eZiqdG1JWuATSsGu50DoDvyL/r0/jdfmnUE+jem+9F1d05WboDSct/PlojHyivzcZC+hvvb9TQcEW8Xf/ssXWKDxiEAAGp9czLvCTb0/4YqMyO/X7r5Qvr6t2wOZSgi/h4R/4iIf0bEnoj4V0TsjYh/R8R/GvbfExGlZdIfbohX069OQhVur1NRm0r7f89nc1vpsjj3VQ0N9WSxXRF5h3nmSHZMRqJv4PTZ2Zmjy6Tx7Us/ftJqW23/L13SPOR9wSwft3sbBuimJxcm2yvtUneuRezvXSx/pf+b9EYk1ZmAJCL2RcT+Vex3qCZ89ukvDlQjffXvW7n8ZaWm82jrMM9U+jziqUr9F6Na/qibREzq5ifPT56ZOTNzYXxi4vixoyeeG392bDBmZ46MpWfBkaZpfP/D9ddbpb9i+b/6ufEjL5/4+lTWstYurf/tNed/5PO3i+UfSiKS6nzt/OrTuP7Txy3vado9//uTN8vh/L70/cmFhYtHI/qTV5euH1/8bB5PX6NYKf/Iocbzv5xu+RqXH4n/RkR6Ev8vIv4flTvENO8HI+LxiDi0TPm/e/GJd9sv/8ZKyz8d9eWv1Hxd/S/O17cKJNncYN2m/kgDPecO3nrQ4uLxcPV/vBwaydY0v/4ldZeIVjnNv+3SNX+s+egBAADA5lCIiJ01Y0k7o1AYHa2MAe2J7YXZufmFw6fnLl2YTrdFDEVfIR/pqowH9yX5+OdQTXy8IX4sGzf+tGdbOT46NTc73dWSAzvKbT4pjEa81VPT/lO/rM8QM/BX5vdasHUt1/7TTvzeGx3MDNBRD//9f/ODDc0I0HE17b/VL/yLbfzfF7AJPPT3f9LyeTbAI2PlB/0YM4TNr6Qtw5a2qvZ/2EMA4VHSG29Uw4Wu5gToNP1/2JJW/F3/mgKlgeabBmPpm2Nw+R32RHvZ2NYkra4E0p5VV1Lf1s6n8omelu+Jwup2OBD1a/rbrNPTazwaxYvzZ/Yunvz5s0XWeJxL2f/Kr3cNftmRdtos0PFLEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwIb4MwAA///GJdfC") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r1, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 3m55.367125445s ago: executing program 9 (id=4984): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@zcopy_cookie={0x18, 0x114, 0xc, 0xd2}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}], 0x30}, 0x0) 3m54.839725678s ago: executing program 9 (id=4997): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x1804402, &(0x7f0000000440)={[{@user_xattr}, {@data_journal}, {@nodioread_nolock}, {}, {@nobarrier}, {@dax_never}, {@stripe={'stripe', 0x3d, 0x7fffffffffffffff}}, {@acl}, {@nomblk_io_submit}, {@nodelalloc}, {@jqfmt_vfsv1}, {@sysvgroups}, {@grpquota}, {@nombcache}, {@nodioread_nolock}]}, 0x0, 0x56a, &(0x7f0000000840)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x408c43, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x7a, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x1, 0x24, &(0x7f0000000400)=ANY=[], 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095000000000000009957f332f9ffffff6beeac"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='io_uring_link\x00', r2}, 0x18) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x1, 0x0) fcntl$setpipe(r4, 0x408, 0x7) 3m48.857467561s ago: executing program 9 (id=5052): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4bfb, &(0x7f0000000180)) 3m33.782786941s ago: executing program 47 (id=5052): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4bfb, &(0x7f0000000180)) 2m52.384424659s ago: executing program 6 (id=5921): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 2m52.383374389s ago: executing program 6 (id=5923): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000300)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a700000008000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0x10000}, 0x0, 0x0) 2m52.316336344s ago: executing program 6 (id=5927): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000002300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000a, 0x13, r0, 0x0) syz_clone(0x2c9a4080, 0x0, 0xfe, 0x0, 0x0, 0xfffffffffffffffc) 2m52.285848267s ago: executing program 6 (id=5928): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x2, 0x18c, 0xa}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x24040040) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r2}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r2}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) (async) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) mount$bind(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa06006, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001d"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0xc31fe084736598c) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4000004) socket$igmp6(0xa, 0x3, 0x2) (async) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x4e6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, {0xa, 0x4e23, 0x4, @private1={0xfc, 0x1, '\x00', 0x3}, 0x8}, 0x0, {[0x100, 0x8000, 0x8dc6, 0x6, 0x61ea9b4d, 0xfffff5a0, 0xe, 0xf]}}, 0x5c) 2m52.112477931s ago: executing program 6 (id=5933): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) faccessat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x1200) 2m51.092151473s ago: executing program 6 (id=5943): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x109000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000004c0)={{0x0, 0x6}, {0x5a, 0x4f}, 0xffffffff, 0x0, 0x8d}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, 0x0, &(0x7f0000000000)=""/48}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_emit_ethernet(0x150, &(0x7f0000000800)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "93aad3", 0x11a, 0x2f, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, {[@hopopts={0x6, 0x10, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xfffffff7}, @pad1, @ra={0x5, 0x2, 0xbd4}, @generic={0x7, 0x33, "6d0e57d743a7f459dd47d283883452c66214703ce6faa0f58a5df3ec7af069a34d7dbba15ae55db33203b14577e07cb35d1ca8"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x3, 0x6, [0x81, 0x2]}}, @calipso={0x7, 0x8, {0x2, 0x0, 0x4, 0x2}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x73, 0x1, '\x00', [@ra, @ra={0x5, 0x2, 0x8}]}, @srh={0x2e, 0x4, 0x4, 0x2, 0x6, 0x20, 0x40, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2]}], "fb8f07ac685be5f06dc5f262cee8e78f10adc465b0628533278733246c92e545c6f494042ceccd5d399f91f0ff68cb3e7fedb35e275065d0e68de25355c2c0e673e685b691b12ad265ae94abf969dce4710f"}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r6) sendmsg$IEEE802154_LLSEC_ADD_KEY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r7, 0x607, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x24044884) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) bind$unix(r8, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r6, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x130, r9, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_KEY={0x11c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xc}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "4d9afa8969341fbd1abc665c9ccd08fe74be5877cd5a31c3ace77ccb466e3a89"}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_ID={0x8c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000000}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xd4b2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xcf3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x20}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x200}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x44800}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f00000003c0)=0x2) readv(r10, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x1) r11 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r11, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}}}], 0x40}, 0x0) 2m51.091474083s ago: executing program 48 (id=5943): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x109000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000004c0)={{0x0, 0x6}, {0x5a, 0x4f}, 0xffffffff, 0x0, 0x8d}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, 0x0, &(0x7f0000000000)=""/48}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_emit_ethernet(0x150, &(0x7f0000000800)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, @void, {@ipv6={0x86dd, @generic={0x9, 0x6, "93aad3", 0x11a, 0x2f, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, {[@hopopts={0x6, 0x10, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xfffffff7}, @pad1, @ra={0x5, 0x2, 0xbd4}, @generic={0x7, 0x33, "6d0e57d743a7f459dd47d283883452c66214703ce6faa0f58a5df3ec7af069a34d7dbba15ae55db33203b14577e07cb35d1ca8"}, @calipso={0x7, 0x18, {0x3, 0x4, 0x3, 0x6, [0x81, 0x2]}}, @calipso={0x7, 0x8, {0x2, 0x0, 0x4, 0x2}}, @hao={0xc9, 0x10, @private1}]}, @hopopts={0x73, 0x1, '\x00', [@ra, @ra={0x5, 0x2, 0x8}]}, @srh={0x2e, 0x4, 0x4, 0x2, 0x6, 0x20, 0x40, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2]}], "fb8f07ac685be5f06dc5f262cee8e78f10adc465b0628533278733246c92e545c6f494042ceccd5d399f91f0ff68cb3e7fedb35e275065d0e68de25355c2c0e673e685b691b12ad265ae94abf969dce4710f"}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r6) sendmsg$IEEE802154_LLSEC_ADD_KEY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r7, 0x607, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x24044884) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) bind$unix(r8, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r6, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x130, r9, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_KEY={0x11c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xc}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "4d9afa8969341fbd1abc665c9ccd08fe74be5877cd5a31c3ace77ccb466e3a89"}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_KEY_ATTR_ID={0x8c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000000}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x4c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xd4b2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xcf3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x20}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x200}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x44800}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f00000003c0)=0x2) readv(r10, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x1) r11 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r11, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}}}], 0x40}, 0x0) 4.497409057s ago: executing program 7 (id=8803): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x44, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 4.429904962s ago: executing program 7 (id=8805): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f0000000500)={[{@norecovery}, {@errors_continue}, {@bh}], [{@smackfsroot={'smackfsroot', 0x3d, '.\x84!\xa3#-@-(,\\'}}]}, 0x2, 0x572, &(0x7f0000001600)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000c62) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a00fcfffff0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0), 0x0) syz_read_part_table(0x5d6, &(0x7f0000000880)="$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") 4.424647752s ago: executing program 5 (id=8806): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}}], 0x1, 0x0) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) write$binfmt_register(0xffffffffffffffff, &(0x7f0000000e80)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjp\x8aota=', 0x3a, '\x00\xd96\xb5\x14k\x0e\xe7\xce\xf25R\x91\xf5(:\xeb\x8e\xc8\xfb9/O\xac\xd3\x8dS\xf7\xb6\x00\xe8|\xa4\x8cX\x1e\xcd}k\x18\xdc{\xf4\xea\x13\xe2R\xa6\xad5!\xf2\xd8\x12\x1d\x91\xbe\x8e]\x80\x19\t\x03\x1bV\xa2E\xeb\x0e\x90\x9e\xe6\xb3\xe0$\xcf=T\xdc,\xc7\x8ej~\x81^@P\b\'\t\xf8\xa9\xf3\x83o\xc9\xc6\x0f\xf0\xc3kN\x9a\x02G*\x87\x8d$\xee4Dq\x89K\a\xbd]\xe2Q\xee\xe9D\x8b\xed \xd6o\xb9^Wc\x16x\xe4\xc9\x84\xf5?-\xc8\x187Q\x8b\r\x1a#\x94\x18.>h\x8f_1\x1a\xb5\xe6\xa7\x8d\xd0kM\x04\xdd\xd5*\xc6\xd7\xae\xdb\xa8*\xa9\\\x92\x82]e%\xc2\xa2\xc6\xbe\xb6\x85\x88\b\x90v\xc4\x12\x18a\xb4\xf8\x1a`\xeb\xd1\x88\x8b\r=$T', 0x3a, './file2'}, 0x101) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1d0000001900000012bb00000c00000080040700", @ANYRES32, @ANYBLOB="03000000000000000000000000000000781b2f936bac00000000b270a2ea00a2fcf89534b6585f31d43190616987219d63fefcdfc3b6ed5f22d18fbf6a412058c42282138d0c9f4fd710eac785ebb2226d23489ef235bb6a04b5a62a3c13b7e1148c10b3471b021c7383ed262e896801886e816868966e7f924953c4af12a5904ac482ecb379cea9bb21c266bbeb22064d37b2705db9daa6a90edfc9b69b150a219c9a2cc91a06125638b1380022f68ee6e0aa9845767f773ef418689f015befadea79f705d4deddb45e4755a7e33eeab7cdc5b6be814ee2c0df64052bde4c86f93f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000040000000300"/24, @ANYRES32, @ANYBLOB], 0x50) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 3.573767182s ago: executing program 5 (id=8819): socket$kcm(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@max_batch_time={'max_batch_time', 0x3d, 0x131}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x437, &(0x7f0000000d80)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), 0x0, 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') socket$kcm(0x10, 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0xb, 0xfffffffffffffffc, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r1, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r2, r1, 0x0, 0x578410eb) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x68, 0x30, 0x829, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000, 0x0, 0x3}}, @TCA_SKBEDIT_PRIORITY={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000c"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) write$binfmt_misc(r1, &(0x7f0000000480)="ddea613bc1978861e5c37e396a2fb889293fffede8b42c9ba248676f19a40c7f6b0bdf33f89ca57b7425066f6a6a448153442d640d86023908af8dd9d080d2ac25abab129930ddc58bbb030ad56d2eae23d72eb3f4fce5a1fb9a20eef8802c918862df85d613da6ffa0a238ca6e38c676985a26ad262b3c3cf855d14e193a2fade32196090739ad434c135990fc75d7010ddb79ca6f76d9c88154209f9a2db55f5302634cd02184efa3c2b17fc75c68e90c0f99cdde1", 0xb6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000080), &(0x7f0000000240)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x18000000000002a0, 0x2, 0x0, &(0x7f0000000580)='wv', 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 3.533986245s ago: executing program 7 (id=8820): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r1}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$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") r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r3, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$netlink(0x10, 0x3, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x13, 0x6, @broadcast}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r8, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.687449453s ago: executing program 5 (id=8830): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 2.575668742s ago: executing program 5 (id=8831): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f0000000500)={[{@norecovery}, {@errors_continue}, {@bh}], [{@smackfsroot={'smackfsroot', 0x3d, '.\x84!\xa3#-@-(,\\'}}]}, 0x2, 0x572, &(0x7f0000001600)="$eJzs3d9rU+cbAPDnpKm/v99WENnGGAUv5nCmtt0PB7twl2OTCdu9C2ks0tRIk4rthOnFvNnNkMEYE8but3svZf/A/gphCjKkbBe76TjpSW1t0jbamur5fCDyvnlP+p7nvOd5fU9OQgLIrZH0n0LEqxHxXRIxFBFJ1laMrHFkebvFR9cq6SOJpaXP/0pa26X19t9qv+5gVnklIn7/JuJEYX2/jfmF6XKtVp3N6qPNmcujjfmFkxdnylPVqeql8YmJ0+9OjH/w/nvbFutb5/758bO7H5/+9tjiD789OHwriTNxKGtbHcem9nVtub66MhIj2TEZjDNPbDjWy46/AJJ+7wBPZSDL88FI54ChGMiyHnj5fR0RS0BOJfIfcqq9Dmhf2/d0HfwSePjR8gXQ+viLy++NxL7WtdGBxWTNlVF6vTu8Df2nfdy5f/tW+ohe34cAeAbXb0TEqWJx/fyXZPPf0zu1hW2e7MP8B8/P3XT983an9U9hZf0THdY/Bzvk7tPYPP8LD7ahm67S9d+HHde/Kzethgey2v9aa77B5MLFWjWd2/4fEcdjcG9a3+h+zunFe0vd2lav/+6kh/rRtUp7LZjtx4Pi3rWvmSw3y88S82oPb0S81nH9m6yMf9Jh/NPjcW6LfRyt3n6jW9ua+O/fvrW4Lv6dtfRLxJsdx//xHa1k4/uTo63zYbR9Vqz3982jf3Trv9/xp+N/YOP4h5PV92sbvffx875/q93a1sQfneLvfP7vSb5olfdkz10tN5uzYxF7kk/XPz/++LXtenv7NP7jxzae/zqd//sj4sstxn/zyK+vbyn+Po3/ZE/j33vh3idf/dSt/83jT8f/nVbpePZMNv8NbRTXVnfwWY8fAAAAAAAA7CaFiDgUSaG0Ui4USqXlz3cciQOFWr3RPHGhPndpMlrflR2OwUL7TvfQqs9DjGWfh23Xx5+oT0TE4Yj4fmB/q16q1GuT/Q4eAAAAAAAAAAAAAAAAAAAAdomDXb7/n/pzoN97B+w4P/kN+bVp/m/HLz0Bu5L//yG/5D/kl/yH/JL/kF/yH/JL/kN+yX/IL/kPAAAAAAAAAAAAAAAAAAAAAAAAAAAA2+rc2bPpY2nx0bVKWp+8Mj83Xb9ycrLamC7NzFVKlfrs5dJUvT5Vq5Yq9ZnN/l6tXr88Nh5zV0eb1UZztDG/cH6mPnepef7iTHmqer46+FyiAgAAAAAAAAAAAAAAAAAAgBdLY35hulyrVWd3qpDsfBcK/SwUd8du5KdQjOfSV79nJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB47L8AAAD//84fMw8=") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000c62) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a00fcfffff0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0), 0x0) syz_read_part_table(0x5d6, &(0x7f0000000880)="$eJzs0r1rW1cYB+D33lZROgSJEEihSyEmk5oULSlUohSjCi9OCGnJ0H8gGQoJdPBgpCqZU3vqZuOPgvFiOrSToYuxDMYFeTLy6rF0MF00lFtkXbe07sdg7NbmeQade373vHrP5ZzgQkvjpyzLkojIisfZF/mbiGfv/nP1x6uNjybefvDhw0cRSTyNiMl3nn43fJPkK47/9Zt8fj+fTxSrvYXt8cPV8s6t3e7YUhpRGOZXIqI9rG8vl072S+L9038yl8hafbP04uXz5qup+pO95vRBIc9n7y3WWj/erD1OR3dqPf2t5PenyP7ijp2u/9U8n7t2p9DtDapb+bySnLYT/0drv2RDb2bD8/9g+mD+RqffGUzeXincrVzvb7Rmjs79+78rL5zrZgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEttrb5ZevHyeRoR2WujqPHWl43PZu8t1lqf3Kw9Tkfhenqm/ZuvpupP9prTB2O9977+Ibsac9fuFLpXBtWtfF0l+UNZ62x2w3n78/nP3+j0O4PJ2yuf361c72+0ZpKvng3Xvf5fbxQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuDAaP+9HxMNHEUl8GhHjaXl5mGfFiPL+yfX3i6NxoljtLWyPH66Wd27tdseWHuT5ehrRjjeOnr89+p06Li2NhsJoaEdEerbfxr/7NQAA//+laYDO") 2.122370449s ago: executing program 8 (id=8838): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000000)={[{@usrquota}, {@acl}]}, 0xff, 0x257, &(0x7f0000000500)="$eJzs3U9oFFccB/DfzO42TbKUtL0USv9AKaUNhPRW6CW9tBAoIZRSaAsppfSiJEJM8JZ48uJBj6KSk5cg3oweJZfgRRE8Rc0hXgQNHgweVFjZnQTyTxOzmx1xPh+YzEzy5v3eMPN9ExaGDaCweiJiICJKEdEbEZWISDY2+DJbetZ2ZzoXRiJqtd8eJ4122X5m/bjuiJiOiB8iYj5N4lA5YnLur+Wni798c3Ki8vWFuT8723qSa1aWl35dPT904vLg95M3bz8cSmIgqpvOq/WSHX5XTiI+Oohib4mknPcI2IvhY5fu1HP/cUR81ch/JdLILt6p8ffmK/HduVcde/rRrU/bOVag9Wq1Sv0ZOF0DCieNiGokaV9EZNtp2teX/Q9/t9SVHh4bP9r7/9jE6H95z1RAq1Qjln6+2nGle0v+H5Sy/APvqOxDqaXfh2fv1TdWS3kPCGiLz7JV/fnf+8/UtyH/UDjyD8Ul/1Bc8g/FJf9QXPIPxSX/UFzyD8Ul/1Bc+87/mRcHNyigLTbmHwAollrHvt4abv2LyEDb5T3/AAAAAAAAAAAAAAAAAAAA2810LoysL63psbxri+tnI1Z+yppur19qfB9xxPuNn11Pkk09Jnuq8Hp/f9FkB026mPPb1x/cz7f+jc/zrT81GjF9PCL6y+Xt91+ydv/t34e7/L3yb5MF3lCyZf/HP9pbf6vns/nWH1yMuFaff/p3mn/S+KSx3nn+qdavX5P1jzxrsgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADa5mUAAAD//7FLbdg=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48241, 0x141) pwrite64(r0, &(0x7f0000000140)="f6", 0x1, 0x8000c61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r1, 0x0, 0x0, 0xe7b, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r2, 0x20, 0x0, 0x8000) 2.121847559s ago: executing program 8 (id=8839): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r1}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$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") r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r3, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket$netlink(0x10, 0x3, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x13, 0x6, @broadcast}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r9, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.749613399s ago: executing program 8 (id=8843): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x804000, &(0x7f0000000180)=ANY=[], 0x1, 0x22d, &(0x7f0000001040)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x275a, 0x0) 1.720727151s ago: executing program 5 (id=8844): socket$kcm(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@max_batch_time={'max_batch_time', 0x3d, 0x131}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x437, &(0x7f0000000d80)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), 0x0, 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') socket$kcm(0x10, 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0xb, 0xfffffffffffffffc, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r1, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r2, r1, 0x0, 0x578410eb) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x68, 0x30, 0x829, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000, 0x0, 0x3}}, @TCA_SKBEDIT_PRIORITY={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000c"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) write$binfmt_misc(r1, &(0x7f0000000480)="ddea613bc1978861e5c37e396a2fb889293fffede8b42c9ba248676f19a40c7f6b0bdf33f89ca57b7425066f6a6a448153442d640d86023908af8dd9d080d2ac25abab129930ddc58bbb030ad56d2eae23d72eb3f4fce5a1fb9a20eef8802c918862df85d613da6ffa0a238ca6e38c676985a26ad262b3c3cf855d14e193a2fade32196090739ad434c135990fc75d7010ddb79ca6f76d9c88154209f9a2db55f5302634cd02184efa3c2b17fc75c68e90c0f99c", 0xb4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000080), &(0x7f0000000240)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x18000000000002a0, 0xd50, 0x0, &(0x7f0000000580)='wvh', 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x33) 976.650381ms ago: executing program 0 (id=8850): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x15, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018150000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 976.501571ms ago: executing program 0 (id=8851): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x44, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 964.297193ms ago: executing program 0 (id=8852): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001240)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @loopback}, {0xa, 0x4e21, 0x101, @mcast2, 0x7}, r1, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001c80)={0xc, 0x8, 0xfa00, {&(0x7f0000004e00)}}, 0x10) 952.865674ms ago: executing program 0 (id=8853): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000400)="3bcb", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001400)="1c2789bd018bf77308ae7ed990e4b63b8cf1cf4ae822f1f84abd5420339c722aa7f6d87f5926c484455c67b7a9259ac3f36154b6526320d83fe72e5f5370550de0307d8ad13d192e7d5c14f8b2367b1db7dbe02629646be253b07a1245dce1a721576750f3f574ce4ac91827528289acb0089c83a39827b4d9f231ad23f382e2f3d86880015b84a6d3740029d6ffbbf61ae415dc51a6ebd3010000000000008067a9e4abdbbe90455d28993254ab9fa2c5d561ee0000000000000000000ce572ae0de07453", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000001180)="52348bf9812fc081678b5760a4c4967393fd8939aaf12a894c5424df616c4eea14fbac2dad114a75c405d89fafa5715b56abba4bbceca456d8225e3f6eb57a03287e74c7bd74e40e3fda3150f92d181e7c82cb2f8ea0416fc4c0f111161cdb9a52911925644e25f871d02f403c83214f830f93b30b874e75cab53f1ed7871f21c0d654a47fab0637868517d7e8d9915e99b4dc2dcafdcb2ef2a012ec95418a544c32181fb969e01318e00a12fd1b2a0eb57bcf7de086e320f2d4be4e1453010be849e4d7dba41558329699aacd3d1c7d97b9bf74caf8b7946647", 0xda}], 0x1}}], 0x3, 0x40090) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000002c0)="92", 0x1, 0x10008095, 0x0, 0x0) 940.041125ms ago: executing program 0 (id=8854): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r1}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000500), 0x1, 0x4f8, &(0x7f0000001900)="$eJzs3E1oXNUeAPD/nXz26zXvvb6+176+Z2oVg8WkTavNQpCKggsFsYK6DElaatNGmhRsqTIFqUspuBeXbl24VTdFXAlu61KQQpFu2griyJ25dzIzmUmaSTJjmt8Pbuace2fuOeeee+6ce07mBrBlDad/kkr4VkTsjohC4xuGKy/3716denD36lQUS6VTvyblj91L45lsN7Eji4wUIgofJYsbasxfvnJucnZ25mIWH1s4/97Y/OUrz5wdzNZMTCS9bRaqSXppue7t/3DuwL5X3rnx2lR1z3lqteVYL8Mx3CwrZU+ud2Jdtqsm3Ha90XHp+Z9WV1+5/e+Onliu8oodzBmw0UqlUmmg9eZiqdG1JWuATSsGu50DoDvyL/r0/jdfmnUE+jem+9F1d05WboDSct/PlojHyivzcZC+hvvb9TQcEW8Xf/ssXWKDxiEAAGp9czLvCTb0/4YqMyO/X7r5Qvr6t2wOZSgi/h4R/4iIf0bEnoj4V0TsjYh/R8R/GvbfExGlZdIfbohX069OQhVur1NRm0r7f89nc1vpsjj3VQ0N9WSxXRF5h3nmSHZMRqJv4PTZ2Zmjy6Tx7Us/ftJqW23/L13SPOR9wSwft3sbBuimJxcm2yvtUneuRezvXSx/pf+b9EYk1ZmAJCL2RcT+Vex3qCZ89ukvDlQjffXvW7n8ZaWm82jrMM9U+jziqUr9F6Na/qibREzq5ifPT56ZOTNzYXxi4vixoyeeG392bDBmZ46MpWfBkaZpfP/D9ddbpb9i+b/6ufEjL5/4+lTWstYurf/tNed/5PO3i+UfSiKS6nzt/OrTuP7Txy3vado9//uTN8vh/L70/cmFhYtHI/qTV5euH1/8bB5PX6NYKf/Iocbzv5xu+RqXH4n/RkR6Ev8vIv4flTvENO8HI+LxiDi0TPm/e/GJd9sv/8ZKyz8d9eWv1Hxd/S/O17cKJNncYN2m/kgDPecO3nrQ4uLxcPV/vBwaydY0v/4ldZeIVjnNv+3SNX+s+egBAADA5lCIiJ01Y0k7o1AYHa2MAe2J7YXZufmFw6fnLl2YTrdFDEVfIR/pqowH9yX5+OdQTXy8IX4sGzf+tGdbOT46NTc73dWSAzvKbT4pjEa81VPT/lO/rM8QM/BX5vdasHUt1/7TTvzeGx3MDNBRD//9f/ODDc0I0HE17b/VL/yLbfzfF7AJPPT3f9LyeTbAI2PlB/0YM4TNr6Qtw5a2qvZ/2EMA4VHSG29Uw4Wu5gToNP1/2JJW/F3/mgKlgeabBmPpm2Nw+R32RHvZ2NYkra4E0p5VV1Lf1s6n8omelu+Jwup2OBD1a/rbrNPTazwaxYvzZ/Yunvz5s0XWeJxL2f/Kr3cNftmRdtos0PFLEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwIb4MwAA///GJdfC") r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r3, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x13, 0x6, @broadcast}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r8, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 899.781808ms ago: executing program 8 (id=8855): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f0000000500)={[{@norecovery}, {@errors_continue}, {@bh}], [{@smackfsroot={'smackfsroot', 0x3d, '.\x84!\xa3#-@-(,\\'}}]}, 0x2, 0x572, &(0x7f0000001600)="$eJzs3d9rU+cbAPDnpKm/v99WENnGGAUv5nCmtt0PB7twl2OTCdu9C2ks0tRIk4rthOnFvNnNkMEYE8but3svZf/A/gphCjKkbBe76TjpSW1t0jbamur5fCDyvnlP+p7nvOd5fU9OQgLIrZH0n0LEqxHxXRIxFBFJ1laMrHFkebvFR9cq6SOJpaXP/0pa26X19t9qv+5gVnklIn7/JuJEYX2/jfmF6XKtVp3N6qPNmcujjfmFkxdnylPVqeql8YmJ0+9OjH/w/nvbFutb5/758bO7H5/+9tjiD789OHwriTNxKGtbHcem9nVtub66MhIj2TEZjDNPbDjWy46/AJJ+7wBPZSDL88FI54ChGMiyHnj5fR0RS0BOJfIfcqq9Dmhf2/d0HfwSePjR8gXQ+viLy++NxL7WtdGBxWTNlVF6vTu8Df2nfdy5f/tW+ohe34cAeAbXb0TEqWJx/fyXZPPf0zu1hW2e7MP8B8/P3XT983an9U9hZf0THdY/Bzvk7tPYPP8LD7ahm67S9d+HHde/Kzethgey2v9aa77B5MLFWjWd2/4fEcdjcG9a3+h+zunFe0vd2lav/+6kh/rRtUp7LZjtx4Pi3rWvmSw3y88S82oPb0S81nH9m6yMf9Jh/NPjcW6LfRyt3n6jW9ua+O/fvrW4Lv6dtfRLxJsdx//xHa1k4/uTo63zYbR9Vqz3982jf3Trv9/xp+N/YOP4h5PV92sbvffx875/q93a1sQfneLvfP7vSb5olfdkz10tN5uzYxF7kk/XPz/++LXtenv7NP7jxzae/zqd//sj4sstxn/zyK+vbyn+Po3/ZE/j33vh3idf/dSt/83jT8f/nVbpePZMNv8NbRTXVnfwWY8fAAAAAAAA7CaFiDgUSaG0Ui4USqXlz3cciQOFWr3RPHGhPndpMlrflR2OwUL7TvfQqs9DjGWfh23Xx5+oT0TE4Yj4fmB/q16q1GuT/Q4eAAAAAAAAAAAAAAAAAAAAdomDXb7/n/pzoN97B+w4P/kN+bVp/m/HLz0Bu5L//yG/5D/kl/yH/JL/kF/yH/JL/kN+yX/IL/kPAAAAAAAAAAAAAAAAAAAAAAAAAAAA2+rc2bPpY2nx0bVKWp+8Mj83Xb9ycrLamC7NzFVKlfrs5dJUvT5Vq5Yq9ZnN/l6tXr88Nh5zV0eb1UZztDG/cH6mPnepef7iTHmqer46+FyiAgAAAAAAAAAAAAAAAAAAgBdLY35hulyrVWd3qpDsfBcK/SwUd8du5KdQjOfSV79nJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB47L8AAAD//84fMw8=") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000c62) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r2, &(0x7f0000032440)=""/102364, 0x18fdc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a00fcfffff0003336f794d20352346f8f"}) write$sndseq(r0, &(0x7f00000000c0), 0x0) syz_read_part_table(0x5d6, &(0x7f0000000880)="$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") 819.932294ms ago: executing program 5 (id=8856): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) timer_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 737.850461ms ago: executing program 3 (id=8859): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000e500850000006100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r0, 0x0, 0x11, 0x0, &(0x7f0000000640)="c1dfb080cd21d308098e000081007e2299", 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 654.173748ms ago: executing program 3 (id=8860): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4940}, 0x400881c) 596.486222ms ago: executing program 3 (id=8861): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x5}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000840)}], 0x1}, 0x20048803) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @loopback}, 0xff}}, 0x1000, 0x80}, 0x90) 596.304002ms ago: executing program 3 (id=8862): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x15, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000fcffffff000000008000000018150000", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 566.749845ms ago: executing program 7 (id=8863): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001240)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000003000000"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @loopback}, {0xa, 0x4e21, 0x101, @mcast2, 0x7}, r1, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001c80)={0xc, 0x8, 0xfa00, {&(0x7f0000004e00)}}, 0x10) 556.501846ms ago: executing program 3 (id=8864): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x44, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 553.187015ms ago: executing program 0 (id=8865): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x804000, &(0x7f0000000180)=ANY=[], 0x1, 0x22d, &(0x7f0000001040)="$eJzs3b2KE1EYBuDP3exu2MatxWLAxiqodzDICuKAEJlCKwdWm10RZpvRKpfhNXhJXsZW6UbMhPwZbTQes/M8EOaFl8B3mpwU5yRv73+4vPh4/b799iWGwywGEZOYRpzFQRxG5878eTDLx7FqEgDAvhmPqzz1DOxWXefVUUSc/NSUX5MMBAAAAAAAAAAAwB9z/h8A+sf5/9uvrvPqdP79bZ3z/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEA607a92/7mlXo+AODvs/8DQP/Y/wGgf+z/ANA/r16/eZEXxfk4y4YRN5OmbMru2fXPnhfnj7KZs+W7bpqmPFz0j7s+W++P4nTeP9naH8fDB13/o3v6stjoT+Ji98sHAAAAAAAAAAAAAAAAAACA/8IoW9h6v380+lXfpZXfB9i4vz+Ie4N/tgwAAAAAAAAAAAAAAAAAAADYa9efPl9WV1fvakEQhEVI/ckEAAAAAAAAAAAAAAAAAAD9s7z0m3oSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEhn+f//uwup1wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0w/cAAAD//wu+k9A=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x275a, 0x0) 515.167469ms ago: executing program 7 (id=8866): shutdown(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) io_uring_setup(0x7798, &(0x7f0000000580)={0x0, 0x1fc6, 0x1000, 0x1, 0x1d8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x2, 0x300) r2 = socket$kcm(0x10, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) io_submit(r3, 0x1, &(0x7f0000000340)=[0x0]) sendmsg$kcm(r2, 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x3, @random="00ff00", 'bond0\x00'}}, 0x1e) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSETSW2(r6, 0x5425, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 474.091032ms ago: executing program 3 (id=8867): socket$kcm(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@max_batch_time={'max_batch_time', 0x3d, 0x131}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x437, &(0x7f0000000d80)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), 0x0, 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') socket$kcm(0x10, 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0xb, 0xfffffffffffffffc, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x401c2, 0x0) ftruncate(r1, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r2, r1, 0x0, 0x578410eb) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x68, 0x30, 0x829, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000, 0x0, 0x3}}, @TCA_SKBEDIT_PRIORITY={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000c"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) write$binfmt_misc(r1, &(0x7f0000000480)="ddea613bc1978861e5c37e396a2fb889293fffede8b42c9ba248676f19a40c7f6b0bdf33f89ca57b7425066f6a6a448153442d640d86023908af8dd9d080d2ac25abab129930ddc58bbb030ad56d2eae23d72eb3f4fce5a1fb9a20eef8802c918862df85d613da6ffa0a238ca6e38c676985a26ad262b3c3cf855d14e193a2fade32196090739ad434c135990fc75d7010ddb79ca6f76d9c88154209f9a2db55f5302634cd02184efa3c2b17fc75c68e90c0f99c", 0xb4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000080), &(0x7f0000000240)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x18000000000002a0, 0xd50, 0x0, &(0x7f0000000580)='wvh', 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x33) 74.275475ms ago: executing program 7 (id=8868): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}}], 0x1, 0x0) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) write$binfmt_register(0xffffffffffffffff, &(0x7f0000000e80)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjp\x8aota=', 0x3a, '\x00\xd96\xb5\x14k\x0e\xe7\xce\xf25R\x91\xf5(:\xeb\x8e\xc8\xfb9/O\xac\xd3\x8dS\xf7\xb6\x00\xe8|\xa4\x8cX\x1e\xcd}k\x18\xdc{\xf4\xea\x13\xe2R\xa6\xad5!\xf2\xd8\x12\x1d\x91\xbe\x8e]\x80\x19\t\x03\x1bV\xa2E\xeb\x0e\x90\x9e\xe6\xb3\xe0$\xcf=T\xdc,\xc7\x8ej~\x81^@P\b\'\t\xf8\xa9\xf3\x83o\xc9\xc6\x0f\xf0\xc3kN\x9a\x02G*\x87\x8d$\xee4Dq\x89K\a\xbd]\xe2Q\xee\xe9D\x8b\xed \xd6o\xb9^Wc\x16x\xe4\xc9\x84\xf5?-\xc8\x187Q\x8b\r\x1a#\x94\x18.>h\x8f_1\x1a\xb5\xe6\xa7\x8d\xd0kM\x04\xdd\xd5*\xc6\xd7\xae\xdb\xa8*\xa9\\\x92\x82]e%\xc2\xa2\xc6\xbe\xb6\x85\x88\b\x90v\xc4\x12\x18a\xb4\xf8\x1a`\xeb\xd1\x88\x8b\r=$T', 0x3a, './file2'}, 0x101) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1d0000001900000012bb00000c00000080040700", @ANYRES32, @ANYBLOB="03000000000000000000000000000000781b2f936bac00000000b270a2ea00a2fcf89534b6585f31d43190616987219d63fefcdfc3b6ed5f22d18fbf6a412058c42282138d0c9f4fd710eac785ebb2226d23489ef235bb6a04b5a62a3c13b7e1148c10b3471b021c7383ed262e896801886e816868966e7f924953c4af12a5904ac482ecb379cea9bb21c266bbeb22064d37b2705db9daa6a90edfc9b69b150a219c9a2cc91a06125638b1380022f68ee6e0aa9845767f773ef418689f015befadea79f705d4deddb45e4755a7e33eeab7cdc5b6be814ee2c0df64052bde4c86f93faf10", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000040000000300"/24, @ANYRES32, @ANYBLOB], 0x50) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 51.650346ms ago: executing program 8 (id=8869): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 0s ago: executing program 8 (id=8870): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00"/13], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000b00)='task_newtask\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.415586][T22660] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 559.489637][T28242] FAULT_INJECTION: forcing a failure. [ 559.489637][T28242] name failslab, interval 1, probability 0, space 0, times 0 [ 559.502387][T28242] CPU: 1 UID: 0 PID: 28242 Comm: syz.5.7784 Tainted: G W 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(voluntary) [ 559.502562][T28242] Tainted: [W]=WARN [ 559.502592][T28242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 559.502606][T28242] Call Trace: [ 559.502614][T28242] [ 559.502622][T28242] __dump_stack+0x1d/0x30 [ 559.502643][T28242] dump_stack_lvl+0xe8/0x140 [ 559.502661][T28242] dump_stack+0x15/0x1b [ 559.502677][T28242] should_fail_ex+0x265/0x280 [ 559.502787][T28242] should_failslab+0x8c/0xb0 [ 559.502848][T28242] kmem_cache_alloc_node_noprof+0x57/0x320 [ 559.502879][T28242] ? __alloc_skb+0x101/0x320 [ 559.502914][T28242] __alloc_skb+0x101/0x320 [ 559.502948][T28242] inet6_ifmcaddr_notify+0x8f/0x150 [ 559.502997][T28242] __ipv6_dev_mc_dec+0x19f/0x380 [ 559.503068][T28242] ipv6_mc_destroy_dev+0x22e/0x4a0 [ 559.503100][T28242] addrconf_ifdown+0xcb5/0xf30 [ 559.503131][T28242] ? __nf_tables_flowtable_event+0x4b5/0x540 [ 559.503170][T28242] ? tls_dev_event+0x3d7/0x910 [ 559.503218][T28242] addrconf_notify+0x222/0x930 [ 559.503260][T28242] ? __pfx_addrconf_notify+0x10/0x10 [ 559.503297][T28242] raw_notifier_call_chain+0x6c/0x1b0 [ 559.503320][T28242] ? call_netdevice_notifiers_info+0x9c/0x100 [ 559.503411][T28242] call_netdevice_notifiers_info+0xae/0x100 [ 559.503441][T28242] unregister_netdevice_many_notify+0xda9/0x15d0 [ 559.503467][T28242] unregister_netdevice_queue+0x1f5/0x220 [ 559.503510][T28242] vti6_siocdevprivate+0x273/0x8e0 [ 559.503608][T28242] dev_ifsioc+0x8f8/0xaa0 [ 559.503633][T28242] dev_ioctl+0x78d/0x960 [ 559.503721][T28242] sock_ioctl+0x593/0x610 [ 559.503767][T28242] ? __pfx_sock_ioctl+0x10/0x10 [ 559.503787][T28242] __se_sys_ioctl+0xcb/0x140 [ 559.503820][T28242] __x64_sys_ioctl+0x43/0x50 [ 559.503936][T28242] x64_sys_call+0x1816/0x2ff0 [ 559.503960][T28242] do_syscall_64+0xd2/0x200 [ 559.503987][T28242] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 559.504053][T28242] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 559.504141][T28242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.504163][T28242] RIP: 0033:0x7f82a7b1ebe9 [ 559.504181][T28242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 559.504201][T28242] RSP: 002b:00007f82a657f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 559.504218][T28242] RAX: ffffffffffffffda RBX: 00007f82a7d45fa0 RCX: 00007f82a7b1ebe9 [ 559.504302][T28242] RDX: 0000200000000040 RSI: 00000000000089f2 RDI: 0000000000000003 [ 559.504316][T28242] RBP: 00007f82a657f090 R08: 0000000000000000 R09: 0000000000000000 [ 559.504331][T28242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 559.504421][T28242] R13: 00007f82a7d46038 R14: 00007f82a7d45fa0 R15: 00007ffc4ac60c78 [ 559.504443][T28242] [ 559.832192][T28247] loop5: detected capacity change from 0 to 512 [ 559.838892][T28247] EXT4-fs: Ignoring removed mblk_io_submit option [ 559.845836][T28247] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 559.848598][T28249] pimreg: left allmulticast mode [ 559.863145][T28247] EXT4-fs (loop5): 1 truncate cleaned up [ 559.869547][T28247] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.906650][T28252] netlink: 'syz.0.7787': attribute type 298 has an invalid length. [ 559.951612][T28254] loop8: detected capacity change from 0 to 1024 [ 559.983628][T28254] EXT4-fs: Ignoring removed bh option [ 559.995336][T28259] loop3: detected capacity change from 0 to 512 [ 559.999190][T28254] ext4: Unknown parameter 'smackfsroot' [ 560.002012][T28259] EXT4-fs: Ignoring removed mblk_io_submit option [ 560.018270][T28259] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 560.171589][T28259] EXT4-fs (loop3): 1 truncate cleaned up [ 560.177723][T28259] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 560.260104][T28272] SELinux: failed to load policy [ 560.274098][T28273] loop8: detected capacity change from 0 to 2048 [ 560.358485][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.631203][T28285] loop7: detected capacity change from 0 to 2048 [ 560.650062][T28285] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 560.809099][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.861219][T28292] netlink: 'syz.5.7801': attribute type 298 has an invalid length. [ 561.002823][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.302139][T28315] loop8: detected capacity change from 0 to 1024 [ 561.308567][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 561.308595][ T29] audit: type=1326 audit(2000000101.882:43369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.315463][T28315] EXT4-fs: Ignoring removed bh option [ 561.338349][ T29] audit: type=1326 audit(2000000101.882:43370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.343761][T28315] ext4: Unknown parameter 'smackfsroot' [ 561.367359][ T29] audit: type=1326 audit(2000000101.882:43371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.396574][ T29] audit: type=1326 audit(2000000101.882:43372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.420157][ T29] audit: type=1326 audit(2000000101.882:43373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.443814][ T29] audit: type=1326 audit(2000000101.882:43374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.467438][ T29] audit: type=1326 audit(2000000101.882:43375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.491051][ T29] audit: type=1326 audit(2000000101.882:43376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.514830][ T29] audit: type=1326 audit(2000000101.882:43377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.538458][ T29] audit: type=1326 audit(2000000101.882:43378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28304 comm="syz.3.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 561.570266][T28322] loop8: detected capacity change from 0 to 2048 [ 561.587523][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.065487][T28336] loop3: detected capacity change from 0 to 2048 [ 562.080484][T28336] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 562.129758][T28342] loop5: detected capacity change from 0 to 256 [ 562.205604][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.253742][T28359] loop5: detected capacity change from 0 to 512 [ 562.263048][T28359] EXT4-fs: Ignoring removed mblk_io_submit option [ 562.272525][T28359] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 562.287294][T28359] EXT4-fs (loop5): 1 truncate cleaned up [ 562.293814][T28359] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.322763][T28363] loop8: detected capacity change from 0 to 512 [ 562.359603][T28363] EXT4-fs: Ignoring removed mblk_io_submit option [ 562.373617][T28363] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 562.410759][T28363] EXT4-fs (loop8): 1 truncate cleaned up [ 562.420646][T28363] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.580451][T28372] netlink: 'syz.0.7826': attribute type 298 has an invalid length. [ 563.190285][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.280596][T21241] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.392979][T28402] netlink: 'syz.5.7837': attribute type 298 has an invalid length. [ 563.464162][T28408] loop8: detected capacity change from 0 to 1024 [ 563.481113][T28410] loop5: detected capacity change from 0 to 128 [ 563.492301][T28410] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 563.571852][T28410] ext4 filesystem being mounted at /426/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 563.682751][T28408] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.704551][T22660] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 563.741417][T28404] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.7839: Allocating blocks 449-513 which overlap fs metadata [ 563.766414][T28426] loop5: detected capacity change from 0 to 512 [ 563.772213][T28404] EXT4-fs (loop8): pa ffff888106e568c0: logic 48, phys. 177, len 21 [ 563.780702][T28404] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 563.830764][T21241] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.884437][T28426] EXT4-fs (loop5): orphan cleanup on readonly fs [ 563.894476][T28426] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.7845: Failed to acquire dquot type 1 [ 563.906292][T28426] EXT4-fs (loop5): 1 truncate cleaned up [ 563.912558][T28426] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 563.953766][T28441] netlink: 'syz.8.7851': attribute type 298 has an invalid length. [ 563.970370][T28426] EXT4-fs error (device loop5): ext4_lookup:1787: inode #15: comm syz.5.7845: iget: bad i_size value: 360287970189639690 [ 564.006688][T28426] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7845'. [ 564.035180][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.048145][T28447] loop8: detected capacity change from 0 to 512 [ 564.060226][T28447] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.7853: invalid block [ 564.090509][T28447] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7853: invalid indirect mapped block 4294967295 (level 1) [ 564.108501][T28458] loop5: detected capacity change from 0 to 136 [ 564.115731][T28458] Attempt to read inode for relocated directory [ 564.129732][T28447] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7853: invalid indirect mapped block 4294967295 (level 1) [ 564.150370][T28447] EXT4-fs (loop8): 2 truncates cleaned up [ 564.175458][T28447] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 564.686503][T21241] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.711707][T28478] loop7: detected capacity change from 0 to 512 [ 564.721537][T28478] EXT4-fs: Ignoring removed mblk_io_submit option [ 564.730365][T28478] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 564.792708][T28487] netlink: 'syz.5.7869': attribute type 10 has an invalid length. [ 564.815050][T28478] EXT4-fs (loop7): 1 truncate cleaned up [ 564.838624][T28478] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.120762][T28501] loop8: detected capacity change from 0 to 512 [ 565.128777][T28501] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.7872: invalid block [ 565.141022][T28501] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7872: invalid indirect mapped block 4294967295 (level 1) [ 565.155909][T28501] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7872: invalid indirect mapped block 4294967295 (level 1) [ 565.171155][T28501] EXT4-fs (loop8): 2 truncates cleaned up [ 565.177392][T28501] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.646068][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.685084][T28526] loop7: detected capacity change from 0 to 128 [ 565.699519][T28526] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 565.730848][T28526] ext4 filesystem being mounted at /222/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 565.850090][T24432] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 565.890201][T28543] loop5: detected capacity change from 0 to 512 [ 565.898209][T28543] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.7890: invalid block [ 565.913780][T28543] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.7890: invalid indirect mapped block 4294967295 (level 1) [ 565.928131][T28543] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.7890: invalid indirect mapped block 4294967295 (level 1) [ 565.945146][T28543] EXT4-fs (loop5): 2 truncates cleaned up [ 565.951954][T28543] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.970641][T28543] siw: device registration error -23 [ 566.001118][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.016425][T21241] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.064144][T28554] loop8: detected capacity change from 0 to 512 [ 566.071163][T28554] EXT4-fs: Ignoring removed mblk_io_submit option [ 566.077903][T28554] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 566.091328][T28554] EXT4-fs (loop8): 1 truncate cleaned up [ 566.097437][T28554] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 566.219572][T28564] netlink: 'syz.0.7895': attribute type 298 has an invalid length. [ 566.795878][T28577] netlink: 'syz.7.7899': attribute type 298 has an invalid length. [ 566.838264][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 566.838279][ T29] audit: type=1326 audit(2000000107.482:43689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 566.868343][ T29] audit: type=1326 audit(2000000107.482:43690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 566.892001][ T29] audit: type=1326 audit(2000000107.482:43691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 566.915730][ T29] audit: type=1326 audit(2000000107.482:43692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 566.939326][ T29] audit: type=1326 audit(2000000107.482:43693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 566.962887][ T29] audit: type=1326 audit(2000000107.482:43694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 566.986535][ T29] audit: type=1326 audit(2000000107.482:43695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 567.013436][ T29] audit: type=1326 audit(2000000107.482:43696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 567.036902][ T29] audit: type=1326 audit(2000000107.482:43697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 567.060454][ T29] audit: type=1326 audit(2000000107.482:43698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28578 comm="syz.7.7900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3663e9ebe9 code=0x7ffc0000 [ 567.086672][T28584] loop7: detected capacity change from 0 to 512 [ 567.103332][T28586] loop3: detected capacity change from 0 to 512 [ 567.112302][T28586] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.7904: invalid block [ 567.125305][T28586] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.7904: invalid indirect mapped block 4294967295 (level 1) [ 567.140514][T28584] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.7902: invalid block [ 567.152050][T28586] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.7904: invalid indirect mapped block 4294967295 (level 1) [ 567.167690][T28586] EXT4-fs (loop3): 2 truncates cleaned up [ 567.174004][T28586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 567.187707][T28584] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.7902: invalid indirect mapped block 4294967295 (level 1) [ 567.205360][T28584] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.7902: invalid indirect mapped block 4294967295 (level 1) [ 567.220127][T28584] EXT4-fs (loop7): 2 truncates cleaned up [ 567.221283][T28592] netlink: 'syz.5.7906': attribute type 298 has an invalid length. [ 567.226425][T28584] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 567.247918][T28586] siw: device registration error -23 [ 567.266612][T28584] siw: device registration error -23 [ 567.270023][T21241] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.282149][T28584] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.293090][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.330381][T28584] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.344797][T28603] ªªªªª»: renamed from veth1_to_bond [ 567.368125][T28603] loop8: detected capacity change from 0 to 2364 [ 567.402611][T28584] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.430070][T28584] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.478377][T28617] FAULT_INJECTION: forcing a failure. [ 567.478377][T28617] name failslab, interval 1, probability 0, space 0, times 0 [ 567.491019][T28617] CPU: 0 UID: 0 PID: 28617 Comm: syz.3.7916 Tainted: G W 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(voluntary) [ 567.491056][T28617] Tainted: [W]=WARN [ 567.491063][T28617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 567.491077][T28617] Call Trace: [ 567.491083][T28617] [ 567.491141][T28617] __dump_stack+0x1d/0x30 [ 567.491164][T28617] dump_stack_lvl+0xe8/0x140 [ 567.491187][T28617] dump_stack+0x15/0x1b [ 567.491206][T28617] should_fail_ex+0x265/0x280 [ 567.491281][T28617] ? do_inotify_init+0x93/0x270 [ 567.491305][T28617] should_failslab+0x8c/0xb0 [ 567.491328][T28617] __kmalloc_cache_noprof+0x4c/0x320 [ 567.491363][T28617] do_inotify_init+0x93/0x270 [ 567.491397][T28617] __x64_sys_inotify_init1+0x1e/0x30 [ 567.491458][T28617] x64_sys_call+0x27e8/0x2ff0 [ 567.491479][T28617] do_syscall_64+0xd2/0x200 [ 567.491501][T28617] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 567.491529][T28617] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 567.491555][T28617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 567.491647][T28617] RIP: 0033:0x7f21ebbbebe9 [ 567.491664][T28617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 567.491685][T28617] RSP: 002b:00007f21ea627038 EFLAGS: 00000246 ORIG_RAX: 0000000000000126 [ 567.491703][T28617] RAX: ffffffffffffffda RBX: 00007f21ebde5fa0 RCX: 00007f21ebbbebe9 [ 567.491732][T28617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 567.491745][T28617] RBP: 00007f21ea627090 R08: 0000000000000000 R09: 0000000000000000 [ 567.491759][T28617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 567.491772][T28617] R13: 00007f21ebde6038 R14: 00007f21ebde5fa0 R15: 00007ffc834eece8 [ 567.491821][T28617] [ 567.701437][T12474] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.724497][T28621] loop3: detected capacity change from 0 to 512 [ 567.730952][T12498] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.754718][T12498] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.769980][T12498] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.779908][T28621] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.7918: invalid block [ 567.811924][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.823406][T28621] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.7918: invalid indirect mapped block 4294967295 (level 1) [ 567.889964][T28621] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.7918: invalid indirect mapped block 4294967295 (level 1) [ 567.943214][T28621] EXT4-fs (loop3): 2 truncates cleaned up [ 567.966424][T28621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 568.150242][T28632] siw: device registration error -23 [ 568.179180][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.210982][T28635] loop8: detected capacity change from 0 to 1024 [ 568.251829][T28635] EXT4-fs: Ignoring removed bh option [ 568.257219][T28635] ext4: Unknown parameter 'smackfsroot' [ 568.286927][T28639] SELinux: failed to load policy [ 568.334056][T28650] netlink: 'syz.3.7927': attribute type 1 has an invalid length. [ 568.342314][T28650] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7927'. [ 568.394338][T28655] loop5: detected capacity change from 0 to 512 [ 568.421771][T28656] loop8: detected capacity change from 0 to 2048 [ 568.431752][T28655] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 568.453147][T28655] ext4 filesystem being mounted at /447/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 568.491865][T28655] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.7929: corrupted inode contents [ 568.504134][T28655] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.7929: mark_inode_dirty error [ 568.518441][T28655] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.7929: corrupted inode contents [ 568.532112][T28655] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.7929: corrupted inode contents [ 568.544205][T28655] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.7929: mark_inode_dirty error [ 568.556835][T28655] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.7929: corrupted inode contents [ 568.569596][T28655] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.7929: mark_inode_dirty error [ 568.581105][T28655] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.7929: corrupted inode contents [ 568.593929][T28655] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.7929: mark_inode_dirty error [ 568.619601][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.787802][T28666] loop5: detected capacity change from 0 to 2048 [ 568.810805][T28666] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 568.833588][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.854859][T28671] loop5: detected capacity change from 0 to 1024 [ 568.862352][T28671] EXT4-fs: Ignoring removed bh option [ 568.867809][T28671] ext4: Unknown parameter 'smackfsroot' [ 568.937825][T28672] loop5: detected capacity change from 0 to 2048 [ 569.025644][T28676] netlink: 'syz.7.7934': attribute type 10 has an invalid length. [ 569.314398][T28690] loop3: detected capacity change from 0 to 1024 [ 569.337509][T28690] EXT4-fs: Ignoring removed bh option [ 569.357421][T28690] ext4: Unknown parameter 'smackfsroot' [ 569.445691][T28697] loop3: detected capacity change from 0 to 2048 [ 569.935258][T28721] loop7: detected capacity change from 0 to 1024 [ 569.969899][T28721] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 570.012761][T28721] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.7952: Allocating blocks 449-513 which overlap fs metadata [ 570.074391][T28721] EXT4-fs (loop7): pa ffff888106e568c0: logic 48, phys. 177, len 21 [ 570.082434][T28721] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 570.121751][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.180927][T28730] loop7: detected capacity change from 0 to 1024 [ 570.183595][T28734] loop3: detected capacity change from 0 to 512 [ 570.190810][T28730] EXT4-fs: Ignoring removed bh option [ 570.199090][T28730] ext4: Unknown parameter 'smackfsroot' [ 570.203894][T28734] EXT4-fs: Ignoring removed mblk_io_submit option [ 570.218445][T28734] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 570.239867][T28734] EXT4-fs (loop3): 1 truncate cleaned up [ 570.270482][T28737] loop7: detected capacity change from 0 to 2048 [ 570.625348][T28746] netlink: 'syz.5.7959': attribute type 298 has an invalid length. [ 570.772768][T28755] loop5: detected capacity change from 0 to 512 [ 570.798615][T28755] EXT4-fs: Ignoring removed mblk_io_submit option [ 570.879658][T28755] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 570.904735][T28755] EXT4-fs (loop5): 1 truncate cleaned up [ 571.243083][T28767] loop8: detected capacity change from 0 to 1024 [ 571.277544][T28767] EXT4-fs: Ignoring removed bh option [ 571.278799][T28771] loop3: detected capacity change from 0 to 256 [ 571.296819][T28767] ext4: Unknown parameter 'smackfsroot' [ 571.722045][T28790] netlink: 180 bytes leftover after parsing attributes in process `syz.3.7979'. [ 571.779661][T28795] loop5: detected capacity change from 0 to 1024 [ 571.786439][T28795] EXT4-fs: inline encryption not supported [ 571.792837][T28795] EXT4-fs: Ignoring removed bh option [ 571.805722][T28795] /dev/loop5: Can't open blockdev [ 571.823740][T28803] batadv_slave_1: entered promiscuous mode [ 571.829982][T28802] batadv_slave_1: left promiscuous mode [ 571.864293][T28805] loop7: detected capacity change from 0 to 1024 [ 571.899801][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 571.899800][T28805] ext4 filesystem being mounted at /247/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 571.899816][ T29] audit: type=1400 audit(2000000112.552:43915): avc: denied { unmount } for pid=22660 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 571.912853][T28809] loop3: detected capacity change from 0 to 1024 [ 571.997767][T28809] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 572.020154][T28809] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.7985: lblock 0 mapped to illegal pblock 0 (length 1) [ 572.043123][T28818] loop5: detected capacity change from 0 to 512 [ 572.071345][T28818] ext4 filesystem being mounted at /461/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 572.112171][ T29] audit: type=1400 audit(2000000112.752:43916): avc: denied { setattr } for pid=28817 comm="syz.5.7989" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 572.139122][T28826] loop7: detected capacity change from 0 to 512 [ 572.175093][T28826] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 572.196495][T28826] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 572.212371][T28833] loop3: detected capacity change from 0 to 1024 [ 572.218840][ T29] audit: type=1400 audit(2000000112.842:43917): avc: denied { create } for pid=28830 comm="syz.0.7994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.238598][ T29] audit: type=1400 audit(2000000112.862:43918): avc: denied { connect } for pid=28830 comm="syz.0.7994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.251426][T28837] loop5: detected capacity change from 0 to 512 [ 572.258595][ T29] audit: type=1400 audit(2000000112.862:43919): avc: denied { setopt } for pid=28830 comm="syz.0.7994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.300276][T28837] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 572.309412][T28837] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 572.319155][ T29] audit: type=1400 audit(2000000112.972:43920): avc: denied { read write } for pid=28838 comm="syz.7.7997" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 572.354652][T28833] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 572.363789][ T29] audit: type=1400 audit(2000000112.972:43921): avc: denied { open } for pid=28838 comm="syz.7.7997" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 572.370687][T28837] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 572.399252][T28837] System zones: 0-2, 18-18, 34-35 [ 572.421041][ T29] audit: type=1400 audit(2000000113.062:43922): avc: denied { ioctl } for pid=28832 comm="syz.3.7995" path="/122/file1/file1" dev="loop3" ino=15 ioctlcmd=0x6616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 572.463531][T28851] lo speed is unknown, defaulting to 1000 [ 572.494318][ T29] audit: type=1400 audit(2000000113.142:43923): avc: denied { execute } for pid=28850 comm="syz.3.8001" name="file2" dev="tmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 572.516724][ T29] audit: type=1400 audit(2000000113.142:43924): avc: denied { execute_no_trans } for pid=28850 comm="syz.3.8001" path="/123/file2" dev="tmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 572.701495][T28866] loop5: detected capacity change from 0 to 8192 [ 572.770959][T28877] loop5: detected capacity change from 0 to 512 [ 572.793506][T28870] lo speed is unknown, defaulting to 1000 [ 572.809780][T28877] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.8010: bad orphan inode 11862016 [ 572.834878][T28877] ext4 filesystem being mounted at /466/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 572.894075][T28889] loop3: detected capacity change from 0 to 1024 [ 572.904868][T28889] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.8013: Failed to acquire dquot type 0 [ 572.910507][T28870] chnl_net:caif_netlink_parms(): no params data found [ 572.916830][T28889] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 572.942959][T28889] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.8013: corrupted inode contents [ 572.947883][T28895] loop5: detected capacity change from 0 to 128 [ 572.955199][T28889] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.8013: mark_inode_dirty error [ 572.964384][T28895] ext4 filesystem being mounted at /467/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 572.973106][T28889] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.8013: corrupted inode contents [ 572.994982][T28889] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.8013: mark_inode_dirty error [ 573.006572][T28889] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.8013: corrupted inode contents [ 573.019590][T28889] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 573.028998][T28889] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.8013: corrupted inode contents [ 573.029606][T28870] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.042011][T28889] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.8013: mark_inode_dirty error [ 573.047836][T28870] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.059917][T28889] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 573.066157][T28870] bridge_slave_0: entered allmulticast mode [ 573.075542][T28889] EXT4-fs (loop3): 1 truncate cleaned up [ 573.081236][T28870] bridge_slave_0: entered promiscuous mode [ 573.093145][T28870] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.100323][T28870] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.118882][T28870] bridge_slave_1: entered allmulticast mode [ 573.127107][T28903] loop5: detected capacity change from 0 to 128 [ 573.134033][T28903] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 573.136224][T28905] loop3: detected capacity change from 0 to 128 [ 573.145300][T28870] bridge_slave_1: entered promiscuous mode [ 573.153473][T28905] ext4 filesystem being mounted at /128/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 573.157018][T28903] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #2: comm syz.5.8018: checksumming directory block 0 [ 573.192993][T28903] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #2: comm syz.5.8018: checksumming directory block 0 [ 573.209813][T28870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 573.232286][T28870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 573.252600][T28870] team0: Port device team_slave_0 added [ 573.259426][T28870] team0: Port device team_slave_1 added [ 573.274157][T28870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 573.281132][T28870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 573.307059][T28870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 573.318259][T28870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 573.325190][T28870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 573.351095][T28870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 573.382436][T28928] loop7: detected capacity change from 0 to 512 [ 573.389157][T28928] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 573.407952][T28870] hsr_slave_0: entered promiscuous mode [ 573.414023][T28926] loop5: detected capacity change from 0 to 512 [ 573.418712][T28870] hsr_slave_1: entered promiscuous mode [ 573.426306][T28870] debugfs: 'hsr0' already exists in 'hsr' [ 573.432064][T28870] Cannot create hsr debugfs directory [ 573.435327][T28926] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 573.448474][T28926] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.8025: corrupted in-inode xattr: overlapping e_value [ 573.468616][T28926] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.8025: couldn't read orphan inode 15 (err -117) [ 573.485348][T28928] ext4 filesystem being mounted at /255/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 573.522109][T28938] loop3: detected capacity change from 0 to 512 [ 573.536890][T28938] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 573.599837][T28940] loop3: detected capacity change from 0 to 512 [ 573.606734][T28940] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 573.620610][T28950] loop7: detected capacity change from 0 to 512 [ 573.658781][T28950] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 573.689341][T28950] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.8036: corrupted xattr block 19: overlapping e_value [ 573.705000][T28950] EXT4-fs (loop7): Remounting filesystem read-only [ 573.711595][T28950] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 573.724074][T28962] loop5: detected capacity change from 0 to 128 [ 573.726208][T28950] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 573.734704][T28962] ext4 filesystem being mounted at /476/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 573.865202][T12475] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.873751][T28967] syzkaller0: entered promiscuous mode [ 573.879332][T28967] syzkaller0: entered allmulticast mode [ 573.897964][T12475] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.908059][T12475] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.931741][T12475] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.967155][T28870] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 573.977554][T28870] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 573.987359][T28870] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 574.001269][T28870] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 574.047612][T28870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 574.058868][T28870] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.076562][T28870] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 574.086931][T28870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 574.132182][T12470] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.139254][T12470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 574.147976][T12470] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.155063][T12470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 574.171118][T29006] loop8: detected capacity change from 0 to 512 [ 574.179263][T29006] EXT4-fs: Ignoring removed i_version option [ 574.192830][T29006] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 574.309929][T29006] EXT4-fs (loop8): 1 truncate cleaned up [ 574.316260][T28870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 574.581158][T28870] veth0_vlan: entered promiscuous mode [ 574.592421][T28870] veth1_vlan: entered promiscuous mode [ 574.614826][T28870] veth0_macvtap: entered promiscuous mode [ 574.652770][T28870] veth1_macvtap: entered promiscuous mode [ 574.690285][T28870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 574.725831][T28870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 574.762189][T12496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.788128][T29028] loop7: detected capacity change from 0 to 512 [ 574.797777][T12496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.833624][T29028] ext4 filesystem being mounted at /262/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 574.851005][T12496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.913011][T12496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.113602][T29039] loop3: detected capacity change from 0 to 1024 [ 575.113929][T29039] EXT4-fs: Ignoring removed orlov option [ 575.113964][T29039] EXT4-fs: Ignoring removed nomblk_io_submit option [ 575.631445][T29058] loop3: detected capacity change from 0 to 512 [ 575.643936][T29058] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 575.652129][T29058] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 575.734875][T29069] loop3: detected capacity change from 0 to 512 [ 575.736193][T29069] ext4: Unknown parameter 'nouser_xattr' [ 575.793262][T29075] loop3: detected capacity change from 0 to 512 [ 575.810733][T29077] loop5: detected capacity change from 0 to 1024 [ 575.817305][T29077] EXT4-fs: Ignoring removed bh option [ 575.826170][T29075] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 575.835341][T29077] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 575.845164][T29075] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 575.867551][T29075] bio_check_eod: 3297 callbacks suppressed [ 575.867566][T29075] syz.3.8078: attempt to access beyond end of device [ 575.867566][T29075] loop3: rw=2051, sector=268440016, nr_sectors = 16128 limit=512 [ 575.981605][T29101] loop5: detected capacity change from 0 to 128 [ 575.982093][T29100] loop7: detected capacity change from 0 to 512 [ 575.996642][T29100] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 576.001065][T29104] loop3: detected capacity change from 0 to 128 [ 576.005357][T29100] System zones: 1-12 [ 576.016632][T29100] EXT4-fs error (device loop7): ext4_iget_extra_inode:5104: inode #15: comm syz.7.8090: corrupted in-inode xattr: e_value size too large [ 576.032373][T29100] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.8090: couldn't read orphan inode 15 (err -117) [ 576.104994][T29112] loop5: detected capacity change from 0 to 512 [ 576.118625][T29112] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 576.130913][T29112] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 576.304128][T29126] loop5: detected capacity change from 0 to 128 [ 576.335099][T29126] ext4 filesystem being mounted at /493/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 576.386093][T29145] loop3: detected capacity change from 0 to 128 [ 576.409844][T29151] loop7: detected capacity change from 0 to 256 [ 576.411098][T29147] loop8: detected capacity change from 0 to 512 [ 576.424082][T29151] vfat: Bad value for 'fmask' [ 576.442394][T29145] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 576.453516][T29147] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 576.478836][T29147] System zones: 1-12 [ 576.496261][T29147] EXT4-fs error (device loop8): ext4_iget_extra_inode:5104: inode #15: comm syz.8.8111: corrupted in-inode xattr: e_value size too large [ 576.518006][T29147] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.8111: couldn't read orphan inode 15 (err -117) [ 576.533372][T29165] macvlan3: entered promiscuous mode [ 576.535627][T29163] loop5: detected capacity change from 0 to 1024 [ 576.545461][T29163] EXT4-fs: Ignoring removed bh option [ 576.545750][T29165] bond0: (slave macvlan3): Error -22 calling dev_set_mtu [ 576.562886][T29163] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 576.614152][T29177] loop3: detected capacity change from 0 to 512 [ 576.627994][T29177] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 576.637287][T29177] System zones: 1-12 [ 576.641659][T29177] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.8122: Directory hole found for htree index block 0 [ 576.668518][T29181] loop5: detected capacity change from 0 to 512 [ 576.680623][T29177] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 576.688995][T29177] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.8122: Directory hole found for htree index block 0 [ 576.701701][T29185] loop7: detected capacity change from 0 to 128 [ 576.703350][T29181] ext4 filesystem being mounted at /496/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 576.719603][T29177] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 576.729646][T29177] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.8122: Directory hole found for htree index block 0 [ 576.746067][T29185] ext4 filesystem being mounted at /275/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 576.911510][T29213] loop3: detected capacity change from 0 to 512 [ 576.951264][T29213] ext4 filesystem being mounted at /163/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 576.965137][T29221] loop7: detected capacity change from 0 to 128 [ 576.990841][T29221] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 577.188857][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 577.188875][ T29] audit: type=1400 audit(2000000117.822:43955): avc: denied { create } for pid=29227 comm="syz.0.8145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 577.305528][T29239] 9pnet_fd: Insufficient options for proto=fd [ 577.398981][T29243] loop7: detected capacity change from 0 to 4096 [ 577.407243][ T29] audit: type=1400 audit(2000000118.032:43956): avc: denied { map } for pid=29244 comm="syz.3.8144" path="socket:[108162]" dev="sockfs" ino=108162 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 577.430951][ T29] audit: type=1400 audit(2000000118.032:43957): avc: denied { read } for pid=29244 comm="syz.3.8144" path="socket:[108162]" dev="sockfs" ino=108162 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 577.479159][ T29] audit: type=1400 audit(2000000118.112:43958): avc: denied { rename } for pid=29242 comm="syz.7.8146" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 577.501553][ T29] audit: type=1400 audit(2000000118.112:43959): avc: denied { rename } for pid=29242 comm="syz.7.8146" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 577.523975][ T29] audit: type=1400 audit(2000000118.112:43960): avc: denied { rmdir } for pid=29242 comm="syz.7.8146" name="file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 577.558742][T29255] loop3: detected capacity change from 0 to 128 [ 577.573649][T29255] ext4 filesystem being mounted at /165/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 577.590968][ T29] audit: type=1400 audit(2000000118.242:43961): avc: denied { name_bind } for pid=29258 comm="syz.7.8155" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 577.615267][ T29] audit: type=1400 audit(2000000118.262:43962): avc: denied { name_bind } for pid=29257 comm="syz.0.8158" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 577.698145][T29266] loop3: detected capacity change from 0 to 512 [ 577.732468][T29271] loop7: detected capacity change from 0 to 512 [ 577.782138][T29271] ext4 filesystem being mounted at /284/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 577.796294][T29278] loop3: detected capacity change from 0 to 512 [ 577.806357][T29278] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.8165: iget: bad i_size value: 38620345925642 [ 577.830141][T29279] loop5: detected capacity change from 0 to 1024 [ 577.858080][T29278] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.8165: couldn't read orphan inode 15 (err -117) [ 577.874852][T29278] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.8165: iget: bad i_size value: 38620345925642 [ 578.020352][T29285] loop7: detected capacity change from 0 to 1024 [ 578.027232][T29285] EXT4-fs: Ignoring removed orlov option [ 578.032993][T29285] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.099651][T29289] loop3: detected capacity change from 0 to 128 [ 578.137986][T29289] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 578.251572][T29302] 9pnet_fd: Insufficient options for proto=fd [ 578.262185][T29306] loop8: detected capacity change from 0 to 512 [ 578.269859][ T29] audit: type=1400 audit(2000000118.912:43963): avc: denied { mounton } for pid=29303 comm="syz.7.8174" path="/syzcgroup/net/syz7/cgroup.procs" dev="cgroup" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 578.312860][T29306] ext4 filesystem being mounted at /546/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 578.375590][T29319] loop8: detected capacity change from 0 to 512 [ 578.382219][T29319] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 578.427394][T29324] loop8: detected capacity change from 0 to 128 [ 578.435274][T29324] ext4 filesystem being mounted at /550/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 578.489220][ T29] audit: type=1400 audit(2000000119.142:43964): avc: denied { lock } for pid=29328 comm="syz.8.8185" path="socket:[108707]" dev="sockfs" ino=108707 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 578.537982][T29335] loop3: detected capacity change from 0 to 512 [ 578.567487][T29340] loop8: detected capacity change from 0 to 512 [ 578.586118][T29344] loop3: detected capacity change from 0 to 512 [ 578.593028][T29344] EXT4-fs: Ignoring removed i_version option [ 578.594182][T29340] ext4 filesystem being mounted at /552/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 578.693303][T29361] loop3: detected capacity change from 0 to 1024 [ 578.699935][T29361] EXT4-fs: Ignoring removed orlov option [ 578.705677][T29361] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.845865][T29371] loop3: detected capacity change from 0 to 512 [ 578.871131][T29373] loop3: detected capacity change from 0 to 1024 [ 579.136830][T29383] loop7: detected capacity change from 0 to 512 [ 579.144928][T29383] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 579.155274][T29383] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 579.184926][T29391] loop7: detected capacity change from 0 to 512 [ 579.210027][T29391] ext4 filesystem being mounted at /291/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 579.243147][T29399] loop5: detected capacity change from 0 to 4096 [ 579.249737][T29399] EXT4-fs: Ignoring removed mblk_io_submit option [ 579.256185][T29399] EXT4-fs: test_dummy_encryption option not supported [ 579.298130][T29407] loop7: detected capacity change from 0 to 1024 [ 579.306177][T29407] EXT4-fs: Ignoring removed orlov option [ 579.311913][T29407] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.455610][T29413] loop7: detected capacity change from 0 to 512 [ 579.462762][T29413] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 579.484647][T29413] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 579.506685][T29417] loop8: detected capacity change from 0 to 512 [ 579.517472][T29417] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 579.526909][T29417] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 579.581395][T29423] loop8: detected capacity change from 0 to 1024 [ 579.656520][T29433] loop8: detected capacity change from 0 to 128 [ 579.669436][T29433] ext4 filesystem being mounted at /558/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 579.719786][T29438] loop8: detected capacity change from 0 to 1024 [ 579.726713][T29438] EXT4-fs: Ignoring removed orlov option [ 579.732479][T29438] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.857381][T29449] loop8: detected capacity change from 0 to 512 [ 579.865345][T29449] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 579.874570][T29449] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 580.136771][T29463] loop5: detected capacity change from 0 to 128 [ 580.144885][T29463] ext4 filesystem being mounted at /513/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 580.512936][T29484] netlink: 32 bytes leftover after parsing attributes in process `syz.0.8249'. [ 580.529867][T29486] team0: Mode changed to "activebackup" [ 580.559107][T29492] sctp: [Deprecated]: syz.7.8253 (pid 29492) Use of struct sctp_assoc_value in delayed_ack socket option. [ 580.559107][T29492] Use struct sctp_sack_info instead [ 580.593667][T29494] loop7: detected capacity change from 0 to 1024 [ 580.597966][T29496] loop3: detected capacity change from 0 to 1024 [ 580.601372][T29494] EXT4-fs: Ignoring removed orlov option [ 580.606828][T29496] EXT4-fs: Ignoring removed bh option [ 580.612087][T29494] EXT4-fs: Ignoring removed nomblk_io_submit option [ 580.617864][T29496] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 580.722658][T29505] loop7: detected capacity change from 0 to 512 [ 580.729679][T29505] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 580.743294][T29505] FAT-fs (loop7): Directory bread(block 1056) failed [ 580.750258][T29505] FAT-fs (loop7): Directory bread(block 1057) failed [ 580.757205][T29505] FAT-fs (loop7): Directory bread(block 1058) failed [ 580.764020][T29505] FAT-fs (loop7): Directory bread(block 1059) failed [ 580.770833][T29505] FAT-fs (loop7): Directory bread(block 1060) failed [ 580.777547][T29505] FAT-fs (loop7): Directory bread(block 1061) failed [ 580.784287][T29505] FAT-fs (loop7): Directory bread(block 1062) failed [ 580.791113][T29505] FAT-fs (loop7): Directory bread(block 1063) failed [ 580.797888][T29505] FAT-fs (loop7): Directory bread(block 1064) failed [ 580.801026][T29509] loop3: detected capacity change from 0 to 1024 [ 580.804833][T29505] FAT-fs (loop7): Directory bread(block 1065) failed [ 580.858201][T29518] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8263'. [ 580.867708][T29518] netlink: 'syz.3.8263': attribute type 16 has an invalid length. [ 580.875597][T29518] netlink: 'syz.3.8263': attribute type 17 has an invalid length. [ 580.877955][T29520] loop7: detected capacity change from 0 to 128 [ 580.892812][T29520] ext4 filesystem being mounted at /306/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 580.907972][T29518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 580.916568][T29518] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.927301][T29518] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 580.946387][T29523] sctp: [Deprecated]: syz.8.8265 (pid 29523) Use of struct sctp_assoc_value in delayed_ack socket option. [ 580.946387][T29523] Use struct sctp_sack_info instead [ 580.981421][T29529] loop8: detected capacity change from 0 to 128 [ 580.982547][T29528] loop3: detected capacity change from 0 to 512 [ 580.989597][T29529] ext4 filesystem being mounted at /570/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 581.016379][T29532] loop7: detected capacity change from 0 to 512 [ 581.023149][T29532] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 581.132300][T29549] sctp: [Deprecated]: syz.7.8278 (pid 29549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 581.132300][T29549] Use struct sctp_sack_info instead [ 581.155742][T29558] loop5: detected capacity change from 0 to 128 [ 581.167853][T29558] ext4 filesystem being mounted at /518/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 581.179855][T29561] loop3: detected capacity change from 0 to 512 [ 581.186452][T29561] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 581.236817][T29571] loop3: detected capacity change from 0 to 128 [ 581.282512][T29571] ext4 filesystem being mounted at /202/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 581.347632][T29594] loop5: detected capacity change from 0 to 512 [ 581.351933][T29596] loop7: detected capacity change from 0 to 512 [ 581.361256][T29594] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 581.373240][T29596] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 581.397175][T29596] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 581.410109][T29600] loop8: detected capacity change from 0 to 512 [ 581.439716][T29600] ext4 filesystem being mounted at /577/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 581.495949][T29620] loop7: detected capacity change from 0 to 512 [ 581.560034][T29620] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 581.671860][T29643] loop8: detected capacity change from 0 to 128 [ 581.700203][T29643] ext4 filesystem being mounted at /581/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 581.818966][T29655] 9pnet_fd: Insufficient options for proto=fd [ 581.840489][T29657] loop8: detected capacity change from 0 to 1024 [ 581.885286][T29657] EXT4-fs: Ignoring removed bh option [ 581.892631][T29657] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 581.919119][T29667] loop3: detected capacity change from 0 to 128 [ 581.934831][T29667] ext4 filesystem being mounted at /208/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 581.939148][T29669] sctp: [Deprecated]: syz.0.8330 (pid 29669) Use of struct sctp_assoc_value in delayed_ack socket option. [ 581.939148][T29669] Use struct sctp_sack_info instead [ 581.975842][T29675] Invalid ELF header magic: != ELF [ 582.004304][T29681] loop8: detected capacity change from 0 to 128 [ 582.038181][T29681] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 582.045863][T29681] FAT-fs (loop8): Filesystem has been set read-only [ 582.128324][T29700] sctp: [Deprecated]: syz.7.8342 (pid 29700) Use of struct sctp_assoc_value in delayed_ack socket option. [ 582.128324][T29700] Use struct sctp_sack_info instead [ 582.145836][T29706] loop3: detected capacity change from 0 to 128 [ 582.156047][T29706] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 582.219373][T29719] 9pnet_fd: Insufficient options for proto=fd [ 582.242689][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 582.242779][ T29] audit: type=1400 audit(2000000122.892:43977): avc: denied { nlmsg_read } for pid=29725 comm="syz.3.8353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 582.348722][T29745] loop3: detected capacity change from 0 to 1024 [ 582.360014][T29750] loop8: detected capacity change from 0 to 128 [ 582.373160][T29750] ext4 filesystem being mounted at /591/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 582.403702][T29757] loop7: detected capacity change from 0 to 1024 [ 582.591710][T29803] loop5: detected capacity change from 0 to 512 [ 582.598759][T29803] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 582.649366][ T29] audit: type=1400 audit(2000000123.302:43978): avc: denied { bind } for pid=29814 comm="syz.5.8395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 582.680723][ T29] audit: type=1400 audit(2000000123.322:43979): avc: denied { write } for pid=29814 comm="syz.5.8395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 582.713068][T29824] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8397'. [ 582.773685][T29833] loop5: detected capacity change from 0 to 128 [ 582.792810][T29833] ext4 filesystem being mounted at /543/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 582.812035][T29840] loop7: detected capacity change from 0 to 512 [ 582.842697][T29840] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 582.864591][T29840] System zones: 1-12 [ 582.870001][T29840] EXT4-fs error (device loop7): ext4_iget_extra_inode:5104: inode #15: comm syz.7.8407: corrupted in-inode xattr: e_value size too large [ 582.884806][T29840] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.8407: couldn't read orphan inode 15 (err -117) [ 582.903314][T29855] loop5: detected capacity change from 0 to 1024 [ 582.910895][T29855] EXT4-fs: Ignoring removed orlov option [ 582.916610][T29855] EXT4-fs: Ignoring removed nomblk_io_submit option [ 583.013203][T29868] loop5: detected capacity change from 0 to 128 [ 583.021231][T29868] ext4 filesystem being mounted at /547/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.237223][T29891] loop5: detected capacity change from 0 to 512 [ 583.247682][T29891] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 583.272043][T29891] ext4 filesystem being mounted at /555/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.381851][ T29] audit: type=1400 audit(2000000124.032:43980): avc: denied { bind } for pid=29905 comm="syz.3.8434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 583.481177][T29918] loop8: detected capacity change from 0 to 512 [ 583.495719][T29918] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 583.517076][T29918] ext4 filesystem being mounted at /597/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.698967][T29936] loop8: detected capacity change from 0 to 512 [ 583.731113][T29936] ext4 filesystem being mounted at /598/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 583.779430][T29942] loop5: detected capacity change from 0 to 128 [ 583.787700][T29944] loop3: detected capacity change from 0 to 128 [ 583.827553][T29942] ext4 filesystem being mounted at /561/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.844542][T29944] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.887614][T29952] loop7: detected capacity change from 0 to 512 [ 583.913161][T29952] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 583.934390][T29952] ext4 filesystem being mounted at /339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 583.945814][T29956] Invalid ELF header magic: != ELF [ 584.181337][T29977] lo speed is unknown, defaulting to 1000 [ 584.254024][T29977] chnl_net:caif_netlink_parms(): no params data found [ 584.283877][T30021] loop7: detected capacity change from 0 to 1024 [ 584.301035][T30021] EXT4-fs mount: 152 callbacks suppressed [ 584.301045][T30021] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 584.322729][T30021] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 584.333250][ T29] audit: type=1400 audit(2000000124.972:43981): avc: denied { listen } for pid=30030 comm="syz.0.8481" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 584.357646][T29977] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.364815][T29977] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.372059][T29977] bridge_slave_0: entered allmulticast mode [ 584.378752][T29977] bridge_slave_0: entered promiscuous mode [ 584.385532][T29977] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.392634][T29977] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.399831][T29977] bridge_slave_1: entered allmulticast mode [ 584.400257][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 584.406264][T29977] bridge_slave_1: entered promiscuous mode [ 584.438878][T29977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 584.460649][T29977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 584.481440][T29977] team0: Port device team_slave_0 added [ 584.488492][T29977] team0: Port device team_slave_1 added [ 584.515162][T29977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 584.522165][T29977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 584.543974][ T29] audit: type=1400 audit(2000000125.192:43982): avc: denied { bind } for pid=30050 comm="syz.7.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 584.548053][T29977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 584.581402][T29977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 584.588439][T29977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 584.596020][ T29] audit: type=1400 audit(2000000125.222:43983): avc: denied { listen } for pid=30050 comm="syz.7.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 584.614394][T29977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 584.644798][ T29] audit: type=1400 audit(2000000125.222:43984): avc: denied { write } for pid=30050 comm="syz.7.8492" path="socket:[110857]" dev="sockfs" ino=110857 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 584.648247][T30059] sctp: [Deprecated]: syz.0.8495 (pid 30059) Use of struct sctp_assoc_value in delayed_ack socket option. [ 584.648247][T30059] Use struct sctp_sack_info instead [ 584.668572][ T29] audit: type=1400 audit(2000000125.222:43985): avc: denied { accept } for pid=30050 comm="syz.7.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 584.668595][ T29] audit: type=1400 audit(2000000125.222:43986): avc: denied { read } for pid=30050 comm="syz.7.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 584.737055][T29977] hsr_slave_0: entered promiscuous mode [ 584.743693][T29977] hsr_slave_1: entered promiscuous mode [ 584.749604][T29977] debugfs: 'hsr0' already exists in 'hsr' [ 584.755333][T29977] Cannot create hsr debugfs directory [ 584.794309][T30072] loop7: detected capacity change from 0 to 512 [ 584.807626][T30072] EXT4-fs (loop7): blocks per group (95) and clusters per group (32768) inconsistent [ 584.824618][T30072] loop7: detected capacity change from 0 to 128 [ 584.845616][T30072] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 584.846173][T30080] Invalid ELF header magic: != ELF [ 584.863004][T30078] loop3: detected capacity change from 0 to 128 [ 584.871062][T30078] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 584.879854][T30072] ext4 filesystem being mounted at /358/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 584.885898][T30078] ext4 filesystem being mounted at /229/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 584.908869][T30072] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:375: inode #11: comm syz.7.8501: No space for directory leaf checksum. Please run e2fsck -D. [ 584.924377][T30072] EXT4-fs error (device loop7): __ext4_find_entry:1626: inode #11: comm syz.7.8501: checksumming directory block 0 [ 584.952563][T26874] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 584.961989][T24432] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 584.983284][T30091] sctp: [Deprecated]: syz.3.8507 (pid 30091) Use of struct sctp_assoc_value in delayed_ack socket option. [ 584.983284][T30091] Use struct sctp_sack_info instead [ 584.983785][T30090] loop7: detected capacity change from 0 to 1024 [ 585.007649][T30090] EXT4-fs: Ignoring removed orlov option [ 585.013409][T30090] EXT4-fs: Ignoring removed nomblk_io_submit option [ 585.041599][T30090] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 585.077849][T29977] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 585.086405][T29977] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 585.095539][T29977] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 585.104332][T29977] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 585.127694][T29977] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.134779][T29977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 585.142155][T29977] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.149200][T29977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 585.179005][T30118] loop5: detected capacity change from 0 to 512 [ 585.179554][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 585.195020][T30118] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 585.225689][T29977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 585.227900][T30122] loop7: detected capacity change from 0 to 128 [ 585.238732][T30118] loop5: detected capacity change from 0 to 128 [ 585.250079][T12474] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.259016][T12474] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.262812][T30122] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 585.280151][T30122] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 585.281556][T30118] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 585.305853][T30118] ext4 filesystem being mounted at /570/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 585.321344][T29977] 8021q: adding VLAN 0 to HW filter on device team0 [ 585.326244][T30130] netlink: 'syz.0.8522': attribute type 10 has an invalid length. [ 585.340968][T12496] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.348012][T12496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 585.356251][T30118] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:375: inode #11: comm syz.5.8518: No space for directory leaf checksum. Please run e2fsck -D. [ 585.367869][T29977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 585.371781][T30118] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #11: comm syz.5.8518: checksumming directory block 0 [ 585.382083][T29977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 585.407561][T12496] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.414747][T12496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 585.423396][T24432] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 585.443382][T22660] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 585.470699][T30131] bridge_slave_0: left allmulticast mode [ 585.476360][T30131] bridge_slave_0: left promiscuous mode [ 585.482122][T30131] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.492438][T30131] bridge_slave_1: left allmulticast mode [ 585.498119][T30131] bridge_slave_1: left promiscuous mode [ 585.503989][T30131] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.521641][T30131] bond0: (slave bond_slave_0): Releasing backup interface [ 585.538549][T30131] bond0: (slave bond_slave_1): Releasing backup interface [ 585.564253][T30131] team0: Port device team_slave_0 removed [ 585.576338][T30131] team0: Port device team_slave_1 removed [ 585.588957][T30131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 585.596432][T30131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 585.605033][T30131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 585.612452][T30131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 585.661229][T30155] loop7: detected capacity change from 0 to 128 [ 585.672352][T30155] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 585.689658][T30155] ext4 filesystem being mounted at /365/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 585.707426][T29977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 585.756327][T24432] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 585.867569][T30194] loop7: detected capacity change from 0 to 128 [ 585.895091][T30198] netlink: 'syz.5.8543': attribute type 10 has an invalid length. [ 585.909414][T30194] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 585.933417][T30194] ext4 filesystem being mounted at /368/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 585.939352][T30201] loop3: detected capacity change from 0 to 1024 [ 585.944029][T29977] veth0_vlan: entered promiscuous mode [ 585.958057][T29977] veth1_vlan: entered promiscuous mode [ 585.970628][T29977] veth0_macvtap: entered promiscuous mode [ 585.987579][T30201] EXT4-fs: Ignoring removed orlov option [ 585.991066][T29977] veth1_macvtap: entered promiscuous mode [ 585.993290][T30201] EXT4-fs: Ignoring removed nomblk_io_submit option [ 586.004075][T29977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 586.026163][T24432] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 586.026377][T29977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 586.044268][T30201] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 586.053574][T12464] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.065934][T12464] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.075856][T12464] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.088792][T12464] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.139771][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.150697][T30219] loop8: detected capacity change from 0 to 1024 [ 586.167470][T30219] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 586.242267][T29977] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.252601][T30226] loop3: detected capacity change from 0 to 512 [ 586.268097][T30226] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.8551: invalid block [ 586.281611][T30226] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.8551: invalid indirect mapped block 4294967295 (level 1) [ 586.300606][T30226] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.8551: invalid indirect mapped block 4294967295 (level 1) [ 586.326555][T30226] EXT4-fs (loop3): 2 truncates cleaned up [ 586.335973][T30226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 586.350578][T30240] loop5: detected capacity change from 0 to 128 [ 586.359342][T30240] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 586.372321][T30240] ext4 filesystem being mounted at /583/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 586.386631][T30226] siw: device registration error -23 [ 586.408153][T30246] loop8: detected capacity change from 0 to 1024 [ 586.415141][T30246] EXT4-fs: Ignoring removed bh option [ 586.421434][T30246] ext4: Unknown parameter 'smackfsroot' [ 586.422221][T22660] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 586.450310][T30248] loop5: detected capacity change from 0 to 128 [ 586.458027][T30248] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 586.470714][T30248] ext4 filesystem being mounted at /584/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 586.483787][T30248] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:375: inode #11: comm syz.5.8560: No space for directory leaf checksum. Please run e2fsck -D. [ 586.499532][T30248] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #11: comm syz.5.8560: checksumming directory block 0 [ 586.524043][T22660] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 586.594673][T30259] loop5: detected capacity change from 0 to 128 [ 586.598153][T30255] loop8: detected capacity change from 0 to 2048 [ 586.612341][T30259] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 586.628538][T30259] ext4 filesystem being mounted at /588/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 586.639665][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.663711][T22660] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 586.883974][T30286] loop5: detected capacity change from 0 to 512 [ 586.892426][T30286] EXT4-fs: Ignoring removed nobh option [ 586.948675][T30286] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.8576: corrupted inode contents [ 586.976160][T30291] siw: device registration error -23 [ 586.986230][T30286] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.8576: mark_inode_dirty error [ 587.002716][T30286] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.8576: corrupted inode contents [ 587.014687][T30286] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.8576: mark_inode_dirty error [ 587.034975][T30286] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.8576: Failed to acquire dquot type 0 [ 587.049248][T30291] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.067607][T30286] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.8576: corrupted inode contents [ 587.083386][T30286] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.8576: mark_inode_dirty error [ 587.094977][T30286] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.8576: corrupted inode contents [ 587.108471][T30286] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.8576: mark_inode_dirty error [ 587.122857][T30286] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.8576: corrupted inode contents [ 587.135617][T30291] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.146589][T30286] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 587.156507][T30286] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.8576: corrupted inode contents [ 587.168769][T30286] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.8576: mark_inode_dirty error [ 587.180628][T30286] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 587.190443][T30286] EXT4-fs (loop5): 1 truncate cleaned up [ 587.196513][T30286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 587.209919][T30291] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.210487][T30286] ext4 filesystem being mounted at /594/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 587.254268][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 587.254873][T30291] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.300635][T30316] loop5: detected capacity change from 0 to 512 [ 587.317100][T30317] loop3: detected capacity change from 0 to 2048 [ 587.324288][T12464] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.343815][T30317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 587.472186][T12464] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.474783][T30322] netlink: 'syz.0.8590': attribute type 10 has an invalid length. [ 587.490175][T12464] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.498680][T12464] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.509294][T30322] bond0: (slave eth1): Enslaving as an active interface with an up link [ 587.543012][T30326] loop5: detected capacity change from 0 to 512 [ 587.549861][T30326] EXT4-fs: Ignoring removed mblk_io_submit option [ 587.556552][T30326] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 587.568132][T30326] EXT4-fs (loop5): 1 truncate cleaned up [ 587.574706][T30326] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 587.651673][T30328] bond0: (slave eth1): Releasing backup interface [ 587.927144][T30343] loop7: detected capacity change from 0 to 1024 [ 587.935608][T30343] EXT4-fs: Ignoring removed bh option [ 587.941786][T30343] ext4: Unknown parameter 'smackfsroot' [ 588.027435][T30356] loop8: detected capacity change from 0 to 1024 [ 588.043150][T30356] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 588.081619][T29977] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.090729][T30358] loop7: detected capacity change from 0 to 2048 [ 588.091143][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.114407][T30360] loop8: detected capacity change from 0 to 128 [ 588.127413][T30362] loop3: detected capacity change from 0 to 512 [ 588.134398][T30360] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 588.147326][T30362] EXT4-fs: Ignoring removed mblk_io_submit option [ 588.154064][T30360] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 588.166261][T30362] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 588.193831][T30362] EXT4-fs (loop3): 1 truncate cleaned up [ 588.201352][T30362] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 588.228616][T29977] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 588.548149][T22660] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.737915][T30381] lo speed is unknown, defaulting to 1000 [ 588.821523][T30381] chnl_net:caif_netlink_parms(): no params data found [ 588.885492][T30402] siw: device registration error -23 [ 588.893034][T30402] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.911414][T30381] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.918542][T30381] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.927030][T30381] bridge_slave_0: entered allmulticast mode [ 588.934340][T30381] bridge_slave_0: entered promiscuous mode [ 588.942765][T30402] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.953547][T30381] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.960716][T30381] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.995093][T30381] bridge_slave_1: entered allmulticast mode [ 589.009200][T30381] bridge_slave_1: entered promiscuous mode [ 589.023832][T30402] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.052827][T30381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 589.076929][T30381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 589.089251][T30402] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.092997][T30406] loop7: detected capacity change from 0 to 512 [ 589.126242][T30408] loop7: detected capacity change from 0 to 128 [ 589.135775][T30381] team0: Port device team_slave_0 added [ 589.142430][T30408] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 589.142823][T30381] team0: Port device team_slave_1 added [ 589.160651][T30408] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 589.169607][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 589.187319][T30381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 589.194339][T30381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.220353][T30381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 589.231846][T30381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 589.238837][T30381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 589.244244][T30413] loop3: detected capacity change from 0 to 512 [ 589.264736][T30381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 589.290211][T24432] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 589.290392][T30413] EXT4-fs: Ignoring removed mblk_io_submit option [ 589.306028][T30413] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 589.318133][T30413] EXT4-fs (loop3): 1 truncate cleaned up [ 589.325445][T30413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 589.336066][T30420] loop7: detected capacity change from 0 to 1024 [ 589.344319][T30417] loop8: detected capacity change from 0 to 1024 [ 589.351099][T30417] EXT4-fs: Ignoring removed bh option [ 589.356507][T30417] ext4: Unknown parameter 'smackfsroot' [ 589.367086][T30381] hsr_slave_0: entered promiscuous mode [ 589.385190][T30381] hsr_slave_1: entered promiscuous mode [ 589.395802][T30381] debugfs: 'hsr0' already exists in 'hsr' [ 589.395944][T30420] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 589.401574][T30381] Cannot create hsr debugfs directory [ 589.430071][T30420] ext4 filesystem being mounted at /375/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 589.495374][T30425] loop8: detected capacity change from 0 to 2048 [ 589.517610][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 589.540315][T30428] loop7: detected capacity change from 0 to 1024 [ 589.550111][T30428] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 589.582380][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 589.721074][T30434] loop7: detected capacity change from 0 to 512 [ 589.739729][T30381] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 589.751365][T30434] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.8624: invalid block [ 589.764544][T30381] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 589.768850][T30434] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8624: invalid indirect mapped block 4294967295 (level 1) [ 589.786980][T30381] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 589.787225][T30434] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8624: invalid indirect mapped block 4294967295 (level 1) [ 589.809471][T30434] EXT4-fs (loop7): 2 truncates cleaned up [ 589.809749][T30381] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 589.816712][T30434] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 589.847569][T30434] siw: device registration error -23 [ 589.865005][T30434] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.890275][T30434] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.911257][T30381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 589.922123][T30434] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.939402][T30381] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.948905][T12498] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.955965][T12498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 589.967571][T30434] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.981959][T12470] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.989110][T12470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 590.007866][T30381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 590.018317][T30381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 590.055803][T12497] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.069552][T12470] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.081738][T12497] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.101224][T12497] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.118526][T30381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 590.142184][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 590.213032][T30451] loop7: detected capacity change from 0 to 512 [ 590.251760][T30451] EXT4-fs: Ignoring removed mblk_io_submit option [ 590.273938][T30381] veth0_vlan: entered promiscuous mode [ 590.278347][T30451] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 590.283905][T30381] veth1_vlan: entered promiscuous mode [ 590.290191][T26874] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 590.305232][T30381] veth0_macvtap: entered promiscuous mode [ 590.314945][T30381] veth1_macvtap: entered promiscuous mode [ 590.322162][T30451] EXT4-fs (loop7): 1 truncate cleaned up [ 590.328143][T30451] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 590.345806][T30381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 590.369747][T30381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 590.380362][T12474] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.419412][T12474] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.446422][T12474] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.471666][T12474] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.630919][T30474] loop5: detected capacity change from 0 to 2048 [ 590.660584][T30474] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 590.778282][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 590.778296][ T29] audit: type=1326 audit(2000000131.352:44094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.808111][ T29] audit: type=1326 audit(2000000131.352:44095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.831725][ T29] audit: type=1326 audit(2000000131.352:44096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.855352][ T29] audit: type=1326 audit(2000000131.352:44097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.879006][ T29] audit: type=1326 audit(2000000131.352:44098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.902714][ T29] audit: type=1326 audit(2000000131.352:44099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.906279][T30488] loop8: detected capacity change from 0 to 128 [ 590.926380][ T29] audit: type=1326 audit(2000000131.352:44100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.926473][ T29] audit: type=1326 audit(2000000131.352:44101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.939347][T30488] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 590.956256][ T29] audit: type=1326 audit(2000000131.352:44102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 590.980733][T30488] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 590.991703][ T29] audit: type=1326 audit(2000000131.352:44103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30477 comm="syz.8.8626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8a0dffebe9 code=0x7ffc0000 [ 591.049778][T29977] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 591.082075][T30491] loop8: detected capacity change from 0 to 1024 [ 591.091912][T30491] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 591.120397][T29977] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.144506][T30494] loop8: detected capacity change from 0 to 1024 [ 591.146772][T24432] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.151422][T30494] EXT4-fs: Ignoring removed bh option [ 591.165232][T30494] ext4: Unknown parameter 'smackfsroot' [ 591.180020][T30496] loop7: detected capacity change from 0 to 512 [ 591.187859][T30496] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.8635: invalid block [ 591.201419][T30496] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8635: invalid indirect mapped block 4294967295 (level 1) [ 591.215565][T30496] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8635: invalid indirect mapped block 4294967295 (level 1) [ 591.233011][T30496] EXT4-fs (loop7): 2 truncates cleaned up [ 591.253552][T30496] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 591.282611][T30496] siw: device registration error -23 [ 591.298934][T30496] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.309122][T30504] loop3: detected capacity change from 0 to 128 [ 591.321055][T30504] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 591.333293][T30505] loop8: detected capacity change from 0 to 2048 [ 591.340310][T30504] ext4 filesystem being mounted at /255/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 591.351849][T30496] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.401790][T30381] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.402512][T26874] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 591.421710][T30496] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.441160][T12464] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 591.465328][T12464] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 591.489621][T12464] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 591.499812][T30496] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.510947][T12464] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.345172][T30535] loop3: detected capacity change from 0 to 1024 [ 592.353638][T30535] EXT4-fs: Ignoring removed bh option [ 592.355396][T30537] loop5: detected capacity change from 0 to 128 [ 592.360128][T30535] ext4: Unknown parameter 'smackfsroot' [ 592.373569][T30537] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 592.375650][T30540] loop8: detected capacity change from 0 to 512 [ 592.392316][T30537] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 592.404037][T30540] EXT4-fs: Ignoring removed mblk_io_submit option [ 592.443474][T30381] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 592.457199][T30540] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 592.471720][T30543] loop5: detected capacity change from 0 to 1024 [ 592.488527][T30543] EXT4-fs: Ignoring removed orlov option [ 592.494186][T30543] EXT4-fs: Ignoring removed nomblk_io_submit option [ 592.521107][T30540] EXT4-fs (loop8): 1 truncate cleaned up [ 592.527139][T30540] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 592.584559][T30547] netlink: 'syz.0.8654': attribute type 10 has an invalid length. [ 592.644552][T30550] loop5: detected capacity change from 0 to 128 [ 592.690035][T30550] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 593.307697][T30575] loop8: detected capacity change from 0 to 128 [ 593.316662][T30575] ext4 filesystem being mounted at /27/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 593.396195][T30578] loop8: detected capacity change from 0 to 1024 [ 593.423890][T30578] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.8665: Allocating blocks 449-513 which overlap fs metadata [ 593.441451][T30578] EXT4-fs (loop8): pa ffff888100557d20: logic 48, phys. 177, len 21 [ 593.449645][T30578] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 593.488507][T30582] loop8: detected capacity change from 0 to 1024 [ 593.495190][T30582] EXT4-fs: Ignoring removed orlov option [ 593.500989][T30582] EXT4-fs: Ignoring removed nomblk_io_submit option [ 593.610653][T30597] netlink: 'syz.8.8670': attribute type 10 has an invalid length. [ 593.683390][T30602] bridge_slave_0: left allmulticast mode [ 593.689072][T30602] bridge_slave_0: left promiscuous mode [ 593.694769][T30602] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.704056][T30602] bridge_slave_1: left allmulticast mode [ 593.709717][T30602] bridge_slave_1: left promiscuous mode [ 593.715366][T30602] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.724868][T30602] bond0: (slave bond_slave_0): Releasing backup interface [ 593.734634][T30602] bond0: (slave bond_slave_1): Releasing backup interface [ 593.745982][T30602] team0: Port device team_slave_0 removed [ 593.755009][T30602] team0: Port device team_slave_1 removed [ 593.761709][T30602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 593.769110][T30602] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 593.777369][T30602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 593.784787][T30602] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 593.831035][T30606] loop5: detected capacity change from 0 to 1024 [ 593.837531][T30606] EXT4-fs: Ignoring removed bh option [ 593.842994][T30606] ext4: Unknown parameter 'smackfsroot' [ 593.938558][T30296] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 594.129115][T30616] loop8: detected capacity change from 0 to 1024 [ 594.154553][T30616] EXT4-fs: Ignoring removed bh option [ 594.171657][T30616] ext4: Unknown parameter 'smackfsroot' [ 594.323456][T30618] loop8: detected capacity change from 0 to 2048 [ 594.604052][T30620] loop3: detected capacity change from 0 to 1024 [ 594.682448][T30620] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.8677: Allocating blocks 449-513 which overlap fs metadata [ 594.729798][T30620] EXT4-fs (loop3): pa ffff888100557d20: logic 48, phys. 177, len 21 [ 594.737841][T30620] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 594.920879][T30629] loop3: detected capacity change from 0 to 512 [ 594.950250][T30629] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.8682: invalid block [ 594.978755][T30629] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.8682: invalid indirect mapped block 4294967295 (level 1) [ 594.999870][T30629] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.8682: invalid indirect mapped block 4294967295 (level 1) [ 595.058866][T30629] EXT4-fs (loop3): 2 truncates cleaned up [ 595.073898][T30629] siw: device registration error -23 [ 595.108071][T30632] loop5: detected capacity change from 0 to 1024 [ 595.147309][T30632] EXT4-fs: Ignoring removed orlov option [ 595.153212][T30632] EXT4-fs: Ignoring removed nomblk_io_submit option [ 595.305537][T30641] loop3: detected capacity change from 0 to 1024 [ 595.356405][T12474] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.386797][T12474] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.405440][T12474] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.413769][T12497] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 595.470591][T30657] loop3: detected capacity change from 0 to 512 [ 595.562910][T30668] loop3: detected capacity change from 0 to 1024 [ 595.632095][T30679] loop7: detected capacity change from 0 to 512 [ 595.660452][T30679] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.8701: invalid block [ 595.695097][T30679] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8701: invalid indirect mapped block 4294967295 (level 1) [ 595.718825][T30679] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8701: invalid indirect mapped block 4294967295 (level 1) [ 595.760972][T30679] EXT4-fs (loop7): 2 truncates cleaned up [ 595.775194][T30679] siw: device registration error -23 [ 595.783462][T30679] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.814581][T30702] loop3: detected capacity change from 0 to 1024 [ 595.825333][T30705] loop8: detected capacity change from 0 to 1024 [ 595.832025][T30705] EXT4-fs: Ignoring removed bh option [ 595.837426][T30705] ext4: Unknown parameter 'smackfsroot' [ 595.844372][T30679] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.874754][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 595.874766][ T29] audit: type=1326 audit(2000000136.522:44191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 595.906753][T30679] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.917488][ T29] audit: type=1326 audit(2000000136.552:44192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 595.941151][ T29] audit: type=1326 audit(2000000136.552:44193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 595.964726][ T29] audit: type=1326 audit(2000000136.552:44194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 595.988277][ T29] audit: type=1326 audit(2000000136.552:44195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 596.011941][ T29] audit: type=1326 audit(2000000136.552:44196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 596.035810][ T29] audit: type=1326 audit(2000000136.552:44197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 596.059449][ T29] audit: type=1326 audit(2000000136.552:44198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 596.082996][ T29] audit: type=1326 audit(2000000136.552:44199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 596.106585][ T29] audit: type=1326 audit(2000000136.552:44200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30707 comm="syz.3.8712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f21ebbbebe9 code=0x7ffc0000 [ 596.137725][T30711] loop8: detected capacity change from 0 to 2048 [ 596.170049][T30679] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.201647][T30717] loop5: detected capacity change from 0 to 512 [ 596.223111][T30713] loop3: detected capacity change from 0 to 1024 [ 596.271789][T30713] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.8713: Allocating blocks 449-513 which overlap fs metadata [ 596.313443][T30712] EXT4-fs (loop3): pa ffff888106e56af0: logic 48, phys. 177, len 21 [ 596.321544][T30712] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 596.372313][T30730] loop3: detected capacity change from 0 to 128 [ 596.380853][T30730] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 596.481494][T30733] loop5: detected capacity change from 0 to 2048 [ 596.835497][T30737] netlink: 'syz.0.8723': attribute type 298 has an invalid length. [ 597.376379][T30749] netlink: 'syz.0.8728': attribute type 10 has an invalid length. [ 597.766477][T30763] loop8: detected capacity change from 0 to 1024 [ 597.794188][T30763] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.8731: Allocating blocks 449-513 which overlap fs metadata [ 597.922780][T30763] EXT4-fs (loop8): pa ffff888106e56c40: logic 48, phys. 177, len 21 [ 597.930871][T30763] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 597.978269][T30772] netlink: 'syz.5.8734': attribute type 298 has an invalid length. [ 597.983934][T30773] loop8: detected capacity change from 0 to 1024 [ 597.993330][T30773] EXT4-fs: Ignoring removed bh option [ 598.000351][T30773] ext4: Unknown parameter 'smackfsroot' [ 598.006463][T30775] loop5: detected capacity change from 0 to 1024 [ 598.013260][T30775] EXT4-fs: Ignoring removed bh option [ 598.019001][T30775] ext4: Unknown parameter 'smackfsroot' [ 598.067813][T30776] loop8: detected capacity change from 0 to 2048 [ 598.139459][T30778] loop5: detected capacity change from 0 to 2048 [ 598.252869][T30784] loop3: detected capacity change from 0 to 512 [ 598.742834][T30793] siw: device registration error -23 [ 598.750204][T30793] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.800068][T30793] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.860045][T30793] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.880076][T30797] loop8: detected capacity change from 0 to 1024 [ 598.904611][T30797] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.8744: Allocating blocks 449-513 which overlap fs metadata [ 598.921609][T30793] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.936003][T30797] EXT4-fs (loop8): pa ffff888100557d20: logic 48, phys. 177, len 21 [ 598.944059][T30797] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 598.976095][T12496] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.985254][T30801] loop8: detected capacity change from 0 to 512 [ 599.001550][T30801] EXT4-fs: Ignoring removed mblk_io_submit option [ 599.010968][T12496] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.023081][T30801] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 599.039044][T12496] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.048925][T12496] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.059434][T30801] EXT4-fs (loop8): 1 truncate cleaned up [ 599.069404][T30804] netlink: 'syz.0.8747': attribute type 10 has an invalid length. [ 599.942207][T30826] loop8: detected capacity change from 0 to 2048 [ 600.076957][T30833] loop3: detected capacity change from 0 to 1024 [ 600.084052][T30833] EXT4-fs: Ignoring removed bh option [ 600.089524][T30833] ext4: Unknown parameter 'smackfsroot' [ 600.141455][T30837] netlink: 'syz.5.8757': attribute type 298 has an invalid length. [ 600.157992][T30838] loop3: detected capacity change from 0 to 2048 [ 600.172208][T30840] loop5: detected capacity change from 0 to 1024 [ 600.258301][T30623] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 600.332611][T30847] loop5: detected capacity change from 0 to 1024 [ 600.340296][T30847] EXT4-fs: Ignoring removed orlov option [ 600.345979][T30847] EXT4-fs: Ignoring removed nomblk_io_submit option [ 600.370858][T12496] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.384680][T30850] netlink: 'syz.0.8762': attribute type 10 has an invalid length. [ 600.390354][T12496] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.400832][T12496] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.409682][T12496] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.602073][T30868] loop5: detected capacity change from 0 to 1024 [ 600.626940][T30871] loop5: detected capacity change from 0 to 128 [ 600.634837][T30871] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 600.701366][T30880] loop5: detected capacity change from 0 to 1024 [ 600.708122][T30880] EXT4-fs: Ignoring removed orlov option [ 600.713920][T30880] EXT4-fs: Ignoring removed nomblk_io_submit option [ 600.788565][T30894] loop5: detected capacity change from 0 to 1024 [ 600.796636][T30894] EXT4-fs: inline encryption not supported [ 600.803477][T30894] EXT4-fs: Ignoring removed bh option [ 600.809376][T30894] /dev/loop5: Can't open blockdev [ 600.946680][T30913] loop3: detected capacity change from 0 to 1024 [ 600.953929][T30913] EXT4-fs: Ignoring removed bh option [ 600.960834][T30913] ext4: Unknown parameter 'smackfsroot' [ 600.962990][T30917] loop8: detected capacity change from 0 to 1024 [ 600.973253][T30917] EXT4-fs: Ignoring removed orlov option [ 600.978987][T30917] EXT4-fs: Ignoring removed nomblk_io_submit option [ 601.007136][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 601.007149][ T29] audit: type=1326 audit(2000000141.652:44283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.036848][ T29] audit: type=1326 audit(2000000141.652:44284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.060515][ T29] audit: type=1326 audit(2000000141.652:44285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.084189][ T29] audit: type=1326 audit(2000000141.652:44286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.085547][T30926] loop3: detected capacity change from 0 to 2048 [ 601.107940][ T29] audit: type=1326 audit(2000000141.652:44287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.138118][ T29] audit: type=1326 audit(2000000141.652:44288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.161800][ T29] audit: type=1326 audit(2000000141.652:44289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.185394][ T29] audit: type=1326 audit(2000000141.652:44290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.208982][ T29] audit: type=1326 audit(2000000141.652:44291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.232672][ T29] audit: type=1326 audit(2000000141.652:44292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30918 comm="syz.5.8792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b142febe9 code=0x7ffc0000 [ 601.400392][T30949] loop8: detected capacity change from 0 to 1024 [ 601.407046][T30949] EXT4-fs: Ignoring removed orlov option [ 601.412870][T30949] EXT4-fs: Ignoring removed nomblk_io_submit option [ 601.451273][T30952] loop7: detected capacity change from 0 to 1024 [ 601.458066][T30952] EXT4-fs: Ignoring removed bh option [ 601.466527][T30952] ext4: Unknown parameter 'smackfsroot' [ 601.487663][T30958] loop8: detected capacity change from 0 to 128 [ 601.535487][T30960] loop7: detected capacity change from 0 to 2048 [ 602.210453][T30987] loop3: detected capacity change from 0 to 1024 [ 602.217405][T30987] EXT4-fs: Ignoring removed orlov option [ 602.223202][T30987] EXT4-fs: Ignoring removed nomblk_io_submit option [ 602.305499][T30993] loop5: detected capacity change from 0 to 512 [ 602.312367][T30993] EXT4-fs: Ignoring removed mblk_io_submit option [ 602.319620][T30993] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 602.349577][T30993] EXT4-fs (loop5): 1 truncate cleaned up [ 602.368160][T30995] loop7: detected capacity change from 0 to 512 [ 602.376579][T30995] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 4294967295: comm syz.7.8820: invalid block [ 602.394970][T30995] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8820: invalid indirect mapped block 4294967295 (level 1) [ 602.457028][T30995] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.8820: invalid indirect mapped block 4294967295 (level 1) [ 602.478475][T30995] EXT4-fs (loop7): 2 truncates cleaned up [ 602.488521][T30995] siw: device registration error -23 [ 602.493971][T31008] loop3: detected capacity change from 0 to 1024 [ 602.502490][T31008] EXT4-fs: Ignoring removed bh option [ 602.503130][T30995] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.507950][T31008] ext4: Unknown parameter 'smackfsroot' [ 602.541977][T31011] loop8: detected capacity change from 0 to 128 [ 602.560163][T31011] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 602.581833][T30995] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.600076][T31015] loop3: detected capacity change from 0 to 2048 [ 602.620035][T31019] loop8: detected capacity change from 0 to 1024 [ 602.626686][T31019] EXT4-fs: Ignoring removed orlov option [ 602.632439][T31019] EXT4-fs: Ignoring removed nomblk_io_submit option [ 602.649971][T30995] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.700152][T30995] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.302013][T31030] loop5: detected capacity change from 0 to 1024 [ 603.308696][T31030] EXT4-fs: Ignoring removed bh option [ 603.314146][T31030] ext4: Unknown parameter 'smackfsroot' [ 603.336799][T31032] loop3: detected capacity change from 0 to 128 [ 603.381101][T31033] loop5: detected capacity change from 0 to 2048 [ 603.713769][T31050] loop8: detected capacity change from 0 to 128 [ 603.721969][T31050] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 603.761899][T31053] loop8: detected capacity change from 0 to 512 [ 603.770785][T31053] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.8839: invalid block [ 603.783580][T31053] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.8839: invalid indirect mapped block 4294967295 (level 1) [ 603.798535][T31053] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.8839: invalid indirect mapped block 4294967295 (level 1) [ 603.812902][T31053] EXT4-fs (loop8): 2 truncates cleaned up [ 603.823358][T31053] siw: device registration error -23 [ 603.834445][T31053] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.892741][T31053] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.941715][T31053] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.993079][T31053] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.060729][T12464] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 604.073636][T12464] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 604.087314][T12497] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 604.098664][T12464] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 604.131533][T31063] loop8: detected capacity change from 0 to 512 [ 604.160223][T31065] loop5: detected capacity change from 0 to 512 [ 604.166769][T31065] EXT4-fs: Ignoring removed mblk_io_submit option [ 604.181681][T31065] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 604.197289][T31065] EXT4-fs (loop5): 1 truncate cleaned up [ 604.818285][T30623] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 604.939582][T31090] siw: device registration error -23 [ 604.946911][T31090] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.978647][T31092] loop8: detected capacity change from 0 to 1024 [ 604.985185][T31092] EXT4-fs: Ignoring removed bh option [ 604.985968][T31090] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.990693][T31092] ext4: Unknown parameter 'smackfsroot' [ 605.072721][T31093] loop8: detected capacity change from 0 to 2048 [ 605.081747][T31097] loop3: detected capacity change from 0 to 128 [ 605.090671][T31097] ext4 filesystem being mounted at /305/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 605.102243][T31090] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.115764][T31100] loop5: detected capacity change from 0 to 128 [ 605.149553][T31090] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.237392][T12464] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.260789][T12464] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.274231][T12464] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.298348][T12464] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.315383][T12464] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.323749][T12498] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.333935][T12470] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.353868][T12470] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.407729][T31121] loop3: detected capacity change from 0 to 512 [ 605.416021][T31121] EXT4-fs: Ignoring removed mblk_io_submit option [ 605.435036][T31121] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 605.450757][T31121] EXT4-fs (loop3): 1 truncate cleaned up [ 605.865868][T31100] ================================================================== [ 605.873985][T31100] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 605.881900][T31100] [ 605.884238][T31100] write to 0xffff88811a6ca614 of 4 bytes by task 31101 on cpu 0: [ 605.891941][T31100] xas_set_mark+0x12b/0x140 [ 605.896447][T31100] __folio_start_writeback+0x1dd/0x440 [ 605.901906][T31100] __block_write_full_folio+0x53a/0x8f0 [ 605.907450][T31100] block_write_full_folio+0x2c2/0x2e0 [ 605.912817][T31100] mpage_writepages+0x6cf/0x1250 [ 605.917751][T31100] fat_writepages+0x24/0x30 [ 605.922248][T31100] do_writepages+0x1c6/0x310 [ 605.926834][T31100] file_write_and_wait_range+0x156/0x2c0 [ 605.932466][T31100] __generic_file_fsync+0x46/0x140 [ 605.937569][T31100] fat_file_fsync+0x49/0x100 [ 605.942155][T31100] vfs_fsync_range+0x10d/0x130 [ 605.946920][T31100] generic_file_write_iter+0x1b8/0x2f0 [ 605.952374][T31100] iter_file_splice_write+0x5f2/0x970 [ 605.957732][T31100] direct_splice_actor+0x153/0x2a0 [ 605.962831][T31100] splice_direct_to_actor+0x30f/0x680 [ 605.968194][T31100] do_splice_direct+0xda/0x150 [ 605.972948][T31100] do_sendfile+0x380/0x650 [ 605.977362][T31100] __x64_sys_sendfile64+0x105/0x150 [ 605.982560][T31100] x64_sys_call+0x2bb0/0x2ff0 [ 605.987234][T31100] do_syscall_64+0xd2/0x200 [ 605.991726][T31100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 605.997605][T31100] [ 605.999917][T31100] read to 0xffff88811a6ca614 of 4 bytes by task 31100 on cpu 1: [ 606.007530][T31100] __writeback_single_inode+0x1f9/0x7c0 [ 606.013079][T31100] writeback_single_inode+0x167/0x3e0 [ 606.018453][T31100] sync_inode_metadata+0x5b/0x90 [ 606.023386][T31100] __generic_file_fsync+0xf8/0x140 [ 606.028488][T31100] fat_file_fsync+0x49/0x100 [ 606.033066][T31100] vfs_fsync_range+0x10d/0x130 [ 606.037822][T31100] generic_file_write_iter+0x1b8/0x2f0 [ 606.043273][T31100] iter_file_splice_write+0x5f2/0x970 [ 606.048635][T31100] direct_splice_actor+0x153/0x2a0 [ 606.053733][T31100] splice_direct_to_actor+0x30f/0x680 [ 606.059090][T31100] do_splice_direct+0xda/0x150 [ 606.063840][T31100] do_sendfile+0x380/0x650 [ 606.068252][T31100] __x64_sys_sendfile64+0x105/0x150 [ 606.073444][T31100] x64_sys_call+0x2bb0/0x2ff0 [ 606.078109][T31100] do_syscall_64+0xd2/0x200 [ 606.082602][T31100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 606.088481][T31100] [ 606.090787][T31100] value changed: 0x0a000021 -> 0x00000021 [ 606.096483][T31100] [ 606.098787][T31100] Reported by Kernel Concurrency Sanitizer on: [ 606.104919][T31100] CPU: 1 UID: 0 PID: 31100 Comm: syz.5.8856 Tainted: G W 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(voluntary) [ 606.118623][T31100] Tainted: [W]=WARN [ 606.122407][T31100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 606.132450][T31100] ==================================================================