last executing test programs: 1m6.858088857s ago: executing program 3 (id=307): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0x2}, 0x800, 0x0, 0x2, 0x1, 0xbffa, 0x8}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioprio_set$pid(0x1, 0x0, 0x0) r6 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x0) sendfile(r6, r6, 0x0, 0x800000009) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 1m6.678697079s ago: executing program 3 (id=311): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="000000ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000430000009500"/65], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0, @ANYRES8=0xffffffffffffffff, @ANYRES16, @ANYRES64=0x0], 0x0, 0x247, &(0x7f00000006c0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0xffff, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000000340)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) shutdown(r3, 0x1) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) socket$kcm(0xa, 0x2, 0x88) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES64=r2], &(0x7f0000000280)='GPL\x00', 0xffff7fff, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r6}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) 1m6.491170132s ago: executing program 3 (id=312): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x19) syz_emit_ethernet(0x42, &(0x7f0000000340)={@broadcast, @random="0000060000ff", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0xc, 0x11, 0x0, @remote, @local, {[], {0x4e21, 0x4e21, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 1m6.397910723s ago: executing program 3 (id=314): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, &(0x7f00000006c0)={[{@noblock_validity}, {}, {@noblock_validity}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000540)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x21, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={0x0, @ethernet={0x6, @remote}, @tipc=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}, 0x4}}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x1, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000200)='tunl0\x00', 0x2, 0xe, 0x10}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0xac, 0x12, 0x20, 0x70bd2b, 0x25dfdbfd, {0x15, 0xff, 0x6, 0xaa, {0x4e22, 0x4e20, [0x5, 0x1c37, 0x5, 0x8001], [0x9, 0x5, 0xd0, 0x2], 0x0, [0xf656, 0x1]}, 0xfffffe8c}, [@INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "1a5f6bb5fb46e75b3b680cc953ce2e0731bb1878c0582c7e515d8ddb23e4a535cf78be75f66d8554c3d76a5c8b11678203c0d75d3d117c69383c4f3076ef297e5fef29d952820a1912f4bd8383452c8e3098d202766dee30d5a360"}]}, 0xac}, 0x1, 0x0, 0x0, 0x20008040}, 0x480d0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x2000000) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@RTM_GETMDB={0x18, 0x56, 0xd23, 0x70bd26}, 0x18}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 1m6.220044396s ago: executing program 3 (id=319): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20010e, &(0x7f0000000240), 0x3, 0x471, &(0x7f0000000f00)="$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") 1m5.972224s ago: executing program 3 (id=325): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, &(0x7f0000002280)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000000c0)=0x6, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000056000106000000000000000007"], 0x1c}], 0x1}, 0x0) (fail_nth: 1) 1m5.95903631s ago: executing program 32 (id=325): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, &(0x7f0000002280)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000000c0)=0x6, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000056000106000000000000000007"], 0x1c}], 0x1}, 0x0) (fail_nth: 1) 51.847438302s ago: executing program 0 (id=591): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) chroot(&(0x7f0000000040)='./file0\x00') 51.817193472s ago: executing program 0 (id=593): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="0700000004000000050200002100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000080000000000000000000000000000000000288022d8a9a513fb257acefea1bf99a8872030d87701c3b30caef33c362f1d2b3405f62fc8337fc5e39974495a7e5c27fc5834cf4ef2cb9cffa59ec92cef2521e068dfff1715abb55a97a43416cb37de929e9bf04597"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000400000000000000000000018120400", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x19) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) sendmmsg$inet(r4, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 51.787414992s ago: executing program 0 (id=596): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = socket(0x23, 0x4, 0xffffffff) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r3, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = syz_open_dev$vcsu(&(0x7f00000002c0), 0xe59e, 0x90801) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {r5}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000004c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000500)=0x1, 0x4) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000200)=0x1) connect$inet(r0, &(0x7f0000001fc0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 51.711554464s ago: executing program 0 (id=599): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200c000, &(0x7f0000000040)={[{@nogrpid}, {@lazytime}, {@grpjquota}, {@noinit_itable}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x10000}}, {@noquota}]}, 0x2, 0x24d, &(0x7f0000000440)="$eJzs3T9oJFUcB/DvzO4ac7fIqY0g/gER0UA4O8HmbBQO5DhEBBVORGyUixAT7LJWNhZaq6SyCWJntJQ0wUYRrKKmiI2gwcJgocXK7iQSNytqNtk5Mp8PTGYm89783rDzfbvN7AZorAtJLiVpJZlL0klSHG5wb7Vc2N9dnd28lvT7T/1SDNtV+5WDfueT9JI8kmSjLPJKO1lef27nt60nHnh7qXP/h+vPzk71Ivft7mw/uffBlbc+ufzw8lff/HSlyKV0/3ZdJ68Y8792kdx2GsVuEEW77hHwX1x94+NvB7m/Pcl9w/x3UqZ68d5ZvGmjk4fe/6e+7/789Z3THCtw8vr9zuA9sNcHGqdM0k1Rzieptstyfr76DP9d61z56sLi63MvLyxdf6numQo4Kd1k+/HPZj49P5L/H1tV/oGza5D/p6+ufT/Y3muNHOzP1DMo4HTdVa0G+Z97YeXBjMs/cKbJPzSX/ENzyT80l/xDc8k/NJf8wxnWOdjojT0s/9Bc8g/NJf/QXIfzDwA0S3+m7ieQgbrUPf8AAAAAAAAAAAAAAAAAAABHrc5uXjtYplXzi/eS3ceStMfVbw1/jzi5efj33K/FoNlfiqrbRJ6/Z8ITTOijmp++vuWHeut/eXe99VeuJ703k1xst4/ef8X+/Xd8t/7L8c6LExb4n4qR/UefmW79UX+s1Vv/8lby+WD+uThu/ilzx3A9fv7pHv6K5WN67fcJTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDU/BkAAP//d4lu0g==") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000a00)=ANY=[], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000fc04000000000000750000008004fefff0ffff179500000000000000000b1c1388b518d5c22c005ea105749dee46ce7b2d77243efb35868bb2c1b1919a48fa9a639060c5f9a5a4b41851f68ec4632935dd547b89f361c4c39eb5f8975193bf596a936a11ae623fa138e4b5bc76317ab7d2dca8ca458f28966e6ae7c99a9924e7a01ebc2ca3e2cb6ed1dbe3daea7b65d4b6829f4a7ef14a771b1703b456d04822c3", @ANYRESHEX, @ANYRESHEX=r0, @ANYRESOCT=r0], &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000fc0)={0x5, 0x6}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0xc, 0x38, 0x50}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000008c0), &(0x7f0000000900)=[{0x3, 0x4, 0xe, 0x6}], 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) lsetxattr$system_posix_acl(0x0, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200d600010001090000000002000600", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES8, @ANYBLOB="10000000000000002000000000000000"], 0x1c, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180), 0x7, 0x2480) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x5df, 0x0, 0x0, 0x0, 0x0, 0xd, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00000014000800000000000000007f"}}) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x6e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000500)={0x3, &(0x7f00000004c0)=[{0x0, 0x9, 0x3, 0x5}, {0x8, 0x80, 0x3, 0x2580c682}, {0x5, 0x90, 0xb, 0x5}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000540)=ANY=[@ANYBLOB="4be88ba3027baaaaaaaaaabb86dd42b53ca96760122d9200083afffe8000000000000000000000000000aa00000000000000018000907800710007314af814419c190b838ca528cdc0d0f676ec112bdec234a932aca36f3716a932"], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000c043059b08100005000400000018f00000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) ftruncate(0xffffffffffffffff, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 51.533452446s ago: executing program 0 (id=605): set_mempolicy(0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x18) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000240)=0x1, 0x2, 0x0, 0x0, 0x0, 0xfffffffb) futex(&(0x7f000000cffc), 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x54) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2, 0x2}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 50.809854047s ago: executing program 0 (id=619): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xc0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc, 0x4, @perf_config_ext={0xa, 0x7}, 0x1100, 0x7, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0xfffffffe, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif=@rfm={0x25, 0x15, "fb95785b587f23ba61bfb990191a2af1"}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001800)="a5", 0x1}], 0x1}, 0x0) 50.808100987s ago: executing program 33 (id=619): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xc0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc, 0x4, @perf_config_ext={0xa, 0x7}, 0x1100, 0x7, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0xfffffffe, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif=@rfm={0x25, 0x15, "fb95785b587f23ba61bfb990191a2af1"}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001800)="a5", 0x1}], 0x1}, 0x0) 3.136794243s ago: executing program 5 (id=1302): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="756e686964652c636865636b3d72656c617865732c626c6f636b3d3078303030303030303030303030303230302c63727566742c68696465dc35e4ad3fca2c6f7600"/81], 0x1, 0x558, &(0x7f0000001800)="$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") r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x10, 0x3, 0x10) unshare(0x60000480) 2.254848776s ago: executing program 5 (id=1316): socket$inet6_sctp(0xa, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x3f) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x5) write(r1, &(0x7f0000000100)="bf7588bc72e5fe6a4841c2c127c76e0f3ebc0dd907700bc0c9252f53555b1c3a9080502b67b11a3579741d3c60ba", 0x2e) 2.225215446s ago: executing program 4 (id=1317): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 2.125009117s ago: executing program 4 (id=1322): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000ac0)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) lseek(0xffffffffffffffff, 0x9, 0x5) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) 2.122005978s ago: executing program 6 (id=1323): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000100001002abd7004ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="104e06008a0001002c001280110001006272696467655f736c6176650000000014000580060002000e000000050001"], 0x4c}, 0x1, 0x0, 0x0, 0x400c080}, 0x4882) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r3, &(0x7f0000000380)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x5, @local, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000d00)='\t', 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x97e1}, 0x4210, 0xc8, 0x0, 0x1, 0xff, 0x4000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x60000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='thermal_temperature\x00', 0xffffffffffffffff, 0x0, 0x4000000000000007}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r6 = io_uring_setup(0x664c, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x1, 0x4}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r7, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r7, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 2.002227599s ago: executing program 4 (id=1325): socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x4) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x3f) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x0, 0x0}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000000)=0x1) fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x513883, 0x488) openat$dir(0xffffffffffffff9c, 0x0, 0x10000, 0xa) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000240), 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x5) write(r3, &(0x7f0000000100)="bf7588bc72e5fe6a4841c2c127c76e0f3ebc0dd907700bc0c9252f53555b1c3a9080502b67b11a3579741d3c60ba", 0x2e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 1.757739133s ago: executing program 4 (id=1326): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x2, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00100000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x40000) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000000000000000000000080012000200020000000000000000021000320003000000000000000000000010003300000000000000000000000000fc020020000000000000000000000000030005000000000002000000ac1414aa0000000000000000030006000000000002"], 0x80}}, 0x0) r7 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r7, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r7) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000380)='M\xad\'~~:&\x17\x19\xe0\xf0\x8ad|\x8dv\xf5JhM\xcc\xb4\x84\x8a\x11\xdd\x13I\xa7\xe7\xd3\x12\x87\fD\xfe\'\xd2\xac\xb3\x15\xaf\x8d\x17\xd1s\x0f\xe9\x00\x97]\xe9%\xa7\x9f]\a\x8e\x82\x1dpB\xd9\xe0\x872\xdb\xd9A\x97\t\x92\xf9\xd7\x00'/87, &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r7) 1.731336913s ago: executing program 6 (id=1327): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f00000008c0), &(0x7f0000000040)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 1.714643414s ago: executing program 4 (id=1328): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_ALL_SLAVES_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="756e686964652c636865636b3d72656c617865732c626c6f636b3d3078303030303030303030303030303230302c63727566742c68696465dc35e4ad3fca2c6f7600"/81], 0x1, 0x558, &(0x7f0000001800)="$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") r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x10, 0x3, 0x10) unshare(0x60000480) 1.699726484s ago: executing program 6 (id=1329): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r0, 0x0, 0x100a}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000700)={[{@quota}, {@max_batch_time={'max_batch_time', 0x3d, 0xb1}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4de, &(0x7f0000001080)="$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") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000100)='./file1\x00') statx(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000380)) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000a80)={{0x2, 0x4e22, @empty}, {0x0, @remote}, 0x48, {0x2, 0x0, @empty}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r5, 0x8955, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.673521454s ago: executing program 2 (id=1330): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r1, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.512265927s ago: executing program 6 (id=1331): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) chroot(&(0x7f0000000040)='./file0\x00') 1.27930574s ago: executing program 2 (id=1332): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@user_xattr}, {@noquota}, {@dioread_nolock}, {@jqfmt_vfsv1}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x70}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@noinit_itable}]}, 0x3, 0x586, &(0x7f0000000dc0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x7fff}, 0xf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x5404, 0x0, 0x4) 1.257212091s ago: executing program 5 (id=1333): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 1.190025162s ago: executing program 1 (id=1334): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x4, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000740)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@i_version}, {@auto_da_alloc}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="000000dfff000000b7080000000000007b8af8ff00000000bfa20000004942324ba86292a8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYRESOCT, @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{}, &(0x7f0000000380), &(0x7f0000000980)=r0}, 0xffffff35) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pivot_root(0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) 1.180702152s ago: executing program 5 (id=1335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa03003c0001000000069078ac14141fac1e0001440b08ac1414aae00000020703884404ef4000caf2030003", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500200009078ffff"], 0x0) recvmsg$unix(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x89, &(0x7f00000002c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket(0x28, 0x5, 0x0) r7 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r7, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r7, 0x4) sendmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) r8 = accept4$unix(r7, 0x0, 0x0, 0x800) recvfrom$unix(r8, &(0x7f0000000140)=""/248, 0x1ffd4, 0x0, 0x0, 0x0) 1.051817634s ago: executing program 6 (id=1336): r0 = eventfd2(0x0, 0x0) io_setup(0x81, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = io_uring_setup(0x28d5, &(0x7f0000000100)={0x0, 0x0, 0x40, 0x0, 0x214}) close(r2) read$eventfd(r0, &(0x7f0000000000), 0x8) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1fd, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 1.002676915s ago: executing program 2 (id=1337): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0x10000000000ac6}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r3, &(0x7f0000000100)={'system_u:object_r:klogd_var_run_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x2}, 0x5f) 959.269735ms ago: executing program 2 (id=1338): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000100001002abd7004ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="104e06008a0001002c001280110001006272696467655f736c6176650000000014000580060002000e000000050001"], 0x4c}, 0x1, 0x0, 0x0, 0x400c080}, 0x4882) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r3, &(0x7f0000000380)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x5, @local, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000d00)='\t', 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x97e1}, 0x4210, 0xc8, 0x0, 0x1, 0xff, 0x4000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x60000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='thermal_temperature\x00', 0xffffffffffffffff, 0x0, 0x4000000000000007}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r6 = io_uring_setup(0x664c, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x1, 0x4}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r7, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r7, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 923.505296ms ago: executing program 1 (id=1339): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f00000008c0), &(0x7f0000000040)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 893.366576ms ago: executing program 1 (id=1340): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x800) fgetxattr(r1, &(0x7f0000000040)=@random={'security.', 'nl80211\x00'}, &(0x7f0000000080)=""/179, 0xb3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x20f9, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) clock_adjtime(0x0, &(0x7f0000000640)={0x7, 0x9, 0x380000, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x9, 0x0, 0xae, 0x6, 0x7, 0x4, 0xfffffffffffff04f, 0x7, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffffff, 0x6, 0x0, 0x100, 0x4, 0x2, 0x5, 0x3, 0x8, 0x8}) 854.708347ms ago: executing program 1 (id=1341): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f00000008c0), &(0x7f0000000040)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 853.824637ms ago: executing program 1 (id=1342): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xf3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085000000010000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getgid() futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000003"], 0x64}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000406, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r8, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ff00"}) syz_open_pts(r8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 829.490777ms ago: executing program 4 (id=1343): socket$inet6_sctp(0xa, 0x5, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x3f) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x5) write(r1, &(0x7f0000000100)="bf7588bc72e5fe6a4841c2c127c76e0f3ebc0dd907700bc0c9252f53555b1c3a9080502b67b11a3579741d3c60ba", 0x2e) 783.809508ms ago: executing program 2 (id=1344): r0 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) 714.777888ms ago: executing program 2 (id=1345): bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x5}, {0x45}, {0x6}]}) socket(0x1e, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) quotactl_fd$Q_QUOTAOFF(0xffffffffffffffff, 0xffffffff80000301, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x5, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r2, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x7fffffff}}, 0x8001, 0x4, 0x7fffffff, 0x0, 0x2}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000800)={r5, @in={{0x2, 0x4e21, @remote}}, [0x2, 0x8, 0x5, 0x1, 0x1000, 0x4, 0x8, 0x3, 0x7, 0x7f, 0x5, 0x2, 0xfffffffffffff9af, 0x9, 0x631]}, &(0x7f0000000240)=0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000000000850000001b000000b5000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 322.127895ms ago: executing program 5 (id=1346): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) chroot(&(0x7f0000000040)='./file0\x00') 300.753025ms ago: executing program 5 (id=1347): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xf3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getgid() futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000003"], 0x64}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000406, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r8, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ff00"}) syz_open_pts(r8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 181.499297ms ago: executing program 6 (id=1348): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}]}], {0x14}}, 0x78}}, 0x40880) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) mknod$loop(0x0, 0x400, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x800, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={0x0}, 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000010c0)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002940)={0x0, r3, "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", "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"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) unshare(0x66000080) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{0x0}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x4, 0xb10f, 0x1}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x63, &(0x7f0000000980)=ANY=[@ANYBLOB="bbbbbbbbbbbb000000000000080045000055000000000011907800000000e000000100004e2000411e9d4b5bbf761feefc30fb90784906170600000000000000000000010015b7fb1a74c61d607d43211301300d7c274f461e9993b48c91bcdf1aecc1"], 0x0) recvmmsg(r7, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001940)=""/4096, 0x1000}, {0x0}], 0x2}, 0x7061ab3a}], 0x1, 0x120, 0x0) 0s ago: executing program 1 (id=1349): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="000086dd000311000400000000006eec00be10a42f01fe8000000000000000000000000000aaff02000000000000000000000000000133", @ANYRES16=r2], 0x10da) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="20010000", @ANYRES16=r5, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32, @ANYBLOB="47000e"], 0x120}, 0x1, 0x0, 0x0, 0x90}, 0x0) r6 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r6, 0xfffffffffffffffb, r6, 0x1) kernel console output (not intermixed with test programs): f8f2f44e929 code=0x7ffc0000 [ 73.642801][ T29] audit: type=1326 audit(1750605668.117:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5859 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 73.650764][ T5860] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 73.666350][ T29] audit: type=1326 audit(1750605668.117:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5859 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 73.695594][ T5866] lo speed is unknown, defaulting to 1000 [ 73.700139][ T29] audit: type=1326 audit(1750605668.117:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5859 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 73.700167][ T29] audit: type=1326 audit(1750605668.117:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5859 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 73.723457][ T5860] SELinux: failed to load policy [ 73.779965][ T5870] netlink: 8 bytes leftover after parsing attributes in process `syz.1.768'. [ 73.788927][ T5870] netlink: 4 bytes leftover after parsing attributes in process `syz.1.768'. [ 73.963080][ T5886] loop2: detected capacity change from 0 to 512 [ 73.971811][ T5886] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.989082][ T5890] loop1: detected capacity change from 0 to 512 [ 73.997761][ T5890] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.009282][ T5875] loop4: detected capacity change from 0 to 8192 [ 74.022441][ T5890] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.047739][ T5893] loop5: detected capacity change from 0 to 2048 [ 74.052379][ T5886] EXT4-fs (loop2): failed to initialize system zone (-117) [ 74.055309][ T5890] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.072282][ T5886] EXT4-fs (loop2): mount failed [ 74.093968][ T5893] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.103528][ T5890] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 74.143944][ T5890] netlink: 'syz.1.776': attribute type 4 has an invalid length. [ 74.289527][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.328048][ T5908] nftables ruleset with unbound chain [ 74.371465][ T5910] loop6: detected capacity change from 0 to 164 [ 74.383051][ T5910] Unable to read rock-ridge attributes [ 74.402359][ T5910] Unable to read rock-ridge attributes [ 74.441174][ T5902] netlink: 8 bytes leftover after parsing attributes in process `syz.5.777'. [ 74.462599][ T5902] bridge0: port 3(macvlan2) entered blocking state [ 74.469194][ T5902] bridge0: port 3(macvlan2) entered disabled state [ 74.476178][ T5902] macvlan2: entered allmulticast mode [ 74.481596][ T5902] bridge0: entered allmulticast mode [ 74.490456][ T5902] macvlan2: left allmulticast mode [ 74.495616][ T5902] bridge0: left allmulticast mode [ 74.618380][ T5916] loop6: detected capacity change from 0 to 512 [ 74.632094][ T5916] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.644833][ T5916] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.730686][ T5926] loop1: detected capacity change from 0 to 164 [ 74.737508][ T5926] iso9660: Bad value for 'check' [ 74.758877][ T5926] lo speed is unknown, defaulting to 1000 [ 75.001153][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.086348][ T5929] netlink: 'syz.5.785': attribute type 2 has an invalid length. [ 75.101356][ T5929] netlink: 'syz.5.785': attribute type 2 has an invalid length. [ 75.157793][ T5929] netlink: 16 bytes leftover after parsing attributes in process `syz.5.785'. [ 75.275264][ T5935] loop5: detected capacity change from 0 to 512 [ 75.293985][ T5937] loop4: detected capacity change from 0 to 512 [ 75.300750][ T5937] EXT4-fs: Ignoring removed i_version option [ 75.307610][ T5935] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.317698][ T5937] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.332275][ T5935] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.345225][ T5937] EXT4-fs (loop4): orphan cleanup on readonly fs [ 75.351919][ T5935] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.355947][ T5937] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.787: bg 0: block 248: padding at end of block bitmap is not set [ 75.379149][ T5937] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.787: Failed to acquire dquot type 1 [ 75.391858][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.411083][ T5935] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 75.426570][ T5937] EXT4-fs (loop4): 1 truncate cleaned up [ 75.433521][ T5937] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.457550][ T5935] netlink: 'syz.5.789': attribute type 4 has an invalid length. [ 75.470343][ T5937] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 75.479863][ T5945] netlink: 24 bytes leftover after parsing attributes in process `syz.6.790'. [ 75.492021][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.492034][ T5937] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 75.509474][ T5937] ext4 filesystem being remounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.536354][ T5947] hub 1-0:1.0: USB hub found [ 75.542383][ T5947] hub 1-0:1.0: 8 ports detected [ 75.569332][ T5950] lo speed is unknown, defaulting to 1000 [ 75.576613][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.601392][ T5952] loop6: detected capacity change from 0 to 2048 [ 75.629449][ T5952] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.720127][ T5963] netlink: 60 bytes leftover after parsing attributes in process `syz.4.796'. [ 75.729530][ T5961] netlink: 60 bytes leftover after parsing attributes in process `syz.4.796'. [ 75.797909][ T5964] netlink: 8 bytes leftover after parsing attributes in process `syz.6.795'. [ 75.811149][ T5964] bridge0: port 3(macvlan2) entered blocking state [ 75.817726][ T5964] bridge0: port 3(macvlan2) entered disabled state [ 75.825724][ T5964] macvlan2: entered allmulticast mode [ 75.831336][ T5964] bridge0: entered allmulticast mode [ 75.839444][ T5968] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 75.870265][ T5964] macvlan2: left allmulticast mode [ 75.875431][ T5964] bridge0: left allmulticast mode [ 75.940289][ T5972] loop5: detected capacity change from 0 to 8192 [ 75.980283][ T5972] loop5: p1 < > p3 < > p4 [ 75.984704][ T5972] loop5: partition table partially beyond EOD, truncated [ 75.992092][ T5972] loop5: p1 start 4294967040 is beyond EOD, truncated [ 76.374640][ T5979] loop1: detected capacity change from 0 to 512 [ 76.381717][ T5979] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.401709][ T5979] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.414315][ T5979] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.427415][ T5979] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 76.443810][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.456571][ T5979] netlink: 'syz.1.803': attribute type 4 has an invalid length. [ 76.476542][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.477072][ T5983] loop6: detected capacity change from 0 to 164 [ 76.493141][ T5983] Unable to read rock-ridge attributes [ 76.503963][ T5983] Unable to read rock-ridge attributes [ 76.545592][ T5992] lo speed is unknown, defaulting to 1000 [ 76.553065][ T5991] loop1: detected capacity change from 0 to 2048 [ 76.567270][ T5994] loop6: detected capacity change from 0 to 1024 [ 76.574988][ T5994] EXT4-fs: Ignoring removed nobh option [ 76.580619][ T5994] EXT4-fs: Ignoring removed bh option [ 76.589496][ T5991] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.611551][ T5994] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.626728][ T5994] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.808: Allocating blocks 481-513 which overlap fs metadata [ 76.633225][ T6001] loop4: detected capacity change from 0 to 512 [ 76.647795][ T6001] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.666640][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.687304][ T6001] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.703420][ T6001] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.734067][ T6001] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 76.752927][ T6001] netlink: 'syz.4.809': attribute type 4 has an invalid length. [ 76.754217][ T6002] netlink: 8 bytes leftover after parsing attributes in process `syz.1.806'. [ 76.763836][ T6006] loop6: detected capacity change from 0 to 512 [ 76.775345][ T6002] bridge0: port 1(macvlan2) entered blocking state [ 76.782264][ T6002] bridge0: port 1(macvlan2) entered disabled state [ 76.788965][ T6002] macvlan2: entered allmulticast mode [ 76.794431][ T6002] bridge0: entered allmulticast mode [ 76.800079][ T6002] macvlan2: left allmulticast mode [ 76.802992][ T6006] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.805197][ T6002] bridge0: left allmulticast mode [ 76.823262][ T6006] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.852000][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.878782][ T6013] lo speed is unknown, defaulting to 1000 [ 76.964309][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.986077][ T6017] loop6: detected capacity change from 0 to 512 [ 76.993013][ T6017] EXT4-fs: Ignoring removed i_version option [ 76.999185][ T6018] loop5: detected capacity change from 0 to 512 [ 77.006778][ T6017] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.017736][ T6018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.031834][ T6017] EXT4-fs (loop6): orphan cleanup on readonly fs [ 77.035636][ T6025] loop4: detected capacity change from 0 to 512 [ 77.038772][ T6017] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.813: bg 0: block 248: padding at end of block bitmap is not set [ 77.058982][ T6018] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.067311][ T6025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.069825][ T6017] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.813: Failed to acquire dquot type 1 [ 77.091998][ T6017] EXT4-fs (loop6): 1 truncate cleaned up [ 77.098353][ T6017] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.123372][ T6025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.149729][ T6025] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.168648][ T6017] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 77.184979][ T6025] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 77.188388][ T6017] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 77.209829][ T6025] netlink: 'syz.4.815': attribute type 4 has an invalid length. [ 77.218380][ T6017] ext4 filesystem being remounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.229428][ T6029] loop2: detected capacity change from 0 to 2048 [ 77.249277][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.271273][ T6029] Alternate GPT is invalid, using primary GPT. [ 77.277683][ T6029] loop2: p1 p2 p3 [ 77.293071][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.304600][ T6033] lo speed is unknown, defaulting to 1000 [ 77.316263][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.339862][ T6036] loop6: detected capacity change from 0 to 512 [ 77.352676][ T6036] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 77.379647][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.382352][ T6036] EXT4-fs (loop6): 1 truncate cleaned up [ 77.396696][ T6036] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.411332][ T6036] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.431397][ T6036] netlink: 'syz.6.818': attribute type 13 has an invalid length. [ 77.440359][ T6041] loop1: detected capacity change from 0 to 1024 [ 77.466288][ T6041] EXT4-fs: Ignoring removed nobh option [ 77.472062][ T6041] EXT4-fs: Ignoring removed bh option [ 77.477408][ T6044] loop4: detected capacity change from 0 to 164 [ 77.492645][ T6038] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 77.502856][ T6041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.518220][ T6049] loop4: detected capacity change from 0 to 512 [ 77.522957][ T6036] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.525965][ T6049] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.532166][ T6036] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.543405][ T6041] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.820: Allocating blocks 481-513 which overlap fs metadata [ 77.559603][ T6049] EXT4-fs (loop4): failed to initialize system zone (-117) [ 77.577326][ T6049] EXT4-fs (loop4): mount failed [ 77.583655][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.633672][ T6036] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.649291][ T6036] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.661798][ T6052] SELinux: failed to load policy [ 77.702141][ T6036] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.711083][ T6036] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.720029][ T6036] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.728919][ T6036] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.792582][ T6065] loop1: detected capacity change from 0 to 2048 [ 77.818038][ T6063] loop5: detected capacity change from 0 to 8192 [ 77.818264][ T6065] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.827546][ T6067] loop4: detected capacity change from 0 to 512 [ 77.839164][ T6070] loop6: detected capacity change from 0 to 512 [ 77.843446][ T6067] EXT4-fs: Ignoring removed i_version option [ 77.851796][ T6070] EXT4-fs: Ignoring removed i_version option [ 77.862057][ T6067] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.871166][ T6063] loop5: p1 < > p3 < > p4 [ 77.875681][ T6063] loop5: partition table partially beyond EOD, truncated [ 77.875754][ T6070] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.884574][ T6063] loop5: p1 start 4294967040 is beyond EOD, truncated [ 77.893475][ T6067] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.918172][ T6067] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.831: bg 0: block 248: padding at end of block bitmap is not set [ 77.919126][ T6070] EXT4-fs (loop6): orphan cleanup on readonly fs [ 77.936440][ T6067] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.831: Failed to acquire dquot type 1 [ 77.944350][ T6070] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.830: bg 0: block 248: padding at end of block bitmap is not set [ 77.950530][ T6067] EXT4-fs (loop4): 1 truncate cleaned up [ 77.972680][ T6070] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.830: Failed to acquire dquot type 1 [ 77.973802][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.995052][ T6067] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.009856][ T6070] EXT4-fs (loop6): 1 truncate cleaned up [ 78.021377][ T6070] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.049002][ T6075] loop1: detected capacity change from 0 to 164 [ 78.057463][ T6067] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 78.069133][ T6070] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 78.083093][ T6075] Unable to read rock-ridge attributes [ 78.089776][ T6078] lo speed is unknown, defaulting to 1000 [ 78.097933][ T6075] Unable to read rock-ridge attributes [ 78.111498][ T6070] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 78.129407][ T6067] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 78.134737][ T6080] loop5: detected capacity change from 0 to 2048 [ 78.138018][ T6070] ext4 filesystem being remounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.154775][ T6067] ext4 filesystem being remounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.188052][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.192431][ T6080] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.225709][ T6089] loop6: detected capacity change from 0 to 1024 [ 78.232731][ T6089] EXT4-fs: Ignoring removed nobh option [ 78.238416][ T6089] EXT4-fs: Ignoring removed bh option [ 78.240489][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.261540][ T6089] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.271527][ T6096] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6096 comm=syz.2.839 [ 78.288411][ T6089] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.836: Allocating blocks 481-513 which overlap fs metadata [ 78.367551][ T6105] __nla_validate_parse: 2 callbacks suppressed [ 78.367566][ T6105] netlink: 8 bytes leftover after parsing attributes in process `syz.5.834'. [ 78.394559][ T6104] loop1: detected capacity change from 0 to 164 [ 78.406477][ T6104] Unable to read rock-ridge attributes [ 78.409817][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 78.409830][ T29] audit: type=1326 audit(1750605673.037:6330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.445514][ T6111] loop6: detected capacity change from 0 to 512 [ 78.454593][ T29] audit: type=1326 audit(1750605673.077:6331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f78aa5bd290 code=0x7ffc0000 [ 78.477962][ T29] audit: type=1326 audit(1750605673.077:6332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.482951][ T6105] bridge0: port 3(macvlan2) entered blocking state [ 78.501275][ T29] audit: type=1326 audit(1750605673.077:6333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.501339][ T29] audit: type=1400 audit(1750605673.077:6334): avc: denied { append } for pid=6110 comm="syz.6.844" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 78.507864][ T6105] bridge0: port 3(macvlan2) entered disabled state [ 78.539121][ T6104] Unable to read rock-ridge attributes [ 78.554495][ T29] audit: type=1326 audit(1750605673.077:6335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.564198][ T6105] macvlan2: entered allmulticast mode [ 78.566512][ T29] audit: type=1326 audit(1750605673.077:6336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.589802][ T6105] bridge0: entered allmulticast mode [ 78.595163][ T29] audit: type=1326 audit(1750605673.077:6337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.647181][ T29] audit: type=1326 audit(1750605673.077:6338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f78aa5be929 code=0x7ffc0000 [ 78.670572][ T29] audit: type=1326 audit(1750605673.077:6339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6110 comm="syz.6.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f78aa5be963 code=0x7ffc0000 [ 78.679492][ T6111] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 78.703962][ T6111] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.844: invalid indirect mapped block 2683928664 (level 1) [ 78.708300][ T6120] loop2: detected capacity change from 0 to 512 [ 78.718114][ T6111] EXT4-fs (loop6): Remounting filesystem read-only [ 78.731540][ T6111] EXT4-fs (loop6): 1 truncate cleaned up [ 78.738229][ T6105] macvlan2: left allmulticast mode [ 78.743420][ T6105] bridge0: left allmulticast mode [ 78.747918][ T6120] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.771077][ T6124] syzkaller1: entered promiscuous mode [ 78.776587][ T6124] syzkaller1: entered allmulticast mode [ 78.786220][ T6123] lo speed is unknown, defaulting to 1000 [ 78.798946][ T6120] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.848141][ T6120] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 78.865828][ T6120] netlink: 'syz.2.846': attribute type 4 has an invalid length. [ 78.893040][ T6133] xt_hashlimit: max too large, truncated to 1048576 [ 78.962943][ T6144] loop6: detected capacity change from 0 to 164 [ 78.971960][ T6144] syz.6.851: attempt to access beyond end of device [ 78.971960][ T6144] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 78.991700][ T6146] loop5: detected capacity change from 0 to 512 [ 79.000271][ T6144] syz.6.851: attempt to access beyond end of device [ 79.000271][ T6144] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 79.026944][ T6146] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 79.042870][ T6148] loop1: detected capacity change from 0 to 512 [ 79.052022][ T6146] EXT4-fs (loop5): failed to initialize system zone (-117) [ 79.059428][ T6147] netlink: 120 bytes leftover after parsing attributes in process `syz.4.855'. [ 79.068562][ T6138] loop2: detected capacity change from 0 to 8192 [ 79.069075][ T6146] EXT4-fs (loop5): mount failed [ 79.078113][ T6148] EXT4-fs (loop1): 1 orphan inode deleted [ 79.095479][ T6148] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.110108][ T125] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 79.172473][ T6159] netlink: 180 bytes leftover after parsing attributes in process `syz.4.860'. [ 79.188775][ T6158] loop5: detected capacity change from 0 to 512 [ 79.195520][ T6158] EXT4-fs: Ignoring removed bh option [ 79.201060][ T6158] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.212280][ T6158] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 79.240307][ T6158] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 79.257205][ T6158] EXT4-fs (loop5): orphan cleanup on readonly fs [ 79.281707][ T6162] loop2: detected capacity change from 0 to 1024 [ 79.284711][ T6158] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.859: Failed to acquire dquot type 1 [ 79.318414][ T6158] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.859: Invalid block bitmap block 0 in block_group 0 [ 79.349422][ T6158] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.859: Invalid block bitmap block 0 in block_group 0 [ 79.387737][ T6162] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 79.448088][ T6158] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.859: Invalid block bitmap block 0 in block_group 0 [ 79.462054][ T6162] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 79.474327][ T6162] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.474327][ T6162] [ 79.484046][ T6162] EXT4-fs (loop2): Total free blocks count 0 [ 79.490131][ T6162] EXT4-fs (loop2): Free/Dirty block details [ 79.496137][ T6162] EXT4-fs (loop2): free_blocks=20480 [ 79.501489][ T6162] EXT4-fs (loop2): dirty_blocks=32 [ 79.506588][ T6162] EXT4-fs (loop2): Block reservation details [ 79.512684][ T6162] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 79.533655][ T6158] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.859: Failed to acquire dquot type 1 [ 79.563257][ T6158] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.859: Failed to acquire dquot type 1 [ 79.574659][ T6173] loop4: detected capacity change from 0 to 8192 [ 79.583192][ T6158] EXT4-fs (loop5): 1 orphan inode deleted [ 79.591413][ T125] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 79.600829][ T6158] syz.5.859 (6158) used greatest stack depth: 8912 bytes left [ 79.604177][ T125] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.604177][ T125] [ 79.642535][ T6173] loop4: p1 < > p3 < > p4 [ 79.647019][ T6173] loop4: partition table partially beyond EOD, truncated [ 79.654531][ T6173] loop4: p1 start 4294967040 is beyond EOD, truncated [ 79.675903][ T6175] loop5: detected capacity change from 0 to 2048 [ 79.686989][ T6177] loop2: detected capacity change from 0 to 512 [ 79.696951][ T6177] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.727147][ T6177] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.743369][ T6177] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 79.762134][ T6177] netlink: 'syz.2.866': attribute type 4 has an invalid length. [ 79.989745][ T6193] loop6: detected capacity change from 0 to 164 [ 79.996503][ T6193] iso9660: Bad value for 'check' [ 80.015709][ T6193] lo speed is unknown, defaulting to 1000 [ 80.786431][ T6192] netlink: 8 bytes leftover after parsing attributes in process `syz.5.867'. [ 80.803855][ T6192] bridge0: port 3(macvlan2) entered blocking state [ 80.810502][ T6192] bridge0: port 3(macvlan2) entered disabled state [ 80.945854][ T6195] loop4: detected capacity change from 0 to 164 [ 80.953227][ T6195] iso9660: Bad value for 'check' [ 81.011296][ T6192] macvlan2: entered allmulticast mode [ 81.016785][ T6192] bridge0: entered allmulticast mode [ 81.098638][ T6192] macvlan2: left allmulticast mode [ 81.103968][ T6192] bridge0: left allmulticast mode [ 81.111153][ T6201] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.871'. [ 81.189933][ T6195] lo speed is unknown, defaulting to 1000 [ 81.588541][ T6208] loop5: detected capacity change from 0 to 512 [ 81.595617][ T6208] EXT4-fs: Ignoring removed i_version option [ 81.602225][ T6208] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.626295][ T6208] EXT4-fs (loop5): orphan cleanup on readonly fs [ 81.633277][ T6208] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.876: bg 0: block 248: padding at end of block bitmap is not set [ 81.647888][ T6208] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.876: Failed to acquire dquot type 1 [ 81.649400][ T6214] loop1: detected capacity change from 0 to 512 [ 81.676864][ T6208] EXT4-fs (loop5): 1 truncate cleaned up [ 81.692819][ T6208] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 81.709206][ T6214] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.740534][ T6208] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 81.749068][ T6208] ext4 filesystem being remounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.766043][ T6214] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.779260][ T6214] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 81.796322][ T6214] netlink: 'syz.1.879': attribute type 4 has an invalid length. [ 81.863439][ T6232] lo speed is unknown, defaulting to 1000 [ 81.988137][ T6230] loop1: detected capacity change from 0 to 1024 [ 82.027573][ T6230] EXT4-fs: Ignoring removed nobh option [ 82.033217][ T6230] EXT4-fs: Ignoring removed bh option [ 82.173055][ T6239] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 82.211368][ T6239] SELinux: failed to load policy [ 82.218121][ T6230] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.884: Allocating blocks 481-513 which overlap fs metadata [ 82.267154][ T6245] loop2: detected capacity change from 0 to 2048 [ 82.297599][ T6253] loop1: detected capacity change from 0 to 512 [ 82.304632][ T6253] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.331802][ T6253] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.344697][ T6253] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 82.370756][ T6253] netlink: 'syz.1.891': attribute type 4 has an invalid length. [ 82.417235][ T6268] netlink: 8 bytes leftover after parsing attributes in process `syz.2.887'. [ 82.428050][ T6267] loop1: detected capacity change from 0 to 512 [ 82.444433][ T6265] loop5: detected capacity change from 0 to 8192 [ 82.450560][ T6267] EXT4-fs: Ignoring removed i_version option [ 82.456249][ T6268] bridge0: port 3(macvlan3) entered blocking state [ 82.463423][ T6268] bridge0: port 3(macvlan3) entered disabled state [ 82.464061][ T6267] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.471995][ T6268] macvlan3: entered allmulticast mode [ 82.483863][ T6268] bridge0: entered allmulticast mode [ 82.489853][ T6268] macvlan3: left allmulticast mode [ 82.490430][ T6265] loop5: p1 < > p3 < > p4 [ 82.495051][ T6268] bridge0: left allmulticast mode [ 82.499406][ T6265] loop5: partition table partially beyond EOD, truncated [ 82.506572][ T6267] EXT4-fs (loop1): orphan cleanup on readonly fs [ 82.511750][ T6265] loop5: p1 start 4294967040 is beyond EOD, truncated [ 82.535150][ T6267] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.894: bg 0: block 248: padding at end of block bitmap is not set [ 82.549941][ T6267] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.894: Failed to acquire dquot type 1 [ 82.562627][ T6267] EXT4-fs (loop1): 1 truncate cleaned up [ 82.599059][ T6267] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 82.682617][ T6279] loop4: detected capacity change from 0 to 164 [ 82.700570][ T6267] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 82.709337][ T6267] ext4 filesystem being remounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.736653][ T6279] rock: directory entry would overflow storage [ 82.742883][ T6279] rock: sig=0x66, size=4, remaining=3 [ 82.775861][ T6282] netlink: 'syz.1.898': attribute type 1 has an invalid length. [ 82.789001][ T6282] bond4: entered promiscuous mode [ 82.794116][ T6282] bond4: entered allmulticast mode [ 82.855608][ T6286] loop6: detected capacity change from 0 to 164 [ 82.862475][ T6286] iso9660: Bad value for 'check' [ 82.888164][ T6286] lo speed is unknown, defaulting to 1000 [ 83.179781][ T6285] SELinux: failed to load policy [ 83.252172][ T6295] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 83.265482][ T6295] SELinux: failed to load policy [ 83.283295][ T6291] SELinux: failed to load policy [ 83.333277][ T6302] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.342876][ T6299] loop1: detected capacity change from 0 to 164 [ 83.354031][ T6299] Unable to read rock-ridge attributes [ 83.356518][ T6309] loop4: detected capacity change from 0 to 512 [ 83.362474][ T6299] Unable to read rock-ridge attributes [ 83.367484][ T6309] EXT4-fs: Ignoring removed i_version option [ 83.377976][ T6302] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.385174][ T6302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.403483][ T6309] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.422300][ T6309] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.435707][ T6314] loop1: detected capacity change from 0 to 164 [ 83.460523][ T6311] loop5: detected capacity change from 0 to 8192 [ 83.470946][ T6314] Unable to read rock-ridge attributes [ 83.477782][ T6314] Unable to read rock-ridge attributes [ 83.504632][ T6309] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.909: bg 0: block 248: padding at end of block bitmap is not set [ 83.526336][ T29] kauditd_printk_skb: 860 callbacks suppressed [ 83.526398][ T29] audit: type=1400 audit(1750605678.157:7189): avc: denied { ioctl } for pid=6317 comm="syz.6.913" path="socket:[14217]" dev="sockfs" ino=14217 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.529340][ T6309] Quota error (device loop4): write_blk: dquota write failed [ 83.532679][ T6311] loop5: p1 < > p3 < > p4 [ 83.557234][ T6309] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 83.564670][ T6311] loop5: partition table partially beyond EOD, [ 83.569021][ T6309] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.909: Failed to acquire dquot type 1 [ 83.579018][ T6311] truncated [ 83.600504][ T29] audit: type=1326 audit(1750605678.237:7190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.610339][ T6309] EXT4-fs (loop4): 1 truncate cleaned up [ 83.624005][ T29] audit: type=1326 audit(1750605678.237:7191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.635919][ T6311] loop5: p1 start 4294967040 is beyond EOD, [ 83.652895][ T29] audit: type=1326 audit(1750605678.237:7192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.652922][ T29] audit: type=1326 audit(1750605678.237:7193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.658898][ T6311] truncated [ 83.708896][ T29] audit: type=1326 audit(1750605678.237:7194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.723365][ T6320] SELinux: failed to load policy [ 83.738333][ T29] audit: type=1326 audit(1750605678.287:7195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.761640][ T29] audit: type=1326 audit(1750605678.287:7196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm=77DAA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f270e1ee929 code=0x7ffc0000 [ 83.787463][ T6309] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 83.803542][ T6324] sit0: entered allmulticast mode [ 83.839670][ T6309] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 83.848745][ T6309] ext4 filesystem being remounted at /173/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.864193][ T6324] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 83.864236][ T3393] IPVS: starting estimator thread 0... [ 83.871421][ T6326] loop1: detected capacity change from 0 to 8192 [ 83.883596][ T6326] vfat: Unknown parameter 'ô\’oý¦`Ê‚‡äñ» È»´\Vçû'¿R®£çFÏ[AÑXäê½µ2Wóß¹šPNä$绸³ÌÚ©F}7±ÉE§‡Ï¹?¬ÉX6AŸ-:o(IÙ;6³ìµoçÿÿÿ' [ 83.893119][ T6302] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 83.930257][ T6331] loop5: detected capacity change from 0 to 256 [ 83.936974][ T6331] vfat: Bad value for 'shortname' [ 83.970853][ T6329] IPVS: using max 2688 ests per chain, 134400 per kthread [ 83.971875][ T6337] loop4: detected capacity change from 0 to 512 [ 84.032535][ T6350] loop5: detected capacity change from 0 to 512 [ 84.042200][ T6351] sctp: [Deprecated]: syz.4.917 (pid 6351) Use of int in max_burst socket option deprecated. [ 84.042200][ T6351] Use struct sctp_assoc_value instead [ 84.042421][ T6350] ext4: Unknown parameter 'permit_directio' [ 84.060762][ T6353] loop6: detected capacity change from 0 to 164 [ 84.070858][ T6351] netlink: 20 bytes leftover after parsing attributes in process `syz.4.917'. [ 84.089782][ T6350] loop5: detected capacity change from 0 to 512 [ 84.096309][ T6350] journal_path: Lookup failure for './file3' [ 84.102375][ T6350] EXT4-fs: error: could not find journal device path [ 84.131093][ T6357] loop5: detected capacity change from 0 to 512 [ 84.136088][ T6355] loop6: detected capacity change from 0 to 8192 [ 84.137926][ T6357] EXT4-fs: Ignoring removed i_version option [ 84.151555][ T6357] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.160657][ T6355] loop6: p1 < > p3 < > p4 [ 84.161830][ T6357] EXT4-fs (loop5): orphan cleanup on readonly fs [ 84.165151][ T6355] loop6: partition table partially beyond EOD, truncated [ 84.172239][ T6357] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.928: bg 0: block 248: padding at end of block bitmap is not set [ 84.179012][ T6355] loop6: p1 start 4294967040 is beyond EOD, truncated [ 84.193178][ T6357] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.928: Failed to acquire dquot type 1 [ 84.212933][ T6357] EXT4-fs (loop5): 1 truncate cleaned up [ 84.223835][ T6357] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 84.240293][ T6357] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 84.248783][ T6357] ext4 filesystem being remounted at /140/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.305641][ T6361] hub 1-0:1.0: USB hub found [ 84.310713][ T6361] hub 1-0:1.0: 8 ports detected [ 84.451241][ T6375] loop1: detected capacity change from 0 to 512 [ 84.452834][ T6377] loop6: detected capacity change from 0 to 1024 [ 84.464334][ T6375] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.464612][ T6377] EXT4-fs: Ignoring removed nobh option [ 84.478462][ T6377] EXT4-fs: Ignoring removed bh option [ 84.494054][ T6375] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.497685][ T6377] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.935: Allocating blocks 481-513 which overlap fs metadata [ 84.516540][ T6375] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 84.540943][ T6375] netlink: 'syz.1.936': attribute type 4 has an invalid length. [ 84.594751][ T6387] loop1: detected capacity change from 0 to 512 [ 84.602318][ T6387] EXT4-fs: Ignoring removed i_version option [ 84.608885][ T6387] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.618537][ T6387] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.625044][ T6383] loop6: detected capacity change from 0 to 512 [ 84.626326][ T6387] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.939: bg 0: block 248: padding at end of block bitmap is not set [ 84.646600][ T6387] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.939: Failed to acquire dquot type 1 [ 84.658448][ T6387] EXT4-fs (loop1): 1 truncate cleaned up [ 84.668830][ T6387] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 84.681557][ T6383] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.696598][ T6387] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 84.705266][ T6387] ext4 filesystem being remounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.856987][ T6399] netlink: 65039 bytes leftover after parsing attributes in process `syz.4.942'. [ 84.874061][ T6395] loop1: detected capacity change from 0 to 8192 [ 84.950747][ T6395] loop1: p1 < > p3 < > p4 [ 84.955198][ T6395] loop1: partition table partially beyond EOD, truncated [ 84.964826][ T6395] loop1: p1 start 4294967040 is beyond EOD, truncated [ 84.973093][ T6409] loop6: detected capacity change from 0 to 512 [ 84.994620][ T6411] loop4: detected capacity change from 0 to 512 [ 85.011165][ T6411] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.021827][ T6409] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.063891][ T6411] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.088105][ T6411] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 85.103179][ T6413] SELinux: failed to load policy [ 85.138824][ T6411] netlink: 'syz.4.947': attribute type 4 has an invalid length. [ 85.178042][ T6419] lo speed is unknown, defaulting to 1000 [ 85.210311][ T6421] loop2: detected capacity change from 0 to 164 [ 85.221894][ T6421] Unable to read rock-ridge attributes [ 85.239180][ T6429] loop4: detected capacity change from 0 to 164 [ 85.261762][ T6429] Unable to read rock-ridge attributes [ 85.269004][ T6429] Unable to read rock-ridge attributes [ 85.271262][ T6421] Unable to read rock-ridge attributes [ 85.314455][ T6432] ref_ctr_offset mismatch. inode: 0x42b offset: 0x0 ref_ctr_offset(old): 0x8000000 ref_ctr_offset(new): 0x0 [ 85.336401][ T6434] loop4: detected capacity change from 0 to 2048 [ 85.345706][ T6428] vcan0: entered allmulticast mode [ 85.363556][ T6428] vcan0: left allmulticast mode [ 85.368723][ T6428] netlink: 40 bytes leftover after parsing attributes in process `syz.6.953'. [ 85.386772][ T6441] loop5: detected capacity change from 0 to 512 [ 85.395817][ T6441] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.417621][ T6441] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.421401][ T6442] netlink: 4 bytes leftover after parsing attributes in process `syz.1.958'. [ 85.431785][ T6441] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 85.458660][ T6441] netlink: 'syz.5.957': attribute type 4 has an invalid length. [ 85.466472][ T6442] loop1: detected capacity change from 0 to 1024 [ 85.531141][ T6459] loop5: detected capacity change from 0 to 512 [ 85.538039][ T6459] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.552494][ T6459] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.581642][ T6460] loop1: detected capacity change from 0 to 512 [ 85.587753][ T6466] lo speed is unknown, defaulting to 1000 [ 85.598850][ T6459] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 85.628721][ T6460] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.662993][ T6473] loop2: detected capacity change from 0 to 1024 [ 85.664475][ T6459] netlink: 'syz.5.962': attribute type 4 has an invalid length. [ 85.670043][ T6473] EXT4-fs: Ignoring removed nobh option [ 85.682770][ T6473] EXT4-fs: Ignoring removed bh option [ 85.699575][ T6477] loop6: detected capacity change from 0 to 512 [ 85.708595][ T6477] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 85.720497][ T6477] EXT4-fs (loop6): failed to initialize system zone (-117) [ 85.733645][ T6477] EXT4-fs (loop6): mount failed [ 85.771474][ T6486] FAULT_INJECTION: forcing a failure. [ 85.771474][ T6486] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.784688][ T6486] CPU: 1 UID: 0 PID: 6486 Comm: syz.6.972 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 85.784726][ T6486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 85.784737][ T6486] Call Trace: [ 85.784744][ T6486] [ 85.784752][ T6486] __dump_stack+0x1d/0x30 [ 85.784773][ T6486] dump_stack_lvl+0xe8/0x140 [ 85.784792][ T6486] dump_stack+0x15/0x1b [ 85.784809][ T6486] should_fail_ex+0x265/0x280 [ 85.784954][ T6486] should_fail+0xb/0x20 [ 85.785021][ T6486] should_fail_usercopy+0x1a/0x20 [ 85.785050][ T6486] _copy_from_user+0x1c/0xb0 [ 85.785070][ T6486] do_ipv6_setsockopt+0x220/0x22e0 [ 85.785160][ T6486] ? kstrtoull+0x111/0x140 [ 85.785184][ T6486] ? avc_has_perm_noaudit+0x1b1/0x200 [ 85.785211][ T6486] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 85.785292][ T6486] ipv6_setsockopt+0x59/0x130 [ 85.785314][ T6486] udpv6_setsockopt+0x99/0xb0 [ 85.785334][ T6486] sock_common_setsockopt+0x66/0x80 [ 85.785372][ T6486] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 85.785396][ T6486] __sys_setsockopt+0x181/0x200 [ 85.785424][ T6486] __x64_sys_setsockopt+0x64/0x80 [ 85.785450][ T6486] x64_sys_call+0x2bd5/0x2fb0 [ 85.785472][ T6486] do_syscall_64+0xd2/0x200 [ 85.785490][ T6486] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.785515][ T6486] ? clear_bhb_loop+0x40/0x90 [ 85.785531][ T6486] ? clear_bhb_loop+0x40/0x90 [ 85.785549][ T6486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.785638][ T6486] RIP: 0033:0x7f78aa5be929 [ 85.785652][ T6486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.785667][ T6486] RSP: 002b:00007f78a8c27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 85.785683][ T6486] RAX: ffffffffffffffda RBX: 00007f78aa7e5fa0 RCX: 00007f78aa5be929 [ 85.785696][ T6486] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 85.785709][ T6486] RBP: 00007f78a8c27090 R08: 0000000000000020 R09: 0000000000000000 [ 85.785800][ T6486] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 85.785811][ T6486] R13: 0000000000000000 R14: 00007f78aa7e5fa0 R15: 00007fffdc6a14c8 [ 85.785897][ T6486] [ 85.789606][ T6485] loop5: detected capacity change from 0 to 512 [ 85.884044][ T6492] loop6: detected capacity change from 0 to 256 [ 85.911212][ T6485] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.033645][ T6487] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.041320][ T6487] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.048387][ T6487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.071293][ T6490] loop8: detected capacity change from 0 to 16383 [ 86.106027][ T6485] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.142033][ T6485] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 86.159010][ T6485] netlink: 'syz.5.970': attribute type 4 has an invalid length. [ 86.245308][ T6513] loop1: detected capacity change from 0 to 512 [ 86.265242][ T6513] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.353389][ T6518] loop5: detected capacity change from 0 to 1024 [ 86.593040][ T6518] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 86.614032][ T6518] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 86.626354][ T6518] EXT4-fs (loop5): This should not happen!! Data will be lost [ 86.626354][ T6518] [ 86.636179][ T6518] EXT4-fs (loop5): Total free blocks count 0 [ 86.642230][ T6518] EXT4-fs (loop5): Free/Dirty block details [ 86.648135][ T6518] EXT4-fs (loop5): free_blocks=20480 [ 86.653566][ T6518] EXT4-fs (loop5): dirty_blocks=32 [ 86.658784][ T6518] EXT4-fs (loop5): Block reservation details [ 86.664784][ T6518] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 86.700050][ T6495] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 86.730567][ T4583] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 86.742895][ T4583] EXT4-fs (loop5): This should not happen!! Data will be lost [ 86.742895][ T4583] [ 86.791319][ T6525] loop5: detected capacity change from 0 to 1024 [ 86.808265][ T6525] EXT4-fs: Ignoring removed nobh option [ 86.813886][ T6525] EXT4-fs: Ignoring removed bh option [ 87.305214][ T6540] xt_CT: No such helper "snmp_trap" [ 87.481784][ T6548] ------------[ cut here ]------------ [ 87.487292][ T6548] WARNING: CPU: 1 PID: 6548 at mm/page_alloc.c:4935 __alloc_frozen_pages_noprof+0x218/0x360 [ 87.497548][ T6548] Modules linked in: [ 87.501471][ T6548] CPU: 1 UID: 0 PID: 6548 Comm: syz.5.990 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 87.513852][ T6548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.523960][ T6548] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 87.530698][ T6548] Code: 83 3d 83 33 50 05 02 72 0e 48 83 b8 e0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 ca 2b 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 87.550384][ T6548] RSP: 0018:ffffc900067e3a98 EFLAGS: 00010246 [ 87.556508][ T6548] RAX: f60603f791293500 RBX: 0000000000000016 RCX: 0000000000000000 [ 87.564577][ T6548] RDX: 0000000000000000 RSI: 0000000000000016 RDI: 0000000000040dc0 [ 87.572577][ T6548] RBP: 0000000000000dc0 R08: ffff888119846c18 R09: 0000000000000000 [ 87.580573][ T6548] R10: ffff88811bfc5c10 R11: 000188811bfc5c10 R12: ffffc900067e3d28 [ 87.588619][ T6548] R13: 000000006a626f3a R14: 0000000000040dc0 R15: 0000000000000000 [ 87.596628][ T6548] FS: 00007f774e6966c0(0000) GS:ffff8882aef30000(0000) knlGS:0000000000000000 [ 87.605585][ T6548] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.612221][ T6548] CR2: 0000200000002000 CR3: 0000000109974000 CR4: 00000000003506f0 [ 87.620221][ T6548] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.628195][ T6548] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.636196][ T6548] Call Trace: [ 87.639474][ T6548] [ 87.642492][ T6548] ? __rcu_read_unlock+0x4f/0x70 [ 87.647476][ T6548] __alloc_pages_noprof+0x9/0x20 [ 87.652505][ T6548] ___kmalloc_large_node+0x73/0x140 [ 87.657793][ T6548] __kmalloc_large_node_noprof+0x16/0xa0 [ 87.663507][ T6548] __kmalloc_noprof+0x2ab/0x3e0 [ 87.668407][ T6548] ? hashtab_init+0x9b/0xe0 [ 87.673070][ T6548] hashtab_init+0x9b/0xe0 [ 87.677404][ T6548] symtab_init+0x2c/0x40 [ 87.681692][ T6548] policydb_read+0x516/0x1330 [ 87.686385][ T6548] security_load_policy+0xba/0x890 [ 87.691617][ T6548] ? rep_movs_alternative+0x4a/0x90 [ 87.696860][ T6548] sel_write_load+0x1d4/0x380 [ 87.701586][ T6548] ? __pfx_sel_write_load+0x10/0x10 [ 87.706788][ T6548] vfs_write+0x266/0x8e0 [ 87.711100][ T6548] ? __rcu_read_unlock+0x4f/0x70 [ 87.716039][ T6548] ? __fget_files+0x184/0x1c0 [ 87.720796][ T6548] ksys_write+0xda/0x1a0 [ 87.725040][ T6548] __x64_sys_write+0x40/0x50 [ 87.729639][ T6548] x64_sys_call+0x2cdd/0x2fb0 [ 87.734347][ T6548] do_syscall_64+0xd2/0x200 [ 87.738851][ T6548] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.744957][ T6548] ? clear_bhb_loop+0x40/0x90 [ 87.749633][ T6548] ? clear_bhb_loop+0x40/0x90 [ 87.754399][ T6548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.760320][ T6548] RIP: 0033:0x7f775004e929 [ 87.764731][ T6548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.784450][ T6548] RSP: 002b:00007f774e696038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 87.792970][ T6548] RAX: ffffffffffffffda RBX: 00007f7750276080 RCX: 00007f775004e929 [ 87.800965][ T6548] RDX: 0000000000003000 RSI: 0000200000000000 RDI: 0000000000000004 [ 87.808976][ T6548] RBP: 00007f77500d0b39 R08: 0000000000000000 R09: 0000000000000000 [ 87.816977][ T6548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.824992][ T6548] R13: 0000000000000000 R14: 00007f7750276080 R15: 00007fffe3195c08 [ 87.833132][ T6548] [ 87.836183][ T6548] ---[ end trace 0000000000000000 ]--- [ 87.841808][ T6548] SELinux: failed to load policy [ 88.032609][ T6568] hub 1-0:1.0: USB hub found [ 88.099047][ T6568] hub 1-0:1.0: 8 ports detected [ 88.123105][ T6572] hub 1-0:1.0: USB hub found [ 88.141241][ T6572] hub 1-0:1.0: 8 ports detected [ 88.149784][ T6570] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.998' sets config #1 [ 88.552852][ T6580] SELinux: failed to load policy [ 88.838847][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 88.838862][ T29] audit: type=1400 audit(1750605683.467:7523): avc: denied { relabelto } for pid=6589 comm="syz.4.1004" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 88.871311][ T29] audit: type=1400 audit(1750605683.467:7524): avc: denied { associate } for pid=6589 comm="syz.4.1004" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 88.942430][ T29] audit: type=1400 audit(1750605683.557:7525): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 88.976896][ T6557] syz.1.992 invoked oom-killer: gfp_mask=0x408d40(GFP_NOFS|__GFP_ZERO|__GFP_NOFAIL|__GFP_ACCOUNT), order=0, oom_score_adj=1000 [ 88.990281][ T6557] CPU: 1 UID: 0 PID: 6557 Comm: syz.1.992 Tainted: G W 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 88.990366][ T6557] Tainted: [W]=WARN [ 88.990371][ T6557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 88.990382][ T6557] Call Trace: [ 88.990386][ T6557] [ 88.990403][ T6557] __dump_stack+0x1d/0x30 [ 88.990423][ T6557] dump_stack_lvl+0xe8/0x140 [ 88.990442][ T6557] dump_stack+0x15/0x1b [ 88.990514][ T6557] dump_header+0x81/0x220 [ 88.990602][ T6557] oom_kill_process+0x334/0x3f0 [ 88.990630][ T6557] out_of_memory+0x979/0xb80 [ 88.990662][ T6557] try_charge_memcg+0x5e6/0x9e0 [ 88.990682][ T6557] ? __rcu_read_unlock+0x4f/0x70 [ 88.990712][ T6557] obj_cgroup_charge_pages+0xa6/0x150 [ 88.990793][ T6557] obj_cgroup_charge_account+0x73/0x1a0 [ 88.990821][ T6557] __memcg_slab_post_alloc_hook+0x398/0x580 [ 88.990967][ T6557] kmem_cache_alloc_noprof+0x220/0x310 [ 88.990989][ T6557] ? alloc_buffer_head+0x35/0x1f0 [ 88.991044][ T6557] alloc_buffer_head+0x35/0x1f0 [ 88.991121][ T6557] folio_alloc_buffers+0x14a/0x310 [ 88.991150][ T6557] create_empty_buffers+0x2c/0x200 [ 88.991233][ T6557] __block_write_begin_int+0x1d4/0xf90 [ 88.991262][ T6557] ? jbd2_journal_stop+0x560/0x680 [ 88.991301][ T6557] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 88.991324][ T6557] ? __list_add_valid_or_report+0x38/0xe0 [ 88.991501][ T6557] ? inode_io_list_move_locked+0x1d0/0x2d0 [ 88.991528][ T6557] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 88.991551][ T6557] block_page_mkwrite+0x1a8/0x3d0 [ 88.991574][ T6557] ext4_page_mkwrite+0x76b/0xba0 [ 88.991618][ T6557] ? __rcu_read_lock+0x37/0x50 [ 88.991637][ T6557] handle_mm_fault+0x15ce/0x2be0 [ 88.991659][ T6557] ? __rcu_read_unlock+0x4f/0x70 [ 88.991688][ T6557] do_user_addr_fault+0x3fe/0x1090 [ 88.991761][ T6557] exc_page_fault+0x62/0xa0 [ 88.991784][ T6557] asm_exc_page_fault+0x26/0x30 [ 88.991801][ T6557] RIP: 0033:0x7f270e0cf262 [ 88.991814][ T6557] Code: 0f 1f 84 00 00 00 00 00 be 08 00 00 00 48 89 df e8 c3 75 fe ff 48 8b 53 38 48 8d 42 f8 48 89 43 38 8b 43 28 83 c0 08 89 43 28 <4c> 89 62 f8 41 8d 56 01 41 39 ee 0f 83 8d 00 00 00 41 89 d6 48 8b [ 88.991829][ T6557] RSP: 002b:00007ffe0eb88f70 EFLAGS: 00010202 [ 88.991863][ T6557] RAX: 0000000000005fc8 RBX: 00007f270ef45720 RCX: 0000000000000000 [ 88.991877][ T6557] RDX: 0000001b3251a040 RSI: 0000000000000008 RDI: 00007f270ef45720 [ 88.991890][ T6557] RBP: 00000000000000b1 R08: 00007f270d85f068 R09: 00007f270e402000 [ 88.991902][ T6557] R10: 00007f270d85f008 R11: 0000000000000006 R12: ffffffff81f52579 [ 88.991913][ T6557] R13: 00007f270e416038 R14: 0000000000000001 R15: ffffffffffffa040 [ 88.991924][ T6557] ? should_fail_usercopy+0x9/0x20 [ 88.991998][ T6557] [ 88.992333][ T6557] memory: usage 307200kB, limit 307200kB, failcnt 10661 [ 89.200215][ T29] audit: type=1326 audit(1750605683.817:7526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.206518][ T6557] memory+swap: usage 288084kB, limit 9007199254740988kB, failcnt 0 [ 89.212603][ T29] audit: type=1326 audit(1750605683.817:7527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.220601][ T6557] kmem: usage 287472kB, limit 9007199254740988kB, failcnt 0 [ 89.244562][ T29] audit: type=1326 audit(1750605683.857:7528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.244635][ T29] audit: type=1326 audit(1750605683.857:7529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.244663][ T29] audit: type=1326 audit(1750605683.857:7530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.244773][ T29] audit: type=1326 audit(1750605683.857:7531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.244802][ T29] audit: type=1326 audit(1750605683.857:7532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6608 comm="syz.2.1012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 89.449029][ T6557] Memory cgroup stats for /syz1: [ 89.449795][ T6557] cache 4096 [ 89.458365][ T6557] rss 4096 [ 89.461461][ T6557] shmem 0 [ 89.464386][ T6557] mapped_file 0 [ 89.468053][ T6557] dirty 0 [ 89.471284][ T6557] writeback 0 [ 89.474769][ T6557] workingset_refault_anon 10 [ 89.479355][ T6557] workingset_refault_file 3 [ 89.483871][ T6557] swap 393216 [ 89.487156][ T6557] swapcached 8192 [ 89.490826][ T6557] pgpgin 116728 [ 89.494349][ T6557] pgpgout 116724 [ 89.497887][ T6557] pgfault 60114 [ 89.501361][ T6557] pgmajfault 14 [ 89.505219][ T6557] inactive_anon 4096 [ 89.509349][ T6557] active_anon 4096 [ 89.513179][ T6557] inactive_file 0 [ 89.516868][ T6557] active_file 8192 [ 89.520679][ T6557] unevictable 0 [ 89.524478][ T6557] hierarchical_memory_limit 314572800 [ 89.530058][ T6557] hierarchical_memsw_limit 9223372036854771712 [ 89.536209][ T6557] total_cache 4096 [ 89.538873][ T6621] hub 1-0:1.0: USB hub found [ 89.539913][ T6557] total_rss 4096 [ 89.539922][ T6557] total_shmem 0 [ 89.539955][ T6557] total_mapped_file 0 [ 89.555591][ T6557] total_dirty 0 [ 89.559372][ T6557] total_writeback 0 [ 89.562057][ T6621] hub 1-0:1.0: 8 ports detected [ 89.563273][ T6557] total_workingset_refault_anon 10 [ 89.573366][ T6557] total_workingset_refault_file 3 [ 89.578394][ T6557] total_swap 393216 [ 89.582233][ T6557] total_swapcached 8192 [ 89.586382][ T6557] total_pgpgin 116728 [ 89.590386][ T6557] total_pgpgout 116724 [ 89.594451][ T6557] total_pgfault 60114 [ 89.598423][ T6557] total_pgmajfault 14 [ 89.602477][ T6557] total_inactive_anon 4096 [ 89.606952][ T6557] total_active_anon 4096 [ 89.611247][ T6557] total_inactive_file 0 [ 89.615401][ T6557] total_active_file 8192 [ 89.619656][ T6557] total_unevictable 0 [ 89.623652][ T6557] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.992,pid=6557,uid=0 [ 89.638215][ T6557] Memory cgroup out of memory: Killed process 6557 (syz.1.992) total-vm:95800kB, anon-rss:936kB, file-rss:22076kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 89.672595][ T6623] SELinux: failed to load policy [ 89.744381][ T6629] loop1: detected capacity change from 0 to 2048 [ 89.769623][ T6631] loop6: detected capacity change from 0 to 512 [ 89.792309][ T6631] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 89.819792][ T6634] loop4: detected capacity change from 0 to 512 [ 89.826697][ T6634] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.838946][ T6631] EXT4-fs (loop6): failed to initialize system zone (-117) [ 89.847065][ T6631] EXT4-fs (loop6): mount failed [ 89.853991][ T6634] EXT4-fs (loop4): failed to initialize system zone (-117) [ 89.861466][ T6634] EXT4-fs (loop4): mount failed [ 90.010992][ T6649] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1019'. [ 90.023204][ T6649] bridge0: port 1(macvlan2) entered blocking state [ 90.029734][ T6649] bridge0: port 1(macvlan2) entered disabled state [ 90.033474][ T6647] loop6: detected capacity change from 0 to 1024 [ 90.044645][ T6647] EXT4-fs: Ignoring removed nobh option [ 90.050276][ T6647] EXT4-fs: Ignoring removed bh option [ 90.079796][ T6649] macvlan2: entered allmulticast mode [ 90.085251][ T6649] bridge0: entered allmulticast mode [ 90.101695][ T6649] macvlan2: left allmulticast mode [ 90.106977][ T6649] bridge0: left allmulticast mode [ 90.128549][ T6650] 8021q: VLANs not supported on lo [ 90.454468][ T6661] loop5: detected capacity change from 0 to 1024 [ 90.474082][ T6661] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 90.488957][ T6661] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 90.501326][ T6661] EXT4-fs (loop5): This should not happen!! Data will be lost [ 90.501326][ T6661] [ 90.510975][ T6661] EXT4-fs (loop5): Total free blocks count 0 [ 90.516976][ T6661] EXT4-fs (loop5): Free/Dirty block details [ 90.522873][ T6661] EXT4-fs (loop5): free_blocks=20480 [ 90.528227][ T6661] EXT4-fs (loop5): dirty_blocks=32 [ 90.533361][ T6661] EXT4-fs (loop5): Block reservation details [ 90.539407][ T6661] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 90.556686][ T4583] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 90.568906][ T4583] EXT4-fs (loop5): This should not happen!! Data will be lost [ 90.568906][ T4583] [ 90.597372][ T6665] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.605347][ T6665] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.612593][ T6665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.720075][ T6665] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 90.743572][ T6675] FAULT_INJECTION: forcing a failure. [ 90.743572][ T6675] name failslab, interval 1, probability 0, space 0, times 0 [ 90.756294][ T6675] CPU: 1 UID: 0 PID: 6675 Comm: syz.5.1032 Tainted: G W 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 90.756326][ T6675] Tainted: [W]=WARN [ 90.756348][ T6675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 90.756430][ T6675] Call Trace: [ 90.756436][ T6675] [ 90.756442][ T6675] __dump_stack+0x1d/0x30 [ 90.756521][ T6675] dump_stack_lvl+0xe8/0x140 [ 90.756540][ T6675] dump_stack+0x15/0x1b [ 90.756569][ T6675] should_fail_ex+0x265/0x280 [ 90.756587][ T6675] should_failslab+0x8c/0xb0 [ 90.756623][ T6675] kmem_cache_alloc_noprof+0x50/0x310 [ 90.756637][ T6675] ? fdb_create+0x106/0x990 [ 90.756714][ T6675] fdb_create+0x106/0x990 [ 90.756727][ T6675] ? fdb_find_rcu+0x29b/0x2c0 [ 90.756741][ T6675] fdb_add_local+0xea/0x1b0 [ 90.756757][ T6675] br_fdb_change_mac_address+0x112/0x300 [ 90.756778][ T6675] br_stp_change_bridge_id+0x57/0x220 [ 90.756791][ T6675] ? raw_notifier_call_chain+0x190/0x1b0 [ 90.756803][ T6675] br_set_mac_address+0x107/0x150 [ 90.756824][ T6675] netif_set_mac_address+0x1a2/0x260 [ 90.756842][ T6675] dev_set_mac_address_user+0xd7/0x190 [ 90.756872][ T6675] dev_ifsioc+0x9b3/0xaa0 [ 90.756882][ T6675] ? __rcu_read_unlock+0x4f/0x70 [ 90.756949][ T6675] dev_ioctl+0x70a/0x960 [ 90.756959][ T6675] sock_do_ioctl+0x197/0x220 [ 90.756972][ T6675] sock_ioctl+0x41b/0x610 [ 90.756985][ T6675] ? __pfx_sock_ioctl+0x10/0x10 [ 90.756996][ T6675] __se_sys_ioctl+0xce/0x140 [ 90.757071][ T6675] __x64_sys_ioctl+0x43/0x50 [ 90.757086][ T6675] x64_sys_call+0x19a8/0x2fb0 [ 90.757097][ T6675] do_syscall_64+0xd2/0x200 [ 90.757125][ T6675] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.757138][ T6675] ? clear_bhb_loop+0x40/0x90 [ 90.757150][ T6675] ? clear_bhb_loop+0x40/0x90 [ 90.757190][ T6675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.757206][ T6675] RIP: 0033:0x7f775004e929 [ 90.757261][ T6675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.757342][ T6675] RSP: 002b:00007f774e6b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 90.757361][ T6675] RAX: ffffffffffffffda RBX: 00007f7750275fa0 RCX: 00007f775004e929 [ 90.757371][ T6675] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000004 [ 90.757378][ T6675] RBP: 00007f774e6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.757384][ T6675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.757432][ T6675] R13: 0000000000000000 R14: 00007f7750275fa0 R15: 00007fffe3195c08 [ 90.757443][ T6675] [ 91.212103][ T6682] loop4: detected capacity change from 0 to 512 [ 91.242669][ T6682] EXT4-fs: Ignoring removed oldalloc option [ 91.259342][ T6682] EXT4-fs: Ignoring removed orlov option [ 91.286819][ T6682] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.313029][ T6682] EXT4-fs (loop4): orphan cleanup on readonly fs [ 91.317686][ T6704] loop6: detected capacity change from 0 to 512 [ 91.319875][ T6682] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1035: bg 0: block 248: padding at end of block bitmap is not set [ 91.341284][ T6682] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1035: Failed to acquire dquot type 1 [ 91.381741][ T6708] hub 1-0:1.0: USB hub found [ 91.389096][ T6708] hub 1-0:1.0: 8 ports detected [ 91.402920][ T6704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.411997][ T6682] EXT4-fs (loop4): 1 truncate cleaned up [ 91.433072][ T6704] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.504611][ T6704] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 91.564517][ T6704] netlink: 'syz.6.1039': attribute type 4 has an invalid length. [ 91.591378][ T6724] loop5: detected capacity change from 0 to 512 [ 91.636598][ T6724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.653904][ T6724] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.673471][ T6724] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 91.696200][ T6724] netlink: 'syz.5.1043': attribute type 4 has an invalid length. [ 91.811991][ T6738] loop5: detected capacity change from 0 to 512 [ 91.822811][ T6738] EXT4-fs (loop5): 1 orphan inode deleted [ 91.829308][ T6738] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.842288][ T125] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 91.904715][ T6742] loop4: detected capacity change from 0 to 512 [ 91.913173][ T6742] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 91.924242][ T6742] EXT4-fs (loop4): failed to initialize system zone (-117) [ 91.931961][ T6742] EXT4-fs (loop4): mount failed [ 92.268928][ T6756] hub 1-0:1.0: USB hub found [ 92.273866][ T6756] hub 1-0:1.0: 8 ports detected [ 92.324013][ T6761] loop1: detected capacity change from 0 to 2048 [ 92.420269][ T6767] loop2: detected capacity change from 0 to 164 [ 92.438060][ T6767] rock: directory entry would overflow storage [ 92.444354][ T6767] rock: sig=0x66, size=4, remaining=3 [ 92.467843][ T6773] loop1: detected capacity change from 0 to 512 [ 92.493237][ T6773] ext4 filesystem being mounted at /202/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 92.558599][ T6782] loop6: detected capacity change from 0 to 512 [ 92.567069][ T6782] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 92.578027][ T6782] EXT4-fs (loop6): failed to initialize system zone (-117) [ 92.588742][ T6782] EXT4-fs (loop6): mount failed [ 92.766874][ T6798] loop2: detected capacity change from 0 to 164 [ 92.773854][ T6798] iso9660: Bad value for 'check' [ 92.798466][ T6798] lo speed is unknown, defaulting to 1000 [ 93.666721][ T6802] veth1_to_bond: entered allmulticast mode [ 93.862994][ T6802] veth1_to_bond: entered promiscuous mode [ 93.907657][ T6802] veth1_to_bond: left promiscuous mode [ 93.913321][ T6802] veth1_to_bond: left allmulticast mode [ 93.967943][ T6805] loop2: detected capacity change from 0 to 8192 [ 94.025871][ T6816] loop4: detected capacity change from 0 to 512 [ 94.050437][ T6805] loop2: p1 < > p3 < > p4 [ 94.054991][ T6805] loop2: partition table partially beyond EOD, truncated [ 94.067394][ T6805] loop2: p1 start 4294967040 is beyond EOD, truncated [ 94.076856][ T6821] xt_connbytes: Forcing CT accounting to be enabled [ 94.084749][ T6821] Cannot find add_set index 0 as target [ 94.093267][ T6821] loop1: detected capacity change from 0 to 512 [ 94.113620][ T6816] ext4 filesystem being mounted at /202/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 94.151294][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 94.151309][ T29] audit: type=1400 audit(1750605688.787:7653): avc: denied { create } for pid=6814 comm="syz.4.1072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 94.275377][ T6829] loop5: detected capacity change from 0 to 164 [ 94.282180][ T6829] iso9660: Bad value for 'check' [ 94.567514][ T29] audit: type=1400 audit(1750605689.017:7654): avc: denied { read } for pid=6820 comm="syz.1.1075" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 94.590199][ T29] audit: type=1400 audit(1750605689.017:7655): avc: denied { open } for pid=6820 comm="syz.1.1075" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 94.621847][ T6829] lo speed is unknown, defaulting to 1000 [ 94.689174][ T29] audit: type=1326 audit(1750605689.317:7656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.712811][ T29] audit: type=1326 audit(1750605689.317:7657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.715133][ T6840] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.744857][ T29] audit: type=1326 audit(1750605689.317:7658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.768336][ T29] audit: type=1326 audit(1750605689.317:7659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.791854][ T29] audit: type=1326 audit(1750605689.317:7660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.815312][ T29] audit: type=1326 audit(1750605689.317:7661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.838744][ T29] audit: type=1326 audit(1750605689.317:7662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6837 comm="syz.2.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 94.863335][ T6840] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.870411][ T6840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.908628][ T6835] loop1: detected capacity change from 0 to 164 [ 94.915661][ T6835] iso9660: Bad value for 'check' [ 95.051916][ T6848] loop5: detected capacity change from 0 to 512 [ 95.101471][ T6848] EXT4-fs: Ignoring removed i_version option [ 95.116246][ T6835] lo speed is unknown, defaulting to 1000 [ 95.142994][ T6848] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.181857][ T6848] EXT4-fs (loop5): orphan cleanup on readonly fs [ 95.224530][ T6848] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1082: bg 0: block 248: padding at end of block bitmap is not set [ 95.239434][ T6848] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1082: Failed to acquire dquot type 1 [ 95.252844][ T6848] EXT4-fs (loop5): 1 truncate cleaned up [ 95.274893][ T6855] loop4: detected capacity change from 0 to 164 [ 95.334466][ T6848] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 95.427448][ T6855] Unable to read rock-ridge attributes [ 95.453321][ T6859] loop1: detected capacity change from 0 to 164 [ 95.498427][ T6855] Unable to read rock-ridge attributes [ 95.510879][ T6848] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 95.626436][ T6848] ext4 filesystem being remounted at /165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.770516][ T4498] EXT4-fs unmount: 85 callbacks suppressed [ 95.770531][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.806703][ T6881] lo speed is unknown, defaulting to 1000 [ 95.816732][ T6884] loop1: detected capacity change from 0 to 512 [ 95.819208][ T6883] netlink: 'syz.5.1095': attribute type 21 has an invalid length. [ 95.831552][ T6883] netlink: 'syz.5.1095': attribute type 1 has an invalid length. [ 95.839318][ T6883] netlink: 144 bytes leftover after parsing attributes in process `syz.5.1095'. [ 95.856038][ T6884] EXT4-fs (loop1): 1 orphan inode deleted [ 95.866906][ T6886] random: crng reseeded on system resumption [ 95.881600][ T2885] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 95.937022][ T6886] lo speed is unknown, defaulting to 1000 [ 95.938324][ T6884] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.957379][ T6884] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.132070][ T6883] loop5: detected capacity change from 0 to 512 [ 96.149121][ T6883] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 96.174772][ T6897] loop6: detected capacity change from 0 to 2048 [ 96.234874][ T6897] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.257935][ T6883] EXT4-fs (loop5): failed to open journal device unknown-block(11,131) -6 [ 96.307688][ T6903] loop4: detected capacity change from 0 to 2048 [ 96.331514][ T6903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.409303][ T6908] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1098'. [ 96.443738][ T6908] bridge0: port 3(macvlan2) entered blocking state [ 96.450410][ T6908] bridge0: port 3(macvlan2) entered disabled state [ 96.457135][ T6908] macvlan2: entered allmulticast mode [ 96.462763][ T6908] bridge0: entered allmulticast mode [ 96.514623][ T6908] macvlan2: left allmulticast mode [ 96.519837][ T6908] bridge0: left allmulticast mode [ 96.530316][ T6907] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1099'. [ 96.554267][ T6913] loop5: detected capacity change from 0 to 164 [ 96.555126][ T6907] bridge0: port 3(macvlan2) entered blocking state [ 96.567295][ T6907] bridge0: port 3(macvlan2) entered disabled state [ 96.567352][ T6913] Unable to read rock-ridge attributes [ 96.574038][ T6907] macvlan2: entered allmulticast mode [ 96.585044][ T6907] bridge0: entered allmulticast mode [ 96.599690][ T6907] macvlan2: left allmulticast mode [ 96.604973][ T6907] bridge0: left allmulticast mode [ 96.635879][ T6917] loop5: detected capacity change from 0 to 164 [ 96.650584][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.672758][ T6923] loop2: detected capacity change from 0 to 1024 [ 96.695058][ T6927] lo speed is unknown, defaulting to 1000 [ 96.738223][ T6923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.752958][ T6923] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 96.767900][ T6923] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 96.780267][ T6923] EXT4-fs (loop2): This should not happen!! Data will be lost [ 96.780267][ T6923] [ 96.789942][ T6923] EXT4-fs (loop2): Total free blocks count 0 [ 96.796055][ T6923] EXT4-fs (loop2): Free/Dirty block details [ 96.802011][ T6923] EXT4-fs (loop2): free_blocks=20480 [ 96.807316][ T6923] EXT4-fs (loop2): dirty_blocks=32 [ 96.812537][ T6923] EXT4-fs (loop2): Block reservation details [ 96.812996][ T6929] SELinux: failed to load policy [ 96.818583][ T6923] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 96.826458][ T6933] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 96.854670][ T2885] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 96.896367][ T6942] loop1: detected capacity change from 0 to 164 [ 96.903828][ T6942] Unable to read rock-ridge attributes [ 96.950456][ T6945] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1113'. [ 96.983147][ T6936] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1113'. [ 96.994825][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.025741][ T6952] loop1: detected capacity change from 0 to 164 [ 97.086868][ T6955] loop2: detected capacity change from 0 to 164 [ 97.093690][ T6955] iso9660: Bad value for 'check' [ 97.112356][ T6955] lo speed is unknown, defaulting to 1000 [ 97.248128][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.260764][ T6951] loop6: detected capacity change from 0 to 512 [ 97.305815][ T6951] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.355736][ T6951] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.413602][ T6960] loop1: detected capacity change from 0 to 8192 [ 97.450273][ T6960] loop1: p1 < > p3 < > p4 [ 97.454754][ T6960] loop1: partition table partially beyond EOD, truncated [ 97.462315][ T6960] loop1: p1 start 4294967040 is beyond EOD, truncated [ 97.482993][ T6965] loop4: detected capacity change from 0 to 512 [ 97.491677][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.519444][ T6965] EXT4-fs (loop4): 1 orphan inode deleted [ 97.534444][ T1395] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 97.547692][ T6965] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.560833][ T6965] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.655249][ T6978] loop6: detected capacity change from 0 to 164 [ 97.662929][ T6978] rock: directory entry would overflow storage [ 97.669191][ T6978] rock: sig=0x66, size=4, remaining=3 [ 97.793862][ T6984] loop1: detected capacity change from 0 to 164 [ 97.819550][ T6984] rock: directory entry would overflow storage [ 97.825874][ T6984] rock: sig=0x66, size=4, remaining=3 [ 97.864313][ T6989] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1129'. [ 97.896529][ T6986] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1129'. [ 97.980771][ T6986] loop5: detected capacity change from 0 to 2048 [ 97.991601][ T6986] Alternate GPT is invalid, using primary GPT. [ 97.997933][ T6986] loop5: p1 p2 p3 [ 98.018227][ T6993] loop6: detected capacity change from 0 to 512 [ 98.030652][ T6993] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.053179][ T6995] lo speed is unknown, defaulting to 1000 [ 98.079305][ T6997] loop1: detected capacity change from 0 to 512 [ 98.088644][ T6993] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.103613][ T6993] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.114363][ T6997] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.122264][ T6997] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.1132: bad orphan inode 13 [ 98.138279][ T6997] ext4_test_bit(bit=12, block=18) = 1 [ 98.143730][ T6997] is_bad_inode(inode)=0 [ 98.147957][ T6997] NEXT_ORPHAN(inode)=2130706432 [ 98.152840][ T6997] max_ino=32 [ 98.156128][ T6997] i_nlink=1 [ 98.161092][ T6997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.174675][ T6993] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 98.179492][ T7003] hub 1-0:1.0: USB hub found [ 98.192699][ T7004] netlink: 'syz.6.1133': attribute type 4 has an invalid length. [ 98.195534][ T6997] netlink: 196 bytes leftover after parsing attributes in process `syz.1.1132'. [ 98.203096][ T7003] hub 1-0:1.0: 8 ports detected [ 98.229046][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.253738][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.333512][ T7014] lo speed is unknown, defaulting to 1000 [ 98.340824][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.385504][ T7013] SELinux: failed to load policy [ 98.392806][ T7020] loop2: detected capacity change from 0 to 164 [ 98.405803][ T7020] Unable to read rock-ridge attributes [ 98.418093][ T7020] Unable to read rock-ridge attributes [ 98.439254][ T7023] loop4: detected capacity change from 0 to 512 [ 98.473389][ T7023] EXT4-fs (loop4): 1 orphan inode deleted [ 98.491003][ T6836] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 1 [ 98.501867][ T7023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.525828][ T7032] hub 1-0:1.0: USB hub found [ 98.532053][ T7032] hub 1-0:1.0: 8 ports detected [ 98.538100][ T7023] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.553591][ T7031] lo speed is unknown, defaulting to 1000 [ 98.738578][ T7047] Invalid ELF header magic: != ELF [ 98.755251][ T7047] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1151'. [ 98.847002][ T7059] loop6: detected capacity change from 0 to 512 [ 98.859004][ T7061] loop2: detected capacity change from 0 to 164 [ 98.862893][ T7059] EXT4-fs: Ignoring removed oldalloc option [ 98.876855][ T7061] Unable to read rock-ridge attributes [ 98.899561][ T7065] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1158'. [ 98.912835][ T7065] bridge_slave_1: left allmulticast mode [ 98.916403][ T7061] Unable to read rock-ridge attributes [ 98.918492][ T7065] bridge_slave_1: left promiscuous mode [ 98.929798][ T7065] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.938119][ T7065] bridge_slave_0: left allmulticast mode [ 98.939016][ T7059] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1150: Parent and EA inode have the same ino 15 [ 98.944005][ T7065] bridge_slave_0: left promiscuous mode [ 98.959007][ T7058] SELinux: failed to load policy [ 98.962130][ T7065] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.967050][ T7059] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1150: Parent and EA inode have the same ino 15 [ 98.989318][ T7059] EXT4-fs (loop6): 1 orphan inode deleted [ 98.989770][ T7059] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.085405][ T7073] syz.1.1161 (7073) used greatest stack depth: 8768 bytes left [ 99.142523][ T7084] 9p: Unknown access argument 18446744073709551615: -34 [ 99.170103][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 99.170162][ T29] audit: type=1326 audit(1750605693.807:8281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7017 comm="syz.4.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa6431958e7 code=0x7ffc0000 [ 99.201343][ T29] audit: type=1326 audit(1750605693.827:8282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7017 comm="syz.4.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa64313ab19 code=0x7ffc0000 [ 99.224810][ T29] audit: type=1326 audit(1750605693.827:8283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7017 comm="syz.4.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa64319e929 code=0x7ffc0000 [ 99.250416][ T29] audit: type=1326 audit(1750605693.837:8284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.273884][ T29] audit: type=1326 audit(1750605693.837:8285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.283249][ T7092] loop5: detected capacity change from 0 to 512 [ 99.297332][ T29] audit: type=1326 audit(1750605693.837:8286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.327000][ T29] audit: type=1326 audit(1750605693.837:8287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.328314][ T7092] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.350519][ T29] audit: type=1326 audit(1750605693.837:8288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.350602][ T29] audit: type=1326 audit(1750605693.837:8289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.350627][ T29] audit: type=1326 audit(1750605693.837:8290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7075 comm="syz.2.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 99.372016][ T7092] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.442105][ T7092] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.460884][ T7092] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 99.461483][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.479412][ T7092] netlink: 'syz.5.1169': attribute type 4 has an invalid length. [ 99.496554][ T7096] loop1: detected capacity change from 0 to 164 [ 99.503841][ T7096] Unable to read rock-ridge attributes [ 99.511365][ T7096] Unable to read rock-ridge attributes [ 99.533497][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.553295][ T7098] SELinux: failed to load policy [ 99.586980][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.624869][ T7111] netlink: zone id is out of range [ 99.630105][ T7111] netlink: zone id is out of range [ 99.636374][ T7111] netlink: zone id is out of range [ 99.641541][ T7111] netlink: zone id is out of range [ 99.646692][ T7111] netlink: zone id is out of range [ 99.652249][ T7111] netlink: zone id is out of range [ 99.657435][ T7111] netlink: zone id is out of range [ 99.662569][ T7111] netlink: zone id is out of range [ 99.667786][ T7111] netlink: del zone limit has 8 unknown bytes [ 99.734109][ T7117] loop5: detected capacity change from 0 to 164 [ 99.741271][ T7117] Unable to read rock-ridge attributes [ 99.809213][ T7119] loop1: detected capacity change from 0 to 2048 [ 99.841953][ T7125] lo speed is unknown, defaulting to 1000 [ 100.018554][ T7127] loop6: detected capacity change from 0 to 512 [ 100.032314][ T7119] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.081213][ T7127] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.135040][ T7127] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.147947][ T7127] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.162199][ T7127] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 100.181612][ T7127] netlink: 'syz.6.1183': attribute type 4 has an invalid length. [ 100.201616][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.208134][ T7147] futex_wake_op: syz.2.1191 tries to shift op by -1; fix this program [ 100.221291][ T7145] bridge0: port 1(macvlan2) entered blocking state [ 100.227867][ T7145] bridge0: port 1(macvlan2) entered disabled state [ 100.236067][ T7145] macvlan2: entered allmulticast mode [ 100.241556][ T7145] bridge0: entered allmulticast mode [ 100.247717][ T7145] macvlan2: left allmulticast mode [ 100.252934][ T7145] bridge0: left allmulticast mode [ 100.312071][ T7151] lo speed is unknown, defaulting to 1000 [ 100.314496][ T7154] loop6: detected capacity change from 0 to 128 [ 100.333534][ T7154] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 100.341507][ T7154] FAT-fs (loop6): Filesystem has been set read-only [ 100.348873][ T7154] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 100.381445][ T7154] syz.6.1190: attempt to access beyond end of device [ 100.381445][ T7154] loop6: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 100.652255][ T7161] loop6: detected capacity change from 0 to 512 [ 100.730799][ T7161] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.743675][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.783453][ T7161] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.796200][ T7161] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.811328][ T7161] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 100.828066][ T7161] netlink: 'syz.6.1195': attribute type 4 has an invalid length. [ 100.858147][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.938954][ T7173] loop1: detected capacity change from 0 to 8192 [ 101.086178][ T7173] loop1: p1 < > p3 < > p4 [ 101.090690][ T7173] loop1: partition table partially beyond EOD, truncated [ 101.120366][ T7173] loop1: p1 start 4294967040 is beyond EOD, truncated [ 101.313016][ T7182] __nla_validate_parse: 2 callbacks suppressed [ 101.313111][ T7182] netlink: 830 bytes leftover after parsing attributes in process `syz.5.1203'. [ 101.328387][ T7182] bond_slave_0: entered promiscuous mode [ 101.334169][ T7182] bond_slave_1: entered promiscuous mode [ 101.802273][ T7192] loop2: detected capacity change from 0 to 164 [ 101.809003][ T7192] iso9660: Bad value for 'check' [ 101.833135][ T7192] lo speed is unknown, defaulting to 1000 [ 101.918441][ T7182] loop5: detected capacity change from 0 to 512 [ 101.998817][ T7182] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 102.031771][ T7195] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1205'. [ 102.040881][ T7195] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1205'. [ 102.051793][ T7182] EXT4-fs (loop5): 1 orphan inode deleted [ 102.057538][ T7182] EXT4-fs (loop5): 1 truncate cleaned up [ 102.063735][ T7182] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.348211][ T7208] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1210'. [ 102.348424][ T7206] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1210'. [ 102.381293][ T7202] SELinux: failed to load policy [ 102.390031][ T7206] loop4: detected capacity change from 0 to 2048 [ 102.417622][ T7203] loop6: detected capacity change from 0 to 8192 [ 102.442529][ T7206] Alternate GPT is invalid, using primary GPT. [ 102.442657][ T7206] loop4: p1 p2 p3 [ 102.463254][ T7203] syzkaller0: entered allmulticast mode [ 102.463337][ T7203] syzkaller0: entered promiscuous mode [ 102.464543][ T7203] syzkaller0 (unregistering): left allmulticast mode [ 102.481978][ T7203] syzkaller0 (unregistering): left promiscuous mode [ 102.694221][ T7217] loop2: detected capacity change from 0 to 164 [ 102.812208][ T7221] loop2: detected capacity change from 0 to 512 [ 102.842827][ T7221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.842980][ T7221] ext4 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.847791][ T7221] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1217'. [ 102.884077][ T7225] loop6: detected capacity change from 0 to 1024 [ 102.897412][ T7225] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 102.897435][ T7225] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 102.903556][ T7225] JBD2: no valid journal superblock found [ 102.923728][ T7225] EXT4-fs (loop6): Could not load journal inode [ 102.992917][ T7228] lo speed is unknown, defaulting to 1000 [ 103.007149][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.035180][ T7185] lo speed is unknown, defaulting to 1000 [ 103.245331][ T7237] loop2: detected capacity change from 0 to 1024 [ 103.288304][ T7237] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.419072][ T7237] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 103.434166][ T7237] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 103.446493][ T7237] EXT4-fs (loop2): This should not happen!! Data will be lost [ 103.446493][ T7237] [ 103.456159][ T7237] EXT4-fs (loop2): Total free blocks count 0 [ 103.462186][ T7237] EXT4-fs (loop2): Free/Dirty block details [ 103.468137][ T7237] EXT4-fs (loop2): free_blocks=20480 [ 103.473559][ T7237] EXT4-fs (loop2): dirty_blocks=32 [ 103.478679][ T7237] EXT4-fs (loop2): Block reservation details [ 103.484702][ T7237] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 103.503484][ T7253] loop1: detected capacity change from 0 to 164 [ 103.510302][ T7253] iso9660: Bad value for 'check' [ 103.691169][ T7253] lo speed is unknown, defaulting to 1000 [ 103.809910][ T1395] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 103.891160][ T7252] lo speed is unknown, defaulting to 1000 [ 104.116685][ T7260] lo speed is unknown, defaulting to 1000 [ 104.175946][ T7264] loop2: detected capacity change from 0 to 164 [ 104.210846][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.226336][ T7264] Unable to read rock-ridge attributes [ 104.243066][ T7264] Unable to read rock-ridge attributes [ 104.285577][ T7273] hub 1-0:1.0: USB hub found [ 104.294219][ T7275] loop2: detected capacity change from 0 to 128 [ 104.304896][ T7273] hub 1-0:1.0: 8 ports detected [ 104.316076][ T7275] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 104.353665][ T7275] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 104.385540][ T7280] loop5: detected capacity change from 0 to 512 [ 104.416326][ T7284] loop6: detected capacity change from 0 to 1024 [ 104.435244][ T7280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.457983][ T7285] loop1: detected capacity change from 0 to 164 [ 104.464682][ T7285] iso9660: Bad value for 'check' [ 104.483580][ T7285] lo speed is unknown, defaulting to 1000 [ 104.591110][ T7284] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.606511][ T7280] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.654836][ T7284] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 104.696424][ T7280] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.747498][ T7284] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 104.759899][ T7284] EXT4-fs (loop6): This should not happen!! Data will be lost [ 104.759899][ T7284] [ 104.764762][ T7280] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, [ 104.769629][ T7284] EXT4-fs (loop6): Total free blocks count 0 [ 104.769648][ T7284] EXT4-fs (loop6): Free/Dirty block details [ 104.777933][ T7280] block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 104.783893][ T7284] EXT4-fs (loop6): free_blocks=20480 [ 104.783910][ T7284] EXT4-fs (loop6): dirty_blocks=32 [ 104.808718][ T7284] EXT4-fs (loop6): Block reservation details [ 104.814732][ T7284] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 104.924605][ T7300] netlink: 'syz.5.1237': attribute type 4 has an invalid length. [ 104.933189][ T12] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 105.693820][ T7304] loop4: detected capacity change from 0 to 164 [ 105.700798][ T7304] iso9660: Bad value for 'check' [ 106.209385][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.248160][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 106.248175][ T29] audit: type=1326 audit(1750605700.877:8573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.277839][ T29] audit: type=1326 audit(1750605700.877:8574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.301216][ T29] audit: type=1326 audit(1750605700.877:8575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.324705][ T29] audit: type=1326 audit(1750605700.877:8576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.348121][ T29] audit: type=1326 audit(1750605700.877:8577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.358401][ T7319] loop5: detected capacity change from 0 to 512 [ 106.371531][ T29] audit: type=1326 audit(1750605700.877:8578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.380133][ T7320] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1249'. [ 106.401181][ T29] audit: type=1326 audit(1750605700.877:8579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.412042][ T7319] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #17: comm syz.5.1250: iget: bogus i_mode (0) [ 106.433498][ T29] audit: type=1326 audit(1750605700.877:8580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.433525][ T29] audit: type=1326 audit(1750605700.877:8581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.433547][ T29] audit: type=1326 audit(1750605700.877:8582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7315 comm="syz.5.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7f775004e929 code=0x7ffc0000 [ 106.523939][ T7302] lo speed is unknown, defaulting to 1000 [ 106.576549][ T7319] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1250: couldn't read orphan inode 17 (err -117) [ 106.615182][ T7325] lo speed is unknown, defaulting to 1000 [ 106.627800][ T7319] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.759018][ T7319] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1250: bg 0: block 7: invalid block bitmap [ 106.781852][ T7319] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1250'. [ 106.890090][ T7319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.897649][ T7319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.015610][ T7319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.023139][ T7319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.282329][ T7351] hub 1-0:1.0: USB hub found [ 107.287051][ T7351] hub 1-0:1.0: 8 ports detected [ 107.362050][ T4498] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.530121][ T7359] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 107.542639][ T7370] loop2: detected capacity change from 0 to 164 [ 107.549427][ T7370] iso9660: Bad value for 'check' [ 107.776543][ T7381] loop6: detected capacity change from 0 to 512 [ 107.799756][ T7381] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.832986][ T7383] loop4: detected capacity change from 0 to 2048 [ 107.845067][ T7381] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.859870][ T7381] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.873805][ T7383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.885648][ T7381] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 107.908710][ T7370] lo speed is unknown, defaulting to 1000 [ 107.937283][ T7372] lo speed is unknown, defaulting to 1000 [ 107.970352][ T7381] netlink: 'syz.6.1270': attribute type 4 has an invalid length. [ 107.992613][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.066487][ T7398] loop6: detected capacity change from 0 to 512 [ 108.073982][ T7398] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 108.087797][ T7399] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1271'. [ 108.089545][ T7398] EXT4-fs (loop6): 1 truncate cleaned up [ 108.100899][ T7399] bridge0: port 3(macvlan2) entered blocking state [ 108.109004][ T7399] bridge0: port 3(macvlan2) entered disabled state [ 108.115759][ T7399] macvlan2: entered allmulticast mode [ 108.121204][ T7399] bridge0: entered allmulticast mode [ 108.127231][ T7399] macvlan2: left allmulticast mode [ 108.132434][ T7399] bridge0: left allmulticast mode [ 108.134507][ T7398] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.166135][ T7401] loop1: detected capacity change from 0 to 512 [ 108.207168][ T7401] EXT4-fs (loop1): 1 orphan inode deleted [ 108.214382][ T7401] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.227006][ T1395] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 108.240303][ T7401] ext4 filesystem being mounted at /257/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.264938][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.297337][ T7408] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1276'. [ 108.324836][ T7405] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1276'. [ 108.337462][ T7408] loop2: detected capacity change from 0 to 2048 [ 108.380157][ T7411] lo speed is unknown, defaulting to 1000 [ 108.403794][ T7408] Alternate GPT is invalid, using primary GPT. [ 108.410138][ T7408] loop2: p1 p2 p3 [ 108.445540][ T7416] loop6: detected capacity change from 0 to 1024 [ 108.495673][ T7416] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.520738][ T7414] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1278'. [ 108.539324][ T7416] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 108.563112][ T7416] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 108.575587][ T7416] EXT4-fs (loop6): This should not happen!! Data will be lost [ 108.575587][ T7416] [ 108.585233][ T7416] EXT4-fs (loop6): Total free blocks count 0 [ 108.591254][ T7416] EXT4-fs (loop6): Free/Dirty block details [ 108.597149][ T7416] EXT4-fs (loop6): free_blocks=20480 [ 108.602472][ T7416] EXT4-fs (loop6): dirty_blocks=32 [ 108.607582][ T7416] EXT4-fs (loop6): Block reservation details [ 108.613580][ T7416] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 108.646840][ T2885] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 108.660742][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.738302][ T7432] loop6: detected capacity change from 0 to 512 [ 108.857764][ T7432] EXT4-fs (loop6): 1 orphan inode deleted [ 108.871770][ T7432] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.873970][ T6836] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 1 [ 108.905049][ T7443] loop5: detected capacity change from 0 to 164 [ 108.925578][ T7432] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.973069][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.994845][ T7443] rock: directory entry would overflow storage [ 109.001053][ T7443] rock: sig=0x66, size=4, remaining=3 [ 109.647093][ T7451] syzkaller1: entered promiscuous mode [ 109.652668][ T7451] syzkaller1: entered allmulticast mode [ 109.667836][ T7451] autofs4:pid:7451:validate_dev_ioctl: path string terminator missing for cmd(0xc018937e) [ 109.750937][ T7457] loop2: detected capacity change from 0 to 164 [ 109.757662][ T7457] iso9660: Bad value for 'check' [ 109.792371][ T7457] lo speed is unknown, defaulting to 1000 [ 109.903243][ T7458] loop1: detected capacity change from 0 to 512 [ 109.945344][ T7458] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.984026][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.022428][ T7458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.078171][ T7468] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1298'. [ 110.082219][ T7458] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.099283][ T7466] hub 1-0:1.0: USB hub found [ 110.106223][ T7466] hub 1-0:1.0: 8 ports detected [ 110.121224][ T7458] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 110.155405][ T7458] netlink: 'syz.1.1290': attribute type 4 has an invalid length. [ 110.179581][ T7479] loop6: detected capacity change from 0 to 164 [ 110.189576][ T7473] infiniband syz2: set active [ 110.194429][ T7473] infiniband syz2: added veth0_to_bond [ 110.194784][ T7479] Unable to read rock-ridge attributes [ 110.207664][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.225025][ T7479] Unable to read rock-ridge attributes [ 110.247672][ T7473] RDS/IB: syz2: added [ 110.252580][ T7473] smc: adding ib device syz2 with port count 1 [ 110.258895][ T7473] smc: ib device syz2 port 1 has pnetid [ 110.323771][ T7486] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1304'. [ 110.335404][ T7486] bond0: entered promiscuous mode [ 110.340541][ T7486] bond_slave_0: entered promiscuous mode [ 110.346296][ T7486] bond_slave_1: entered promiscuous mode [ 110.359276][ T7486] bond0: left promiscuous mode [ 110.364162][ T7486] bond_slave_0: left promiscuous mode [ 110.369659][ T7486] bond_slave_1: left promiscuous mode [ 110.468671][ T7489] loop5: detected capacity change from 0 to 164 [ 110.475540][ T7489] iso9660: Bad value for 'check' [ 110.539289][ T7490] loop6: detected capacity change from 0 to 512 [ 110.558132][ T7489] lo speed is unknown, defaulting to 1000 [ 110.694282][ T7493] lo speed is unknown, defaulting to 1000 [ 110.860057][ T7496] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 110.907447][ T7514] loop1: detected capacity change from 0 to 512 [ 110.917082][ T7514] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.922998][ T7512] hub 1-0:1.0: USB hub found [ 110.930883][ T7512] hub 1-0:1.0: 8 ports detected [ 110.947047][ T7514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.980066][ T7514] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.005945][ T7514] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 111.083007][ T7521] netlink: 'syz.1.1313': attribute type 4 has an invalid length. [ 111.118727][ T7523] hub 1-0:1.0: USB hub found [ 111.123667][ T7523] hub 1-0:1.0: 8 ports detected [ 111.125293][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.139542][ T7528] loop2: detected capacity change from 0 to 164 [ 111.215021][ T7535] smc: net device bond0 applied user defined pnetid SYZ0 [ 111.225335][ T7535] smc: net device bond0 erased user defined pnetid SYZ0 [ 111.267508][ T7537] SELinux: failed to load policy [ 111.278581][ T29] kauditd_printk_skb: 604 callbacks suppressed [ 111.278595][ T29] audit: type=1326 audit(1750605705.907:9185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.336062][ T29] audit: type=1326 audit(1750605705.917:9186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.359567][ T29] audit: type=1326 audit(1750605705.917:9187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.375296][ T7548] hub 1-0:1.0: USB hub found [ 111.383082][ T29] audit: type=1326 audit(1750605705.917:9188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.388836][ T7548] hub 1-0:1.0: 8 ports detected [ 111.411147][ T29] audit: type=1326 audit(1750605705.917:9189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.439474][ T29] audit: type=1326 audit(1750605705.917:9190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.462920][ T29] audit: type=1326 audit(1750605705.917:9191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.486325][ T29] audit: type=1326 audit(1750605705.917:9192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.509790][ T29] audit: type=1326 audit(1750605705.917:9193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.533291][ T29] audit: type=1326 audit(1750605705.917:9194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz.2.1324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2f44e929 code=0x7ffc0000 [ 111.572807][ T7541] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 111.635491][ T7559] loop6: detected capacity change from 0 to 512 [ 111.673605][ T7561] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1330'. [ 111.686570][ T7559] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.695288][ T7561] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.702763][ T7561] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.718249][ T7561] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.725880][ T7561] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.735188][ T7559] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.751618][ T7559] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.764456][ T7559] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 111.783022][ T7559] netlink: 'syz.6.1329': attribute type 4 has an invalid length. [ 111.817293][ T5403] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.834347][ T7566] loop4: detected capacity change from 0 to 164 [ 111.840997][ T7566] iso9660: Bad value for 'check' [ 111.860599][ T7566] lo speed is unknown, defaulting to 1000 [ 112.088143][ T7568] loop2: detected capacity change from 0 to 1024 [ 112.144674][ T7568] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.162198][ T7573] loop1: detected capacity change from 0 to 512 [ 112.163282][ T7568] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 112.169061][ T7573] EXT4-fs: Ignoring removed i_version option [ 112.190486][ T7568] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 28 [ 112.202830][ T7568] EXT4-fs (loop2): This should not happen!! Data will be lost [ 112.202830][ T7568] [ 112.210112][ T7573] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.212584][ T7568] EXT4-fs (loop2): Total free blocks count 0 [ 112.225448][ T7573] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.226979][ T7568] EXT4-fs (loop2): Free/Dirty block details [ 112.234245][ T7573] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1334: bg 0: block 248: padding at end of block bitmap is not set [ 112.239222][ T7568] EXT4-fs (loop2): free_blocks=20480 [ 112.239236][ T7568] EXT4-fs (loop2): dirty_blocks=32 [ 112.254845][ T7573] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1334: Failed to acquire dquot type 1 [ 112.259079][ T7568] EXT4-fs (loop2): Block reservation details [ 112.259091][ T7568] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 112.264972][ T7573] EXT4-fs (loop1): 1 truncate cleaned up [ 112.295254][ T7573] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.315283][ T7573] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 112.325049][ T2885] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 112.331126][ T7573] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 112.345761][ T7573] ext4 filesystem being remounted at /263/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.377826][ T7588] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.385777][ T7588] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.392861][ T7588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.407331][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.508896][ T7600] hub 1-0:1.0: USB hub found [ 112.513807][ T7588] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 112.513879][ T7600] hub 1-0:1.0: 8 ports detected [ 112.543975][ T7601] loop1: detected capacity change from 0 to 512 [ 112.595187][ T7601] EXT4-fs (loop1): 1 orphan inode deleted [ 112.602680][ T7601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.618123][ T125] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 112.638574][ T7601] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.089847][ T7616] loop5: detected capacity change from 0 to 512 [ 113.103355][ T7616] EXT4-fs (loop5): 1 orphan inode deleted [ 113.111456][ T7616] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.133600][ T125] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 113.204264][ T7620] lo speed is unknown, defaulting to 1000 [ 113.326529][ T3310] ================================================================== [ 113.334643][ T3310] BUG: KCSAN: data-race in __wb_update_bandwidth / percpu_counter_add_batch [ 113.343449][ T3310] [ 113.345779][ T3310] read-write to 0xffff888102361948 of 8 bytes by interrupt on cpu 0: [ 113.353861][ T3310] percpu_counter_add_batch+0x110/0x130 [ 113.359600][ T3310] __wb_writeout_add+0x42/0x1b0 [ 113.364447][ T3310] __folio_end_writeback+0x200/0x470 [ 113.369725][ T3310] folio_end_writeback+0x71/0x3d0 [ 113.374745][ T3310] end_buffer_async_write+0x156/0x1f0 [ 113.380114][ T3310] end_bio_bh_io_sync+0x79/0xa0 [ 113.384954][ T3310] bio_endio+0x377/0x410 [ 113.389192][ T3310] blk_update_request+0x336/0x730 [ 113.394209][ T3310] blk_mq_end_request+0x26/0x50 [ 113.399052][ T3310] lo_complete_rq+0x98/0x140 [ 113.403639][ T3310] blk_done_softirq+0x74/0xb0 [ 113.408310][ T3310] handle_softirqs+0xba/0x290 [ 113.412976][ T3310] run_ksoftirqd+0x1c/0x30 [ 113.417420][ T3310] smpboot_thread_fn+0x32b/0x530 [ 113.422360][ T3310] kthread+0x486/0x510 [ 113.426414][ T3310] ret_from_fork+0xdd/0x150 [ 113.430907][ T3310] ret_from_fork_asm+0x1a/0x30 [ 113.435660][ T3310] [ 113.437972][ T3310] read to 0xffff888102361948 of 8 bytes by task 3310 on cpu 1: [ 113.445503][ T3310] __wb_update_bandwidth+0x98/0x5d0 [ 113.450695][ T3310] do_writepages+0x2dd/0x310 [ 113.455275][ T3310] filemap_flush+0xe4/0x120 [ 113.459770][ T3310] sync_blockdev_nowait+0x29/0x40 [ 113.464793][ T3310] sync_filesystem+0xe2/0x190 [ 113.469472][ T3310] generic_shutdown_super+0x44/0x210 [ 113.474766][ T3310] kill_block_super+0x2a/0x70 [ 113.479448][ T3310] ext4_kill_sb+0x42/0x80 [ 113.483777][ T3310] deactivate_locked_super+0x72/0x1c0 [ 113.489154][ T3310] deactivate_super+0x97/0xa0 [ 113.493828][ T3310] cleanup_mnt+0x269/0x2e0 [ 113.498236][ T3310] __cleanup_mnt+0x19/0x20 [ 113.502641][ T3310] task_work_run+0x12e/0x1a0 [ 113.507221][ T3310] exit_to_user_mode_loop+0xe4/0x100 [ 113.512498][ T3310] do_syscall_64+0x1d6/0x200 [ 113.517075][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.522956][ T3310] [ 113.525267][ T3310] value changed: 0x0000000000000450 -> 0x0000000000000460 [ 113.532357][ T3310] [ 113.534672][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 113.540811][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Tainted: G W 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 113.554952][ T3310] Tainted: [W]=WARN [ 113.558739][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.568796][ T3310] ==================================================================