last executing test programs:

25m17.929632167s ago: executing program 2 (id=494):
io_setup(0xacf, &(0x7f0000000180))
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5)
r0 = getpid()
sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e)
sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0)
r3 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000180))
timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
personality(0x400000d)
pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10)
syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000780)={[{@bsdgroups}, {@nodiscard}, {@oldalloc}, {@grpjquota}, {@nobarrier}, {@noquota}, {@abort}, {@nodiscard}, {@nodiscard}]}, 0x64, 0x50d, &(0x7f0000000200)="$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")
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18)
r5 = socket$nl_generic(0x10, 0x3, 0x10)
r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff)
sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001f00)={0x30, r6, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x80000000, 0x1, 0x1, 0x5}}}}, 0x30}}, 0x0)
syz_clone(0x801400, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0)
inotify_init()
unshare(0x0)

25m15.854832108s ago: executing program 2 (id=502):
r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006)
mkdirat(0xffffffffffffff9c, 0x0, 0x8)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10)
socket$nl_generic(0x10, 0x3, 0x10)
r4 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', <r5=>0x0})
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0)

25m15.227278407s ago: executing program 2 (id=504):
prlimit64(0x0, 0xe, 0x0, 0x0)
sched_setaffinity(0x0, 0x0, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18)
getresuid(&(0x7f0000001ec0), 0x0, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0)
dup3(r1, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x4, 0x50f, &(0x7f0000000e80)="$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")

25m15.0361611s ago: executing program 0 (id=506):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
fsopen(0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r1 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10)
socket$nl_xfrm(0x10, 0x3, 0x6)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x170, 0x2b8, 0x25c, 0x0, 0x7, 0x258, 0x3a8, 0x3a8, 0x258, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x108, 0x170, 0xa010000, {}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @local, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388)

25m14.116375023s ago: executing program 2 (id=508):
syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x207, &(0x7f0000000500)="$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")
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
writev(r0, &(0x7f0000000f40)=[{&(0x7f0000000740)="a12a19687d55043d326e499fb76774e29f830c562a132a777295cfff69eba07effa22d7aff7f89d0340c11b68fe9e062b348eb749c3d7c83efd6fdb6a89a0456beb17d9e03f19f52e616328405652adef21a54a80b45daef0607958e3704f57cd9126e716f1abcf08e2334f64588ecdbaa01c1d4063de799d8b1d18f849842aeaa78ace6c411c9c39cc13fc657456f92eefd3ba22bcf", 0x96}, {&(0x7f0000000e40)="2b30b488cc9b3cfca4fc5e6dd2369e1c968f8d6e892bdc2b54e8cb69bffd335f7ecea946905a8747d0de4227422369a8d8d6dcd247709bd69805b345b3383d5f242a371177756e20b216e9c399cacefc563228e08cb15590c0da3165d76a453829fde56cbc32908a56f5e27bad5064f5f46a0102895f6f733dec1d6e8754309c1706e1172e7b790e", 0x88}], 0x2)
syz_open_dev$tty20(0xc, 0x4, 0x0)
write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d)
r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0)
r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18)
syz_clone(0xa0000280, 0x0, 0x0, 0x0, 0x0, 0x0)
memfd_create(0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0)
open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0)

25m13.435837383s ago: executing program 0 (id=514):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x18)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff)
r3 = socket$inet6_tcp(0xa, 0x1, 0x0)
close(r3)
r4 = socket$inet6_mptcp(0xa, 0x1, 0x106)
bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
listen(r4, 0x0)
r5 = socket$inet_mptcp(0x2, 0x1, 0x106)
connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10)
syz_init_net_socket$x25(0x9, 0x5, 0x0)
r6 = socket$nl_generic(0x10, 0x3, 0x10)
r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff)
sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000)
sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094)
r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0})
close_range(r8, 0xffffffffffffffff, 0x0)

25m13.084421468s ago: executing program 2 (id=516):
bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18)
epoll_create1(0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000040)={0x5, 0x7})
write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'})
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
r4 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffda3, &(0x7f0000000180)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x4000000)

25m12.838971842s ago: executing program 2 (id=518):
mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0)
getpid()
sched_setaffinity(0x0, 0x0, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10)
madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15)

25m12.768977152s ago: executing program 32 (id=518):
mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0)
getpid()
sched_setaffinity(0x0, 0x0, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10)
madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15)

25m12.399048628s ago: executing program 0 (id=522):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r1 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
io_setup(0x2004, &(0x7f0000000680))

25m11.418828512s ago: executing program 0 (id=527):
syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x207, &(0x7f0000000500)="$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")
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
writev(r0, &(0x7f0000000f40)=[{&(0x7f0000000740)="a12a19687d55043d326e499fb76774e29f830c562a132a777295cfff69eba07effa22d7aff7f89d0340c11b68fe9e062b348eb749c3d7c83efd6fdb6a89a0456beb17d9e03f19f52e616328405652adef21a54a80b45daef0607958e3704f57cd9126e716f1abcf08e2334f64588ecdbaa01c1d4063de799d8b1d18f849842aeaa78ace6c411c9c39cc13fc657456f92eefd3ba22bcf", 0x96}, {&(0x7f0000000e40)="2b30b488cc9b3cfca4fc5e6dd2369e1c968f8d6e892bdc2b54e8cb69bffd335f7ecea946905a8747d0de4227422369a8d8d6dcd247709bd69805b345b3383d5f242a371177756e20b216e9c399cacefc563228e08cb15590c0da3165d76a453829fde56cbc32908a56f5e27bad5064f5f46a0102895f6f733dec1d6e8754309c1706e1172e7b790e", 0x88}], 0x2)
syz_open_dev$tty20(0xc, 0x4, 0x0)
write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d)
r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0)
r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18)
syz_clone(0xa0000280, 0x0, 0x0, 0x0, 0x0, 0x0)
memfd_create(0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0)

25m11.029090128s ago: executing program 0 (id=531):
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1})
r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e841cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3bd23cd78a07e32fe0231368b2264f9c504b2f1f65515b2e1a38d522be18bd10a48b043ccc42673d06d7535f7866925d86751dfced1fd8accae669e173a659c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbcbfb42c30d294a55e1c46680bee88956f2b3599f455c7a3a49a01010000009f2f0517e4ca0e1803a20000000013d4e21b3336f1ae0796f23526ec0fd97f7325eac34c4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39d5ae913b2d22eb2c09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000020000000db3947c85c3a9027ce9e856fa8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefc74305b2bea2000600000051fcf5d62205561b6efaad206335a309f7b9e01446a6285f4665a7fe3cda2349f8bf400100000000000000f435f28fbeda75cf971f54a9698cf3270f420ee83f2d9babe7b922401639ce3c4ff0850a8e078374909413f3fbd3ced3285252dc81a46ef7ce29484dc6b6adfd7a4db730fc594609654d97836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be71b0417d33d3ab25493418ba0fbacf768e07c1a939d31f606085b9e3efc93b0f58d5ec37494d9d10d76e603129e9a726579ac7d672cacd581b7ca77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66da2254a6f911b1469c62a6e1e3f9c1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f03040889500000000179dcf66d93907cedd49e0c5752f755849953957143a0335d2f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8698f710c359afe73947afebdf5536e4db8b0231d0cbc798766ec60586f14b44775bc9d250e4515cb83275d3b495fa90000e69a68b47ac4595463e1442d88e0606a060000cc914fae896ab129ccdf8792a8435972c8391d132a2fcbd40e865d62cc7c4200000000000000000000000000000800002a77fbbccfdb1ab3d8434905f09726b8145ea99c7640faab578dc98a6134df0a10a54ce7e7ddbb709a27d977d1f91ab9ee940700009594c9a50961b7fcc56d82584dc8254df7c411fa61353a6897c4f3b9f6f2ab47adb29aefecce96c94f360e129c9f2af569c794b68b2ead404bcdd4aa9cb6a128e1ad45fd4030e1e69adf4986b7860f3122d59c079f0f9a1732f691590f45512aec4ed2413f66cac7dd022301741c576dea82005b166d6c3b9ed0c297ac197a92188a618745e78dca0b3c62f1601243089d9c687563382b0b88a7d80fd7bf7fae8a690f52db1464d29b1b926414cd35705c89662c585e32c881d917b74f027674dbc017499ba15a2e2900000000000000000000000000007b593ecbdd162fee9f239a3c615b3e9a3fb0af254bdd247a5a5abdbc0123c950eec0f1800b295be71418dd65de15e11beef9630499c70fce74135a7c7c8e818b79b85ff65d59d89492d7a663d3f25651e252ab49d358eac853ffe182ee37a5db085a072647719cb8604ba2e0b80af3f1867bd8fb6afca671437e0a5a9d5a088436739262d894986882ec0fb419a377ef47f4920a5de6d8de0d3090b4cb6b773e825442d351f980eed0d997a4d98a51220c41b145e2186546c646128a3e69f52fcad83a026def90b9eb55f4a0a2251bbae428c6c017b5a47f1580831a7ce232857e6aa9e777e99da1a3ad03fdc93fa7ed96228deac5e3bce983971041297a6ba18783a2edc7e3901cc891035872c61e7ea375b0902be0c5cc7fdef968ba1ca17ce5e11f2f384cd28c1194f56d3cf074e8ba4e60e84dc2f352c3cd170581aee0c93ca8ceff84cda40325d340759e79e5c4bcec227e37f7ec2193c78877fb319ec1f2d4dcf1d46a15cde1d6cecce6ecdb0c0a3413394d51341a7b3606ad8c29b6dbf6be3265b528c3208de35161bfe19678df43a45b314e5a0f8754cfaf4f9d3fdf9c8f7b7c296bf2e632d25ba8ee6369b362a8e4c9dff176d482d32249c93680a04f6464f184acfd0376662fee9e1031e569248db9bc724cdd97976a4d7c5c5172d1383fa1e442f68a14b747a9f2597bf115dd0111fe8ba3584a43176f33bd39a408f8648b19839bba9cc47624ea19e46dbbdf0faf591bcdc8613828a0c5a40c04ae34bbf4a0e27828b0c7cb9d7a7455db030425a4bd69cf6dcb4b1d066f8ef4ea1c710e05819df82d5cc94ace6b41c2de37a2eaf24f24b3d9a7dd4d197d51407be3e90000000000000000dbc0b0d6e11ccb71437ebea7ad01d5b93a7a0561e4a1b3fa1aa9c75f3aaec4ace1b6201a3e007b657be62df59133b4d8f0f145d9fc954cc7792077268bf0977e2a699722ce3dbb97248b8a8a771dd0f7d9c97e6587524a44fd6d49330ccbc39ca277b84f7f0a39759ef0b42388bd69fe341a925e8cdc5d7b2d6ddb7331a081bd0672bf4d02255de095a179e51bf5492d4e89c3cbad59db725c0dd7e35cbd9887175286a37d7621a361eb830cc5b842b11b5d040ccceb254d6a0c9c43718d0816bb2465928e236101b8cd46b5ef9cb930378a9249cbb41bcde9bb78d71c512153d2f1d765b56d2e5ef3e3d34975787646630051074c9706747fda873ccfdb394fc269c8cfadc0a52c3402f392a38052f859ab5600000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r3}, 0x10)
ioctl$sock_bt_hci(r2, 0x400448ca, 0x0)
r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10)
bind$bt_hci(r4, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r5 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r6=>0xffffffffffffffff, <r7=>0xffffffffffffffff})
connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
fsopen(&(0x7f0000000100)='configfs\x00', 0x0)
getdents(0xffffffffffffffff, 0x0, 0x0)
r8 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFQNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x17}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40085}, 0x60000)
syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff)

25m10.21493317s ago: executing program 0 (id=533):
r0 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0)
setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e)
sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@debug}]}, 0xfe, 0x46d, &(0x7f0000000f00)="$eJzs3M1vFOUfAPDvTF94+/FrRXwBQapoJL60tLzIwYtGEw6amOgB46m2hVQKNbQmQohWD3g0JN6N/4XxpBejXjTxqndDQgwXUC9rZmemLMtu2aXbLnQ/n2S6zzPzdJ/nOzPP7jPz7G4APWsk+5NE/C8ifo+IoTx7a4GR/OHGtYtTf1+7OJVEpfLWX0m13PVrF6fKouX/bcszlUqR39Sg3kvvRkzOzc2cK/Jji2c+GFs4f+GF2TOTp2ZOzZydOHbs8KG9g0cnjnQkziyu67s/nt+z6/g7l9+YOnH5vZ+S/sjjjro4OmUk37sNPd3pyrpse026umOX7fvlZrrRmUA39UVEdrgGqv1/KPpiy/K2oXjts642DlhTlUqlssKr8lIF2MCS6HYLgO4o3+iz699yWaehxz3h6sv5BVAW941iybf0R5on9g3UXd920khEnFj656tsiTW6DwEAUOu7bPzzfKPxXxoP54nB7M//izmU4Yh4ICJ2RMSDEbEzIh6KqJZ9JCIebbP++hmS28c/6ZW7Dq4F2fjvpWJu69bxX1oWGe4rctur8Q8kJ2fnZg4W++RADGw6OZvMjK9Qx/ev/vZFs221479syeovx4JFO670192gm55cnFxNzLWufhqxu79R/EmU0zhJROyKiN13Wcfss/1Nt905/hU0f9qWVb6OeCY//ktRF38paTo/Of7i0YkjY5tjbubgWHlW3O7nXy+92az+VcXfAdnx39rw/F+OfzjZHLFw/sLp6nztQvt1XPrj86bXNG2e/8e3F+f/YPJ2dcVgseGjycXFc+MRg8nrt6+fuPlsZb4sn8V/YH/j/r8jbu6JxyJiT0TsjYjHs4vCou1PRMSTEbF/hfh/fOWp99uPf33mSrP4p+90/KP2+Lef6Dv9w7d3jn9zRDQ7/oerqQPFmlZe/1pt4Gr2HQAAANwv0upn4JN0dDmdpqOj+Wf4d8bWdG5+YfG5k/Mfnp3OPys/HANpeadrqOZ+6Hhxb7jMT9TlDxX3jb/s21LNj07Nz013O3jocdua9P/Mn33dbh2w5jowjwbcp/R/6F36P/SmRP+Hnqb/Q+9q1P8/aVp69Js1bQywrrz/Q+9qof8v5Q/NRwXA/cn7P/Qu/R96UtPvxqer+sr/uif+LX7P8F5pz8ZPRHpPNGPjJ/pb/jGLNhKVobz/Z2s2NSzT7VcmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAzvgvAAD//w3J5b0=")
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="000200"/20, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x50)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4)
connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c)
sendto$inet6(r4, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56)
mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x604ab000)
futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0)
futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0)
futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300)
futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0)

25m10.166111781s ago: executing program 33 (id=533):
r0 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0)
setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e)
sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@debug}]}, 0xfe, 0x46d, &(0x7f0000000f00)="$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")
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="000200"/20, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x50)
r4 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4)
connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c)
sendto$inet6(r4, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56)
mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x604ab000)
futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0)
futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0)
futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300)
futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0)

25m6.116059279s ago: executing program 4 (id=549):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
r0 = getpid()
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, 0x0, 0x0, 0x2, 0x0)
r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d)
r5 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"/400], 0x254}}, 0x0)
r6 = syz_open_dev$usbfs(&(0x7f0000000000), 0xfffffffffffffff8, 0x8c0)
ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000040)={0x80, 0x1, 0x4, 0x7, 0x42, 0x5, &(0x7f0000000700)="44d42c790acd60cf76813b1ad88de30b410f7949853dbbb017a7ee0ef2b768334d7f1720ce4657a8e404396b0e510f86d91ab5936c29495eb8892f5474fa5c573e5a"})
r7 = socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff)
sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r8, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010)

25m4.474366693s ago: executing program 4 (id=552):
bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r0}, 0x10)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d)
r6 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"/301], 0x254}}, 0x0)
syz_open_dev$usbfs(&(0x7f0000000000), 0xfffffffffffffff8, 0x8c0)
r7 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008180)=ANY=[@ANYBLOB="5000000010001bff000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b000100697036746e6c00001800028014000300fe8000"/46, @ANYRES32], 0x50}}, 0x4000044)

25m3.219350251s ago: executing program 4 (id=555):
syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00')
mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=','])
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r1 = getpid()
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0)
recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4)
sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010008000900010073797a30000000006c000000090a010400000000000000000100000008000a40000000000900020000087a32000000000900010073797a3000000000080005400000003d300011800b00010074617267657400002000028005000300c400000008000240000000000a00010041"], 0xb4}, 0x1, 0x0, 0x0, 0x890}, 0x0)

25m1.390925268s ago: executing program 4 (id=565):
syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x207, &(0x7f0000000500)="$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")
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0)
writev(r0, &(0x7f0000000f40)=[{&(0x7f0000000740)="a12a19687d55043d326e499fb76774e29f830c562a132a777295cfff69eba07effa22d7aff7f89d0340c11b68fe9e062b348eb749c3d7c83efd6fdb6a89a0456beb17d9e03f19f52e616328405652adef21a54a80b45daef0607958e3704f57cd9126e716f1abcf08e2334f64588ecdbaa01c1d4063de799d8b1d18f849842aeaa78ace6c411c9c39cc13fc657456f92eefd3ba22bcf", 0x96}, {&(0x7f0000000e40)="2b30b488cc9b3cfca4fc5e6dd2369e1c968f8d6e892bdc2b54e8cb69bffd335f7ecea946905a8747d0de4227422369a8d8d6dcd247709bd69805b345b3383d5f242a371177756e20b216e9c399cacefc563228e08cb15590c0da3165d76a453829fde56cbc32908a56f5e27bad5064f5f46a0102895f6f733dec1d6e8754309c1706e1172e7b790e", 0x88}], 0x2)
syz_open_dev$tty20(0xc, 0x4, 0x0)
write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d)
r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0)
r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18)
syz_clone(0xa0000280, 0x0, 0x0, 0x0, 0x0, 0x0)
memfd_create(0x0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0)

25m0.795214887s ago: executing program 4 (id=568):
mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0)
r0 = socket(0x10, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, @empty, 0x0, 0x1, 0x7, 0xfffffffd}})
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, @loopback, 0x0, 0x0, 0x0, 0x4007}})

25m0.51896961s ago: executing program 4 (id=569):
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a040007000000b6f1ffff000085410500", @ANYRESDEC=r0], 0x38}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0)
sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0)

25m0.496857941s ago: executing program 34 (id=569):
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a040007000000b6f1ffff000085410500", @ANYRESDEC=r0], 0x38}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0)
sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0)

10.386348701s ago: executing program 1 (id=10523):
unshare(0x42000000)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x328, 0x1e8, 0xa8, 0xfeffffff, 0xa8, 0xa8, 0x290, 0x290, 0xffffffff, 0x290, 0x290, 0x5, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e8}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00', {}, {}, 0x88}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @loopback, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0)
r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x82c, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x112})
socket$nl_route(0x10, 0x3, 0x0)
bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00'}, 0x18)
r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0)
ftruncate(r2, 0x2007ffc)
sendfile(r2, r2, 0x0, 0x800000009)
r3 = socket(0x2, 0x80805, 0x0)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, &(0x7f0000000180))
socket(0x27, 0x3, 0x0)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff14"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10)
prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00')
r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x20, 0x3, 0x0, &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x2e, 0x0, &(0x7f00000001c0)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98f", 0x0}, 0x50)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240))

9.522799623s ago: executing program 1 (id=10527):
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={<r1=>0xffffffffffffffff})
connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c0000002000010300000000000000000200000000000000030000000c000c40000000000000ef0a08000100e00000020800", @ANYRES32, @ANYRES32], 0x6c}, 0x1, 0x0, 0x0, 0x90}, 0x40014)

8.223344352s ago: executing program 1 (id=10532):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10)
sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0)
rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x0, 0x0)
pipe2$watch_queue(&(0x7f0000000040), 0x80)
syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==")
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000))
r0 = socket$igmp6(0xa, 0x3, 0x2)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488)
syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0)
syz_emit_ethernet(0x5a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd608a27f200242c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0400000000000000050200798f7a6d5918a52b03", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0)
r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
getdents64(r1, &(0x7f0000001a80)=""/4096, 0x1000)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10)
syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3)
r2 = syz_clone(0xc002c400, &(0x7f0000000780)="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", 0x10d, &(0x7f00000002c0), &(0x7f0000000480), &(0x7f0000000340)="2752e4296b26af4a902d4bc0c8660ffee495ca008dc3b915a261d4c7a19f5f931211a5fc1292392ad2146eae77ebfae7c3389a1af31314943d4e4abb9170cbbca330c8ba6beb7f764087ea1c7d340fb80bfd4f494280e9746152d0c3fd8300"/108)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={'\x00', 0x7, 0x0, 0x8, 0xdb, 0x0, r2})

7.65012474s ago: executing program 1 (id=10535):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
unlink(&(0x7f0000000380)='./file0\x00')
bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0, @ANYRES8, @ANYBLOB], 0x50)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000001000000"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x18)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, &(0x7f00000001c0)=""/20, 0x0, 0x0, 0x9}, 0x38)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3}, &(0x7f0000000200), &(0x7f0000000240)=r4}, 0x20)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'})
socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080))

7.560158462s ago: executing program 1 (id=10537):
r0 = socket(0x200000000000011, 0x2, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00'})
r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r2 = getpid()
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18)
syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_delrule={0x24, 0x21, 0x121, 0x0, 0x1, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x1}]}, 0x24}}, 0x0)

5.793171387s ago: executing program 6 (id=10546):
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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")
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
sendfile(r1, r0, 0x0, 0x3ffff)
r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000"], 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10)
sendfile(r1, r0, 0x0, 0x7ffff000)

5.422194542s ago: executing program 5 (id=10548):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_NAME={0xa, 0x1, 'owner\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x4048010)

5.406066072s ago: executing program 1 (id=10549):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, 0x0)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0)
r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10)
syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0)

5.314764674s ago: executing program 5 (id=10550):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10)
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440))
r2 = syz_open_dev$loop(&(0x7f0000001b80), 0xff, 0x2)
pipe2$watch_queue(&(0x7f0000000040), 0x80)
syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$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")
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=<r3=>0x0)
r4 = socket$igmp6(0xa, 0x3, 0x2)
setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488)
syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0)
r5 = socket(0x10, 0x3, 0x0)
getsockopt$sock_int(r5, 0x1, 0x30, 0x0, &(0x7f0000000040))
timer_settime(r3, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
getdents64(r6, &(0x7f0000001a80)=""/4096, 0x1000)
r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10)
r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3)
r9 = dup(r8)
sendmsg$netlink(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)=ANY=[], 0x1b8}, {0x0, 0x1f88}], 0x2}, 0x0)
ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000001bc0)={0xe, 0x8})
r10 = syz_clone(0xc002c400, &(0x7f0000000780)="b6b7277eb1a54a4fd5ea33856804d74c8d5f1958c9e9bf4631f081d32c46d1fd75809a3bf19adec19da61c480d0a4ffb0fc01b57204d85d6ba1a59641777a5568473e4b6c22335aae70b36b79229cab8256e1777a6a47d480f832bb831c3803a926534728f481eedf9a8c2c60b55845ca708bdab13bfdaa723e5c36801421c3e517dd67d9c0200000000000000a9603e8fd1da6d9f7c89990243afc4bd11f77933fe45ccb0da51a75d56599a5610d7db2b3442331f4703e91afde66fd567209eab492a0c5d9523b4c060a93af1ab6704b3cb5411ba513b4d9b16c716d0d713bd7d39db6d86a877b338da22e4f1e26ee12883e27d7254eec3a5c9d9a85db5ef21846e968c2b7b79d14af9ac5a54", 0x10d, &(0x7f00000002c0), &(0x7f0000000480), &(0x7f0000000340)="2752e4296b26af4a902d4bc0c8660ffee495ca008dc3b915a261d4c7a19f5f931211a5fc1292392ad2146eae77ebfae7c3389a1af31314943d4e4abb9170cbbca330c8ba6beb7f764087ea1c7d340fb80bfd4f494280e9746152d0c3fd8300"/108)
ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000003c0)={'\x00', 0x7, 0x0, 0x8, 0xdb, 0x0, r10})
memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0)

5.099863437s ago: executing program 6 (id=10551):
mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10)
syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff)
madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15)

4.821539571s ago: executing program 3 (id=10552):
r0 = socket$nl_generic(0x10, 0x3, 0x10)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
signalfd(0xffffffffffffffff, 0x0, 0x0)
r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
write$selinux_user(r2, 0x0, 0x27)
socket$inet_tcp(0x2, 0x1, 0x0)
r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff)
sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0)

4.715456732s ago: executing program 3 (id=10554):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
socket$netlink(0x10, 0x3, 0xf)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10)
r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680))
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9)
getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300))
r2 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e)
r3 = socket$unix(0x1, 0x1, 0x0)
connect$unix(r3, &(0x7f0000000080)=@file={0x1}, 0x6e)
bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
r4 = socket$nl_route(0x10, 0x3, 0x0)
r5 = socket$can_raw(0x1d, 0x3, 0x1)
ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan0\x00', <r6=>0x0})
sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r6, {0xb, 0x6}, {0xb, 0xfff9}, {0x1}}}, 0x24}}, 0x0)
r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100)
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000000140)={0x1, 0x80, 0x1, 'queue0\x00', 0x3})
openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0)

4.012377542s ago: executing program 3 (id=10556):
io_setup(0x202, &(0x7f0000000200)=<r0=>0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10)
io_getevents(r0, 0x2, 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f00000000c0)={0x0, 0x989680})

3.867084674s ago: executing program 7 (id=10557):
r0 = socket$nl_route(0x10, 0x3, 0x0)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18)
syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_delrule={0x24, 0x21, 0x121, 0x0, 0x1, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x1}]}, 0x24}}, 0x0)

3.542458159s ago: executing program 3 (id=10558):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1fb09c71c6839da2affa94d13f4926d967c0681809d72c73d9a3ab6079d1665f360c470334309203518eacf46467c25cb202524a977c4468c1", @ANYRES32=r1, @ANYRESDEC, @ANYRES8=r0, @ANYRESHEX=0x0, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sched_setaffinity(0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r2 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7)
r3 = socket$key(0xf, 0x3, 0x2)
r4 = socket$nl_route(0x10, 0x3, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10)
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc))
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newlink={0x30, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040)

3.44042786s ago: executing program 6 (id=10559):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
unlink(&(0x7f0000000380)='./file0\x00')
bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0, @ANYRES8, @ANYBLOB], 0x50)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000001000000"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x18)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, &(0x7f00000001c0)=""/20, 0x0, 0x0, 0x9}, 0x38)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3}, &(0x7f0000000200), &(0x7f0000000240)=r4}, 0x20)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'})
socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080))

2.369879586s ago: executing program 6 (id=10560):
r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000b40), 0x8200, 0x0)
read(r0, 0x0, 0x0)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x10)
sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000000206050000000000000000020000000805000400008c00000900020073797a300000000005000100070000000c0007802500150009"], 0x3c}}, 0x0)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x9, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
socket$nl_netfilter(0x10, 0x3, 0xc)
r2 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c1200030068617368"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x2)
r3 = semget$private(0x0, 0x5, 0x0)
semtimedop(r3, 0x0, 0x0, 0x0)
r4 = socket$netlink(0x10, 0x3, 0x10)
r5 = socket$netlink(0x10, 0x3, 0x10)
bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc)
setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4)
r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0)

2.242141557s ago: executing program 7 (id=10561):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_NAME={0xa, 0x1, 'owner\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x4048010)

2.240177308s ago: executing program 3 (id=10562):
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5)
r0 = getpid()
sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e)
sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
sigaltstack(0x0, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10)
syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000780)={[{@bsdgroups}, {@nodiscard}, {@oldalloc}, {@grpjquota}, {@nobarrier}, {@noquota}, {@abort}, {@nodiscard}, {@nodiscard}]}, 0x64, 0x50d, &(0x7f0000000200)="$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")

2.205875308s ago: executing program 5 (id=10563):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10)
syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000240)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2ad, &(0x7f00000007c0)="$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")
openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x105042, 0x100)

2.205172888s ago: executing program 5 (id=10564):
getpid()
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
prctl$PR_SET_MM_AUXV(0xd, 0xc, 0x0, 0xffffffffffffffa8)
r0 = getpid()
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e0000008500000005000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000001d80)=0x7, 0x4)
getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, &(0x7f0000000180))
unshare(0x42000000)

2.171453528s ago: executing program 7 (id=10565):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10)
r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff)
r2 = socket$netlink(0x10, 0x3, 0x10)
sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="011f00000000000000000d"], 0x20}}, 0x40)

1.960765051s ago: executing program 7 (id=10566):
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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")
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
sendfile(r1, r0, 0x0, 0x3ffff)
r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10)
sendfile(r1, r0, 0x0, 0x7ffff000)

1.155724763s ago: executing program 5 (id=10567):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
socket$netlink(0x10, 0x3, 0xf)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10)
r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680))
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9)
getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300))
r2 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e)
r3 = socket$unix(0x1, 0x1, 0x0)
connect$unix(r3, &(0x7f0000000080)=@file={0x1}, 0x6e)
bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
r4 = socket$nl_route(0x10, 0x3, 0x0)
r5 = socket$can_raw(0x1d, 0x3, 0x1)
ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan0\x00', <r6=>0x0})
sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r6, {0xb, 0x6}, {0xb, 0xfff9}, {0x1}}}, 0x24}}, 0x0)
r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100)
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000000140)={0x1, 0x80, 0x1, 'queue0\x00', 0x3})
openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0)

669.58163ms ago: executing program 6 (id=10568):
io_setup(0x202, &(0x7f0000000200)=<r0=>0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10)
io_getevents(r0, 0x2, 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f00000000c0)={0x0, 0x989680})

639.69734ms ago: executing program 7 (id=10569):
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10)
syz_open_dev$MSR(0x0, 0x0, 0x0)
setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000003c0)='wg1\x00', 0x4)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10)
sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xffff000000000000)

368.918444ms ago: executing program 5 (id=10570):
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d)
pipe(&(0x7f0000000380)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
fcntl$setpipe(r3, 0x407, 0x0)

41.787759ms ago: executing program 3 (id=10571):
r0 = socket$nl_route(0x10, 0x3, 0x0)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r1 = getpid()
sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18)
syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_delrule={0x24, 0x21, 0x121, 0x0, 0x1, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x1}]}, 0x24}}, 0x0)

29.609099ms ago: executing program 7 (id=10572):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1fb09c71c6839da2affa94d13f4926d967c0681809d72c73d9a3ab6079d1665f360c470334309203518eacf46467c25cb202524a977c4468c1", @ANYRES32=r1, @ANYRESDEC, @ANYRES8=r0, @ANYRESHEX=0x0, @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sched_setaffinity(0x0, 0x0, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8)
r2 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2)
sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7)
r3 = socket$key(0xf, 0x3, 0x2)
r4 = socket$nl_route(0x10, 0x3, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r5=>0xffffffffffffffff, <r6=>0xffffffffffffffff})
connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e)
sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0)
recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10)
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc))
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newlink={0x30, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040)

0s ago: executing program 6 (id=10573):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
unlink(&(0x7f0000000380)='./file0\x00')
bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0, @ANYRES8, @ANYBLOB], 0x50)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000001000000"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x18)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, &(0x7f00000001c0)=""/20, 0x0, 0x0, 0x9}, 0x38)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3}, &(0x7f0000000200), &(0x7f0000000240)=r4}, 0x20)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'})
socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080))

kernel console output (not intermixed with test programs):

[ 1389.431254][   T56] EXT4-fs (loop6): Total free blocks count 0
[ 1389.437281][   T56] EXT4-fs (loop6): Free/Dirty block details
[ 1389.444095][   T56] EXT4-fs (loop6): free_blocks=0
[ 1389.449195][   T56] EXT4-fs (loop6): dirty_blocks=1072
[ 1389.454489][   T56] EXT4-fs (loop6): Block reservation details
[ 1389.482812][ T1185] veth0_macvtap: entered promiscuous mode
[ 1389.491974][ T1185] veth1_macvtap: entered promiscuous mode
[ 1389.503439][ T1185] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 1389.518540][ T1185] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 1389.549171][ T1185] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1389.558061][ T1185] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1389.567012][ T1185] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1389.575792][ T1185] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1389.651672][ T1314] netlink: 'syz.7.9642': attribute type 4 has an invalid length.
[ 1391.040713][ T1168] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1391.053641][ T1168] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1391.065442][ T1168] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1391.297581][ T1168] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1391.476691][ T1338] tipc: Enabling of bearer <udp:syz1> rejected, failed to enable media
[ 1392.530579][ T1358] loop3: detected capacity change from 0 to 128
[ 1392.782541][ T1366] loop1: detected capacity change from 0 to 512
[ 1392.808765][ T1366] EXT4-fs (loop1): external journal device major/minor numbers have changed
[ 1392.829114][ T1366] syz.1.9683: attempt to access beyond end of device
[ 1392.829114][ T1366] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1392.857123][ T1366] EXT4-fs (loop1): couldn't read superblock of external journal
[ 1393.757728][ T1378] loop6: detected capacity change from 0 to 1024
[ 1393.806433][ T1378] EXT4-fs: Ignoring removed orlov option
[ 1393.812188][ T1378] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 1393.880275][ T1378] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1394.096490][ T1389] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9688'.
[ 1394.105396][ T1389] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9688'.
[ 1394.804532][ T1389] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9688'.
[ 1394.818234][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1394.839818][ T1392] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9688'.
[ 1394.848993][ T1392] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9688'.
[ 1395.225056][ T1396] loop7: detected capacity change from 0 to 512
[ 1395.231956][ T1396] EXT4-fs: Ignoring removed oldalloc option
[ 1395.285120][ T1396] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1395.300967][ T1398] loop1: detected capacity change from 0 to 128
[ 1395.313371][ T1396] EXT4-fs (loop7): orphan cleanup on readonly fs
[ 1395.321934][ T1396] Quota error (device loop7): do_check_range: Getting block 196613 out of range 1-5
[ 1395.331761][ T1396] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0
[ 1395.341229][ T1396] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.9689: Failed to acquire dquot type 1
[ 1395.354467][ T1396] EXT4-fs (loop7): 1 truncate cleaned up
[ 1395.363853][ T1396] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1397.116581][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1397.551814][ T1414] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9696'.
[ 1397.583941][ T1419] gtp0: entered promiscuous mode
[ 1397.617098][   T29] audit: type=1400 audit(1747281759.816:2475): avc:  denied  { mounton } for  pid=1420 comm="syz.5.9697" path="/581/bus" dev="tmpfs" ino=2983 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[ 1397.852919][ T1427] loop6: detected capacity change from 0 to 1024
[ 1397.928225][ T1427] EXT4-fs: Ignoring removed orlov option
[ 1397.934924][ T1427] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 1398.384003][ T1431] loop7: detected capacity change from 0 to 512
[ 1398.390872][ T1431] EXT4-fs: Ignoring removed orlov option
[ 1398.428210][ T1431] EXT4-fs (loop7): blocks per group (95) and clusters per group (32768) inconsistent
[ 1398.876174][ T1427] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1400.048666][ T1447] loop1: detected capacity change from 0 to 512
[ 1400.055263][ T1447] EXT4-fs: Ignoring removed orlov option
[ 1400.572191][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1400.612057][ T1447] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent
[ 1401.655833][ T1458] loop6: detected capacity change from 0 to 512
[ 1401.662558][ T1458] EXT4-fs: Ignoring removed oldalloc option
[ 1401.673314][ T1458] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1401.682611][ T1458] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1401.690660][ T1458] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1401.700262][ T1458] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1401.709789][ T1458] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.9705: Failed to acquire dquot type 1
[ 1401.798679][ T1458] EXT4-fs (loop6): 1 truncate cleaned up
[ 1401.806222][ T1458] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1402.259471][ T1465] loop3: detected capacity change from 0 to 512
[ 1402.373647][ T1465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1402.582822][ T1465] ext4 filesystem being mounted at /158/file2 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1403.058901][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1403.168028][ T1493] loop6: detected capacity change from 0 to 2048
[ 1403.208937][ T1493] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1403.303913][ T1493] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.9717: bg 0: block 234: padding at end of block bitmap is not set
[ 1403.345168][ T1493] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 780 with error 28
[ 1403.357809][ T1493] EXT4-fs (loop6): This should not happen!! Data will be lost
[ 1403.357809][ T1493] 
[ 1403.367526][ T1493] EXT4-fs (loop6): Total free blocks count 0
[ 1403.373533][ T1493] EXT4-fs (loop6): Free/Dirty block details
[ 1403.379463][ T1493] EXT4-fs (loop6): free_blocks=0
[ 1403.384486][ T1493] EXT4-fs (loop6): dirty_blocks=784
[ 1403.389721][ T1493] EXT4-fs (loop6): Block reservation details
[ 1403.395711][ T1493] EXT4-fs (loop6): i_reserved_data_blocks=49
[ 1403.402262][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1403.551434][ T1500] loop3: detected capacity change from 0 to 512
[ 1403.558480][ T1500] EXT4-fs: Ignoring removed oldalloc option
[ 1403.588441][ T1500] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1403.652144][ T1500] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1403.660318][ T1500] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5
[ 1403.669785][ T1500] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 1403.679215][ T1500] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.9718: Failed to acquire dquot type 1
[ 1403.691901][ T1500] EXT4-fs (loop3): 1 truncate cleaned up
[ 1403.700860][ T1500] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1403.773716][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1404.870854][ T1522] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1405.537878][ T1531] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1406.351960][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1406.495665][ T1524] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9727'.
[ 1407.719289][ T1562] loop6: detected capacity change from 0 to 128
[ 1408.958622][ T1579] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1409.655741][ T1597] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[ 1409.663036][ T1597] IPv6: NLM_F_CREATE should be set when creating new route
[ 1410.981358][   T29] audit: type=1400 audit(1747281773.176:2476): avc:  denied  { setopt } for  pid=1632 comm="syz.1.9759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[ 1411.002379][ T1627] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9754'.
[ 1411.020690][   T29] audit: type=1400 audit(1747281773.216:2477): avc:  denied  { bind } for  pid=1632 comm="syz.1.9759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[ 1412.288095][ T1659] loop3: detected capacity change from 0 to 128
[ 1412.992902][ T1661] loop7: detected capacity change from 0 to 512
[ 1413.007238][   T29] audit: type=1326 audit(1747281775.206:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1413.030769][   T29] audit: type=1326 audit(1747281775.206:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1413.229834][ T1661] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1414.025455][ T1661] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1414.188691][   T29] audit: type=1326 audit(1747281775.206:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1414.212495][   T29] audit: type=1326 audit(1747281775.206:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1414.235906][   T29] audit: type=1326 audit(1747281775.206:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1414.259489][   T29] audit: type=1326 audit(1747281775.206:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1414.283084][   T29] audit: type=1326 audit(1747281775.206:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1414.306728][   T29] audit: type=1326 audit(1747281775.206:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1674 comm="syz.1.9772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c9cfde969 code=0x7ffc0000
[ 1414.544637][ T1689] loop1: detected capacity change from 0 to 2048
[ 1414.717638][ T1689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1414.855737][ T1689] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.9776: bg 0: block 234: padding at end of block bitmap is not set
[ 1414.926055][ T1689] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 568 with error 28
[ 1414.938645][ T1689] EXT4-fs (loop1): This should not happen!! Data will be lost
[ 1414.938645][ T1689] 
[ 1414.948452][ T1689] EXT4-fs (loop1): Total free blocks count 0
[ 1414.954516][ T1689] EXT4-fs (loop1): Free/Dirty block details
[ 1414.960513][ T1689] EXT4-fs (loop1): free_blocks=0
[ 1414.965460][ T1689] EXT4-fs (loop1): dirty_blocks=576
[ 1414.970713][ T1689] EXT4-fs (loop1): Block reservation details
[ 1414.976766][ T1689] EXT4-fs (loop1): i_reserved_data_blocks=36
[ 1414.986535][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1415.130318][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1415.247330][ T1709] loop1: detected capacity change from 0 to 512
[ 1415.266508][ T1709] EXT4-fs (loop1): external journal device major/minor numbers have changed
[ 1415.275582][ T1709] syz.1.9781: attempt to access beyond end of device
[ 1415.275582][ T1709] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1415.315959][ T1709] EXT4-fs (loop1): couldn't read superblock of external journal
[ 1416.859579][ T1730] chnl_net:caif_netlink_parms(): no params data found
[ 1416.972861][   T51] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1417.063662][ T1730] bridge0: port 1(bridge_slave_0) entered blocking state
[ 1417.070920][ T1730] bridge0: port 1(bridge_slave_0) entered disabled state
[ 1417.093968][ T1730] bridge_slave_0: entered allmulticast mode
[ 1417.109042][ T1730] bridge_slave_0: entered promiscuous mode
[ 1417.311701][   T51] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1417.331184][ T1730] bridge0: port 2(bridge_slave_1) entered blocking state
[ 1417.338355][ T1730] bridge0: port 2(bridge_slave_1) entered disabled state
[ 1417.353357][ T1730] bridge_slave_1: entered allmulticast mode
[ 1417.368617][ T1730] bridge_slave_1: entered promiscuous mode
[ 1417.404880][ T1730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 1417.442888][   T51] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1417.483177][ T1730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 1417.523780][   T51] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1417.584278][ T1757] loop1: detected capacity change from 0 to 512
[ 1417.609626][ T1757] EXT4-fs (loop1): external journal device major/minor numbers have changed
[ 1417.620869][ T1730] team0: Port device team_slave_0 added
[ 1417.626957][ T1757] syz.1.9793: attempt to access beyond end of device
[ 1417.626957][ T1757] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1417.642807][ T1730] team0: Port device team_slave_1 added
[ 1417.652998][ T1757] EXT4-fs (loop1): couldn't read superblock of external journal
[ 1417.770372][ T1759] loop6: detected capacity change from 0 to 128
[ 1417.819411][ T1730] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 1417.826537][ T1730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 1417.852491][ T1730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 1417.885061][ T1730] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 1417.892187][ T1730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 1417.918205][ T1730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 1418.673104][ T1730] hsr_slave_0: entered promiscuous mode
[ 1418.680005][ T1764] loop3: detected capacity change from 0 to 1024
[ 1418.709548][ T1730] hsr_slave_1: entered promiscuous mode
[ 1418.911317][ T1730] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[ 1418.922084][ T1730] Cannot create hsr debugfs directory
[ 1419.697906][   T51] bond0 (unregistering): Released all slaves
[ 1419.775788][   T51] tipc: Left network mode
[ 1419.791937][   T51] hsr_slave_0: left promiscuous mode
[ 1419.926504][   T51] hsr_slave_1: left promiscuous mode
[ 1419.948302][   T51] veth1_macvtap: left promiscuous mode
[ 1419.953905][   T51] veth0_macvtap: left promiscuous mode
[ 1419.976380][   T51] veth1_vlan: left promiscuous mode
[ 1420.096027][ T1776] loop3: detected capacity change from 0 to 1024
[ 1420.108282][ T1776] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1420.118164][ T1776] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1420.128361][ T1776] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal
[ 1421.836386][ T1784] loop1: detected capacity change from 0 to 2048
[ 1421.996404][ T1784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1422.082682][ T1798] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9805'.
[ 1422.091750][ T1798] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9805'.
[ 1422.109670][ T1784] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.9801: bg 0: block 234: padding at end of block bitmap is not set
[ 1422.128441][ T1784] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1432 with error 28
[ 1422.141099][ T1784] EXT4-fs (loop1): This should not happen!! Data will be lost
[ 1422.141099][ T1784] 
[ 1422.150995][ T1784] EXT4-fs (loop1): Total free blocks count 0
[ 1422.157029][ T1784] EXT4-fs (loop1): Free/Dirty block details
[ 1422.162949][ T1784] EXT4-fs (loop1): free_blocks=0
[ 1422.167932][ T1784] EXT4-fs (loop1): dirty_blocks=1440
[ 1422.173241][ T1784] EXT4-fs (loop1): Block reservation details
[ 1422.179297][ T1784] EXT4-fs (loop1): i_reserved_data_blocks=90
[ 1422.270617][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1422.435510][ T1730] netdevsim netdevsim5 netdevsim0: renamed from eth0
[ 1422.445151][ T1730] netdevsim netdevsim5 netdevsim1: renamed from eth1
[ 1422.454216][ T1730] netdevsim netdevsim5 netdevsim2: renamed from eth2
[ 1422.463021][ T1730] netdevsim netdevsim5 netdevsim3: renamed from eth3
[ 1422.541380][ T1805] loop3: detected capacity change from 0 to 2048
[ 1422.615556][ T1805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1422.633609][ T1730] 8021q: adding VLAN 0 to HW filter on device bond0
[ 1422.649650][ T1730] 8021q: adding VLAN 0 to HW filter on device team0
[ 1422.661754][ T3417] bridge0: port 1(bridge_slave_0) entered blocking state
[ 1422.668867][ T3417] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 1422.692549][ T1730] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 1422.703091][ T1730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 1422.802238][ T1805] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.9807: bg 0: block 234: padding at end of block bitmap is not set
[ 1422.822459][ T3417] bridge0: port 2(bridge_slave_1) entered blocking state
[ 1422.829596][ T3417] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 1422.854283][ T1805] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 426 with error 28
[ 1422.866804][ T1805] EXT4-fs (loop3): This should not happen!! Data will be lost
[ 1422.866804][ T1805] 
[ 1422.876502][ T1805] EXT4-fs (loop3): Total free blocks count 0
[ 1422.882523][ T1805] EXT4-fs (loop3): Free/Dirty block details
[ 1422.888597][ T1805] EXT4-fs (loop3): free_blocks=0
[ 1422.893752][ T1805] EXT4-fs (loop3): dirty_blocks=432
[ 1422.899029][ T1805] EXT4-fs (loop3): Block reservation details
[ 1422.905051][ T1805] EXT4-fs (loop3): i_reserved_data_blocks=27
[ 1422.981368][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1422.990677][ T1816] loop6: detected capacity change from 0 to 1024
[ 1423.001442][ T1730] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 1423.018560][ T1819] loop3: detected capacity change from 0 to 1024
[ 1423.105386][ T1821] loop7: detected capacity change from 0 to 512
[ 1423.112285][ T1821] EXT4-fs: Ignoring removed oldalloc option
[ 1423.203687][ T1821] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1423.215069][ T1821] EXT4-fs (loop7): orphan cleanup on readonly fs
[ 1423.225882][ T1821] __quota_error: 7 callbacks suppressed
[ 1423.225899][ T1821] Quota error (device loop7): do_check_range: Getting block 196613 out of range 1-5
[ 1423.240998][ T1821] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0
[ 1423.250553][ T1821] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.9808: Failed to acquire dquot type 1
[ 1423.274575][ T1819] EXT4-fs: Ignoring removed orlov option
[ 1423.285988][ T1821] EXT4-fs (loop7): 1 truncate cleaned up
[ 1423.296238][ T1821] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1423.549692][ T1819] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1424.225817][ T1828] loop6: detected capacity change from 0 to 1024
[ 1424.232875][ T1828] EXT4-fs: Ignoring removed orlov option
[ 1424.940406][ T1828] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1425.656407][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1425.697689][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1425.711268][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1425.793844][ T1730] veth0_vlan: entered promiscuous mode
[ 1425.809537][ T1730] veth1_vlan: entered promiscuous mode
[ 1425.829565][ T1730] veth0_macvtap: entered promiscuous mode
[ 1425.839496][ T1730] veth1_macvtap: entered promiscuous mode
[ 1425.852270][ T1730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 1425.862771][ T1730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 1425.875212][ T1730] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 1425.888649][ T1730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 1425.899287][ T1730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 1425.911152][ T1730] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 1425.921981][ T1730] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1425.930859][ T1730] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1425.939591][ T1730] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1425.948398][ T1730] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1426.008553][ T1854] tipc: Started in network mode
[ 1426.013466][ T1854] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711
[ 1426.023874][ T1854] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb
[ 1426.032333][ T1854] tipc: Enabled bearer <udp:syz1>, priority 10
[ 1426.222241][ T1863] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1427.183461][T31749] tipc: Node number set to 1
[ 1427.511854][ T1876] loop6: detected capacity change from 0 to 1024
[ 1428.814276][ T1893] loop3: detected capacity change from 0 to 512
[ 1428.821622][ T1893] EXT4-fs: Ignoring removed oldalloc option
[ 1428.844414][ T1893] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1428.858639][ T1893] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1428.867976][ T1893] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5
[ 1428.877476][ T1893] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 1428.886904][ T1893] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.9825: Failed to acquire dquot type 1
[ 1428.923373][ T1893] EXT4-fs (loop3): 1 truncate cleaned up
[ 1428.936577][ T1893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1429.394042][ T1900] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1429.812616][ T1904] netlink: 24 bytes leftover after parsing attributes in process `syz.6.9826'.
[ 1429.864452][ T1906] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1430.685702][ T1915] loop6: detected capacity change from 0 to 512
[ 1430.692496][ T1915] EXT4-fs: Ignoring removed oldalloc option
[ 1430.701968][ T1915] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1430.737894][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1430.749678][ T1915] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1430.757257][ T1915] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1430.767054][ T1915] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1430.776534][ T1915] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.9829: Failed to acquire dquot type 1
[ 1430.789856][ T1915] EXT4-fs (loop6): 1 truncate cleaned up
[ 1430.796887][ T1915] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1431.077589][ T1918] loop1: detected capacity change from 0 to 1024
[ 1432.362097][ T1935] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9837'.
[ 1432.409547][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1432.534114][ T1943] loop3: detected capacity change from 0 to 512
[ 1432.592448][ T1944] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1432.609984][ T1943] EXT4-fs: Ignoring removed oldalloc option
[ 1432.696902][ T1943] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1432.722570][ T1943] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1432.748138][ T1943] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5
[ 1432.757758][ T1943] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 1432.767267][ T1943] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.9838: Failed to acquire dquot type 1
[ 1432.900009][ T1947] netlink: 24 bytes leftover after parsing attributes in process `syz.6.9840'.
[ 1432.911499][ T1943] EXT4-fs (loop3): 1 truncate cleaned up
[ 1432.945559][ T1943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1433.294619][ T1956] loop7: detected capacity change from 0 to 512
[ 1433.301823][ T1956] EXT4-fs: Ignoring removed oldalloc option
[ 1433.314148][ T1956] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1433.386867][ T1956] EXT4-fs (loop7): orphan cleanup on readonly fs
[ 1433.394275][ T1956] Quota error (device loop7): do_check_range: Getting block 196613 out of range 1-5
[ 1433.403841][ T1956] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0
[ 1433.413285][ T1956] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.9842: Failed to acquire dquot type 1
[ 1433.427823][ T1956] EXT4-fs (loop7): 1 truncate cleaned up
[ 1433.434832][ T1956] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1434.358704][ T1962] loop1: detected capacity change from 0 to 2048
[ 1434.408810][ T1962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1434.545074][ T1967] loop6: detected capacity change from 0 to 1024
[ 1434.584587][ T1962] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.9844: bg 0: block 234: padding at end of block bitmap is not set
[ 1434.599453][ T1967] EXT4-fs: Ignoring removed orlov option
[ 1434.605122][ T1967] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 1434.669898][ T1962] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 526 with error 28
[ 1434.682391][ T1962] EXT4-fs (loop1): This should not happen!! Data will be lost
[ 1434.682391][ T1962] 
[ 1434.692177][ T1962] EXT4-fs (loop1): Total free blocks count 0
[ 1434.698243][ T1962] EXT4-fs (loop1): Free/Dirty block details
[ 1434.704150][ T1962] EXT4-fs (loop1): free_blocks=0
[ 1434.709195][ T1962] EXT4-fs (loop1): dirty_blocks=528
[ 1434.714469][ T1962] EXT4-fs (loop1): Block reservation details
[ 1434.720507][ T1962] EXT4-fs (loop1): i_reserved_data_blocks=33
[ 1434.754015][ T1967] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1434.949396][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1435.011101][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1435.531884][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1435.785137][ T1989] loop1: detected capacity change from 0 to 512
[ 1436.385552][ T1989] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1436.398463][ T1989] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1437.240376][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1437.346113][ T2001] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9854'.
[ 1437.355078][ T2001] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9854'.
[ 1437.734582][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1438.017502][ T2014] loop1: detected capacity change from 0 to 1024
[ 1438.084066][ T2014] EXT4-fs: Ignoring removed orlov option
[ 1438.209398][ T2014] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1438.616655][ T2018] bridge0: port 2(bridge_slave_1) entered disabled state
[ 1438.623936][ T2018] bridge0: port 1(bridge_slave_0) entered disabled state
[ 1438.673299][ T2018] bridge0: entered allmulticast mode
[ 1438.759930][ T2018] bridge_slave_1: left allmulticast mode
[ 1438.765641][ T2018] bridge_slave_1: left promiscuous mode
[ 1438.771373][ T2018] bridge0: port 2(bridge_slave_1) entered disabled state
[ 1438.811774][ T2022] loop3: detected capacity change from 0 to 1024
[ 1438.829035][ T2018] bridge_slave_0: left allmulticast mode
[ 1438.834738][ T2018] bridge_slave_0: left promiscuous mode
[ 1438.840611][ T2018] bridge0: port 1(bridge_slave_0) entered disabled state
[ 1439.038351][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1439.462554][ T2020] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1439.512302][ T2034] loop1: detected capacity change from 0 to 512
[ 1439.529120][ T2034] EXT4-fs (loop1): external journal device major/minor numbers have changed
[ 1439.543870][ T2034] syz.1.9861: attempt to access beyond end of device
[ 1439.543870][ T2034] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1439.558459][ T2034] EXT4-fs (loop1): couldn't read superblock of external journal
[ 1439.585147][ T2040] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9867'.
[ 1439.594287][ T2040] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9867'.
[ 1439.818196][ T2044] loop7: detected capacity change from 0 to 512
[ 1440.020887][ T2044] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1440.033795][ T2044] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1441.519615][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1441.531786][ T2060] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9869'.
[ 1442.010442][ T2085] loop3: detected capacity change from 0 to 512
[ 1442.080726][ T2087] loop1: detected capacity change from 0 to 512
[ 1442.087758][ T2087] EXT4-fs: Ignoring removed oldalloc option
[ 1442.118188][ T2087] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1442.145951][ T2087] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 1442.157837][ T2087] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5
[ 1442.167326][ T2087] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0
[ 1442.176808][ T2087] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.9876: Failed to acquire dquot type 1
[ 1442.193074][ T2087] EXT4-fs (loop1): 1 truncate cleaned up
[ 1442.204764][ T2087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1442.336690][ T2085] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1442.349468][ T2085] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1442.480984][ T2079] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1443.378905][ T2095] loop6: detected capacity change from 0 to 512
[ 1443.388438][ T2095] EXT4-fs (loop6): external journal device major/minor numbers have changed
[ 1443.398433][ T2095] syz.6.9881: attempt to access beyond end of device
[ 1443.398433][ T2095] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1443.414329][ T2079] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1443.566120][ T2095] EXT4-fs (loop6): couldn't read superblock of external journal
[ 1443.753186][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1443.788012][ T2079] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1443.941472][ T2079] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1444.340069][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1444.352459][ T2079] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1444.369902][ T2079] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1444.405760][ T2079] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1444.417715][ T2079] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1444.511515][ T2106] loop3: detected capacity change from 0 to 128
[ 1444.591358][ T2109] loop1: detected capacity change from 0 to 512
[ 1444.598294][ T2109] EXT4-fs: Ignoring removed oldalloc option
[ 1444.607220][ T2109] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1444.629088][ T2109] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 1444.637505][ T2109] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5
[ 1444.647021][ T2109] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0
[ 1444.656508][ T2109] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.9884: Failed to acquire dquot type 1
[ 1444.771401][ T2109] EXT4-fs (loop1): 1 truncate cleaned up
[ 1444.778817][ T2109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1446.414870][ T2138] loop6: detected capacity change from 0 to 512
[ 1446.515410][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1446.546033][ T2138] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 1446.598068][ T2138] EXT4-fs (loop6): 1 truncate cleaned up
[ 1446.604368][ T2138] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1446.873349][ T2144] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9895'.
[ 1447.892924][ T2159] loop7: detected capacity change from 0 to 512
[ 1447.899737][ T2159] EXT4-fs: Ignoring removed oldalloc option
[ 1447.911164][ T2159] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1447.924418][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1447.937726][ T2159] EXT4-fs (loop7): orphan cleanup on readonly fs
[ 1447.945369][ T2159] Quota error (device loop7): do_check_range: Getting block 196613 out of range 1-5
[ 1447.954940][ T2159] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0
[ 1447.964458][ T2159] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.9900: Failed to acquire dquot type 1
[ 1447.979544][ T2159] EXT4-fs (loop7): 1 truncate cleaned up
[ 1447.986736][ T2159] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1448.351732][ T2166] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9903'.
[ 1449.046749][ T2178] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1449.337149][ T2178] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1449.398101][ T2178] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1449.457389][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1449.488527][ T2178] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1449.566768][ T2178] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1449.606565][ T2178] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1449.616201][ T2193] team0: No ports can be present during mode change
[ 1449.627829][ T2178] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1449.647256][ T2178] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1449.661879][ T2195] loop3: detected capacity change from 0 to 512
[ 1449.675728][ T2197] tipc: Started in network mode
[ 1449.680709][ T2197] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711
[ 1449.689642][ T2197] tipc: Enabling of bearer <udp:syz1> rejected, failed to enable media
[ 1449.782726][ T2195] EXT4-fs (loop3): external journal device major/minor numbers have changed
[ 1449.855996][ T2195] syz.3.9913: attempt to access beyond end of device
[ 1449.855996][ T2195] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1449.883517][ T2195] EXT4-fs (loop3): couldn't read superblock of external journal
[ 1450.125015][ T2205] loop1: detected capacity change from 0 to 512
[ 1450.264442][ T2208] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1451.021417][ T2205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1451.034227][ T2205] ext4 filesystem being mounted at /309/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1451.347646][ T2220] loop3: detected capacity change from 0 to 1024
[ 1451.979317][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1452.262865][ T2232] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9922'.
[ 1452.271979][ T2232] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9922'.
[ 1453.108577][ T2240] loop3: detected capacity change from 0 to 2048
[ 1453.140007][ T2240] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1453.217154][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1453.410517][ T2248] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1453.528645][ T2248] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1453.620326][ T2250] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1453.637625][ T2248] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1453.688318][ T2248] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1453.711898][ T2254] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9929'.
[ 1453.750579][ T2248] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1453.768186][ T2248] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1453.789391][ T2248] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1453.793022][ T2248] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1456.180422][ T2287] loop6: detected capacity change from 0 to 512
[ 1457.011048][ T2287] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1457.023875][ T2287] ext4 filesystem being mounted at /570/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1457.205916][ T2296] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1457.738357][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1457.959129][ T2302] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9941'.
[ 1458.263150][ T2305] loop6: detected capacity change from 0 to 1024
[ 1458.309361][ T2305] EXT4-fs: Ignoring removed orlov option
[ 1458.315088][ T2305] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 1458.361153][ T2307] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1458.419141][ T2305] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1458.437563][ T2307] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1458.707480][ T2307] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1459.317546][ T2307] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1459.719891][ T2329] loop7: detected capacity change from 0 to 512
[ 1459.735717][ T2329] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode
[ 1459.756932][ T2307] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1460.335463][ T2329] EXT4-fs (loop7): 1 truncate cleaned up
[ 1460.341810][ T2329] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1460.442238][ T2307] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1461.373194][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1461.397176][ T2307] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1461.420373][ T2307] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1461.514204][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1462.914402][ T2357] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9954'.
[ 1463.004577][ T2359] loop6: detected capacity change from 0 to 512
[ 1463.031354][ T2359] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 1463.045167][ T2359] EXT4-fs (loop6): 1 truncate cleaned up
[ 1463.051805][ T2359] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1464.046940][ T2372] loop3: detected capacity change from 0 to 1024
[ 1464.084241][ T2372] EXT4-fs: Ignoring removed orlov option
[ 1464.090094][ T2372] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 1464.226257][ T2372] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1464.504330][ T2379] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9957'.
[ 1464.513337][ T2379] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9957'.
[ 1464.681916][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1464.743930][ T2381] loop6: detected capacity change from 0 to 1024
[ 1464.764847][ T2381] EXT4-fs: Ignoring removed orlov option
[ 1464.786297][ T2381] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1464.879820][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1464.953871][ T2387] loop3: detected capacity change from 0 to 1024
[ 1464.972234][ T2390] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1464.973407][ T2387] EXT4-fs: Ignoring removed orlov option
[ 1465.010248][ T2387] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1465.127769][ T2390] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1465.318632][ T2390] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1465.338405][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1465.377685][ T2390] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1465.577041][ T2390] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1465.617274][ T2390] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1465.689831][ T2390] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1465.729834][ T2390] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1466.077591][ T2407] loop1: detected capacity change from 0 to 512
[ 1466.086736][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1466.099338][ T2407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1466.112051][ T2407] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1466.366753][ T2413] netlink: 24 bytes leftover after parsing attributes in process `syz.6.9966'.
[ 1467.725423][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1468.927698][ T2427] loop1: detected capacity change from 0 to 1024
[ 1469.071819][ T2427] EXT4-fs (loop1): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1469.085536][ T2432] netlink: 52 bytes leftover after parsing attributes in process `syz.3.9972'.
[ 1469.115032][ T2427] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1469.203514][ T2437] xt_hashlimit: size too large, truncated to 1048576
[ 1470.805195][ T2443] loop3: detected capacity change from 0 to 1024
[ 1470.821003][ T2443] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1470.830706][ T2443] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1470.840823][ T2443] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal
[ 1471.202481][ T2450] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1471.488660][ T2450] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1471.522554][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1471.577540][ T2450] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1471.763498][ T2450] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1472.139703][ T2454] loop1: detected capacity change from 0 to 512
[ 1472.229111][ T2454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1472.241829][ T2454] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1472.411718][ T2461] loop3: detected capacity change from 0 to 512
[ 1472.419104][ T2461] EXT4-fs: Ignoring removed oldalloc option
[ 1472.427632][ T2461] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1472.451182][ T2461] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1473.778220][ T2461] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5
[ 1473.787844][ T2461] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 1473.797273][ T2461] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.9978: Failed to acquire dquot type 1
[ 1473.812042][ T2461] EXT4-fs (loop3): 1 truncate cleaned up
[ 1473.819550][ T2461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1474.018529][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1474.716651][ T2468] netlink: 52 bytes leftover after parsing attributes in process `syz.6.9980'.
[ 1474.775691][ T2469] loop1: detected capacity change from 0 to 512
[ 1475.781528][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1476.037848][ T2469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1476.050487][ T2469] ext4 filesystem being mounted at /321/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1476.169373][ T2477] loop3: detected capacity change from 0 to 1024
[ 1476.196216][ T2477] EXT4-fs: Ignoring removed orlov option
[ 1476.201990][ T2477] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 1476.209624][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1476.253750][ T2480] netlink: 52 bytes leftover after parsing attributes in process `syz.1.9984'.
[ 1476.284640][ T2477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1476.436246][ T2450] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1476.492138][ T2450] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1476.585305][ T2490] loop1: detected capacity change from 0 to 512
[ 1476.598431][ T2450] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1476.616232][ T2450] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1476.976717][ T2490] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 1477.076671][ T2490] EXT4-fs (loop1): 1 truncate cleaned up
[ 1477.083048][ T2490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1477.108623][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1478.485855][ T2513] loop7: detected capacity change from 0 to 1024
[ 1479.164393][ T2517] loop6: detected capacity change from 0 to 512
[ 1479.196144][ T2513] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1479.206272][ T2513] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1479.216602][ T2513] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal
[ 1479.465980][ T2517] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 1479.674444][ T2517] EXT4-fs (loop6): 1 truncate cleaned up
[ 1479.681316][ T2517] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1479.715423][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1481.368776][ T2525] loop7: detected capacity change from 0 to 512
[ 1481.537804][ T2527] netlink: 52 bytes leftover after parsing attributes in process `syz.5.9996'.
[ 1481.545417][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1481.569043][ T2525] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1481.581734][ T2525] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1481.800481][ T2542] loop6: detected capacity change from 0 to 512
[ 1481.807654][ T2542] EXT4-fs: Ignoring removed oldalloc option
[ 1481.815678][ T2542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1481.838600][ T2542] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1481.850864][ T2542] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1481.860422][ T2542] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1481.869896][ T2542] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.10000: Failed to acquire dquot type 1
[ 1481.885143][ T2542] EXT4-fs (loop6): 1 truncate cleaned up
[ 1481.893505][ T2542] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1482.196970][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1482.493293][ T2545] loop3: detected capacity change from 0 to 1024
[ 1482.505348][ T2545] EXT4-fs: Ignoring removed orlov option
[ 1482.753180][ T2545] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1483.479307][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1484.317238][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1487.021874][ T2581] loop6: detected capacity change from 0 to 512
[ 1487.028553][ T2581] EXT4-fs: Ignoring removed oldalloc option
[ 1487.081391][ T2581] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1487.092711][ T2581] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1487.100563][ T2581] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1487.110094][ T2581] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1487.119662][ T2581] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.10007: Failed to acquire dquot type 1
[ 1487.132403][ T2581] EXT4-fs (loop6): 1 truncate cleaned up
[ 1487.141617][ T2581] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1488.649989][ T2591] loop7: detected capacity change from 0 to 512
[ 1488.678442][ T2591] EXT4-fs: Ignoring removed orlov option
[ 1488.732508][ T2591] EXT4-fs (loop7): blocks per group (95) and clusters per group (32768) inconsistent
[ 1488.752416][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1488.813761][ T2600] loop6: detected capacity change from 0 to 128
[ 1488.889861][ T2603] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1488.944264][ T2605] loop1: detected capacity change from 0 to 512
[ 1488.951340][ T2605] EXT4-fs: Ignoring removed oldalloc option
[ 1488.960059][ T2605] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1488.972505][ T2605] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 1488.981713][ T2605] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5
[ 1488.991211][ T2605] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0
[ 1489.000736][ T2605] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.10016: Failed to acquire dquot type 1
[ 1489.015025][ T2605] EXT4-fs (loop1): 1 truncate cleaned up
[ 1489.022316][ T2605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1490.617400][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1492.253967][ T2626] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10020'.
[ 1492.263203][ T2626] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10020'.
[ 1492.284070][ T2626] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10020'.
[ 1492.293161][ T2626] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10020'.
[ 1492.699784][ T2637] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1492.842637][ T2639] loop6: detected capacity change from 0 to 1024
[ 1492.876543][ T2639] EXT4-fs: Ignoring removed orlov option
[ 1493.089409][ T2639] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1493.470122][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1493.483406][ T2649] loop1: detected capacity change from 0 to 512
[ 1493.527115][ T2649] EXT4-fs (loop1): external journal device major/minor numbers have changed
[ 1493.551618][ T2649] syz.1.10029: attempt to access beyond end of device
[ 1493.551618][ T2649] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1493.583783][ T2649] EXT4-fs (loop1): couldn't read superblock of external journal
[ 1494.362616][ T2662] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10033'.
[ 1494.982062][ T2663] netlink: 52 bytes leftover after parsing attributes in process `syz.5.10032'.
[ 1496.248968][ T2679] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1496.415744][ T2680] loop1: detected capacity change from 0 to 512
[ 1496.500202][ T2680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1496.512806][ T2680] ext4 filesystem being mounted at /330/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1496.532016][ T2684] loop3: detected capacity change from 0 to 128
[ 1497.146528][ T2693] loop6: detected capacity change from 0 to 1024
[ 1497.361130][ T2693] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1497.371196][ T2693] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1497.381405][ T2693] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal
[ 1497.400072][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1498.714446][ T2706] netlink: 52 bytes leftover after parsing attributes in process `syz.5.10044'.
[ 1499.905526][   T29] audit: type=1326 audit(1747281862.096:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.241259][ T2713] loop6: detected capacity change from 0 to 512
[ 1500.424703][ T2713] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 1500.436238][ T2713] EXT4-fs (loop6): 1 truncate cleaned up
[ 1500.442862][ T2713] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1500.527073][   T29] audit: type=1326 audit(1747281862.136:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.550748][   T29] audit: type=1326 audit(1747281862.136:2495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.574490][   T29] audit: type=1326 audit(1747281862.136:2496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.598205][   T29] audit: type=1326 audit(1747281862.136:2497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.621730][   T29] audit: type=1326 audit(1747281862.136:2498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.645407][   T29] audit: type=1326 audit(1747281862.136:2499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.668952][   T29] audit: type=1326 audit(1747281862.136:2500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.692914][   T29] audit: type=1326 audit(1747281862.136:2501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1500.716515][   T29] audit: type=1326 audit(1747281862.136:2502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.7.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfdd2ae969 code=0x7ffc0000
[ 1501.015679][ T2715] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10048'.
[ 1501.394986][ T2733] loop7: detected capacity change from 0 to 1024
[ 1502.217418][ T2733] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1502.227389][ T2733] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1502.237568][ T2733] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal
[ 1502.377972][T25406] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1502.417975][ T2736] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10055'.
[ 1502.794994][ T2744] loop3: detected capacity change from 0 to 512
[ 1502.823612][ T2744] EXT4-fs: Ignoring removed oldalloc option
[ 1503.242660][ T2744] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1503.411344][ T2744] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1503.421303][ T2744] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.10057: Failed to acquire dquot type 1
[ 1503.435918][ T2744] EXT4-fs (loop3): 1 truncate cleaned up
[ 1503.442939][ T2744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1503.967626][ T2757] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1504.855719][ T2766] loop7: detected capacity change from 0 to 1024
[ 1504.946132][ T2766] EXT4-fs: Ignoring removed orlov option
[ 1505.223446][ T2770] loop6: detected capacity change from 0 to 1024
[ 1505.808955][ T2770] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1505.818631][ T2770] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1505.828755][ T2770] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal
[ 1506.128791][ T2774] loop1: detected capacity change from 0 to 128
[ 1507.001047][ T2766] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1508.365298][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1508.848077][ T2790] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1508.929625][ T2790] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1509.062529][ T2790] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1509.137829][ T2790] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1509.296628][ T2790] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1509.319513][ T2790] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1509.346030][ T2790] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1509.360866][ T2790] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1509.484372][ T2809] loop1: detected capacity change from 0 to 512
[ 1509.530528][ T2809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1509.696916][ T2809] ext4 filesystem being mounted at /337/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1509.876272][ T2812] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1510.139968][ T3417] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1510.197356][ T3417] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1510.258996][ T3417] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1510.317005][ T3417] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1510.369750][ T2827] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1510.839427][ T3417] bond0 (unregistering): Released all slaves
[ 1510.919786][ T2817] chnl_net:caif_netlink_parms(): no params data found
[ 1510.949601][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1510.990567][ T3417] tipc: Disabling bearer <udp:syz1>
[ 1510.995919][ T3417] tipc: Left network mode
[ 1511.199690][ T3417] hsr_slave_0: left promiscuous mode
[ 1511.221017][ T3417] hsr_slave_1: left promiscuous mode
[ 1511.479962][ T3417] veth1_macvtap: left promiscuous mode
[ 1511.497210][ T3417] veth0_macvtap: left promiscuous mode
[ 1511.502808][ T3417] veth1_vlan: left promiscuous mode
[ 1511.602481][ T2842] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1511.868834][ T2817] bridge0: port 1(bridge_slave_0) entered blocking state
[ 1511.876083][ T2817] bridge0: port 1(bridge_slave_0) entered disabled state
[ 1511.923221][ T2817] bridge_slave_0: entered allmulticast mode
[ 1511.945160][ T2817] bridge_slave_0: entered promiscuous mode
[ 1511.969075][ T2817] bridge0: port 2(bridge_slave_1) entered blocking state
[ 1511.976273][ T2817] bridge0: port 2(bridge_slave_1) entered disabled state
[ 1512.002389][ T2817] bridge_slave_1: entered allmulticast mode
[ 1512.023847][ T2817] bridge_slave_1: entered promiscuous mode
[ 1512.077812][ T2817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 1512.095183][ T2817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 1512.185764][ T2817] team0: Port device team_slave_0 added
[ 1512.194779][ T2817] team0: Port device team_slave_1 added
[ 1512.228198][ T2817] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 1512.235196][ T2817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 1512.261239][ T2817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 1512.374817][ T2817] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 1512.381989][ T2817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 1512.408216][ T2817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 1512.585741][ T2817] hsr_slave_0: entered promiscuous mode
[ 1512.599403][ T2817] hsr_slave_1: entered promiscuous mode
[ 1512.778352][ T2852] loop3: detected capacity change from 0 to 512
[ 1512.785033][ T2852] EXT4-fs: Ignoring removed orlov option
[ 1512.806281][ T2852] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent
[ 1512.960441][ T2817] netdevsim netdevsim6 netdevsim0: renamed from eth0
[ 1512.978579][ T2817] netdevsim netdevsim6 netdevsim1: renamed from eth1
[ 1513.030244][ T2817] netdevsim netdevsim6 netdevsim2: renamed from eth2
[ 1513.035584][ T2860] loop7: detected capacity change from 0 to 1024
[ 1513.049592][ T2817] netdevsim netdevsim6 netdevsim3: renamed from eth3
[ 1513.056391][ T2860] EXT4-fs: Ignoring removed orlov option
[ 1513.258347][ T2817] 8021q: adding VLAN 0 to HW filter on device bond0
[ 1513.298921][ T2860] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1513.383329][ T2817] 8021q: adding VLAN 0 to HW filter on device team0
[ 1513.438581][T17526] bridge0: port 1(bridge_slave_0) entered blocking state
[ 1513.445720][T17526] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 1513.564459][T17526] bridge0: port 2(bridge_slave_1) entered blocking state
[ 1513.571707][T17526] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 1513.723581][ T2817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 1513.734059][ T2817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 1514.655585][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1514.729067][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1514.789610][ T2817] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 1515.236909][ T2891] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10089'.
[ 1517.028608][ T2817] veth0_vlan: entered promiscuous mode
[ 1517.038890][ T2817] veth1_vlan: entered promiscuous mode
[ 1517.055515][ T2817] veth0_macvtap: entered promiscuous mode
[ 1517.063940][ T2817] veth1_macvtap: entered promiscuous mode
[ 1517.075123][ T2817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 1517.085638][ T2817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 1517.095575][ T2817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[ 1517.106115][ T2817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 1517.255276][ T2817] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 1517.284246][ T2817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 1517.294784][ T2817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 1517.304656][ T2817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[ 1517.315156][ T2817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[ 1517.327296][ T2817] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 1517.338287][ T2817] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1517.347151][ T2817] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1517.355922][ T2817] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1517.364644][ T2817] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1517.386013][ T2907] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10093'.
[ 1517.395014][ T2907] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10093'.
[ 1518.460719][ T2930] loop1: detected capacity change from 0 to 512
[ 1518.493152][ T2930] EXT4-fs: Ignoring removed orlov option
[ 1518.503505][ T2930] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent
[ 1518.966338][ T2945] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10101'.
[ 1519.847191][ T2949] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10104'.
[ 1519.856254][ T2949] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10104'.
[ 1520.532168][ T2954] loop6: detected capacity change from 0 to 1024
[ 1521.429574][ T2972] netlink: 32 bytes leftover after parsing attributes in process `syz.7.10111'.
[ 1521.540815][ T2973] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10109'.
[ 1522.577009][ T2983] loop1: detected capacity change from 0 to 512
[ 1522.682353][ T2985] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10113'.
[ 1522.691550][ T2985] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10113'.
[ 1522.709006][ T2983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1522.864188][ T2983] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1522.993801][ T3000] loop6: detected capacity change from 0 to 128
[ 1523.538480][ T3004] loop7: detected capacity change from 0 to 1024
[ 1523.666321][ T3004] EXT4-fs: Ignoring removed orlov option
[ 1523.688633][ T3004] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1523.996705][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1525.085931][ T2992] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1525.132889][ T3026] netlink: 32 bytes leftover after parsing attributes in process `syz.5.10122'.
[ 1525.797878][ T3041] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10124'.
[ 1525.807087][ T3041] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10124'.
[ 1527.005425][ T3049] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10127'.
[ 1527.018026][ T3049] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10127'.
[ 1527.644869][ T3057] loop6: detected capacity change from 0 to 1024
[ 1527.782749][ T3057] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1527.792582][ T3057] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1527.802815][ T3057] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal
[ 1529.177244][ T3061] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1529.982124][ T3065] netlink: 32 bytes leftover after parsing attributes in process `syz.7.10133'.
[ 1529.994012][ T3061] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1530.086868][ T3070] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10132'.
[ 1530.098743][ T3070] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10132'.
[ 1530.162755][ T3061] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1530.321940][ T3061] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1530.536080][ T3061] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1530.569135][ T3061] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1530.599101][ T3061] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1530.630941][ T3061] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1530.867289][ T3077] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10135'.
[ 1531.075043][ T3095] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10140'.
[ 1531.084138][ T3095] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10140'.
[ 1531.157650][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1531.427432][ T3100] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10141'.
[ 1531.525729][ T3102] loop3: detected capacity change from 0 to 1024
[ 1531.565617][ T3102] EXT4-fs: Ignoring removed orlov option
[ 1531.680662][ T3102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1531.928472][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1532.094933][ T3118] loop7: detected capacity change from 0 to 512
[ 1532.101743][ T3118] EXT4-fs: Ignoring removed orlov option
[ 1532.108981][ T3118] EXT4-fs (loop7): blocks per group (95) and clusters per group (32768) inconsistent
[ 1532.193293][ T3120] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10146'.
[ 1532.452372][ T3128] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10148'.
[ 1532.461527][ T3128] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10148'.
[ 1532.474145][ T3129] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10147'.
[ 1532.485785][ T3129] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10147'.
[ 1532.507796][ T3128] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10148'.
[ 1532.948509][   T29] kauditd_printk_skb: 9 callbacks suppressed
[ 1532.948528][   T29] audit: type=1400 audit(1747281895.146:2510): avc:  denied  { read } for  pid=3130 comm="syz.3.10149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[ 1533.418026][ T3141] loop1: detected capacity change from 0 to 512
[ 1533.598531][ T3141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1533.611295][ T3141] ext4 filesystem being mounted at /347/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1534.416028][ T3146] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10150'.
[ 1534.910947][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1535.077258][ T3165] loop3: detected capacity change from 0 to 256
[ 1535.367158][ T3173] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10158'.
[ 1535.376265][ T3173] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10158'.
[ 1535.711486][ T3179] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1536.031470][ T3184] loop3: detected capacity change from 0 to 128
[ 1536.688714][ T3193] loop7: detected capacity change from 0 to 1024
[ 1536.697856][ T3193] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1536.707608][ T3193] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1536.717762][ T3193] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal
[ 1537.063379][ T3195] loop1: detected capacity change from 0 to 128
[ 1538.903976][ T3207] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10167'.
[ 1539.479197][ T3219] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10171'.
[ 1539.488340][ T3219] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10171'.
[ 1539.565951][ T3219] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10171'.
[ 1540.241877][ T3227] loop1: detected capacity change from 0 to 1024
[ 1540.280087][ T3227] EXT4-fs: Ignoring removed orlov option
[ 1540.354254][ T3227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1541.342846][ T3233] loop7: detected capacity change from 0 to 512
[ 1541.386539][ T3233] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1541.399569][ T3233] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1541.881348][ T3238] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10176'.
[ 1541.890553][ T3238] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10176'.
[ 1542.193954][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1542.292504][ T3247] loop1: detected capacity change from 0 to 1024
[ 1542.376066][ T3249] loop6: detected capacity change from 0 to 512
[ 1542.382746][ T3249] EXT4-fs: Ignoring removed oldalloc option
[ 1542.406698][ T3247] EXT4-fs: Ignoring removed orlov option
[ 1542.418293][ T3249] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1542.440827][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1542.543765][ T3247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1542.560550][ T3249] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1542.575538][ T3249] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1542.585026][ T3249] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1542.594534][ T3249] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.10177: Failed to acquire dquot type 1
[ 1542.608074][ T3249] EXT4-fs (loop6): 1 truncate cleaned up
[ 1542.614869][ T3249] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1543.282785][ T3261] loop7: detected capacity change from 0 to 1024
[ 1543.305901][ T3261] EXT4-fs (loop7): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1543.338728][ T3261] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1543.402098][ T3262] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10179'.
[ 1543.441028][ T3269] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1543.452358][ T3270] xt_hashlimit: size too large, truncated to 1048576
[ 1543.563905][ T3269] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1543.627499][ T3269] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1543.687525][ T3269] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1543.810832][ T3269] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1543.847353][ T3269] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1543.885143][ T3269] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1543.920438][ T3269] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1543.976920][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1544.011838][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1544.030330][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1544.071512][ T3282] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1544.109750][ T3284] loop6: detected capacity change from 0 to 128
[ 1544.300495][ T3285] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1545.382913][ T3306] loop3: detected capacity change from 0 to 512
[ 1545.936953][ T3306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1545.949596][ T3306] ext4 filesystem being mounted at /254/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1546.786075][ T3310] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1547.092753][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1547.636562][ T3330] loop3: detected capacity change from 0 to 1024
[ 1548.490649][ T3330] EXT4-fs: Ignoring removed orlov option
[ 1548.674058][ T3330] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1548.726983][ T3334] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1548.824303][ T3334] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1548.909524][ T3334] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1548.989107][ T3334] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1549.086755][ T3334] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1549.130370][ T3334] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1549.167334][ T3334] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1549.193510][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1549.215085][ T3334] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1549.265910][ T3340] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1549.275452][ T3342] loop3: detected capacity change from 0 to 1024
[ 1549.297869][ T3342] EXT4-fs (loop3): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1549.350392][ T3342] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1549.420811][ T3352] xt_hashlimit: size too large, truncated to 1048576
[ 1550.795006][ T3365] loop7: detected capacity change from 0 to 1024
[ 1551.311960][ T3365] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1551.321754][ T3365] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1551.332052][ T3365] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal
[ 1551.444479][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1551.736709][ T3371] loop6: detected capacity change from 0 to 512
[ 1552.033879][ T3371] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1552.067655][ T3371] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1552.578548][ T3380] loop7: detected capacity change from 0 to 1024
[ 1552.755028][ T3382] loop3: detected capacity change from 0 to 1024
[ 1553.471952][ T3380] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1553.481747][ T3380] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1553.491953][ T3380] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal
[ 1555.157035][ T3402] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1555.935954][ T3336] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1556.188958][ T3419] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10216'.
[ 1557.758934][ T3429] loop7: detected capacity change from 0 to 512
[ 1558.216879][ T3429] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback.
[ 1558.229624][ T3429] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1559.407516][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000.
[ 1560.028482][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1560.076650][ T3453] loop3: detected capacity change from 0 to 1024
[ 1560.107097][ T3453] EXT4-fs: Ignoring removed orlov option
[ 1560.177018][ T3453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1560.964183][ T3464] loop1: detected capacity change from 0 to 512
[ 1560.979671][ T3464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1561.000611][ T3464] ext4 filesystem being mounted at /363/file2 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1561.089796][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1561.103592][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1562.102015][ T3496] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10235'.
[ 1562.111106][ T3496] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10235'.
[ 1562.137733][ T3496] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10235'.
[ 1562.226611][ T3501] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10238'.
[ 1563.519199][ T3512] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10241'.
[ 1563.528328][ T3512] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10241'.
[ 1563.592123][ T3512] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10241'.
[ 1566.251224][ T3525] loop3: detected capacity change from 0 to 1024
[ 1566.379037][ T3534] loop1: detected capacity change from 0 to 256
[ 1566.402034][ T3525] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1566.411776][ T3525] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1566.421991][ T3525] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal
[ 1566.664070][ T3536] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10247'.
[ 1568.894977][ T3558] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10251'.
[ 1568.956276][ T3559] batadv_slave_0: entered promiscuous mode
[ 1570.361656][   T29] audit: type=1400 audit(1747281932.376:2511): avc:  denied  { create } for  pid=3571 comm="syz.3.10256" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[ 1571.089095][   T29] audit: type=1400 audit(1747281933.266:2512): avc:  denied  { unlink } for  pid=31449 comm="syz-executor" name="file0" dev="tmpfs" ino=1432 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[ 1571.598433][ T3582] loop3: detected capacity change from 0 to 512
[ 1571.640121][ T3582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1571.960107][ T3582] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1574.808650][ T3612] loop1: detected capacity change from 0 to 512
[ 1574.887355][ T3612] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1574.954537][ T3612] ext4 filesystem being mounted at /376/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1575.068353][ T3617] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10266'.
[ 1575.627750][ T3628] loop6: detected capacity change from 0 to 128
[ 1575.735949][ T3586] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1576.062034][ T3637] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10270'.
[ 1576.911461][ T3643] loop7: detected capacity change from 0 to 1024
[ 1576.966889][ T3643] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1576.976860][ T3643] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1576.987058][ T3643] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal
[ 1576.987442][ T3645] netlink: 52 bytes leftover after parsing attributes in process `syz.5.10272'.
[ 1577.091185][ T3648] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1577.238704][ T3651] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10273'.
[ 1577.455339][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1577.977020][ T3586] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1578.808009][ T3662] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1579.687878][ T3669] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1579.917003][ T3669] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1580.031714][ T3677] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1580.218399][ T3669] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1580.329701][ T3669] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1580.458934][ T3669] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1580.484521][ T3669] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1580.511067][ T3669] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1580.533110][ T3669] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1580.580694][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1580.662137][ T3685] loop7: detected capacity change from 0 to 512
[ 1580.679663][ T3687] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10285'.
[ 1580.712402][ T3685] EXT4-fs (loop7): external journal device major/minor numbers have changed
[ 1580.737784][ T3685] syz.7.10284: attempt to access beyond end of device
[ 1580.737784][ T3685] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1580.767452][ T3685] EXT4-fs (loop7): couldn't read superblock of external journal
[ 1581.164596][ T3698] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1581.982926][ T3707] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1582.201556][ T3714] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1582.348823][ T3718] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10292'.
[ 1582.469883][   T29] audit: type=1326 audit(1747281944.666:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.724114][   T29] audit: type=1326 audit(1747281944.696:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.747907][   T29] audit: type=1326 audit(1747281944.696:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.771547][   T29] audit: type=1326 audit(1747281944.696:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.795129][   T29] audit: type=1326 audit(1747281944.696:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.818872][   T29] audit: type=1326 audit(1747281944.696:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.842448][   T29] audit: type=1326 audit(1747281944.696:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.866003][   T29] audit: type=1326 audit(1747281944.696:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.889572][   T29] audit: type=1326 audit(1747281944.706:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1582.913089][   T29] audit: type=1326 audit(1747281944.706:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3719 comm="syz.3.10293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f063841e969 code=0x7ffc0000
[ 1583.638493][ T3728] loop3: detected capacity change from 0 to 512
[ 1584.052923][ T3723] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1584.096469][ T3728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1584.109155][ T3728] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1584.270443][ T3723] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1584.342711][ T3723] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1584.372578][ T3736] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1584.427594][ T3723] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1585.004735][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1585.664216][ T3747] loop6: detected capacity change from 0 to 128
[ 1587.120937][ T3764] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10304'.
[ 1587.383723][ T3768] loop1: detected capacity change from 0 to 512
[ 1587.904236][ T3768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1587.916940][ T3768] ext4 filesystem being mounted at /383/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1588.310321][ T3774] tipc: Started in network mode
[ 1588.315257][ T3774] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711
[ 1588.876104][ T3774] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb
[ 1588.884400][ T3774] tipc: Enabled bearer <udp:syz1>, priority 10
[ 1588.892064][ T3768] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.10305: bg 0: block 328: padding at end of block bitmap is not set
[ 1589.356967][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1589.607062][ T3723] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1589.713227][ T3723] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1589.740759][ T3723] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1589.770283][ T3723] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1589.875884][T15898] tipc: Node number set to 1
[ 1591.274153][ T3802] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10314'.
[ 1591.283308][ T3802] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10314'.
[ 1591.382326][ T3802] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10314'.
[ 1591.504276][ T3807] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1591.632195][ T3811] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10316'.
[ 1591.748947][ T3815] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1592.795132][ T3837] loop7: detected capacity change from 0 to 128
[ 1593.938947][ T3855] loop3: detected capacity change from 0 to 128
[ 1594.154052][ T3862] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1594.279363][ T3872] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10329'.
[ 1594.801253][ T3880] loop1: detected capacity change from 0 to 128
[ 1595.100101][ T3877] loop6: detected capacity change from 0 to 512
[ 1595.190156][ T3877] EXT4-fs: Ignoring removed orlov option
[ 1595.227618][ T3877] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent
[ 1595.952872][ T3899] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10339'.
[ 1596.546671][ T3910] loop3: detected capacity change from 0 to 512
[ 1596.605117][ T3910] EXT4-fs: Ignoring removed oldalloc option
[ 1596.749520][ T3910] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1596.985994][ T3910] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1597.171821][ T3910] __quota_error: 19 callbacks suppressed
[ 1597.171843][ T3910] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5
[ 1597.187144][ T3910] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 1597.196653][ T3910] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.10341: Failed to acquire dquot type 1
[ 1598.004792][ T3910] EXT4-fs (loop3): 1 truncate cleaned up
[ 1598.036588][ T3910] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1598.339314][ T3927] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1598.379175][ T3929] loop6: detected capacity change from 0 to 128
[ 1598.461252][ T3933] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10345'.
[ 1599.768697][ T3953] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10352'.
[ 1600.145263][ T3961] loop6: detected capacity change from 0 to 512
[ 1600.444450][ T3961] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1600.526746][ T3961] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1601.527470][ T3976] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10357'.
[ 1602.575820][ T3979] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1602.686230][ T3981] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10358'.
[ 1602.844644][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1602.973855][ T3985] loop7: detected capacity change from 0 to 1024
[ 1603.001065][ T3985] EXT4-fs (loop7): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1603.069260][ T3985] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1603.180425][ T3988] xt_hashlimit: size too large, truncated to 1048576
[ 1604.081117][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1605.868361][ T4012] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10363'.
[ 1605.882230][ T4014] loop7: detected capacity change from 0 to 128
[ 1605.947816][ T4012] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10363'.
[ 1606.018056][ T4020] loop6: detected capacity change from 0 to 512
[ 1606.025021][ T4020] EXT4-fs: Ignoring removed oldalloc option
[ 1606.050618][ T4020] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1606.066551][ T4020] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1606.074386][ T4020] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1606.083940][ T4020] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1606.093438][ T4020] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.10368: Failed to acquire dquot type 1
[ 1606.139253][ T4020] EXT4-fs (loop6): 1 truncate cleaned up
[ 1606.145915][ T4020] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1607.407244][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1607.682172][ T4031] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1607.835579][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1607.891469][ T4034] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1608.079619][ T4036] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10371'.
[ 1608.428455][ T4045] xt_hashlimit: size too large, truncated to 1048576
[ 1609.779673][ T4074] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1609.926462][ T4078] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10383'.
[ 1609.968849][ T4079] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1610.497437][   T29] audit: type=1400 audit(1747281972.686:2542): avc:  denied  { read } for  pid=4087 comm="syz.1.10386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[ 1610.870611][ T4097] loop3: detected capacity change from 0 to 1024
[ 1610.907155][ T4097] EXT4-fs (loop3): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1610.946382][ T4097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1611.026238][ T4101] xt_hashlimit: size too large, truncated to 1048576
[ 1611.226627][ T4095] loop1: detected capacity change from 0 to 512
[ 1611.289948][ T4095] EXT4-fs: Ignoring removed orlov option
[ 1611.334722][ T4095] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent
[ 1611.352511][ T4104] netlink: 52 bytes leftover after parsing attributes in process `syz.7.10391'.
[ 1611.736662][ T4115] loop7: detected capacity change from 0 to 512
[ 1611.743726][ T4115] EXT4-fs: Ignoring removed oldalloc option
[ 1611.798693][ T4115] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1611.834585][ T4115] EXT4-fs (loop7): orphan cleanup on readonly fs
[ 1611.842478][ T4115] Quota error (device loop7): do_check_range: Getting block 196613 out of range 1-5
[ 1611.851978][ T4115] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0
[ 1611.861432][ T4115] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.10393: Failed to acquire dquot type 1
[ 1611.875199][ T4115] EXT4-fs (loop7): 1 truncate cleaned up
[ 1611.904124][ T4115] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1611.931568][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1612.005185][ T4120] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1612.133548][ T4123] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10395'.
[ 1612.515096][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1613.309906][ T4142] loop3: detected capacity change from 0 to 128
[ 1614.386419][ T4150] netlink: 52 bytes leftover after parsing attributes in process `syz.6.10403'.
[ 1614.608978][ T4159] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1615.841040][ T4181] loop6: detected capacity change from 0 to 512
[ 1616.011514][ T4181] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1616.024113][ T4181] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1617.765640][ T4184] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set
[ 1617.802855][ T4195] netlink: 52 bytes leftover after parsing attributes in process `syz.1.10416'.
[ 1620.815203][ T4224] loop3: detected capacity change from 0 to 1024
[ 1620.831717][ T4224] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 1620.841543][ T4224] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 1620.851808][ T4224] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal
[ 1620.934037][ T4226] loop1: detected capacity change from 0 to 1024
[ 1621.150892][ T4226] EXT4-fs: Ignoring removed orlov option
[ 1621.200597][ T4226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1622.148845][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1622.264569][ T4240] tipc: Enabling of bearer <udp:syz1> rejected, already enabled
[ 1622.490081][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1622.933283][   T29] audit: type=1326 audit(1747281985.126:2543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.003526][   T29] audit: type=1326 audit(1747281985.156:2544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.027178][   T29] audit: type=1326 audit(1747281985.156:2545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.050773][   T29] audit: type=1326 audit(1747281985.156:2546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.074429][   T29] audit: type=1326 audit(1747281985.156:2547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.098179][   T29] audit: type=1326 audit(1747281985.156:2548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.121817][   T29] audit: type=1326 audit(1747281985.156:2549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.145362][   T29] audit: type=1326 audit(1747281985.156:2550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.169012][   T29] audit: type=1326 audit(1747281985.156:2551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.192632][   T29] audit: type=1326 audit(1747281985.156:2552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4258 comm="syz.6.10438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f1ce4f6e969 code=0x7ffc0000
[ 1623.426379][ T4273] loop6: detected capacity change from 0 to 512
[ 1623.433800][ T4273] EXT4-fs: Ignoring removed oldalloc option
[ 1623.441763][ T4273] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1623.508712][ T4273] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1623.521261][ T4273] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.10439: Failed to acquire dquot type 1
[ 1623.541968][ T4273] EXT4-fs (loop6): 1 truncate cleaned up
[ 1623.553629][ T4273] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1624.234733][ T4280] gtp0: entered promiscuous mode
[ 1624.519381][ T4288] loop1: detected capacity change from 0 to 1024
[ 1624.568414][ T4288] EXT4-fs: Ignoring removed orlov option
[ 1624.627083][ T4288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1625.326981][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1625.408594][ T4296] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10449'.
[ 1625.522487][ T4298] loop3: detected capacity change from 0 to 512
[ 1625.561066][ T4298] EXT4-fs (loop3): external journal device major/minor numbers have changed
[ 1625.590784][ T4298] syz.3.10450: attempt to access beyond end of device
[ 1625.590784][ T4298] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1625.635506][ T4298] EXT4-fs (loop3): couldn't read superblock of external journal
[ 1625.807290][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1627.521926][ T4331] loop1: detected capacity change from 0 to 512
[ 1627.528853][ T4331] EXT4-fs: Ignoring removed oldalloc option
[ 1627.605583][ T4331] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1627.639687][ T4331] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 1627.652125][ T4331] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.10459: Failed to acquire dquot type 1
[ 1627.664472][ T4331] EXT4-fs (loop1): 1 truncate cleaned up
[ 1627.671863][ T4331] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1628.348527][ T4337] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10462'.
[ 1629.261478][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1629.421241][ T4348] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10464'.
[ 1629.432257][ T4348] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10464'.
[ 1630.772503][ T4367] loop3: detected capacity change from 0 to 512
[ 1630.793689][ T4368] loop6: detected capacity change from 0 to 512
[ 1630.800446][ T4368] EXT4-fs: Ignoring removed oldalloc option
[ 1630.875353][ T4369] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10470'.
[ 1630.886959][ T4369] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10470'.
[ 1631.670594][ T4368] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1631.689207][ T4372] loop1: detected capacity change from 0 to 512
[ 1631.861109][ T4368] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 1631.872313][ T4368] __quota_error: 6 callbacks suppressed
[ 1631.872328][ T4368] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5
[ 1631.887575][ T4368] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 1631.897151][ T4368] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.10468: Failed to acquire dquot type 1
[ 1631.923878][ T4368] EXT4-fs (loop6): 1 truncate cleaned up
[ 1631.935994][ T4368] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1632.855858][ T4372] EXT4-fs warning (device loop1): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop1.
[ 1633.462592][ T4376] loop7: detected capacity change from 0 to 512
[ 1634.590984][ T4367] EXT4-fs: error -4 creating inode table initialization thread
[ 1634.598783][ T4367] EXT4-fs (loop3): mount failed
[ 1634.967095][ T4376] EXT4-fs warning (device loop7): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop7.
[ 1635.296931][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1636.126023][ T4389] loop6: detected capacity change from 0 to 512
[ 1636.258435][ T4389] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1636.286074][ T4396] loop3: detected capacity change from 0 to 512
[ 1636.298464][ T4389] ext4 filesystem being mounted at /73/file2 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1636.319561][ T4396] EXT4-fs (loop3): external journal device major/minor numbers have changed
[ 1636.356126][ T4396] syz.3.10476: attempt to access beyond end of device
[ 1636.356126][ T4396] loop20: rw=0, sector=2, nr_sectors = 2 limit=0
[ 1636.396913][ T4396] EXT4-fs (loop3): couldn't read superblock of external journal
[ 1636.606140][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1636.651113][ T4402] loop3: detected capacity change from 0 to 1024
[ 1636.698048][ T4402] EXT4-fs (loop3): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1636.726138][ T4405] loop6: detected capacity change from 0 to 1024
[ 1636.732985][ T4405] EXT4-fs: Ignoring removed orlov option
[ 1636.748401][ T4402] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1636.788393][ T4405] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1636.808803][ T4402] xt_hashlimit: size too large, truncated to 1048576
[ 1636.897842][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1637.152170][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1638.959730][ T4443] netlink: 20 bytes leftover after parsing attributes in process `syz.5.10490'.
[ 1638.974479][ T4443] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1639.196909][ T4443] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1639.203112][ T4450] loop3: detected capacity change from 0 to 1024
[ 1639.469399][ T4443] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1639.564676][ T4443] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1639.721922][ T4450] EXT4-fs (loop3): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1639.748626][ T4450] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1639.763752][ T4450] xt_hashlimit: size too large, truncated to 1048576
[ 1639.853600][ T4460] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10494'.
[ 1640.078124][ T4443] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1640.206508][ T4443] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1640.282229][ T4443] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1640.303477][ T4443] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1640.538422][ T4473] loop1: detected capacity change from 0 to 1024
[ 1640.558964][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1640.588568][ T4473] EXT4-fs: Ignoring removed orlov option
[ 1640.699604][ T4473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1640.760158][ T4478] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10499'.
[ 1640.769397][ T4478] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10499'.
[ 1640.784739][ T4478] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10499'.
[ 1640.795529][ T4480] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10500'.
[ 1640.858749][ T4484] loop7: detected capacity change from 0 to 128
[ 1641.126725][ T4493] loop6: detected capacity change from 0 to 512
[ 1641.564790][ T4493] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1641.577505][ T4493] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 1641.606187][ T4493] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.10503: bg 0: block 328: padding at end of block bitmap is not set
[ 1641.896679][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1641.930593][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1642.454092][ T4516] loop1: detected capacity change from 0 to 512
[ 1642.461083][ T4516] EXT4-fs: Ignoring removed oldalloc option
[ 1642.469799][ T4516] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1642.483830][ T4516] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 1642.496921][ T4516] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5
[ 1642.506708][ T4516] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0
[ 1642.516167][ T4516] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.10509: Failed to acquire dquot type 1
[ 1642.538159][ T4516] EXT4-fs (loop1): 1 truncate cleaned up
[ 1642.599053][ T4516] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1643.354205][ T4524] loop6: detected capacity change from 0 to 1024
[ 1643.392331][ T4524] EXT4-fs: Ignoring removed orlov option
[ 1643.452343][ T4527] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10513'.
[ 1643.474644][ T4524] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1644.191794][T29732] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1644.453201][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1644.805409][ T4543] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10518'.
[ 1644.814561][ T4543] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10518'.
[ 1644.824364][ T4543] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10518'.
[ 1645.563551][ T4554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10521'.
[ 1645.684359][ T4556] loop6: detected capacity change from 0 to 1024
[ 1646.042221][ T4556] EXT4-fs (loop6): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1646.091036][ T4556] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1646.226591][ T4563] xt_hashlimit: size too large, truncated to 1048576
[ 1646.679599][ T4569] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10524'.
[ 1646.817380][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1647.565426][ T4583] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10528'.
[ 1647.819073][ T4580] netlink: 52 bytes leftover after parsing attributes in process `syz.1.10527'.
[ 1648.057445][ T4594] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1648.168804][ T4594] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1648.280451][ T4596] loop1: detected capacity change from 0 to 128
[ 1648.309817][ T4594] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1648.407802][ T4594] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1648.474117][ T4594] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1648.514002][ T4594] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1648.549261][ T4594] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1648.582943][ T4594] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1648.734276][ T4604] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[ 1648.788764][ T4606] loop3: detected capacity change from 0 to 1024
[ 1648.815855][ T4606] EXT4-fs (loop3): stripe (23) is not aligned with cluster size (16), stripe is disabled
[ 1648.861833][ T4606] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 1648.888418][ T4617] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10534'.
[ 1649.026391][ T4620] xt_hashlimit: size too large, truncated to 1048576
[ 1649.097852][ T4622] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10538'.
[ 1649.122993][ T4625] loop6: detected capacity change from 0 to 1024
[ 1649.129877][ T4625] EXT4-fs: Ignoring removed orlov option
[ 1649.151026][ T4625] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1649.658145][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1649.691119][ T4637] netlink: 52 bytes leftover after parsing attributes in process `syz.5.10542'.
[ 1649.761510][ T4640] xt_CT: You must specify a L4 protocol and not use inversions on it
[ 1650.614803][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1650.706424][ T4651] loop6: detected capacity change from 0 to 1024
[ 1650.713171][ T4651] EXT4-fs: Ignoring removed orlov option
[ 1650.819927][ T4651] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1651.317790][ T2817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1651.660518][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10553'.
[ 1651.669603][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10553'.
[ 1651.716080][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10553'.
[ 1652.339507][ T4680] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10554'.
[ 1654.202733][ T4704] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1654.241695][ T4715] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10565'.
[ 1654.361099][ T4718] loop3: detected capacity change from 0 to 512
[ 1654.367957][ T4718] EXT4-fs: Ignoring removed oldalloc option
[ 1654.377356][ T4718] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 1654.388147][ T4718] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 1654.395716][ T4718] Quota error (device loop3): do_check_range: Getting block 196613 out of range 1-5
[ 1654.405244][ T4718] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 1654.414697][ T4718] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.10562: Failed to acquire dquot type 1
[ 1654.437214][ T4718] EXT4-fs (loop3): 1 truncate cleaned up
[ 1654.449446][ T4718] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 1654.569280][ T4704] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1654.939805][ T4722] loop7: detected capacity change from 0 to 1024
[ 1654.991996][ T4704] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1655.006343][ T4722] EXT4-fs: Ignoring removed orlov option
[ 1655.287318][ T4722] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 1655.378462][ T4704] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 1655.477524][ T4704] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[ 1655.537995][ T4704] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[ 1655.590433][ T4704] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[ 1655.637984][ T4704] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[ 1655.769097][ T1185] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1655.856601][ T4728] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10567'.
[ 1656.365094][T31449] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 1657.395823][    C0] ==================================================================
[ 1657.404140][    C0] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick
[ 1657.411378][    C0] 
[ 1657.413718][    C0] read-write to 0xffff888100072eb8 of 8 bytes by interrupt on cpu 1:
[ 1657.421798][    C0]  wq_worker_tick+0x60/0x230
[ 1657.426501][    C0]  sched_tick+0x11a/0x270
[ 1657.430841][    C0]  update_process_times+0x15f/0x190
[ 1657.436086][    C0]  tick_nohz_handler+0x249/0x2d0
[ 1657.441040][    C0]  __hrtimer_run_queues+0x20f/0x5a0
[ 1657.446267][    C0]  hrtimer_interrupt+0x21a/0x460
[ 1657.451217][    C0]  __sysvec_apic_timer_interrupt+0x5c/0x1d0
[ 1657.457127][    C0]  sysvec_apic_timer_interrupt+0x6f/0x80
[ 1657.462787][    C0]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[ 1657.468875][    C0]  __sanitizer_cov_trace_const_cmp1+0x8/0x90
[ 1657.474869][    C0]  in_aton+0x17d/0x2c0
[ 1657.478958][    C0]  nsim_dev_trap_report_work+0x32b/0x630
[ 1657.484623][    C0]  process_scheduled_works+0x4ce/0x9d0
[ 1657.490107][    C0]  worker_thread+0x582/0x770
[ 1657.494720][    C0]  kthread+0x489/0x510
[ 1657.498798][    C0]  ret_from_fork+0x4b/0x60
[ 1657.503222][    C0]  ret_from_fork_asm+0x1a/0x30
[ 1657.508001][    C0] 
[ 1657.510327][    C0] read-write to 0xffff888100072eb8 of 8 bytes by interrupt on cpu 0:
[ 1657.518403][    C0]  wq_worker_tick+0x60/0x230
[ 1657.523008][    C0]  sched_tick+0x11a/0x270
[ 1657.527352][    C0]  update_process_times+0x15f/0x190
[ 1657.532574][    C0]  tick_nohz_handler+0x249/0x2d0
[ 1657.537526][    C0]  __hrtimer_run_queues+0x20f/0x5a0
[ 1657.542738][    C0]  hrtimer_interrupt+0x21a/0x460
[ 1657.547688][    C0]  __sysvec_apic_timer_interrupt+0x5c/0x1d0
[ 1657.553691][    C0]  sysvec_apic_timer_interrupt+0x6f/0x80
[ 1657.559347][    C0]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[ 1657.565338][    C0]  crng_make_state+0xf7/0x250
[ 1657.570037][    C0]  _get_random_bytes+0x85/0x190
[ 1657.574912][    C0]  get_random_bytes+0x1d/0x30
[ 1657.579614][    C0]  nsim_dev_trap_report_work+0x474/0x630
[ 1657.585259][    C0]  process_scheduled_works+0x4ce/0x9d0
[ 1657.590758][    C0]  worker_thread+0x582/0x770
[ 1657.595543][    C0]  kthread+0x489/0x510
[ 1657.599634][    C0]  ret_from_fork+0x4b/0x60
[ 1657.604065][    C0]  ret_from_fork_asm+0x1a/0x30
[ 1657.608836][    C0] 
[ 1657.611175][    C0] value changed: 0x00000000005b3f60 -> 0x00000000005b6670
[ 1657.618286][    C0] 
[ 1657.620622][    C0] Reported by Kernel Concurrency Sanitizer on:
[ 1657.626799][    C0] CPU: 0 UID: 0 PID: 17526 Comm: kworker/u8:13 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) 
[ 1657.639755][    C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[ 1657.649826][    C0] Workqueue: events_unbound nsim_dev_trap_report_work
[ 1657.656617][    C0] ==================================================================