last executing test programs: 1m27.425649876s ago: executing program 1 (id=69): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x0, 0x4, 0xab2, 0x80000001, 0x6330}, {0x5116, 0xa, 0x3, 0x7fffffff, 0x4, 0xb45c}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r1, &(0x7f00000074c0)={0x0, 0x2800, &(0x7f0000007480)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x17}}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r6 = memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001680)=ANY=[@ANYBLOB], 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003800)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x25dfdbfb, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x0, 0x5, 0xffff0000, 0x7, 0x6, 0xdcc, 0x81, 0x7, 0xf8, 0x9, 0x6e, 0xb, 0x10, 0x1f, 0x0, 0x5f7ee47a, 0x0, 0x76, 0x18000000, 0x2, 0x101, 0x2, 0x6, 0x4899a606, 0x81, 0x5, 0x5, 0x10, 0x20000000, 0x80, 0xfffffffd, 0x80000001, 0x7, 0x0, 0x7fff, 0x0, 0x1, 0x3, 0x2, 0xffff, 0x9, 0x1, 0x0, 0x2, 0xfc4, 0x5, 0x96ae, 0xffff, 0x1, 0x40, 0x2, 0x3, 0x4, 0x2, 0xfffffff7, 0x9, 0x80000000, 0x6, 0x1, 0x4, 0x4, 0x10002, 0x5, 0x4, 0x1, 0x6, 0x5, 0x8, 0x6bda55a8, 0x3, 0x5, 0x264, 0xc1, 0x0, 0x179ba908, 0x0, 0x7, 0x2a023d77, 0xfffffff7, 0x8, 0xaa, 0x9, 0x3, 0xa, 0xf, 0xffff6028, 0xbfffff07, 0xfffffff9, 0x6, 0x8, 0x7, 0x1, 0x0, 0x7ff, 0x63, 0x3, 0x7, 0x5, 0x2, 0x2d3, 0x200, 0xf, 0x3, 0xad, 0xffffffff, 0x10, 0x8, 0x4, 0x1, 0x1, 0x3, 0xc, 0x0, 0xc, 0xfffffffe, 0x1, 0x1, 0x7, 0x18, 0x7, 0x100, 0x5, 0x4, 0x9, 0x6, 0x4, 0x8, 0x4, 0x42, 0x3, 0x80, 0x0, 0x400, 0x4, 0x5, 0x101, 0x8, 0x2, 0x7f, 0x0, 0x7fff, 0xc, 0x15, 0x9, 0x7fffffff, 0x2, 0x80, 0x8001, 0x4, 0xb, 0xc00, 0xc, 0x9, 0xb9, 0x8, 0x2, 0x1000, 0x200, 0x1, 0x9, 0xfffffff7, 0x19, 0x3, 0xffffff81, 0x10000, 0x18, 0x4, 0xffff8001, 0x3, 0x6, 0x9, 0x6, 0x80000000, 0xc863, 0x81, 0x3, 0x4, 0x7, 0x2, 0x1, 0x2c2, 0x4, 0xfffffffb, 0x4, 0xf8, 0x7fff, 0x5, 0x80000000, 0x5, 0x9, 0x0, 0x3800, 0x9, 0x53, 0x47, 0x7fffffff, 0x1000, 0x3, 0x2, 0x81, 0x4, 0x80000001, 0x4, 0xe, 0xd, 0x6, 0x7, 0x1, 0x7ff, 0xfffff001, 0xa5, 0x10001, 0x3, 0x79, 0x807, 0x81, 0xe9ab, 0x6, 0x2, 0x4, 0x6, 0x7, 0x7, 0x3, 0x8c, 0x2, 0x718, 0x4, 0x0, 0x2, 0xab, 0x9, 0x9, 0x5, 0x4, 0xfffffff9, 0x7, 0x4, 0x4, 0x1, 0x90, 0xfffffd5d, 0x34ea, 0x6, 0x7, 0x8, 0x4, 0xfffffff7, 0x2, 0x2, 0xaa, 0x8, 0xfffffffd, 0x5, 0x8]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x8, 0x8, 0x9, 0x4, {0x3, 0x0, 0x53d, 0x5, 0x1ea, 0xe0000000}, {0x4, 0x1, 0x4, 0x7f, 0xc, 0x8}, 0x6, 0x40000, 0x5}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe0, 0x1, 0xa, 0x1, 0x0, 0x3, 0xfffffffe, 0x8, 0xfffffffe, 0x7, 0x74d, 0x13, 0x0, 0x8, 0xc6, 0x5, 0x4, 0x2, 0x4, 0xfffff800, 0x3, 0x1, 0x8, 0xb25a, 0x2, 0x2, 0x101, 0x9, 0xca, 0x7, 0x50000, 0xe, 0x8, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1, 0xfffffffd, 0x3, 0x80000001, 0xfff, 0x7, 0x40, 0x40, 0x86e, 0x40, 0x7, 0x8, 0x5, 0x0, 0x8000, 0x8, 0x8, 0x8, 0x5, 0x9, 0x6, 0x5, 0x9, 0x3, 0x8, 0x8, 0x5, 0x1000, 0xfffffffb, 0x5, 0x3, 0xf, 0x101, 0x5, 0x5, 0x7, 0x720f, 0x1, 0x8, 0x8, 0x5a1, 0x9, 0xe, 0xa684, 0xa000, 0x2, 0x5, 0xfffffffb, 0x4, 0x1000, 0x0, 0x41333142, 0x1, 0x2, 0xff, 0x605, 0x6, 0x4, 0x9f2b56b, 0xb0b7, 0xcd2, 0x6, 0x8, 0xb, 0x88, 0x1, 0x8000, 0x1, 0x8, 0x0, 0x2, 0x800, 0x5, 0x1c1c, 0xe0, 0xf06, 0x9, 0x7, 0xf6eb, 0x2, 0x2, 0x7, 0x8, 0x9, 0x6, 0x2, 0x1, 0x40, 0x4, 0x9600, 0xf8, 0x5, 0xfffffffc, 0x9, 0x2, 0x81, 0x10001, 0x4, 0x1, 0xfffffffd, 0xc, 0xab, 0x7, 0x0, 0x7fff, 0xffffffff, 0x10000, 0x7, 0x6, 0x9, 0x2, 0x8, 0x48e, 0xb, 0xfffffffc, 0x200, 0x0, 0x5eea, 0x7, 0x5, 0x7fffffff, 0x0, 0xc, 0x9, 0xfffffff5, 0x6, 0x9, 0x3, 0xf9, 0x800, 0x8, 0xfffff76c, 0x4, 0x0, 0x30f1554e, 0x1, 0x8, 0x2, 0x200, 0x7f, 0x20003, 0xd6a, 0x9, 0x3, 0x9, 0x1ff, 0xff, 0xef6, 0x800, 0x80, 0x2, 0x81, 0x8000, 0x4, 0x6, 0x9, 0x0, 0x3, 0x4d8f, 0x81, 0x9, 0x3, 0x7fff, 0x7f, 0x6, 0xc6a, 0x4, 0xfffffffb, 0x81a, 0xfffffffd, 0x1, 0xfffffffe, 0x952, 0x1, 0x40, 0x4, 0x8, 0x2, 0x2c, 0x60000, 0x0, 0xc0000000, 0x6, 0xfffffffb, 0x1, 0x8, 0x4, 0x1381, 0x2, 0x6, 0x4fc4, 0x800, 0x7, 0x2, 0x5, 0x80000000, 0x5, 0x2, 0x8, 0x5, 0x7, 0x3, 0xb, 0x100, 0x4, 0x40, 0x1053, 0x0, 0x0, 0x7, 0x7ff, 0x4, 0x18000, 0x70, 0x6, 0x7, 0x6, 0xfffffffc]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x88c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) 1m26.113697026s ago: executing program 1 (id=81): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x0, 0x4, 0xab2, 0x80000001, 0x6330}, {0x5116, 0xa, 0x3, 0x7fffffff, 0x4, 0xb45c}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r1 = socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r1, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 1m26.039045256s ago: executing program 1 (id=84): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x2e3, &(0x7f0000000280)="$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") r0 = perf_event_open$cgroup(&(0x7f0000000640)={0x3, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x22800, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1251, 0xb5, 0x548, 0x2, 0x6, 0x399c, 0x5, 0x0, 0x7fffffff, 0x0, 0x5}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xd0a1bce02e45b5e1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1, 0x1, 0x0, 0x2, 0x0, 0x5, 0x2200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x5}, 0x1100, 0x5dd8, 0x0, 0x9, 0x3, 0x8, 0xfff9, 0x0, 0x0, 0x0, 0x10000000005}, 0x0, 0xfffffc0000000001, r0, 0x8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x10008, &(0x7f0000000700), 0xff, 0x49d, &(0x7f0000000740)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r1}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000c00), &(0x7f00000005c0)}, 0x20) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c000000100039042cbd7000eaffffff000003e4", @ANYRES32=0x0, @ANYBLOB="83000400100000002c00128008000100736974002000028014000b00fe8000040000000000000000000000aa08000300e0"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000068000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r5, 0x0, &(0x7f0000002740)=""/4085}, 0x20) clock_gettime(0x3, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r1], 0x50) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r6, 0x13) ptrace(0x4206, r6) ptrace(0x4208, r6) ptrace$getsig(0x4202, r6, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000c80)='pkcs7_test\x00', &(0x7f0000000c40)={'syz', 0x2}, &(0x7f0000000cc0)='5R\xba\xca\x8c\xe9\x7f:&v\xfaM\xc0\x7f\xd1SI\f\x16\xeb\xfey)o\xb3E\xd1\xfen\xd4qEb\x1f\x85\xae:7\xa7\xf1U\xea\xb3\xcf1aG\xfc\x15\x1a\xc3\\\xa1e.4e\xe6\xa0\xd1\xf7c[\xe3C\xffm\x15\xcf\xb8#0\xc8q\x83\x84\xbc\xd5\x15ni\xfa\x1a\x1f\xcdZ\x996\xf8\r\xf1\xc7t\xe9\x12W\x9a\x8a$\xe9\xed\xa9v\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) 1m25.629504383s ago: executing program 1 (id=90): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x0, 0x4, 0xab2, 0x80000001, 0x6330}, {0x5116, 0xa, 0x3, 0x7fffffff, 0x4, 0xb45c}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r1 = socket$netlink(0x10, 0x3, 0xf) socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r1, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 1m24.42761713s ago: executing program 1 (id=100): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f00000000c0)={[{@errors_remount}, {@bsdgroups}, {@nouid32}, {@jqfmt_vfsv0}, {@jqfmt_vfsv1}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x5}}]}, 0x2, 0x46b, &(0x7f0000000580)="$eJzs3M1vFOUfAPDvzLbw+/HWivgColaJsfGlpQWVgxeNJh4wmugB9VTbQgiFGloTIUSqMXgxMSR6Vo8m/gXevBj1ZGLiSe+GhCgX0FPNzM5Ad9ltt3TZrd3PJxl4nn2e7TzfPvPMPDPPbgPoWUPZP0nEtoj4LSIGqtnaCkPV/65dOTf595Vzk0ksLr72Z5LXu3rl3GRZtXzf1iIznEakHyXFTmrNnTl7YmJmZvp0kR+dP/nO6NyZs08ePzlxbPrY9KnxQ4cOHhh75unxp9oSZxbX1T3vz+7d/dIbF1+ePHLx7R+/ydq7rShfGsct2XTzS0NZ4H8t5urLHon/r2l36832Jemkr4sNYVUqEZF1V38+/geiEjc6byBe/LCrjQNuq+zatLl58cIisIEl0e0WAN1RXuiz+99y69DUY124/Fz1BiiL+1qxVUv6Ii3q9Nfd37bTUEQcWfjni2yLdjyHAABYwSeTnx+OJxrN/9K4e0m9HcUaymBE3BEROyPizojYFRF3ReR174mIe1e5//qloZvnP+mlWwqsRdn879libat2/lfO/mKwUuS25/H3J0ePz0zvL34nw9G/OcuPLbOP71745dNmZUvnf9mW7b+cCxbtuNRX94BuamJ+Ip+UtsHlDyL29DWKP7m+EpBExO6I2LO6H72jTBx/7Ou9zSqtHP8y2rDOtPhVxKPV/l+IuvhLyfLrk6P/i5np/aPlUXGzn36+8Gqz/a8p/jbI+n9L7fFflHx5pkgMvrV0vXYuVr1yeeH3j5ve09zq8b8peT0/H5XLru9NzM+fHovYlBzO8zWvj994b5kv62fxD+9rPP53Fu/J+v++iMgO4vsj4oGIeLBo+0MR8XBE7Fsm/h+eb162Hvp/quH57/rxP5jU9P/qE5UT33/bbP+t9f/BPDVcvJKf/1bQagPX8rsDAACA/4o0/wx8ko5cT6fpyEj1M/y7Yks6Mzs3//jR2XdPTVU/Kz8Y/Wn5pGtgyfPQsWSh+InV/HjxrLgsP1A8N/6sEnl+ZHJ2ZqrLsUOv29pk/Gf+qHS7dcBt12gdbbzBF9qAjad+/Ke12fOvdLIxQEf5vjb0rhXGf9qpdgCd5/oPvavR+D9fl7cWABuT6z/0LuMfepfxD72rbvxX4tdutQTooLV8r1+ilxORrotmtJRo/e9B3O7Em+ujGS0kun1mAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaI9/AwAA//9sbvBf") creat(&(0x7f0000000540)='./file0\x00', 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="000200000000000007"], 0x20) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 1m24.386859971s ago: executing program 32 (id=100): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f00000000c0)={[{@errors_remount}, {@bsdgroups}, {@nouid32}, {@jqfmt_vfsv0}, {@jqfmt_vfsv1}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x5}}]}, 0x2, 0x46b, &(0x7f0000000580)="$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") creat(&(0x7f0000000540)='./file0\x00', 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="000200000000000007"], 0x20) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 4.06906551s ago: executing program 4 (id=1527): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8005, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x9, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x2}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80)=[{&(0x7f00000003c0)=ANY=[@ANYRESHEX=r4], 0x14}, {0x0}, {0x0}, {&(0x7f0000001b40)=ANY=[@ANYBLOB], 0x24}], 0x4, &(0x7f0000000700)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r1, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02", @ANYRES8=r4, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="1000040000000000"], 0x94, 0x1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r10, &(0x7f0000000780)="14afa849641d000000000000000000", 0xf, 0x4000000, &(0x7f00000000c0)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) 3.929230232s ago: executing program 4 (id=1531): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x655c, 0x2, 0x1ffffffe, 0x9, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x7}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 3.780857234s ago: executing program 0 (id=1534): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f0000000340)=""/232, 0xe8}], 0x2, &(0x7f0000000c00)=""/178, 0xb2}, 0x100) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000080654d970008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8918, &(0x7f0000000000)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") sendmsg$key(r4, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000018000"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x10, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000000f000000bf09000000000000550901000074f6967d00000000000000180100002020702500000000002020207baaf8ff00000000bda100000000000027010000f8ffffffb702000008000000b7030000000000002500000006000000be91000000000000b502ecffffff00008500000005000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000440)='f2fs_reserve_new_blocks\x00', r1, 0x0, 0xfffffffffffffff9}, 0x18) r6 = gettid() rt_sigqueueinfo(r6, 0x21, &(0x7f0000001500)={0x0, 0x0, 0x6}) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) 3.35217078s ago: executing program 0 (id=1543): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 3.287997492s ago: executing program 0 (id=1545): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='s{stem_u:object_r:newrole_exec_t:s0 system_u:object_r:tun_tap_device_t:s0 00000000000000000001 /sbin/dhclient\x00'], 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x1c, r7, 0x9c3fa077fa966179, 0x4, 0x25dfdbfb, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r8, &(0x7f0000000140)='./file1\x00', r8, &(0x7f0000000900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.975598126s ago: executing program 4 (id=1550): creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x2}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80)=[{&(0x7f00000003c0)=ANY=[@ANYRESHEX=r4], 0x14}, {0x0}, {0x0}, {&(0x7f0000001b40)=ANY=[@ANYBLOB], 0x24}], 0x4, &(0x7f0000000700)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r1, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02", @ANYRES8=r4, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="1000040000000000"], 0x94, 0x1) 2.916096917s ago: executing program 4 (id=1552): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6e, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x18) ftruncate(r2, 0xc17a) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000700000e0000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}, 0x1, 0x0, 0x0, 0x4718a05f20824a9e}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r4, 0x0, 0x4ab}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x8004}, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r8, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 2.644309341s ago: executing program 3 (id=1555): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 2.575848082s ago: executing program 3 (id=1556): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='s{stem_u:object_r:newrole_exec_t:s0 system_u:object_r:tun_tap_device_t:s0 00000000000000000001 /sbin/dhclient\x00'], 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/FH50/9GTqJCAqqp7ypiIPbdaAjNKKBUS4sITjmWY2dtrEzVpNwCwJvuuimf9cVRAhCdBEEYhddhRLeddGdd15kV0lEJ+Y0N5tapk7y/brYHvZ8P4fv+bPD9h1s+vjda9GwY4TNlFTXV0l1u+RktkqapVoW5OTI9ZH3+85duHg6EAx2nFXtDHT7/KradGC09+bwobHUjvMvm17XyXjzpekZ/9T47vE909+7r0YcjTgai6fU1L54PGX22Zb233eihuoZ2zIdSyMxx0qW9MN2PJHIqBnrb2xIJC3HUTOW0aiV0VRcU8mMmlfMSEwNw9DGBsHKhtOPAst3Q89nXVdmUu9cty4nruvmX6zfxOmhwubOv+sWnf87lZ4SNlHRTb1exB5Kh9KhwnOhHwhLRGyxpFW88k3y14j7eMSdu1Tyjzf8I8HJo2/fqGqzDNrZ+Xw2HfKU5n3idT2FTEGh7jwV7PBpQWn+P2kozvvFK7vK5/1l87VyuKUob4hXJi9LXGyZGD34Zapr6MFCftCneqIruCT/v/QvHqZnnyt0fgAAAAAAAAAAWAtDfyq7fm/kB9weUNXGJf1CvtzvA0vX51vLrs/XyN6ayu47AAAAAADbhZMZiJq2bSX/ssh/lV+P7fx7xZNbvz94f+fKY1raPBPtH3KJrbBff1B87dkS0ygtZH71abXBnnV+pywWn9ZlO1Xz81t+zMnejy9W3U7tL8dnOWMbf1cCAAAAsBEWP/S3STb8Kp3tOXav0nMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGC7WcNfjk08LNfSfLHzablWpfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJT8CAAD//wva0Pw=") open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.570897312s ago: executing program 4 (id=1557): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f0000000000)=0x1002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[], 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x1f8, 0x10, 0x633, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {0xfffffffffffffffd, 0x0, 0x0, 0x2dcd}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0xc0, 0x1, {{'md5\x00'}, 0x3c0, "fd03480f2e2ebb04183ebca2d78f40b20e8473b935f6cf6f3d2c402e34b339e1b0cd2b29cd33e8f258cf85e6c1348f664a094fe82198b2247fe438734b6b8a3542814e02b742120e6f30979c39395eff53a948009f9c5b73cc002ca5e0e93d1a1730a1593d11d326b04cf06a436e84581a4f7369563bd6ab"}}]}, 0x1f8}}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x2000000000000000}, 0x40000c0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0xc0603d0f, &(0x7f0000000040)) 2.379766045s ago: executing program 2 (id=1559): socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0], 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.301847496s ago: executing program 0 (id=1561): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x655c, 0x2, 0x1ffffffe, 0x9, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x7}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2.201002738s ago: executing program 2 (id=1562): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r5, 0x0, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r7 = syz_open_procfs$pagemap(0x0, &(0x7f00000000c0)) ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000100)={0x60, 0x2, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x10000, &(0x7f0000000580)=[{0x8, 0x7ff, 0x5}, {0x5, 0x7, 0x6}, {0xd974, 0x3, 0xfffffffffffff000}, {0x8000, 0x401, 0x4}, {0x1ff, 0x4}, {0x7aed, 0x3, 0x2}, {0x9, 0x100000001, 0xe}, {0xffffffff, 0x4224, 0x7}], 0x8, 0xffffffffffff3539, 0x11, 0x28, 0x24, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r6, 0xb, &(0x7f0000000500), 0x66) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00'}) 1.463641548s ago: executing program 3 (id=1563): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6e, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x18) ftruncate(r2, 0xc17a) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000700000e0000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}, 0x1, 0x0, 0x0, 0x4718a05f20824a9e}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r4, 0x0, 0x4ab}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x8004}, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r8, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 1.272690131s ago: executing program 2 (id=1565): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x655c, 0x2, 0x1ffffffe, 0x9, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x7}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.225780172s ago: executing program 0 (id=1566): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='s{stem_u:object_r:newrole_exec_t:s0 system_u:object_r:tun_tap_device_t:s0 00000000000000000001 /sbin/dhclient\x00'], 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/FH50/9GTqJCAqqp7ypiIPbdaAjNKKBUS4sITjmWY2dtrEzVpNwCwJvuuimf9cVRAhCdBEEYhddhRLeddGdd15kV0lEJ+Y0N5tapk7y/brYHvZ8P4fv+bPD9h1s+vjda9GwY4TNlFTXV0l1u+RktkqapVoW5OTI9ZH3+85duHg6EAx2nFXtDHT7/KradGC09+bwobHUjvMvm17XyXjzpekZ/9T47vE909+7r0YcjTgai6fU1L54PGX22Zb233eihuoZ2zIdSyMxx0qW9MN2PJHIqBnrb2xIJC3HUTOW0aiV0VRcU8mMmlfMSEwNw9DGBsHKhtOPAst3Q89nXVdmUu9cty4nruvmX6zfxOmhwubOv+sWnf87lZ4SNlHRTb1exB5Kh9KhwnOhHwhLRGyxpFW88k3y14j7eMSdu1Tyjzf8I8HJo2/fqGqzDNrZ+Xw2HfKU5n3idT2FTEGh7jwV7PBpQWn+P2kozvvFK7vK5/1l87VyuKUob4hXJi9LXGyZGD34Zapr6MFCftCneqIruCT/v/QvHqZnnyt0fgAAAAAAAAAAWAtDfyq7fm/kB9weUNXGJf1CvtzvA0vX51vLrs/XyN6ayu47AAAAAADbhZMZiJq2bSX/ssh/lV+P7fx7xZNbvz94f+fKY1raPBPtH3KJrbBff1B87dkS0ygtZH71abXBnnV+pywWn9ZlO1Xz81t+zMnejy9W3U7tL8dnOWMbf1cCAAAAsBEWP/S3STb8Kp3tOXav0nMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGC7WcNfjk08LNfSfLHzablWpfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJT8CAAD//wva0Pw=") open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.195707633s ago: executing program 3 (id=1567): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8005, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x9, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x2}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80)=[{&(0x7f00000003c0)=ANY=[@ANYRESHEX=r4], 0x14}, {0x0}, {0x0}, {&(0x7f0000001b40)=ANY=[@ANYBLOB], 0x24}], 0x4, &(0x7f0000000700)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r1, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02", @ANYRES8=r4, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="1000040000000000"], 0x94, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r10, &(0x7f0000000780)="14afa849641d000000000000000000", 0xf, 0x4000000, &(0x7f00000000c0)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) 1.165835763s ago: executing program 5 (id=1568): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x18) r3 = socket(0x10, 0x3, 0x9) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f00000004c0)='./file0\x00', 0x144) inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x20000004) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x3ed, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000780090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a3200"], 0x1ec}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x102, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)={0x2c, r6, 0x1, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 1.030934015s ago: executing program 5 (id=1569): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fedbdf2502000000080001", @ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) 987.834626ms ago: executing program 5 (id=1570): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000001100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa3e86dd603000bb00082b00fcb90000000000000000000000000000fe8000000000000000000000004000aa00000000000890"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 977.580606ms ago: executing program 3 (id=1571): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8005, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x9, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x2}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000001b80)=[{&(0x7f00000003c0)=ANY=[@ANYRESHEX=r4], 0x14}, {0x0}, {0x0}, {&(0x7f0000001b40)=ANY=[@ANYBLOB], 0x24}], 0x4, &(0x7f0000000700)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES64, @ANYBLOB="02000000", @ANYRES8=r1, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02", @ANYRES8=r4, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="1000040000000000"], 0x94, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r11, &(0x7f0000000780)="14afa849641d000000000000000000", 0xf, 0x4000000, &(0x7f00000000c0)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) 932.709766ms ago: executing program 5 (id=1572): socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) r1 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 892.632867ms ago: executing program 5 (id=1573): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r5, 0x0, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r7 = syz_open_procfs$pagemap(0x0, &(0x7f00000000c0)) ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000100)={0x60, 0x2, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x10000, &(0x7f0000000580)=[{0x8, 0x7ff, 0x5}, {0x5, 0x7, 0x6}, {0xd974, 0x3, 0xfffffffffffff000}, {0x8000, 0x401, 0x4}, {0x1ff, 0x4}, {0x7aed, 0x3, 0x2}, {0x9, 0x100000001, 0xe}, {0xffffffff, 0x4224, 0x7}], 0x8, 0xffffffffffff3539, 0x11, 0x28, 0x24, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r6, 0xb, &(0x7f0000000500), 0x66) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000c1c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r9}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 873.878497ms ago: executing program 3 (id=1574): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000080654d970008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8918, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") sendmsg$key(r5, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000018000"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x10, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000000f000000bf09000000000000550901000074f6967d00000000000000180100002020702500000000002020207baaf8ff00000000bda100000000000027010000f8ffffffb702000008000000b7030000000000002500000006000000be91000000000000b502ecffffff00008500000005000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000440)='f2fs_reserve_new_blocks\x00', r1, 0x0, 0xfffffffffffffff9}, 0x18) r7 = gettid() rt_sigqueueinfo(r7, 0x21, &(0x7f0000001500)={0x0, 0x0, 0x6}) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) 322.418205ms ago: executing program 2 (id=1575): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) shutdown(0xffffffffffffffff, 0x1) 321.281215ms ago: executing program 5 (id=1576): socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d80)={r1, &(0x7f0000000cc0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r6, 0x0, 0x0) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x10}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0x28011, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 282.572516ms ago: executing program 0 (id=1577): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x77}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x655c, 0x2, 0x1ffffffe, 0x9, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x7}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 128.998648ms ago: executing program 2 (id=1578): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d80)={r1, &(0x7f0000000cc0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) socket$inet6(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0x28011, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 111.765319ms ago: executing program 4 (id=1579): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x18) r3 = socket(0x10, 0x3, 0x9) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f00000004c0)='./file0\x00', 0x144) inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x20000004) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x3ed, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000780090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a3200"], 0x1ec}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x102, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)={0x2c, r6, 0x1, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 0s ago: executing program 2 (id=1580): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) write$selinux_validatetrans(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='s{stem_u:object_r:newrole_exec_t:s0 system_u:object_r:tun_tap_device_t:s0 00000000000000000001 /sbin/dhclient\x00'], 0x6e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x1c, r4, 0x9c3fa077fa966179, 0x4, 0x25dfdbfb, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) kernel console output (not intermixed with test programs): msg_type=17 sclass=netlink_audit_socket pid=5476 comm=syz.5.475 [ 68.029718][ T5466] loop4: detected capacity change from 0 to 8192 [ 68.061942][ T29] audit: type=1326 audit(1749182919.511:4464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 68.085475][ T29] audit: type=1326 audit(1749182919.511:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 68.109093][ T29] audit: type=1326 audit(1749182919.511:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 68.132708][ T29] audit: type=1326 audit(1749182919.511:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0656f70847 code=0x7ffc0000 [ 68.156236][ T29] audit: type=1326 audit(1749182919.511:4468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f0656f707bc code=0x7ffc0000 [ 68.179584][ T29] audit: type=1326 audit(1749182919.511:4469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f0656f706f4 code=0x7ffc0000 [ 68.202893][ T29] audit: type=1326 audit(1749182919.511:4470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f0656f706f4 code=0x7ffc0000 [ 68.226249][ T29] audit: type=1326 audit(1749182919.511:4471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0656f6d58a code=0x7ffc0000 [ 68.251651][ T3622] loop4: p1 p2 p3 [ 68.255476][ T3622] loop4: p1 start 51379968 is beyond EOD, truncated [ 68.262842][ T3622] loop4: p3 size 100663552 extends beyond EOD, truncated [ 68.275008][ T5466] loop4: p1 p2 p3 [ 68.287219][ T5466] loop4: p1 start 51379968 is beyond EOD, truncated [ 68.332822][ T5466] loop4: p3 size 100663552 extends beyond EOD, truncated [ 68.363075][ T5485] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5485 comm=syz.5.476 [ 68.485686][ T5490] loop3: detected capacity change from 0 to 8192 [ 68.544559][ T5490] loop3: p1 p2 p3 [ 68.550675][ T5490] loop3: p1 start 51379968 is beyond EOD, truncated [ 68.569392][ T5490] loop3: p3 size 100663552 extends beyond EOD, truncated [ 68.610764][ T5492] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5492 comm=syz.5.478 [ 68.700089][ T5498] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5498 comm=syz.4.479 [ 68.741608][ T5500] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5500 comm=syz.0.481 [ 68.757855][ T5502] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5502 comm=syz.2.482 [ 68.809359][ T5506] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5506 comm=syz.2.484 [ 68.824365][ T5507] 9pnet_virtio: no channels available for device 127.0.0.1 [ 68.833736][ T5500] Cannot find add_set index 0 as target [ 68.891955][ T5509] 9pnet_virtio: no channels available for device 127.0.0.1 [ 68.908551][ T5513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5513 comm=syz.2.487 [ 69.003930][ T5519] 9pnet_virtio: no channels available for device 127.0.0.1 [ 69.114335][ T5526] 9pnet_virtio: no channels available for device 127.0.0.1 [ 69.206352][ T5530] loop3: detected capacity change from 0 to 8192 [ 69.229512][ T5527] loop4: detected capacity change from 0 to 8192 [ 69.288144][ T3622] loop3: p1 p2 p3 [ 69.292184][ T3622] loop3: p1 start 51379968 is beyond EOD, truncated [ 69.307636][ T3526] loop4: p1 p2 p3 [ 69.330212][ T3526] loop4: p1 start 51379968 is beyond EOD, truncated [ 69.337017][ T3622] loop3: p3 size 100663552 extends beyond EOD, truncated [ 69.345582][ T3526] loop4: p3 size 100663552 extends beyond EOD, truncated [ 69.370407][ T5530] loop3: p1 p2 p3 [ 69.374292][ T5530] loop3: p1 start 51379968 is beyond EOD, truncated [ 69.383543][ T5527] loop4: p1 p2 p3 [ 69.387450][ T5527] loop4: p1 start 51379968 is beyond EOD, truncated [ 69.400607][ T5527] loop4: p3 size 100663552 extends beyond EOD, truncated [ 69.414909][ T5540] 9pnet_virtio: no channels available for device 127.0.0.1 [ 69.417461][ T5530] loop3: p3 size 100663552 extends beyond EOD, truncated [ 69.512993][ T5540] __nla_validate_parse: 92 callbacks suppressed [ 69.513011][ T5540] netlink: 20 bytes leftover after parsing attributes in process `syz.0.498'. [ 69.520209][ T5549] netlink: 332 bytes leftover after parsing attributes in process `syz.5.499'. [ 69.715199][ T5551] netlink: 20 bytes leftover after parsing attributes in process `syz.0.500'. [ 69.758934][ T5558] netlink: 332 bytes leftover after parsing attributes in process `syz.5.504'. [ 69.795586][ T3876] udevd[3876]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 69.807027][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 69.888465][ T5564] 9pnet_virtio: no channels available for device 127.0.0.1 [ 69.896296][ T5559] netlink: 20 bytes leftover after parsing attributes in process `syz.2.503'. [ 69.916350][ T5566] netlink: 332 bytes leftover after parsing attributes in process `syz.5.508'. [ 69.935409][ T5562] loop4: detected capacity change from 0 to 8192 [ 69.944843][ T5568] 9pnet_virtio: no channels available for device 127.0.0.1 [ 69.956717][ T5564] netlink: 20 bytes leftover after parsing attributes in process `syz.0.506'. [ 69.981231][ T5568] netlink: 20 bytes leftover after parsing attributes in process `syz.3.507'. [ 70.004410][ T5562] loop4: p1 p2 p3 [ 70.008246][ T5562] loop4: p1 start 51379968 is beyond EOD, truncated [ 70.039670][ T5562] loop4: p3 size 100663552 extends beyond EOD, truncated [ 70.081759][ T5578] netlink: 332 bytes leftover after parsing attributes in process `syz.3.512'. [ 70.091434][ T5575] Cannot find add_set index 0 as target [ 70.132227][ T5578] Cannot find add_set index 0 as target [ 70.239510][ T5577] loop5: detected capacity change from 0 to 8192 [ 70.347601][ T3622] loop5: p1 p2 p3 [ 70.353233][ T3622] loop5: p1 start 51379968 is beyond EOD, truncated [ 70.386698][ T3622] loop5: p3 size 100663552 extends beyond EOD, truncated [ 70.426723][ T5577] loop5: p1 p2 p3 [ 70.431897][ T5587] loop3: detected capacity change from 0 to 8192 [ 70.450007][ T5577] loop5: p1 start 51379968 is beyond EOD, truncated [ 70.470521][ T5577] loop5: p3 size 100663552 extends beyond EOD, truncated [ 70.480042][ T3526] loop3: p1 p2 p3 [ 70.483850][ T3526] loop3: p1 start 51379968 is beyond EOD, truncated [ 70.519266][ T3526] loop3: p3 size 100663552 extends beyond EOD, truncated [ 70.568486][ T5587] loop3: p1 p2 p3 [ 70.589939][ T5587] loop3: p1 start 51379968 is beyond EOD, truncated [ 70.610958][ T5587] loop3: p3 size 100663552 extends beyond EOD, truncated [ 70.751458][ T5596] netlink: 332 bytes leftover after parsing attributes in process `syz.4.516'. [ 70.869100][ T5608] Cannot find add_set index 0 as target [ 70.931834][ T5618] 9pnet_virtio: no channels available for device 127.0.0.1 [ 70.971148][ T5622] 9pnet_virtio: no channels available for device 127.0.0.1 [ 71.052644][ T5628] Cannot find add_set index 0 as target [ 71.070426][ T5634] 9pnet_virtio: no channels available for device 127.0.0.1 [ 71.103476][ T5636] Cannot find add_set index 0 as target [ 71.174865][ T5646] Cannot find add_set index 0 as target [ 71.201860][ T5648] Cannot find add_set index 0 as target [ 71.317589][ T5656] Cannot find add_set index 0 as target [ 71.345242][ T5654] Cannot find add_set index 0 as target [ 71.366155][ T5664] 9pnet_virtio: no channels available for device 127.0.0.1 [ 71.403142][ T5667] Cannot find add_set index 0 as target [ 71.625527][ T5682] loop5: detected capacity change from 0 to 8192 [ 71.712475][ T5682] loop5: p1 p2 p3 [ 71.716918][ T5682] loop5: p1 start 51379968 is beyond EOD, truncated [ 71.779438][ T5682] loop5: p3 size 100663552 extends beyond EOD, truncated [ 71.982966][ T5698] 9pnet_virtio: no channels available for device 127.0.0.1 [ 72.072447][ T5704] 9pnet_virtio: no channels available for device 127.0.0.1 [ 72.129968][ T5700] loop3: detected capacity change from 0 to 8192 [ 72.181328][ T5700] loop3: p1 p2 p3 [ 72.185193][ T5700] loop3: p1 start 51379968 is beyond EOD, truncated [ 72.200603][ T5700] loop3: p3 size 100663552 extends beyond EOD, truncated [ 72.313615][ T5729] 9pnet_virtio: no channels available for device 127.0.0.1 [ 72.362305][ T5732] 9pnet_virtio: no channels available for device 127.0.0.1 [ 72.391217][ T51] veth0_to_bond: left promiscuous mode [ 72.391788][ T5734] 9pnet_virtio: no channels available for device 127.0.0.1 [ 72.551590][ T5743] 9pnet_virtio: no channels available for device 127.0.0.1 [ 72.752961][ T5755] loop3: detected capacity change from 0 to 8192 [ 72.818309][ T5761] selinux_netlink_send: 41 callbacks suppressed [ 72.818329][ T5761] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5761 comm=syz.5.586 [ 72.838602][ T5763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5763 comm=syz.2.587 [ 72.852158][ T5755] loop3: p1 p2 p3 [ 72.856030][ T5755] loop3: p1 start 51379968 is beyond EOD, truncated [ 72.891837][ T5755] loop3: p3 size 100663552 extends beyond EOD, truncated [ 72.946650][ T29] kauditd_printk_skb: 1412 callbacks suppressed [ 72.946667][ T29] audit: type=1326 audit(1749182924.521:5884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 72.978157][ T5769] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.028518][ T29] audit: type=1326 audit(1749182924.521:5885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.051923][ T29] audit: type=1326 audit(1749182924.551:5886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.075371][ T29] audit: type=1326 audit(1749182924.551:5887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.098837][ T29] audit: type=1326 audit(1749182924.551:5888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.122448][ T29] audit: type=1326 audit(1749182924.551:5889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.137631][ T5773] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.145854][ T29] audit: type=1326 audit(1749182924.551:5890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.176630][ T29] audit: type=1326 audit(1749182924.551:5891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.200293][ T29] audit: type=1326 audit(1749182924.551:5892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.223814][ T29] audit: type=1326 audit(1749182924.551:5893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5768 comm="syz.2.588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 73.282671][ T5779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5779 comm=syz.2.590 [ 73.343890][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 73.355505][ T3622] udevd[3622]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 73.402638][ T5781] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.405928][ T5783] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.499309][ T5789] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.526004][ T5792] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5792 comm=syz.5.597 [ 73.563191][ T5797] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5797 comm=syz.4.600 [ 73.612916][ T5799] IPv6: Can't replace route, no match found [ 73.661052][ T5803] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.670125][ T5805] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.732882][ T5809] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5809 comm=syz.4.605 [ 73.765850][ T5811] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.784708][ T5813] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.795133][ T5816] 9pnet_virtio: no channels available for device 127.0.0.1 [ 73.796616][ T5817] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5817 comm=syz.3.609 [ 73.919186][ T5827] 9pnet_virtio: no channels available for device 127.0.0.1 [ 74.021568][ T5831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5831 comm=syz.2.616 [ 74.061222][ T5829] loop5: detected capacity change from 0 to 8192 [ 74.099378][ T5819] pim6reg: entered allmulticast mode [ 74.120214][ T3622] loop5: p1 p2 p3 [ 74.127128][ T5835] pim6reg: left allmulticast mode [ 74.135050][ T3622] loop5: p1 start 51379968 is beyond EOD, truncated [ 74.161675][ T3622] loop5: p3 size 100663552 extends beyond EOD, truncated [ 74.185322][ T5829] loop5: p1 p2 p3 [ 74.192309][ T5829] loop5: p1 start 51379968 is beyond EOD, truncated [ 74.200336][ T5829] loop5: p3 size 100663552 extends beyond EOD, truncated [ 74.264676][ T5843] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5843 comm=syz.2.619 [ 74.291805][ T5845] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5845 comm=syz.0.621 [ 74.330545][ T3622] udevd[3622]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 74.341906][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 74.345500][ T5851] 9pnet_virtio: no channels available for device 127.0.0.1 [ 74.405879][ T3622] udevd[3622]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 74.419186][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 74.568803][ T5867] __nla_validate_parse: 63 callbacks suppressed [ 74.568819][ T5867] netlink: 4 bytes leftover after parsing attributes in process `syz.2.627'. [ 74.801069][ T5871] netlink: 332 bytes leftover after parsing attributes in process `syz.4.629'. [ 74.818140][ T5873] netlink: 332 bytes leftover after parsing attributes in process `syz.2.630'. [ 74.855028][ T5875] netlink: 332 bytes leftover after parsing attributes in process `syz.3.631'. [ 74.873467][ T5877] netlink: 332 bytes leftover after parsing attributes in process `syz.0.632'. [ 75.027953][ T5885] netlink: 332 bytes leftover after parsing attributes in process `syz.3.635'. [ 75.177768][ T5897] netlink: 12 bytes leftover after parsing attributes in process `syz.0.641'. [ 75.196229][ T5897] netlink: 332 bytes leftover after parsing attributes in process `syz.0.641'. [ 75.221580][ T5897] set_target_v1_checkentry: 14 callbacks suppressed [ 75.221599][ T5897] Cannot find add_set index 0 as target [ 75.228855][ T5893] loop5: detected capacity change from 0 to 512 [ 75.289292][ T5893] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.310790][ T5893] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.370403][ T5893] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.639: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 75.436290][ T5918] sctp: [Deprecated]: syz.0.644 (pid 5918) Use of int in max_burst socket option. [ 75.436290][ T5918] Use struct sctp_assoc_value instead [ 75.453061][ T5893] EXT4-fs (loop5): Remounting filesystem read-only [ 75.478119][ T5916] loop3: detected capacity change from 0 to 512 [ 75.498943][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.516580][ T5916] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.529737][ T5925] 9pnet_virtio: no channels available for device 127.0.0.1 [ 75.538296][ T5916] ext4 filesystem being mounted at /117/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.581365][ T5916] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.646: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 75.607467][ T5927] netlink: 332 bytes leftover after parsing attributes in process `syz.5.647'. [ 75.618044][ T5916] EXT4-fs (loop3): Remounting filesystem read-only [ 75.681043][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.707477][ T5931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.649'. [ 75.710767][ T5933] 9pnet_virtio: no channels available for device 127.0.0.1 [ 75.768928][ T5937] 9pnet_virtio: no channels available for device 127.0.0.1 [ 75.816968][ T5939] 9pnet_virtio: no channels available for device 127.0.0.1 [ 75.906205][ T5944] Cannot find add_set index 0 as target [ 75.922777][ T5948] ALSA: seq fatal error: cannot create timer (-19) [ 75.969392][ T5955] Cannot find add_set index 0 as target [ 76.011723][ T5958] 9pnet_virtio: no channels available for device 127.0.0.1 [ 76.146049][ T5967] Cannot find add_set index 0 as target [ 76.196273][ T5965] loop3: detected capacity change from 0 to 512 [ 76.221592][ T5974] loop5: detected capacity change from 0 to 512 [ 76.234177][ T5974] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.240596][ T5965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.259416][ T5965] ext4 filesystem being mounted at /123/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.297502][ T5982] sctp: [Deprecated]: syz.4.669 (pid 5982) Use of int in max_burst socket option. [ 76.297502][ T5982] Use struct sctp_assoc_value instead [ 76.301397][ T5974] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.343911][ T5965] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.665: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 76.385413][ T5974] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.668: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 76.409664][ T5965] EXT4-fs (loop3): Remounting filesystem read-only [ 76.416841][ T5974] EXT4-fs (loop5): Remounting filesystem read-only [ 76.440450][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.474894][ T5992] sctp: [Deprecated]: syz.2.672 (pid 5992) Use of int in max_burst socket option. [ 76.474894][ T5992] Use struct sctp_assoc_value instead [ 76.630188][ T6005] Cannot find add_set index 0 as target [ 76.688651][ T6011] sctp: [Deprecated]: syz.3.674 (pid 6011) Use of int in max_burst socket option. [ 76.688651][ T6011] Use struct sctp_assoc_value instead [ 76.758775][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.890383][ T6025] sctp: [Deprecated]: syz.4.682 (pid 6025) Use of int in max_burst socket option. [ 76.890383][ T6025] Use struct sctp_assoc_value instead [ 76.946330][ T6027] loop5: detected capacity change from 0 to 8192 [ 76.996551][ T3622] loop5: p1 p2 p3 [ 77.003901][ T3622] loop5: p1 start 51379968 is beyond EOD, truncated [ 77.031340][ T3622] loop5: p3 size 100663552 extends beyond EOD, truncated [ 77.048372][ T6034] loop3: detected capacity change from 0 to 1024 [ 77.058887][ T6034] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.078722][ T6027] loop5: p1 p2 p3 [ 77.081300][ T6034] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 77.100269][ T6027] loop5: p1 start 51379968 is beyond EOD, truncated [ 77.124903][ T6027] loop5: p3 size 100663552 extends beyond EOD, truncated [ 77.132915][ T6034] EXT4-fs (loop3): orphan cleanup on readonly fs [ 77.148325][ T6034] EXT4-fs error (device loop3): ext4_quota_enable:7124: inode #3: comm syz.3.688: iget: bad i_size value: 1407392063428608 [ 77.186054][ T6034] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.688: Bad quota inode: 3, type: 0 [ 77.200988][ T6034] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 77.215885][ T6034] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 77.225195][ T6034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.271660][ T6051] loop4: detected capacity change from 0 to 512 [ 77.318156][ T6051] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.335103][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 77.351267][ T3622] udevd[3622]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 77.358261][ T6051] ext4 filesystem being mounted at /143/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.386997][ T3622] udevd[3622]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 77.405028][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.407214][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 77.428143][ T6051] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.694: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 77.450986][ T6058] sctp: [Deprecated]: syz.5.693 (pid 6058) Use of int in max_burst socket option. [ 77.450986][ T6058] Use struct sctp_assoc_value instead [ 77.451023][ T6062] sctp: [Deprecated]: syz.0.695 (pid 6062) Use of int in max_burst socket option. [ 77.451023][ T6062] Use struct sctp_assoc_value instead [ 77.492518][ T6051] EXT4-fs (loop4): Remounting filesystem read-only [ 77.691754][ T6076] sctp: [Deprecated]: syz.2.700 (pid 6076) Use of int in max_burst socket option. [ 77.691754][ T6076] Use struct sctp_assoc_value instead [ 77.711061][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.733909][ T6078] loop5: detected capacity change from 0 to 512 [ 77.771730][ T6078] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.785595][ T6078] ext4 filesystem being mounted at /120/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.823352][ T6078] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.703: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 77.830023][ T6083] sctp: [Deprecated]: syz.4.702 (pid 6083) Use of int in max_burst socket option. [ 77.830023][ T6083] Use struct sctp_assoc_value instead [ 77.860803][ T6078] EXT4-fs (loop5): Remounting filesystem read-only [ 77.917539][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.970581][ T6094] ALSA: seq fatal error: cannot create timer (-19) [ 77.973019][ T29] kauditd_printk_skb: 1037 callbacks suppressed [ 77.973034][ T29] audit: type=1400 audit(1749182929.551:6931): avc: denied { create } for pid=6096 comm="syz.5.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 78.003905][ T6097] loop5: detected capacity change from 0 to 1024 [ 78.011462][ T6097] EXT4-fs: Mount option(s) incompatible with ext2 [ 78.020413][ T29] audit: type=1326 audit(1749182929.601:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.046095][ T29] audit: type=1326 audit(1749182929.601:6933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.071934][ T29] audit: type=1326 audit(1749182929.601:6934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.096811][ T29] audit: type=1326 audit(1749182929.601:6935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.120438][ T29] audit: type=1326 audit(1749182929.601:6936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.145033][ T29] audit: type=1326 audit(1749182929.601:6937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.170870][ T29] audit: type=1326 audit(1749182929.601:6938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.194722][ T29] audit: type=1326 audit(1749182929.601:6939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.219717][ T29] audit: type=1326 audit(1749182929.601:6940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6096 comm="syz.5.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 78.429922][ T6111] sctp: [Deprecated]: syz.4.712 (pid 6111) Use of int in max_burst socket option. [ 78.429922][ T6111] Use struct sctp_assoc_value instead [ 78.458122][ T6115] selinux_netlink_send: 20 callbacks suppressed [ 78.458141][ T6115] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6115 comm=syz.3.716 [ 78.494653][ T6115] Cannot find add_set index 0 as target [ 78.531353][ T6123] loop5: detected capacity change from 0 to 512 [ 78.551605][ T6123] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.573307][ T6123] ext4 filesystem being mounted at /127/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.624175][ T6123] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.719: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 78.651451][ T6123] EXT4-fs (loop5): Remounting filesystem read-only [ 78.673403][ T6133] loop4: detected capacity change from 0 to 512 [ 78.691742][ T6129] loop3: detected capacity change from 0 to 512 [ 78.722287][ T6129] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.737209][ T6133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.749982][ T6133] ext4 filesystem being mounted at /146/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.749965][ T6129] ext4 filesystem being mounted at /130/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.857829][ T6133] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.723: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 78.865218][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.888736][ T6133] EXT4-fs (loop4): Remounting filesystem read-only [ 78.910356][ T6146] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6146 comm=syz.2.727 [ 78.944500][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.031652][ T6159] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6159 comm=syz.2.730 [ 79.055863][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.268805][ T6183] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6183 comm=syz.2.736 [ 79.299734][ T6185] ALSA: seq fatal error: cannot create timer (-19) [ 79.317053][ T6188] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6188 comm=syz.5.737 [ 79.427616][ T6196] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6196 comm=syz.0.741 [ 79.667881][ T6221] ALSA: seq fatal error: cannot create timer (-19) [ 79.870567][ T6232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6232 comm=syz.0.752 [ 79.884918][ T6232] __nla_validate_parse: 38 callbacks suppressed [ 79.884932][ T6232] netlink: 332 bytes leftover after parsing attributes in process `syz.0.752'. [ 79.917200][ T6232] Cannot find add_set index 0 as target [ 79.983194][ T6239] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6239 comm=syz.0.755 [ 79.996448][ T6239] netlink: 332 bytes leftover after parsing attributes in process `syz.0.755'. [ 80.007897][ T6237] netlink: 4 bytes leftover after parsing attributes in process `syz.2.754'. [ 80.095338][ T6251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6251 comm=syz.4.760 [ 80.112334][ T6251] netlink: 332 bytes leftover after parsing attributes in process `syz.4.760'. [ 80.206450][ T6259] loop4: detected capacity change from 0 to 512 [ 80.231995][ T6259] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.249341][ T6259] ext4 filesystem being mounted at /150/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.258452][ T6261] ALSA: seq fatal error: cannot create timer (-19) [ 80.285707][ T6259] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.762: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 80.309046][ T6259] EXT4-fs (loop4): Remounting filesystem read-only [ 80.341201][ T6259] netlink: 4 bytes leftover after parsing attributes in process `syz.4.762'. [ 80.420903][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.463465][ T6276] ALSA: seq fatal error: cannot create timer (-19) [ 80.502851][ T6284] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6284 comm=syz.4.770 [ 80.517454][ T6284] netlink: 332 bytes leftover after parsing attributes in process `syz.4.770'. [ 80.604907][ T6290] netlink: 344 bytes leftover after parsing attributes in process `syz.4.772'. [ 80.618507][ T6291] sctp_getsockopt_maxburst: 7 callbacks suppressed [ 80.618527][ T6291] sctp: [Deprecated]: syz.0.771 (pid 6291) Use of int in max_burst socket option. [ 80.618527][ T6291] Use struct sctp_assoc_value instead [ 80.620388][ T6293] netlink: 332 bytes leftover after parsing attributes in process `syz.3.773'. [ 80.674754][ T6293] Cannot find add_set index 0 as target [ 80.701962][ T6295] loop5: detected capacity change from 0 to 512 [ 80.723951][ T6295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.748921][ T6295] ext4 filesystem being mounted at /137/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.788334][ T6295] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.774: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 80.810176][ T6295] EXT4-fs (loop5): Remounting filesystem read-only [ 80.817708][ T6300] sctp: [Deprecated]: syz.4.775 (pid 6300) Use of int in max_burst socket option. [ 80.817708][ T6300] Use struct sctp_assoc_value instead [ 80.853215][ T6302] loop3: detected capacity change from 0 to 512 [ 80.872460][ T6302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.873623][ T6295] netlink: 4 bytes leftover after parsing attributes in process `syz.5.774'. [ 80.894361][ T6302] ext4 filesystem being mounted at /137/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.936110][ T6302] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.776: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 80.968347][ T6302] EXT4-fs (loop3): Remounting filesystem read-only [ 80.976644][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.029203][ T6302] netlink: 4 bytes leftover after parsing attributes in process `syz.3.776'. [ 81.077372][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.121235][ T6319] ALSA: seq fatal error: cannot create timer (-19) [ 81.156055][ T6324] loop3: detected capacity change from 0 to 512 [ 81.175280][ T6324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.194289][ T6326] loop5: detected capacity change from 0 to 512 [ 81.195776][ T6327] sctp: [Deprecated]: syz.2.780 (pid 6327) Use of int in max_burst socket option. [ 81.195776][ T6327] Use struct sctp_assoc_value instead [ 81.207350][ T6324] ext4 filesystem being mounted at /139/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.265820][ T6324] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.782: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 81.273391][ T6326] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.300041][ T6324] EXT4-fs (loop3): Remounting filesystem read-only [ 81.300694][ T6326] ext4 filesystem being mounted at /139/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.378057][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.379334][ T6326] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.781: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 81.407767][ T6326] EXT4-fs (loop5): Remounting filesystem read-only [ 81.441315][ T6337] sctp: [Deprecated]: syz.0.783 (pid 6337) Use of int in max_burst socket option. [ 81.441315][ T6337] Use struct sctp_assoc_value instead [ 81.484887][ T6340] loop3: detected capacity change from 0 to 512 [ 81.497839][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.522936][ T6340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.539849][ T6340] ext4 filesystem being mounted at /140/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.575666][ T6340] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.784: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 81.599956][ T6340] EXT4-fs (loop3): Remounting filesystem read-only [ 81.618314][ T6348] sctp: [Deprecated]: syz.5.785 (pid 6348) Use of int in max_burst socket option. [ 81.618314][ T6348] Use struct sctp_assoc_value instead [ 81.667943][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.704737][ T6352] Cannot find add_set index 0 as target [ 81.782607][ T6355] sctp: [Deprecated]: syz.4.788 (pid 6355) Use of int in max_burst socket option. [ 81.782607][ T6355] Use struct sctp_assoc_value instead [ 81.831166][ T6360] sctp: [Deprecated]: syz.3.789 (pid 6360) Use of int in max_burst socket option. [ 81.831166][ T6360] Use struct sctp_assoc_value instead [ 82.245002][ T6379] Cannot find add_set index 0 as target [ 82.333749][ T6383] sctp: [Deprecated]: syz.5.798 (pid 6383) Use of int in max_burst socket option. [ 82.333749][ T6383] Use struct sctp_assoc_value instead [ 82.426053][ T6394] Cannot find add_set index 0 as target [ 82.505341][ T6398] sctp: [Deprecated]: syz.0.803 (pid 6398) Use of int in max_burst socket option. [ 82.505341][ T6398] Use struct sctp_assoc_value instead [ 82.679111][ T6408] sctp: [Deprecated]: syz.4.809 (pid 6408) Use of int in max_burst socket option. [ 82.679111][ T6408] Use struct sctp_assoc_value instead [ 82.900793][ T6420] loop5: detected capacity change from 0 to 512 [ 82.932023][ T6420] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.958739][ T6420] ext4 filesystem being mounted at /144/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.005659][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 83.005675][ T29] audit: type=1326 audit(1749182934.581:7232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.036680][ T6420] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.811: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 83.065934][ T29] audit: type=1326 audit(1749182934.631:7233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.078151][ T6420] EXT4-fs (loop5): Remounting filesystem read-only [ 83.096868][ T29] audit: type=1326 audit(1749182934.631:7234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.130688][ T29] audit: type=1326 audit(1749182934.631:7235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.155765][ T29] audit: type=1326 audit(1749182934.631:7236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.180036][ T29] audit: type=1326 audit(1749182934.631:7237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.204564][ T29] audit: type=1326 audit(1749182934.631:7238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.229472][ T29] audit: type=1326 audit(1749182934.631:7239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.255904][ T29] audit: type=1326 audit(1749182934.641:7240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.307663][ T6435] Cannot find add_set index 0 as target [ 83.321689][ T29] audit: type=1326 audit(1749182934.901:7241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6425 comm="syz.3.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 83.454843][ T6439] loop3: detected capacity change from 0 to 512 [ 83.462097][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.491044][ T6439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.530882][ T6454] selinux_netlink_send: 12 callbacks suppressed [ 83.530900][ T6454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6454 comm=syz.5.820 [ 83.539636][ T6439] ext4 filesystem being mounted at /145/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.614820][ T6458] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6458 comm=syz.2.823 [ 83.646476][ T6439] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.816: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 83.673126][ T6439] EXT4-fs (loop3): Remounting filesystem read-only [ 83.745869][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.831978][ T6469] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6469 comm=syz.5.827 [ 83.983652][ T6474] loop5: detected capacity change from 0 to 512 [ 84.020196][ T6478] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6478 comm=syz.3.830 [ 84.036220][ T6474] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.050453][ T6474] ext4 filesystem being mounted at /147/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.088239][ T6474] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.828: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 84.116821][ T6478] Cannot find add_set index 0 as target [ 84.119689][ T6474] EXT4-fs (loop5): Remounting filesystem read-only [ 84.204562][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.263615][ T6489] loop5: detected capacity change from 0 to 512 [ 84.274238][ T6491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6491 comm=syz.2.834 [ 84.334851][ T6493] loop3: detected capacity change from 0 to 512 [ 84.340953][ T6489] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.356472][ T6489] ext4 filesystem being mounted at /148/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.415605][ T6493] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.415724][ T6489] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.832: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 84.431084][ T6493] ext4 filesystem being mounted at /148/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.484324][ T6489] EXT4-fs (loop5): Remounting filesystem read-only [ 84.535229][ T6493] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.833: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 84.570095][ T6493] EXT4-fs (loop3): Remounting filesystem read-only [ 84.607381][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.649576][ T6511] loop5: detected capacity change from 0 to 512 [ 84.668608][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.694318][ T6511] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.728863][ T6511] ext4 filesystem being mounted at /149/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.765236][ T6511] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.837: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 84.786480][ T6511] EXT4-fs (loop5): Remounting filesystem read-only [ 84.850240][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.885760][ T6532] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6532 comm=syz.5.842 [ 84.903456][ T6532] __nla_validate_parse: 25 callbacks suppressed [ 84.903472][ T6532] netlink: 332 bytes leftover after parsing attributes in process `syz.5.842'. [ 85.032829][ T6541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6541 comm=syz.4.846 [ 85.047395][ T6541] netlink: 332 bytes leftover after parsing attributes in process `syz.4.846'. [ 85.087688][ T6544] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6544 comm=syz.5.847 [ 85.101817][ T6544] netlink: 332 bytes leftover after parsing attributes in process `syz.5.847'. [ 85.197399][ T6546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.848'. [ 85.206951][ T6548] loop4: detected capacity change from 0 to 512 [ 85.225557][ T6548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.251844][ T6548] ext4 filesystem being mounted at /167/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.290888][ T6548] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.849: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 85.311879][ T6548] EXT4-fs (loop4): Remounting filesystem read-only [ 85.369766][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.425271][ T6566] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6566 comm=syz.3.854 [ 85.439174][ T6566] netlink: 332 bytes leftover after parsing attributes in process `syz.3.854'. [ 85.442343][ T6562] loop5: detected capacity change from 0 to 512 [ 85.466903][ T6566] Cannot find add_set index 0 as target [ 85.523878][ T6562] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.602394][ T6574] loop3: detected capacity change from 0 to 512 [ 85.605747][ T6562] EXT4-fs (loop5): mount failed [ 85.621728][ T6574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.621804][ T6574] ext4 filesystem being mounted at /151/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.624568][ T6574] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.856: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 85.624794][ T6574] EXT4-fs (loop3): Remounting filesystem read-only [ 85.747995][ T6583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6583 comm=syz.5.857 [ 85.761614][ T6583] netlink: 332 bytes leftover after parsing attributes in process `syz.5.857'. [ 85.823674][ T6574] netlink: 4 bytes leftover after parsing attributes in process `syz.3.856'. [ 85.878153][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.005296][ T6597] netlink: 332 bytes leftover after parsing attributes in process `syz.0.863'. [ 86.357290][ T6609] loop4: detected capacity change from 0 to 128 [ 86.443958][ T6614] sctp_getsockopt_maxburst: 9 callbacks suppressed [ 86.443978][ T6614] sctp: [Deprecated]: syz.0.868 (pid 6614) Use of int in max_burst socket option. [ 86.443978][ T6614] Use struct sctp_assoc_value instead [ 86.582445][ T6617] loop3: detected capacity change from 0 to 128 [ 86.661196][ T6620] netlink: 44 bytes leftover after parsing attributes in process `syz.0.870'. [ 86.670217][ T6620] netlink: 44 bytes leftover after parsing attributes in process `syz.0.870'. [ 87.106960][ T6641] loop5: detected capacity change from 0 to 512 [ 87.222341][ T6641] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.222378][ T6638] loop4: detected capacity change from 0 to 128 [ 87.252055][ T6641] ext4 filesystem being mounted at /159/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.321218][ T6641] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.876: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 87.347124][ T6648] sctp: [Deprecated]: syz.3.877 (pid 6648) Use of int in max_burst socket option. [ 87.347124][ T6648] Use struct sctp_assoc_value instead [ 87.353805][ T6641] EXT4-fs (loop5): Remounting filesystem read-only [ 87.465483][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.771509][ T6663] loop3: detected capacity change from 0 to 512 [ 87.879170][ T6661] loop5: detected capacity change from 0 to 512 [ 87.955199][ T6663] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.982998][ T6661] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.029424][ T6663] EXT4-fs (loop3): mount failed [ 88.040709][ T6661] EXT4-fs (loop5): mount failed [ 88.339262][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 88.339280][ T29] audit: type=1326 audit(1749182939.911:7448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6689 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 88.369194][ T29] audit: type=1326 audit(1749182939.911:7449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6689 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 88.393267][ T29] audit: type=1326 audit(1749182939.911:7450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6689 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 88.416830][ T29] audit: type=1326 audit(1749182939.911:7451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6689 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 88.440924][ T29] audit: type=1326 audit(1749182939.911:7452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6689 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 88.464308][ T29] audit: type=1326 audit(1749182939.911:7453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6689 comm="syz.3.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0656f6e929 code=0x7ffc0000 [ 88.545103][ T6691] sctp: [Deprecated]: syz.3.890 (pid 6691) Use of int in max_burst socket option. [ 88.545103][ T6691] Use struct sctp_assoc_value instead [ 88.559843][ T29] audit: type=1326 audit(1749182940.131:7454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6694 comm="syz.5.892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 88.583374][ T29] audit: type=1326 audit(1749182940.131:7455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6694 comm="syz.5.892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 88.607548][ T29] audit: type=1326 audit(1749182940.131:7456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6694 comm="syz.5.892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 88.631049][ T29] audit: type=1326 audit(1749182940.131:7457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6694 comm="syz.5.892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 88.679292][ T6696] sctp: [Deprecated]: syz.5.892 (pid 6696) Use of int in max_burst socket option. [ 88.679292][ T6696] Use struct sctp_assoc_value instead [ 88.717407][ T6698] selinux_netlink_send: 2 callbacks suppressed [ 88.717424][ T6698] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6698 comm=syz.0.893 [ 88.774331][ T6703] loop3: detected capacity change from 0 to 512 [ 88.819506][ T6703] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.832885][ T6703] ext4 filesystem being mounted at /157/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 88.891339][ T6703] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.895: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 88.948785][ T6703] EXT4-fs (loop3): Remounting filesystem read-only [ 88.958434][ T6714] sctp: [Deprecated]: syz.4.896 (pid 6714) Use of int in max_burst socket option. [ 88.958434][ T6714] Use struct sctp_assoc_value instead [ 88.982070][ T6722] sctp: [Deprecated]: syz.2.902 (pid 6722) Use of int in max_burst socket option. [ 88.982070][ T6722] Use struct sctp_assoc_value instead [ 89.040413][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.186383][ T6719] loop5: detected capacity change from 0 to 512 [ 89.215142][ T6735] loop3: detected capacity change from 0 to 512 [ 89.329675][ T6735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.365559][ T6735] ext4 filesystem being mounted at /158/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.441560][ T6719] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.464023][ T6719] EXT4-fs (loop5): mount failed [ 89.485697][ T6735] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.904: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 89.508785][ T6749] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6749 comm=syz.2.908 [ 89.558718][ T6735] EXT4-fs (loop3): Remounting filesystem read-only [ 89.676434][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.819085][ T6769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6769 comm=syz.2.915 [ 89.917390][ T6771] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6771 comm=syz.5.916 [ 89.947883][ T6766] loop3: detected capacity change from 0 to 512 [ 89.961447][ T6771] __nla_validate_parse: 12 callbacks suppressed [ 89.961482][ T6771] netlink: 332 bytes leftover after parsing attributes in process `syz.5.916'. [ 90.109106][ T6766] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.173938][ T6766] EXT4-fs (loop3): mount failed [ 90.574218][ T6801] sctp: [Deprecated]: syz.4.928 (pid 6801) Use of int in max_burst socket option. [ 90.574218][ T6801] Use struct sctp_assoc_value instead [ 90.749169][ T6806] netlink: 44 bytes leftover after parsing attributes in process `syz.0.930'. [ 90.758618][ T6806] netlink: 44 bytes leftover after parsing attributes in process `syz.0.930'. [ 90.776294][ T6802] loop3: detected capacity change from 0 to 128 [ 90.838717][ T6806] netlink: 44 bytes leftover after parsing attributes in process `syz.0.930'. [ 90.840710][ T6812] random: crng reseeded on system resumption [ 90.848391][ T6806] netlink: 44 bytes leftover after parsing attributes in process `syz.0.930'. [ 90.925195][ T6806] netlink: 44 bytes leftover after parsing attributes in process `syz.0.930'. [ 90.934915][ T6806] netlink: 44 bytes leftover after parsing attributes in process `syz.0.930'. [ 91.096325][ T6826] loop5: detected capacity change from 0 to 512 [ 91.121521][ T6826] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.183559][ T6816] loop4: detected capacity change from 0 to 512 [ 91.212437][ T6826] ext4 filesystem being mounted at /171/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.254564][ T6826] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.938: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 91.330770][ T6826] EXT4-fs (loop5): Remounting filesystem read-only [ 91.360967][ T6816] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.387747][ T6826] netlink: 4 bytes leftover after parsing attributes in process `syz.5.938'. [ 91.401065][ T6816] EXT4-fs (loop4): mount failed [ 91.440534][ T6846] netlink: 44 bytes leftover after parsing attributes in process `syz.2.944'. [ 91.449615][ T6846] netlink: 44 bytes leftover after parsing attributes in process `syz.2.944'. [ 91.508852][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.688942][ T6875] sctp: [Deprecated]: syz.3.953 (pid 6875) Use of int in max_burst socket option. [ 91.688942][ T6875] Use struct sctp_assoc_value instead [ 91.851973][ T6882] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6882 comm=syz.0.955 [ 92.066154][ T6896] sctp: [Deprecated]: syz.0.961 (pid 6896) Use of int in max_burst socket option. [ 92.066154][ T6896] Use struct sctp_assoc_value instead [ 92.420367][ T6912] loop5: detected capacity change from 0 to 512 [ 92.755217][ T6912] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.795173][ T6912] EXT4-fs (loop5): mount failed [ 92.893407][ T6928] loop4: detected capacity change from 0 to 128 [ 93.030788][ T6940] sctp: [Deprecated]: syz.2.973 (pid 6940) Use of int in max_burst socket option. [ 93.030788][ T6940] Use struct sctp_assoc_value instead [ 93.248419][ T6953] loop3: detected capacity change from 0 to 512 [ 93.283139][ T6953] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.320027][ T6953] ext4 filesystem being mounted at /169/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.395081][ T6953] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.979: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 93.415274][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 93.415291][ T29] audit: type=1326 audit(1749182944.991:7785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.0.982" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f447d28e929 code=0x0 [ 93.446181][ T6953] EXT4-fs (loop3): Remounting filesystem read-only [ 93.555878][ T29] audit: type=1326 audit(1749182945.131:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.720549][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.720822][ T6973] loop4: detected capacity change from 0 to 512 [ 93.729682][ T29] audit: type=1326 audit(1749182945.131:7787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.759439][ T29] audit: type=1326 audit(1749182945.131:7788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.782625][ T29] audit: type=1326 audit(1749182945.131:7789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.806118][ T29] audit: type=1326 audit(1749182945.131:7790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.829115][ T29] audit: type=1326 audit(1749182945.131:7791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.853038][ T29] audit: type=1326 audit(1749182945.131:7792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.876844][ T29] audit: type=1326 audit(1749182945.131:7793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 93.899975][ T29] audit: type=1326 audit(1749182945.131:7794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 94.055619][ T6973] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.077481][ T6995] sctp: [Deprecated]: syz.3.991 (pid 6995) Use of int in max_burst socket option. [ 94.077481][ T6995] Use struct sctp_assoc_value instead [ 94.093504][ T6973] EXT4-fs (loop4): mount failed [ 94.165061][ T6999] loop5: detected capacity change from 0 to 1024 [ 94.191942][ T6999] EXT4-fs: Mount option(s) incompatible with ext2 [ 94.248935][ T6999] loop5: detected capacity change from 0 to 1024 [ 94.274779][ T6999] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.284594][ T6999] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.301767][ T7010] random: crng reseeded on system resumption [ 94.308588][ T6999] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 94.344196][ T6999] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.993: lblock 2 mapped to illegal pblock 2 (length 1) [ 94.393557][ T6999] EXT4-fs (loop5): Remounting filesystem read-only [ 94.410210][ T6999] EXT4-fs (loop5): 1 orphan inode deleted [ 94.434897][ T6999] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.521580][ T6999] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.162965][ T7063] random: crng reseeded on system resumption [ 95.194405][ T7061] loop5: detected capacity change from 0 to 512 [ 95.348442][ T7061] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.392088][ T7061] EXT4-fs (loop5): mount failed [ 95.505136][ T7080] sctp: [Deprecated]: syz.2.1017 (pid 7080) Use of int in max_burst socket option. [ 95.505136][ T7080] Use struct sctp_assoc_value instead [ 95.548460][ T7083] random: crng reseeded on system resumption [ 95.655567][ T7092] loop4: detected capacity change from 0 to 512 [ 95.682402][ T7092] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.710280][ T7092] ext4 filesystem being mounted at /194/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.755866][ T7092] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1024: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 95.776825][ T7092] EXT4-fs (loop4): Remounting filesystem read-only [ 95.823877][ T7092] __nla_validate_parse: 41 callbacks suppressed [ 95.823951][ T7092] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1024'. [ 95.883890][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.910106][ T7114] loop5: detected capacity change from 0 to 1024 [ 95.932633][ T7114] EXT4-fs: Mount option(s) incompatible with ext2 [ 95.993487][ T7114] loop5: detected capacity change from 0 to 1024 [ 96.034381][ T7114] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.065879][ T7114] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 96.077246][ T7114] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 96.088182][ T7129] random: crng reseeded on system resumption [ 96.097627][ T7114] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.1029: lblock 2 mapped to illegal pblock 2 (length 1) [ 96.158403][ T7136] loop4: detected capacity change from 0 to 512 [ 96.191769][ T7136] ext4 filesystem being mounted at /200/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.202377][ T7114] EXT4-fs (loop5): Remounting filesystem read-only [ 96.247656][ T7136] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1038: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 96.274007][ T7114] EXT4-fs (loop5): 1 orphan inode deleted [ 96.281446][ T7136] EXT4-fs (loop4): Remounting filesystem read-only [ 96.379002][ T7140] loop3: detected capacity change from 0 to 128 [ 96.408893][ T7146] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1038'. [ 96.497143][ T3316] EXT4-fs unmount: 3 callbacks suppressed [ 96.497171][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.680805][ T7163] loop4: detected capacity change from 0 to 512 [ 96.713060][ T7163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.728410][ T7163] ext4 filesystem being mounted at /203/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.777279][ T7163] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1045: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 96.881639][ T7163] EXT4-fs (loop4): Remounting filesystem read-only [ 96.931724][ T7179] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1045'. [ 97.023825][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.094450][ T7181] loop5: detected capacity change from 0 to 512 [ 97.201588][ T7189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1056'. [ 97.228586][ T7181] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 97.261884][ T7181] EXT4-fs (loop5): mount failed [ 97.281275][ T7216] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1064'. [ 97.574438][ T7247] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7247 comm=syz.5.1074 [ 97.617296][ T7247] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1074'. [ 98.032777][ T7265] loop3: detected capacity change from 0 to 512 [ 98.056628][ T7265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.069198][ T7265] ext4 filesystem being mounted at /191/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.108816][ T7265] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1083: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 98.129533][ T7265] EXT4-fs (loop3): Remounting filesystem read-only [ 98.226954][ T7265] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1083'. [ 98.291769][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.354101][ T7286] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7286 comm=syz.3.1089 [ 98.367525][ T7286] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1089'. [ 98.459677][ T7296] loop3: detected capacity change from 0 to 512 [ 98.491774][ T7296] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.519678][ T7296] ext4 filesystem being mounted at /195/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.580640][ T7296] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1094: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 98.603908][ T7296] EXT4-fs (loop3): Remounting filesystem read-only [ 98.649023][ T7317] random: crng reseeded on system resumption [ 98.670353][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 98.670371][ T29] audit: type=1326 audit(1749182950.251:8096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7287 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 98.722762][ T7296] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1094'. [ 98.797777][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.809689][ T29] audit: type=1326 audit(1749182950.371:8097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 98.834337][ T29] audit: type=1326 audit(1749182950.371:8098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 98.858594][ T7326] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1100'. [ 98.929417][ T29] audit: type=1326 audit(1749182950.371:8099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 98.952980][ T29] audit: type=1326 audit(1749182950.431:8100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 98.977207][ T29] audit: type=1326 audit(1749182950.431:8101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 99.001577][ T29] audit: type=1326 audit(1749182950.431:8102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 99.011826][ T7331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7331 comm=syz.2.1105 [ 99.025493][ T29] audit: type=1326 audit(1749182950.431:8103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 99.061504][ T29] audit: type=1326 audit(1749182950.451:8104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08210ae929 code=0x7ffc0000 [ 99.085397][ T29] audit: type=1326 audit(1749182950.451:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7323 comm="syz.4.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f08210b0847 code=0x7ffc0000 [ 99.282402][ T7348] random: crng reseeded on system resumption [ 99.358965][ T7340] loop3: detected capacity change from 0 to 128 [ 99.434794][ T7344] loop4: detected capacity change from 0 to 512 [ 99.522237][ T7362] random: crng reseeded on system resumption [ 99.545250][ T7344] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.578885][ T7344] EXT4-fs (loop4): mount failed [ 99.599400][ T7366] sctp: [Deprecated]: syz.2.1115 (pid 7366) Use of int in max_burst socket option. [ 99.599400][ T7366] Use struct sctp_assoc_value instead [ 100.108800][ T7410] loop3: detected capacity change from 0 to 512 [ 100.202852][ T7410] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.290524][ T7410] ext4 filesystem being mounted at /200/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.347724][ T7411] loop4: detected capacity change from 0 to 128 [ 100.400177][ T7404] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1130: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 100.422503][ T7404] EXT4-fs (loop3): Remounting filesystem read-only [ 100.573844][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.655864][ T7437] random: crng reseeded on system resumption [ 100.658188][ T7439] loop3: detected capacity change from 0 to 1024 [ 100.681746][ T7439] EXT4-fs: Mount option(s) incompatible with ext2 [ 100.880380][ T7448] __nla_validate_parse: 21 callbacks suppressed [ 100.880397][ T7448] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1138'. [ 100.941794][ T7452] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1142'. [ 100.950876][ T7452] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1142'. [ 101.005993][ T7452] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1142'. [ 101.015068][ T7452] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1142'. [ 101.064110][ T7452] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1142'. [ 101.073319][ T7452] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1142'. [ 101.227004][ T7464] loop3: detected capacity change from 0 to 512 [ 101.361482][ T7464] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 101.403854][ T7478] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7478 comm=syz.5.1150 [ 101.419290][ T7478] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1150'. [ 101.448135][ T7464] EXT4-fs (loop3): mount failed [ 101.678804][ T7500] loop5: detected capacity change from 0 to 512 [ 101.694598][ T7500] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.746475][ T7500] ext4 filesystem being mounted at /217/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.787981][ T7496] loop3: detected capacity change from 0 to 512 [ 101.822937][ T7490] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1155: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 101.847712][ T7490] EXT4-fs (loop5): Remounting filesystem read-only [ 101.883855][ T7490] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1155'. [ 101.939428][ T7496] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 101.970308][ T7513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1161'. [ 102.018442][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.052834][ T7496] EXT4-fs (loop3): mount failed [ 102.060287][ T7519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7519 comm=syz.0.1163 [ 102.405368][ T7523] loop5: detected capacity change from 0 to 128 [ 102.509104][ T7538] random: crng reseeded on system resumption [ 102.817534][ T7551] sctp: [Deprecated]: syz.2.1172 (pid 7551) Use of int in max_burst socket option. [ 102.817534][ T7551] Use struct sctp_assoc_value instead [ 102.934011][ T7558] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7558 comm=syz.4.1174 [ 102.981514][ T7560] sctp: [Deprecated]: syz.0.1173 (pid 7560) Use of int in max_burst socket option. [ 102.981514][ T7560] Use struct sctp_assoc_value instead [ 103.073952][ T7568] random: crng reseeded on system resumption [ 103.294021][ T7582] sctp: [Deprecated]: syz.4.1181 (pid 7582) Use of int in max_burst socket option. [ 103.294021][ T7582] Use struct sctp_assoc_value instead [ 103.451809][ T7596] random: crng reseeded on system resumption [ 103.557767][ T7601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7601 comm=syz.3.1187 [ 103.730045][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 103.730063][ T29] audit: type=1326 audit(1749182955.311:8413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.2.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 103.764354][ T29] audit: type=1326 audit(1749182955.331:8414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.2.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 103.800903][ T7605] loop3: detected capacity change from 0 to 512 [ 103.823183][ T7605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.845689][ T7612] random: crng reseeded on system resumption [ 103.856615][ T29] audit: type=1400 audit(1749182955.431:8415): avc: denied { create } for pid=7613 comm="syz.2.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 103.877784][ T7605] ext4 filesystem being mounted at /213/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 103.911655][ T29] audit: type=1400 audit(1749182955.451:8416): avc: denied { setopt } for pid=7613 comm="syz.2.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 103.953242][ T7605] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1189: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 104.030153][ T7605] EXT4-fs (loop3): Remounting filesystem read-only [ 104.066508][ T29] audit: type=1326 audit(1749182955.641:8417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7629 comm="syz.2.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 104.091250][ T29] audit: type=1326 audit(1749182955.641:8418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7629 comm="syz.2.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 104.118397][ T29] audit: type=1326 audit(1749182955.691:8419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7629 comm="syz.2.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 104.143488][ T29] audit: type=1326 audit(1749182955.691:8420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7629 comm="syz.2.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 104.167395][ T29] audit: type=1326 audit(1749182955.691:8421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7629 comm="syz.2.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 104.195853][ T29] audit: type=1326 audit(1749182955.771:8422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7629 comm="syz.2.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 104.230823][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.261956][ T7640] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7640 comm=syz.0.1200 [ 104.476778][ T7664] random: crng reseeded on system resumption [ 104.760063][ T7672] loop3: detected capacity change from 0 to 512 [ 104.795698][ T7672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.815252][ T7672] ext4 filesystem being mounted at /215/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 104.852039][ T7672] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1211: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 104.895901][ T7672] EXT4-fs (loop3): Remounting filesystem read-only [ 104.916439][ T7679] random: crng reseeded on system resumption [ 104.917928][ T7681] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7681 comm=syz.2.1214 [ 104.983562][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.199484][ T7688] loop3: detected capacity change from 0 to 512 [ 105.583103][ T7688] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 105.612219][ T7688] EXT4-fs (loop3): mount failed [ 105.657205][ T7724] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7724 comm=syz.4.1228 [ 105.870875][ T7746] loop4: detected capacity change from 0 to 512 [ 105.887008][ T7739] loop3: detected capacity change from 0 to 512 [ 105.915464][ T7746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.928531][ T7746] ext4 filesystem being mounted at /247/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 105.928904][ T7748] __nla_validate_parse: 22 callbacks suppressed [ 105.928919][ T7748] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1237'. [ 105.961220][ T7739] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.967256][ T7748] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1237'. [ 105.976365][ T7739] ext4 filesystem being mounted at /219/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 105.993517][ T7746] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1236: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 106.050538][ T7746] EXT4-fs (loop4): Remounting filesystem read-only [ 106.066808][ T7739] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1233: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 106.087213][ T7739] EXT4-fs (loop3): Remounting filesystem read-only [ 106.106282][ T7746] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1236'. [ 106.128349][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.135502][ T7739] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1233'. [ 106.191218][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.192234][ T7764] sctp: [Deprecated]: syz.5.1238 (pid 7764) Use of int in max_burst socket option. [ 106.192234][ T7764] Use struct sctp_assoc_value instead [ 106.313284][ T7766] loop4: detected capacity change from 0 to 512 [ 106.511683][ T7782] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7782 comm=syz.5.1243 [ 106.514450][ T7766] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 106.530373][ T7782] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1243'. [ 106.553678][ T7766] EXT4-fs (loop4): mount failed [ 106.748977][ T7798] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1249'. [ 106.758306][ T7798] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1249'. [ 106.782537][ T7802] random: crng reseeded on system resumption [ 106.826221][ T7799] loop5: detected capacity change from 0 to 512 [ 106.852878][ T7799] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.869828][ T7799] ext4 filesystem being mounted at /232/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 106.908414][ T7799] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1248: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 106.933308][ T7799] EXT4-fs (loop5): Remounting filesystem read-only [ 107.171162][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.252997][ T7823] loop3: detected capacity change from 0 to 128 [ 107.313864][ T7832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7832 comm=syz.5.1256 [ 107.350242][ T7832] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1256'. [ 107.557361][ T7838] loop5: detected capacity change from 0 to 512 [ 107.632880][ T7838] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 107.658680][ T7838] EXT4-fs (loop5): mount failed [ 108.019589][ T7851] random: crng reseeded on system resumption [ 108.117833][ T7853] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1265'. [ 108.127606][ T7853] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1265'. [ 108.258548][ T7871] sctp: [Deprecated]: syz.4.1270 (pid 7871) Use of int in max_burst socket option. [ 108.258548][ T7871] Use struct sctp_assoc_value instead [ 108.799463][ T7901] loop5: detected capacity change from 0 to 128 [ 108.853442][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 108.853462][ T29] audit: type=1326 audit(1749182960.431:8731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 108.899693][ T29] audit: type=1326 audit(1749182960.431:8732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 108.923569][ T29] audit: type=1326 audit(1749182960.441:8733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 108.947288][ T29] audit: type=1326 audit(1749182960.441:8734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 108.970778][ T29] audit: type=1326 audit(1749182960.441:8735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 108.994472][ T29] audit: type=1326 audit(1749182960.441:8736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 109.017916][ T29] audit: type=1326 audit(1749182960.441:8737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 109.041692][ T29] audit: type=1326 audit(1749182960.441:8738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 109.065272][ T29] audit: type=1326 audit(1749182960.441:8739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1581c40847 code=0x7ffc0000 [ 109.088659][ T29] audit: type=1326 audit(1749182960.441:8740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7904 comm="syz.2.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1581c407bc code=0x7ffc0000 [ 109.202866][ T7921] sctp: [Deprecated]: syz.2.1284 (pid 7921) Use of int in max_burst socket option. [ 109.202866][ T7921] Use struct sctp_assoc_value instead [ 109.204043][ T7923] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7923 comm=syz.0.1286 [ 109.489846][ T7934] loop4: detected capacity change from 0 to 1024 [ 109.498950][ T7934] EXT4-fs: Mount option(s) incompatible with ext2 [ 109.637102][ T7934] loop4: detected capacity change from 0 to 1024 [ 109.676634][ T7934] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.696534][ T7934] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 109.777722][ T7934] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 109.810643][ T7944] loop5: detected capacity change from 0 to 128 [ 109.831143][ T7943] loop3: detected capacity change from 0 to 512 [ 109.833524][ T7934] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.1291: lblock 2 mapped to illegal pblock 2 (length 1) [ 109.895704][ T7943] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 109.899907][ T7934] EXT4-fs (loop4): Remounting filesystem read-only [ 109.916819][ T7963] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7963 comm=syz.2.1298 [ 109.931598][ T7934] EXT4-fs (loop4): 1 orphan inode deleted [ 109.936777][ T7943] EXT4-fs (loop3): mount failed [ 109.938214][ T7934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.960291][ T7934] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.123675][ T7972] sctp: [Deprecated]: syz.0.1300 (pid 7972) Use of int in max_burst socket option. [ 110.123675][ T7972] Use struct sctp_assoc_value instead [ 110.169577][ T7971] loop4: detected capacity change from 0 to 512 [ 110.236797][ T7971] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.267010][ T7971] EXT4-fs (loop4): mount failed [ 110.515879][ T7985] sctp: [Deprecated]: syz.0.1305 (pid 7985) Use of int in max_burst socket option. [ 110.515879][ T7985] Use struct sctp_assoc_value instead [ 110.593874][ T7995] loop4: detected capacity change from 0 to 512 [ 110.634885][ T7995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.647721][ T7995] ext4 filesystem being mounted at /260/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.723810][ T7995] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.1309: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 110.745181][ T7995] EXT4-fs (loop4): Remounting filesystem read-only [ 110.782164][ T8001] loop5: detected capacity change from 0 to 512 [ 110.848508][ T8001] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.871115][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.890298][ T8001] ext4 filesystem being mounted at /241/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.941600][ T8015] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8015 comm=syz.4.1313 [ 110.954952][ T8015] __nla_validate_parse: 23 callbacks suppressed [ 110.954999][ T8015] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1313'. [ 111.002847][ T8001] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1310: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 111.063924][ T8001] EXT4-fs (loop5): Remounting filesystem read-only [ 111.134521][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.176181][ T8041] random: crng reseeded on system resumption [ 111.301600][ T8047] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1326'. [ 111.366100][ T8058] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8058 comm=syz.4.1330 [ 111.402041][ T8058] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1330'. [ 111.419863][ T8041] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1322'. [ 111.524518][ T8053] loop3: detected capacity change from 0 to 512 [ 111.627016][ T8074] random: crng reseeded on system resumption [ 111.657107][ T8077] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.741270][ T8083] loop5: detected capacity change from 0 to 1024 [ 111.748627][ T8083] EXT4-fs: Mount option(s) incompatible with ext2 [ 111.760985][ T8053] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.783296][ T8053] EXT4-fs (loop3): mount failed [ 111.873047][ T8083] loop5: detected capacity change from 0 to 1024 [ 111.892538][ T8083] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.909750][ T8083] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.945149][ T8083] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 111.955729][ T8083] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.1338: lblock 2 mapped to illegal pblock 2 (length 1) [ 111.971371][ T8083] EXT4-fs (loop5): Remounting filesystem read-only [ 111.978118][ T8083] EXT4-fs (loop5): 1 orphan inode deleted [ 111.984912][ T8083] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.998738][ T8083] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.146928][ T8104] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8104 comm=syz.2.1343 [ 112.162436][ T8104] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1343'. [ 112.470981][ T8121] loop3: detected capacity change from 0 to 128 [ 112.642462][ T8126] loop4: detected capacity change from 0 to 512 [ 112.753349][ T8126] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.769314][ T8126] EXT4-fs (loop4): mount failed [ 112.990557][ T8140] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8140 comm=syz.5.1355 [ 113.005401][ T8140] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1355'. [ 113.423174][ T8171] sctp: [Deprecated]: syz.5.1364 (pid 8171) Use of int in max_burst socket option. [ 113.423174][ T8171] Use struct sctp_assoc_value instead [ 113.458242][ T8173] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8173 comm=syz.2.1367 [ 113.473611][ T8173] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1367'. [ 113.792046][ T8204] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1379'. [ 113.801235][ T8204] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1379'. [ 113.827906][ T8204] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1379'. [ 113.892278][ T8217] random: crng reseeded on system resumption [ 113.901949][ T29] kauditd_printk_skb: 770 callbacks suppressed [ 113.901965][ T29] audit: type=1326 audit(1749182965.481:9503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 113.988260][ T29] audit: type=1326 audit(1749182965.531:9504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.011756][ T29] audit: type=1326 audit(1749182965.531:9505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.035397][ T29] audit: type=1326 audit(1749182965.531:9506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.058942][ T29] audit: type=1326 audit(1749182965.531:9507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.082729][ T29] audit: type=1326 audit(1749182965.531:9508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.106139][ T29] audit: type=1326 audit(1749182965.531:9509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.129797][ T29] audit: type=1326 audit(1749182965.531:9510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.153314][ T29] audit: type=1326 audit(1749182965.531:9511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.176863][ T29] audit: type=1326 audit(1749182965.531:9512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8218 comm="syz.5.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 114.372431][ T8238] random: crng reseeded on system resumption [ 114.791338][ T8286] random: crng reseeded on system resumption [ 114.803002][ T8262] loop3: detected capacity change from 0 to 512 [ 114.836238][ T8262] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 114.858131][ T8262] EXT4-fs (loop3): mount failed [ 115.153083][ T8298] loop5: detected capacity change from 0 to 512 [ 115.251073][ T8298] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 115.291197][ T8298] EXT4-fs (loop5): mount failed [ 115.494094][ T8330] random: crng reseeded on system resumption [ 115.553043][ T8321] loop3: detected capacity change from 0 to 512 [ 115.769561][ T8334] loop5: detected capacity change from 0 to 128 [ 115.802706][ T8321] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 115.867155][ T8321] EXT4-fs (loop3): mount failed [ 116.008986][ T8347] __nla_validate_parse: 21 callbacks suppressed [ 116.009003][ T8347] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1422'. [ 116.024414][ T8347] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1422'. [ 116.065322][ T8350] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1424'. [ 116.074525][ T8350] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1424'. [ 116.114527][ T8350] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1424'. [ 116.123852][ T8350] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1424'. [ 116.190016][ T8350] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1424'. [ 116.199123][ T8350] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1424'. [ 116.231896][ T8363] random: crng reseeded on system resumption [ 116.421672][ T8363] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1427'. [ 116.720604][ T8397] random: crng reseeded on system resumption [ 116.725817][ T8398] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1439'. [ 117.090406][ T8422] loop5: detected capacity change from 0 to 512 [ 117.108693][ T8422] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.123154][ T8422] ext4 filesystem being mounted at /268/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 117.159980][ T8422] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1443: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 117.184453][ T8422] EXT4-fs (loop5): Remounting filesystem read-only [ 117.256247][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.733977][ T8474] random: crng reseeded on system resumption [ 117.853880][ T8487] sctp: [Deprecated]: syz.0.1463 (pid 8487) Use of int in max_burst socket option. [ 117.853880][ T8487] Use struct sctp_assoc_value instead [ 117.927927][ T8486] loop3: detected capacity change from 0 to 512 [ 118.026567][ T8486] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 118.056616][ T8486] EXT4-fs (loop3): mount failed [ 118.385098][ T8526] loop4: detected capacity change from 0 to 512 [ 118.451256][ T8546] sctp: [Deprecated]: syz.2.1485 (pid 8546) Use of int in max_burst socket option. [ 118.451256][ T8546] Use struct sctp_assoc_value instead [ 118.503566][ T8526] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 118.527623][ T8526] EXT4-fs (loop4): mount failed [ 118.577976][ T8559] random: crng reseeded on system resumption [ 118.725886][ T8580] loop3: detected capacity change from 0 to 512 [ 118.786476][ T8580] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 118.837496][ T8580] EXT4-fs (loop3): mount failed [ 118.916627][ T29] kauditd_printk_skb: 1900 callbacks suppressed [ 118.916693][ T29] audit: type=1326 audit(1749182970.491:11407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8599 comm="syz.5.1505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6250e929 code=0x7ffc0000 [ 118.954281][ T29] audit: type=1326 audit(1749182970.531:11408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="syz.2.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 118.960598][ T8605] loop4: detected capacity change from 0 to 512 [ 118.978500][ T29] audit: type=1326 audit(1749182970.531:11409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="syz.2.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.009088][ T29] audit: type=1326 audit(1749182970.531:11410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.032219][ T29] audit: type=1326 audit(1749182970.531:11411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.055373][ T29] audit: type=1326 audit(1749182970.531:11412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.078628][ T29] audit: type=1326 audit(1749182970.531:11413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.101734][ T29] audit: type=1326 audit(1749182970.531:11414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.124903][ T29] audit: type=1326 audit(1749182970.531:11415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.148009][ T29] audit: type=1326 audit(1749182970.531:11416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8596 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 119.174009][ T8605] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 119.194054][ T8614] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8614 comm=syz.3.1508 [ 119.195789][ T8605] EXT4-fs (loop4): mount failed [ 119.242352][ T8600] sctp: [Deprecated]: syz.5.1505 (pid 8600) Use of int in max_burst socket option. [ 119.242352][ T8600] Use struct sctp_assoc_value instead [ 119.699080][ T8640] loop3: detected capacity change from 0 to 128 [ 120.141766][ T8651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8651 comm=syz.2.1521 [ 120.289261][ T8664] random: crng reseeded on system resumption [ 120.728032][ T8673] loop5: detected capacity change from 0 to 512 [ 120.913769][ T8673] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 120.954979][ T8673] EXT4-fs (loop5): mount failed [ 121.147444][ T8708] __nla_validate_parse: 56 callbacks suppressed [ 121.147460][ T8708] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1541'. [ 121.513187][ T8733] loop3: detected capacity change from 0 to 512 [ 121.542627][ T8739] random: crng reseeded on system resumption [ 121.553784][ T8733] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.586840][ T8733] ext4 filesystem being mounted at /280/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 121.637677][ T8749] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1552'. [ 121.654227][ T8733] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1549: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 121.691712][ T8733] EXT4-fs (loop3): Remounting filesystem read-only [ 121.756962][ T8733] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1549'. [ 121.812276][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.025965][ T8768] loop3: detected capacity change from 0 to 128 [ 122.197724][ T8781] loop4: detected capacity change from 0 to 512 [ 122.285448][ T8781] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.371368][ T8781] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 122.385327][ T8781] EXT4-fs (loop4): 1 truncate cleaned up [ 122.391796][ T8781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.012433][ T8795] random: crng reseeded on system resumption [ 123.104116][ T8796] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1563'. [ 123.313250][ T8812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8812 comm=syz.5.1568 [ 123.337963][ T8812] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1568'. [ 123.656215][ T8827] loop5: detected capacity change from 0 to 512 [ 123.683399][ T8827] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.751720][ T8827] ext4 filesystem being mounted at /294/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.851073][ T8827] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.1573: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 123.880823][ T8829] loop3: detected capacity change from 0 to 512 [ 123.925916][ T8827] EXT4-fs (loop5): Remounting filesystem read-only [ 123.994321][ T8829] __quota_error: 1032 callbacks suppressed [ 123.994363][ T8829] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 124.016636][ T8836] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1573'. [ 124.036611][ T8829] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 124.134559][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.149684][ T8829] EXT4-fs (loop3): mount failed [ 124.176398][ T29] audit: type=1326 audit(1749182975.741:12447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.200139][ T29] audit: type=1326 audit(1749182975.741:12448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.223819][ T29] audit: type=1326 audit(1749182975.741:12449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.247363][ T29] audit: type=1326 audit(1749182975.741:12450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.271431][ T29] audit: type=1326 audit(1749182975.741:12451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.295619][ T29] audit: type=1326 audit(1749182975.741:12452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.319682][ T29] audit: type=1326 audit(1749182975.741:12453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.343333][ T29] audit: type=1326 audit(1749182975.741:12454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.367123][ T29] audit: type=1326 audit(1749182975.741:12455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8837 comm="syz.2.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1581c3e929 code=0x7ffc0000 [ 124.398717][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.458394][ T3006] ================================================================== [ 124.466617][ T3006] BUG: KCSAN: data-race in d_delete / step_into [ 124.472897][ T3006] [ 124.473251][ T8848] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8848 comm=syz.4.1579 [ 124.475234][ T3006] read-write to 0xffff88810044fe40 of 4 bytes by task 3309 on cpu 1: [ 124.488871][ T8848] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1579'. [ 124.495842][ T3006] d_delete+0x15a/0x180 [ 124.495880][ T3006] d_delete_notify+0x32/0x100 [ 124.495898][ T3006] vfs_unlink+0x30b/0x420 [ 124.495917][ T3006] do_unlinkat+0x28e/0x4c0 [ 124.495935][ T3006] __x64_sys_unlink+0x2e/0x40 [ 124.527955][ T3006] x64_sys_call+0x22a6/0x2fb0 [ 124.532757][ T3006] do_syscall_64+0xd2/0x200 [ 124.537319][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.543330][ T3006] [ 124.545663][ T3006] read to 0xffff88810044fe40 of 4 bytes by task 3006 on cpu 0: [ 124.553671][ T3006] step_into+0x12f/0x820 [ 124.558027][ T3006] walk_component+0x162/0x220 [ 124.562734][ T3006] path_lookupat+0xfe/0x2a0 [ 124.567266][ T3006] filename_lookup+0x147/0x340 [ 124.572143][ T3006] do_readlinkat+0x7d/0x320 [ 124.576687][ T3006] __x64_sys_readlink+0x47/0x60 [ 124.581573][ T3006] x64_sys_call+0x2cf3/0x2fb0 [ 124.586277][ T3006] do_syscall_64+0xd2/0x200 [ 124.590800][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.597064][ T3006] [ 124.599418][ T3006] value changed: 0x00300108 -> 0x00004008 [ 124.605506][ T3006] [ 124.607839][ T3006] Reported by Kernel Concurrency Sanitizer on: [ 124.614046][ T3006] CPU: 0 UID: 0 PID: 3006 Comm: udevd Not tainted 6.15.0-syzkaller-12426-ge271ed52b344 #0 PREEMPT(voluntary) [ 124.626148][ T3006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 124.636218][ T3006] ==================================================================