last executing test programs: 2m32.989388727s ago: executing program 0 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000002c0), &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0xb, 0xd0e0011, 0x0, 0xc6, 0x1c8, 0x1d8, 0x190, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'nr0\x00', 'vlan0\x00', {}, {}, 0x1}, 0x0, 0xc0, 0xf0, 0x2000000, {}, [@common=@icmp={{0x28}, {0x0, "0010"}}, @common=@unspec=@state={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffff00, 0xffffffff, 'veth0_to_bond\x00', 'macvlan0\x00', {}, {0xff}, 0x11, 0x2, 0x72}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 2m32.939497978s ago: executing program 0 (id=363): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f00000005c0), 0x800) 2m29.889626775s ago: executing program 0 (id=387): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000002c0), &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0xb, 0xd0e0011, 0x0, 0xc6, 0x1c8, 0x1d8, 0x190, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'nr0\x00', 'vlan0\x00', {}, {}, 0x1}, 0x0, 0xc0, 0xf0, 0x2000000, {}, [@common=@icmp={{0x28}, {0x0, "0010"}}, @common=@unspec=@state={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffff00, 0xffffffff, 'veth0_to_bond\x00', 'macvlan0\x00', {}, {0xff}, 0x11, 0x2, 0x72}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 2m29.868268705s ago: executing program 32 (id=387): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000002c0), &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0xb, 0xd0e0011, 0x0, 0xc6, 0x1c8, 0x1d8, 0x190, 0x1c8, 0x1d8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'nr0\x00', 'vlan0\x00', {}, {}, 0x1}, 0x0, 0xc0, 0xf0, 0x2000000, {}, [@common=@icmp={{0x28}, {0x0, "0010"}}, @common=@unspec=@state={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffff00, 0xffffffff, 'veth0_to_bond\x00', 'macvlan0\x00', {}, {0xff}, 0x11, 0x2, 0x72}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 12.02911055s ago: executing program 2 (id=1854): openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000280)="580000001400add427323b472545b45602117fffffff81004e204e227f000001925aa80020007b0009008003000000000000000000ff0000f03ac71002000000fffffffffeffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioprio_set$pid(0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 11.727571434s ago: executing program 2 (id=1866): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc814}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x16, 0x7, &(0x7f0000001d40)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f924c7d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x3, 0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='cpu|=0!|!') r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000440)=@newqdisc={0x1bc, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x3, 0xd}, {0xffff, 0xffff}, {0x6, 0xa}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0xfff}, @TCA_FQ_PIE_ALPHA={0x8, 0x5, 0xe}]}}, @TCA_STAB={0x178, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0x12, 0xe44, 0x800, 0x2, 0x1, 0x93, 0x5}}, {0xe, 0x2, [0x7, 0x0, 0x5, 0x6e4, 0x6dc]}}, {{0x1c, 0x1, {0xff, 0xee, 0x6, 0x9, 0x0, 0x0, 0x1, 0x6}}, {0x10, 0x2, [0x3f, 0x9, 0x9, 0x9, 0xa8, 0x5]}}, {{0x1c, 0x1, {0xa3, 0x8, 0xffff, 0x9, 0x0, 0x5, 0x1, 0x2}}, {0x8, 0x2, [0x200, 0x9]}}, {{0x1c, 0x1, {0x7, 0x9, 0x80, 0x5, 0x2, 0x80000001, 0x3, 0x5}}, {0xe, 0x2, [0x96d8, 0x10, 0x7, 0x7cc, 0x7]}}, {{0x1c, 0x1, {0xc, 0x3, 0x9, 0x5, 0x0, 0x4, 0x7, 0x4}}, {0xc, 0x2, [0xf, 0x1, 0x4, 0x3]}}, {{0x1c, 0x1, {0x7f, 0x71, 0xfc3e, 0x8, 0x0, 0xfffffffd, 0x3, 0x4}}, {0xc, 0x2, [0x1, 0x200, 0x8, 0x0]}}, {{0x1c, 0x1, {0x2, 0x6, 0xdf43, 0x1, 0x1, 0x0, 0xfce, 0x6}}, {0x10, 0x2, [0x0, 0xfff, 0x9, 0x7, 0x1000, 0x93e7]}}, {{0x1c, 0x1, {0x1, 0x6, 0xc524, 0xfffffffd, 0x1, 0x3, 0x5, 0x1}}, {0x6, 0x2, [0x8ae0]}}, {{0x1c, 0x1, {0x9, 0x7, 0x6, 0x9a82, 0x2, 0x401, 0x21, 0x5}}, {0xe, 0x2, [0x0, 0x5, 0xf, 0x4, 0x7]}}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000400c) recvfrom$packet(r5, &(0x7f0000000240)=""/67, 0x43, 0x10160, &(0x7f00000002c0)={0x11, 0x18, r7, 0x1, 0x8, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") sendmsg$key(r2, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0xfffffffff7ffffe9}, 0x18) r9 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f00000009c0), 0x0, r9) r10 = open(0x0, 0x14507e, 0x0) io_submit(0x0, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffff, r10, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, r10}]) clock_nanosleep(0x2, 0x0, 0x0, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000003c000000050a01020000000000000000010000000c00024000000000000000010900010073797a3100000000040004"], 0xc4}}, 0xc000) 11.552154036s ago: executing program 2 (id=1861): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x8, 0xdd18b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext={0x4, 0x100000003}, 0x3323, 0x4, 0x3, 0x0, 0x9, 0x800001, 0xfff7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000400)={&(0x7f0000000300)=""/56, 0x38}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="0700000004000000080000000600000000000000", @ANYRES32=0x1, @ANYBLOB="000004eb01e747fe349800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000280)={r6}, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="680000001000030500000000000000", @ANYBLOB="fb93d2dcde568bdaf765ea8d820e2ebc5859d8c0331cd102c69b098e3d0112e29066f0fe4f6310fab1442b559fb2", @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r1], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=@newqdisc={0x160, 0x24, 0x4, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xffff, 0x7}, {0x8, 0x10}, {0x9, 0x7}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_STAB={0x134, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xf, 0x7, 0x5, 0x9, 0x1, 0x214, 0x3, 0x8}}, {0x14, 0x2, [0xff, 0x81, 0x2, 0x400, 0x1, 0x4a91, 0x6, 0x0, 0x0, 0x4, 0xad3e]}}, {{0x1c, 0x1, {0x1, 0xd, 0x6, 0x4a054476, 0x1, 0xffffff42, 0x8, 0x3}}, {0xa, 0x2, [0x9, 0x9, 0x10]}}, {{0x1c, 0x1, {0x0, 0x40, 0x5, 0xfffffe3e, 0x3, 0x7fff, 0x8, 0x1}}, {0x6, 0x2, [0x3]}}, {{0x1c, 0x1, {0x7, 0x1, 0x4, 0x40, 0x0, 0x5, 0x50b10000, 0x8}}, {0x14, 0x2, [0x7, 0x34, 0x5, 0x4, 0x3, 0x5, 0xd, 0x1a61]}}, {{0x1c, 0x1, {0x2, 0x0, 0x8, 0x9, 0x0, 0x5, 0x9, 0x8}}, {0x14, 0x2, [0x0, 0x5, 0x2, 0x8, 0xc050, 0x2, 0x0, 0x9]}}, {{0x1c, 0x1, {0x4, 0x81, 0xf7, 0xa, 0x1, 0x4, 0x1000, 0x7}}, {0x12, 0x2, [0x9, 0x0, 0xd, 0x8, 0x1ff, 0x4, 0x3e]}}, {{0x1c, 0x1, {0x1, 0x2, 0x200, 0x100, 0x0, 0xce, 0xa596}}, {0x6, 0x2, [0x0]}}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) syz_mount_image$ext4(&(0x7f0000000740)='ext3\x00', &(0x7f00000001c0)='./bus\x00', 0x240445, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpquota}, {@noquota}, {@quota}, {@noload}, {@noload}]}, 0x0, 0x50c, &(0x7f0000001440)="$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") r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r7, 0x89f3, &(0x7f0000000940)={'syztnl0\x00', 0x0}) dup3(r7, 0xffffffffffffffff, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x283c0, 0xa0) 11.097389273s ago: executing program 2 (id=1868): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ac0)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="2c000000001f000000000000", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000740)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r5 = syz_clone(0xc4200000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='devlink_hwmsg\x00', r8}, 0x18) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x6}, {}, {0x0, 0x0, 0xfe}, {0xf792}, {0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e23, 0x401, @loopback, 0x2}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f00000001c0)="1a", 0x1, 0x800, &(0x7f0000000480)={0xa, 0x4e23, 0x204, @dev={0xfe, 0x80, '\x00', 0x37}}, 0x1c) 10.964996495s ago: executing program 2 (id=1872): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000040)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r5}, 0x18) r6 = io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0xabd0, 0x400, 0x2, 0x349}) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f0000000340)=[{0x0}], 0x1) io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x3dcc, 0x40, 0x0, 0xf7, 0x0, r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00'}) getrlimit(0x1, &(0x7f0000000000)) 10.496758422s ago: executing program 2 (id=1880): r0 = syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}]}, 0x3, 0x4f3, &(0x7f00000012c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="d30000000000000000000000000004", @ANYRES64=r0, @ANYRESDEC=r3, @ANYRES64, @ANYRESHEX=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18030000002100c1bfccb8000018f9ffe54e15593058ffd4e622da9bcca18ff100fe4b84ba7c0ed948eedc2953a533ffabd1a969eced7ffae268091b7d63c48d26be788345b17cc69be4e4996a2983f3402afa543406c71e3df6806273166fe986fda5f29482", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$qrtr(0x2a, 0x2, 0x0) unshare(0x26020480) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000009000000ea0c1320000000230000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000680)='afs_cm_no_server_u\x00', r6}, 0x18) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000314010028bd7000f6dbdf250900020073797a31001800000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x884}, 0xc4) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000630000ff000000009500680000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r9, &(0x7f0000000980)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0xc081, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) close(r8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r10, &(0x7f0000002000)=[{{&(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x2400c040) 10.390477484s ago: executing program 33 (id=1880): r0 = syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}]}, 0x3, 0x4f3, &(0x7f00000012c0)="$eJzs3F1oXFUeAPD/nXz2a5vd7Xa33e5uut1lwxaTNq02D4JUFHxQECuojyFJS23aSJOCLVWmIPVRCr6Lj7764Kv6UsQnwdf6KEihSF/aCuLInbl3vjKTNJNkxpjfD27mnHtn7jnnnnvunHtO5gawbY2mf5JK+E5E7I2IQvMbRisvD+9fn3l0//pMFEulMz8m5Y89SOOZbDexK4uMFSIK7yW1DXUWr167MD0/P3c5i08sXXxrYvHqtSfOD2drpqaS/g4L1SK9tFwPDr67cOjAC2/cemmmuuc8tfpybJTRGG2VlbL/bnRiPbanLtxxvdF16fmfVtdAuf3vjb5YqfKKXcwZsNlKpVJpqP3mYqnZjWVrgC0rhnudA6A38i/69P43X1p1BAY3p/vRc/dOV26A0nI/zJaIf5VX5uMgA033txtpNCJeL/70UbrEJo1DAADU++J03hNs6v+NVGZGfr5y+5n09Q/ZHMpIRPwxIv4UEX+OiH0R8ZeI2B8Rf42IvzXtvy8iSiukP9oUr6ZfnYQq3N2goraU9v+ezua20qU291UNjfRlsT0ReYd57lh2TMZiYOjs+fm54yuk8eVz337Qblt9/y9d0jzkfcEsH3f7mwboZqeXpjsr7XL3bkQc7K+Vv9L/TfojkupMQBIRByLi4Br2O1IXPv//Tw5VIwON71u9/GWllvNoGzDPVPo44n+V+i9GtfzRMImYNMxPXpw+N3du7tLk1NTJE8dPPTX55MRwzM8dm0jPgmMt0/j6m5svt0t/1fJ/9n3zR54/9fmZrGWtX1r/O+vO/8jnb2vlH0kikup87eLa07j53ftt72k6Pf8Hk1fL4fy+9O3ppaXLxyMGkxeXr5+sfTaPp69RrJR/7Ejz+V9Ot3yNy4/E3yMiPYn/ERH/jModYpr3wxHx74g4skL5v3r2P292Xv7NlZZ/NhrLX6n5hvqvzde3CyTZ3GDDpsFIA30XDt951Obi8Xj1f7IcGsvWtL7+JQ2XiHY5zb/t0jW/rPvoAQAAwNZQiIjddWNJu6NQGB+vjAHti52F+YXFpaNnF65cmk23RYzEQCEf6aqMBw8k+fjnSF18sil+Ihs3/rBvRzk+PrMwP9vTkgO7ym0+KYxHvNZX1/5TP2zMEDPwW+b3WrB9rdT+0078/ltdzAzQVY///X/7nU3NCNB1de2/3S/8ix383xewBbj/B2pWf9CPawZsfSVtGba1NbX/ox4CCL8n/fFKNVzoaU6AbtP/h21p1d/1rytQGmq9aTiWvzmGV95hX3SWjR0t0upJIO1Z9ST1HZ18Kn+aQtv3RGFtOxyKxjWDHdbp2XUejeLlxXP7ayd//myRdR7nUva/8htdg592pZ22CnT9UgQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALApfg0AAP//XhrXwA==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="d30000000000000000000000000004", @ANYRES64=r0, @ANYRESDEC=r3, @ANYRES64, @ANYRESHEX=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18030000002100c1bfccb8000018f9ffe54e15593058ffd4e622da9bcca18ff100fe4b84ba7c0ed948eedc2953a533ffabd1a969eced7ffae268091b7d63c48d26be788345b17cc69be4e4996a2983f3402afa543406c71e3df6806273166fe986fda5f29482", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$qrtr(0x2a, 0x2, 0x0) unshare(0x26020480) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="00000000000009000000ea0c1320000000230000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000680)='afs_cm_no_server_u\x00', r6}, 0x18) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000314010028bd7000f6dbdf250900020073797a31001800000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x884}, 0xc4) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000630000ff000000009500680000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r9, &(0x7f0000000980)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0xc081, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) close(r8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r10, &(0x7f0000002000)=[{{&(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x2400c040) 2.6952632s ago: executing program 6 (id=1983): socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) r2 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d61703d6f66662c6d61703d61636f726e006e6f726f636b2c73657373696f6e3d307830203030303030303030332c636865636b3d72656c617865642c6e6f726f636b416e0400000000000000c86b2c6d6f44653d30783030303030303090cf5cee73e4fdbccf1ad8f6238d714830303030303030756e686964652c6d61703d61636f726e2c6f76657272696467726f636b706572916964652c00add51ea2b35249a135fa479f9069028397e9808a385f6e0c9ab44fb55e327ad812fe293a6347f7f50263af07e2638e5c5522fc046bdeb75ac5ae4dfa74f42b394b1587068ecfa5acd43d2ca29a5d67adb9bfb87ce6ccb85cb9ae05ac0000000000", @ANYRESOCT], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) write$binfmt_register(r5, &(0x7f0000000400)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x8, 0x3a, '{', 0x3a, '', 0x3a, './file0', 0x3a, [0x46]}, 0x29) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000580)) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x20, 0x15, 0x84, 0x87f3}]}) 2.635959861s ago: executing program 5 (id=1986): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="11000000040000000400000022bf000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000053e2feba0000e5000000000041000000000000000000", @ANYRESDEC=0x0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0x10000a}, 0x1c) sendmmsg(r2, &(0x7f0000000480)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2, 0x4000}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="cf5100000000"], 0x20}}], 0x1, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b000000"], 0x50) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x8000000e}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) utimes(&(0x7f0000000000)='./cgroup\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080200002100000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ac86e973f5b9662483906a7d403b94e932f754ba129c6c331e9abb885418b5ea03e4d160bc26125201be", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x200000000000028a, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.579506242s ago: executing program 1 (id=1987): r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 2.466157443s ago: executing program 1 (id=1988): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000340)='g', 0x1, 0x20000055, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) r1 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) close(r3) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='netfs_rreq\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r7, &(0x7f0000000040)={0xb, 0x77, 0x87}, 0x10c00) read(r6, &(0x7f0000032440)=""/102364, 0x18fdc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x8, 0x7800, 0xe, 0x8, {{0x6, 0x4, 0x3, 0x4, 0x18, 0x9, 0x0, 0x8, 0x29, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x4, 0xae, 0x3, 0x8}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', r10, 0x29, 0x3, 0x1, 0xe3, 0xa, @dev={0xfe, 0x80, '\x00', 0x18}, @private2, 0x7, 0x7800, 0x0, 0x3}}) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr, @loopback}, &(0x7f0000000300)=0xc) r11 = io_uring_setup(0x66c2, &(0x7f0000000000)={0x0, 0xe9ca, 0x80, 0x20020007, 0x3d6}) io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r11, 0xa, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESDEC=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000000000000000000000000000000000000000000000000006198128bdc682debb20c3047cf282c07e9b1e02e7bfdd5799c99bc570158ffb42efeb6d34b5e24fd2e3c6c26c1f90000000000000000d95faad74872362f23f937767aaad89300179e0fae727a204ab65ac118c17e4bdd720f0888ccec032948962949480ce9c99e0a3a9ef621b9b7f09d76feb903eae3797ec96b584a18b6dc"], 0x48) 2.229424577s ago: executing program 3 (id=1989): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r4, 0x25, 0x0, @val=@netfilter}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r4}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000002c0)={'veth0_to_bridge\x00', @multicast}) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) 2.125769199s ago: executing program 1 (id=1991): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vlan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', r0}, 0x94) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x25, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r3) time(&(0x7f0000000040)) r4 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x4, &(0x7f0000000080)=[{0xfffe, 0x5, 0xcc, 0x2}, {0x1, 0x0, 0x6, 0x1}, {0x6, 0x4, 0x0, 0x80}, {0x1, 0xde, 0x2, 0x8}]}, 0x10) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0xfb, 0x0, 0x8001, 0x3114, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0xe}, 0x0, 0x8, 0x1, 0x1, 0x8, 0x20005, 0x12b, 0x0, 0xfffffffc, 0x0, 0x1}, 0x0, 0xffffffffefffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000080)='\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) migrate_pages(0x0, 0x4, 0x0, 0x0) r6 = gettid() ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) splice(r7, 0x0, r8, 0x0, 0x10d00, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r9, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 2.02511943s ago: executing program 3 (id=1992): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000340)='g', 0x1, 0x20000055, &(0x7f00000001c0)={0xa, 0x2, 0x39c, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) r1 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) close(r3) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='netfs_rreq\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r7, &(0x7f0000000040)={0xb, 0x77, 0x87}, 0x10c00) read(r6, &(0x7f0000032440)=""/102364, 0x18fdc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x8, 0x7800, 0xe, 0x8, {{0x6, 0x4, 0x3, 0x4, 0x18, 0x9, 0x0, 0x8, 0x29, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x4, 0xae, 0x3, 0x8}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', r10, 0x29, 0x3, 0x1, 0xe3, 0xa, @dev={0xfe, 0x80, '\x00', 0x18}, @private2, 0x7, 0x7800, 0x0, 0x3}}) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr, @loopback}, &(0x7f0000000300)=0xc) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESDEC=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000000000000000000000000000000000000000000000000006198128bdc682debb20c3047cf282c07e9b1e02e7bfdd5799c99bc570158ffb42efeb6d34b5e24fd2e3c6c26c1f90000000000000000d95faad74872362f23f937767aaad89300179e0fae727a204ab65ac118c17e4bdd720f0888ccec032948962949480ce9c99e0a3a9ef621b9b7f09d76feb903eae3797ec96b584a18b6dc"], 0x48) 2.02054424s ago: executing program 4 (id=1993): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f00000005c0), 0x800) 1.990439791s ago: executing program 4 (id=1994): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe144ecc447c65e206d25b4084121d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300fc0d15", 0xd8}], 0x1}, 0x4000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x18) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x9}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x38}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x55a2, 0x510, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0xffffff7a, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFTA_SET_EXPRESSIONS={0x24, 0x12, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}]}}}]}, @NFTA_SET_USERDATA={0x0, 0xd, 0x1, 0x0, "a84621d79d68b8289fc57428dbeda484e42c3658747b51a5d578829fe53caf826afbd6f538b2fc089df639f84efbbd88a7bb5df70aa1f5ab18ccea3be5fd9915adb72e50a1d6e5677ccf5d2c87e3157f538f0a01f322625c4c310f3b897503480deb191633a7e853e8ca71a49d7cd4ff4be260c76870944a1034f76e5476dddb1559ae343395a922efbdcdcae6f03bc84660c5946176b2cddee12b27dc50d0c4ba87ebc324369855c3b8b0e4ce45e170e362c69f35cb9a5a0ba769ef28fdbfc41af974e778a6326ee7df60b1098a88979b883c6d5e2b60bf51a4c89ae77c"}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xb0}}, 0x20050800) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000640)={@loopback, 0x1, 0x0, 0x80, 0x0, [{@initdev}, {@remote}, {@multicast2}, {}, {@broadcast}, {@broadcast}, {@remote}, {@multicast2}]}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x20, 0x140e, 0x800, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[], 0x15) r9 = dup(r8) write$P9_RLERRORu(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) truncate(&(0x7f00000000c0)='./file0\x00', 0x401) 1.876998992s ago: executing program 4 (id=1995): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r4, 0x25, 0x0, @val=@netfilter}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r4}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) (fail_nth: 3) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000002c0)={'veth0_to_bridge\x00', @multicast}) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) 1.153128263s ago: executing program 3 (id=1996): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) umount2(0x0, 0x10000000) 1.138382513s ago: executing program 1 (id=1997): connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES64], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f00000001c0)="656ce3504e95c2946f4f7ece789d38c3dfa244514decba821379ef7dcf7e86f416e623f06e8337172d18cfc439072578d7905798932ccb4992d015fd8c423d14543e2bc1a4aa1cdb7fb6c4e1b7b7bceaad85b263f424a3eb5aafa6131e7d215a9aa5668c9989c03beafee3b7cc99ebb2de3969855173fe0608d9b2e014cbbb125dc54c9e2559e5366f9a6b04563ba3a750988e43328969a554b61c218b864cef674c", &(0x7f00000000c0)=""/57, &(0x7f0000000380)="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", &(0x7f0000000100)="e85d88ae2c92c81bd2b853dc0670f6b16843ff1f5a0bccf3", 0x2, r2, 0x4}, 0x38) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$PTP_CLOCK_GETCAPS(r3, 0x80503d01, &(0x7f0000000240)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x9c}}, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000380), r6) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="c79b5b3365e4c4ac072fe7eaa65a210911185ef4f481abd27e9f8c936abf27d7"], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) memfd_secret(0x80000) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r8, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 1.044089345s ago: executing program 3 (id=1998): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000040)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r5}, 0x18) getrlimit(0x1, &(0x7f0000000000)) 1.035555035s ago: executing program 3 (id=1999): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_FALLOCATE={0x11, 0x44, 0x0, @fd_index=0x7, 0x0, 0x0, 0x8}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4142, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x18) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = msgget$private(0x0, 0x200) msgrcv(r1, 0x0, 0x0, 0xffffffffffffffff, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f00000005c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x0, 0x0, 0x7, 0xfffffffffffffffb, 0x1000, 0x2, 0x6, 0xa722, 0x7}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, &(0x7f0000000040)=0x2a23a932, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0600000004000000080000000a00000000000000", @ANYRES32, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000020800"/24], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 995.138615ms ago: executing program 1 (id=2000): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x2000000000000238, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000025d70025cd0000000000000018110000", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000380)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffbfc}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a310000000009", @ANYRESHEX, @ANYRES32, @ANYRES8=r0, @ANYRESHEX, @ANYRESDEC=r1, @ANYRESOCT=0x0], 0xa8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa424e1aa2e0d408004500005c0000000100"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 963.738066ms ago: executing program 6 (id=2001): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f0000000180)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00'}, 0x10) io_setup(0x3, &(0x7f0000000340)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, 0x0) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="c0210203001e00"], 0x20) 879.905627ms ago: executing program 4 (id=2002): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc97c, 0x1, @perf_config_ext={0x0, 0x3}, 0x8, 0xa88, 0x8409, 0x5, 0x200000000000100, 0x3c, 0x4}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000000)='./file1\x00', 0x1600f2, &(0x7f0000000380)=ANY=[@ANYRESDEC=r1, @ANYBLOB="4fa96a5ebcd99b3424518fcae90c71602bf94d5a9bfa629137edb7f14477b8d20b7ef24609179c844ba48f238bd2055f69b9b3c37f9f02340a1bd2e05e6c019f2e745f4e69f6eaa34bfae435cc"], 0x1, 0x2d0, &(0x7f0000000d00)="$eJzs3E9rI2UYAPBnmqabLUh7EAQRHBHBU2n35m2LdGExoKhFFA8WNwuSqQtbKCSH7e5Fv4TiN9CjV9GDePEriCDVo4sXkYWRJDPZbHaSyVbTgv5+h+bhzfu87zPvpDND/7wfPHfYvXHr6Ob9+6fRaiWxmsTV+CtiM1aiEaVvAwD47/gzz+P3fOSiawEAzses+/+DuueBxrIrAwCWpfr+vzrd7Y3Ry8l5lgYALMmZfv7/RxlcXlZZAMASvfXue6/tttt7b6ZpK+Lw0+P94/3ha3lrvxkfRRad2I6NeBBRPCo0i3fza9fbe9vpwK+bsX94UuSfHO+PfkGwW+bvxEZsjvOHTxuDr9euJ3s76cij+c1YL/J/Wo9OXImNeLoqv713pTJ/LV5+cWL+rdhoxodxK7K4MSh8Iv/OTpq++no7jdWYyL807DdU/Zjj7yUAAAAAAAAAAAAAAAAAAAAAADizrXSscv+era1Z74/yd6v3B8rzPFrl/jrblfvzrMazj20zDAAAAAAAAAAAAAAAAAAAAP9PR71+9yDLOrfnBR//8OV3EfP79E5/vPtOzTi9fjcp5q2fdFbQWqzm2uCpF375rN89WJk+rvVhcC+pX5+kZopGMcYTFvbN81Mt7zeqx1mZbEnu1o/80tvF6teX0Ri3rEXV7N+flp+g6fRW0T5sGQdTU1z6R2dw7bFJB0Fz3kdrcCoqB7x3hjLSwXKMW74aBK0Zq/EkweWFz85EUB511mmW31+TfR6uxjOfXz34+s7Pvy068iOXifzfu+IAAAAAAAAAAAAAAAAAAACzDP+NfCGfvLLsWgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgohz1+t2DLOusRa//RWRZ53bZMi9IIqKuz8Pgoo8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+DgAA//+zkXUe") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00'}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000030601010000000000000000010000000500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) unshare(0xe030800) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYRESOCT=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fcntl$setpipe(r8, 0x407, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x1c, r10, 0x1, 0x70bd25, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x9, 0x7) 862.292037ms ago: executing program 6 (id=2003): openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 779.890799ms ago: executing program 5 (id=2004): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=']) creat(&(0x7f00000003c0)='./file0\x00', 0x36) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f00000005c0), 0x800) 742.630759ms ago: executing program 5 (id=2005): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x55a2, 0x510, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 722.34497ms ago: executing program 4 (id=2006): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="49db6c570af58d45fc06a31d52cc435e924e1c85df34d82301b5a7a556086484ccdc6136560a19d1e8370450afc22edf4cf37a53aa3bf9f4578354cb636c7350109432905de36ead29a6555bae2e5da8c0aec05566f89a04e06363a09a880c59aab76a7f418ce886d1f92f0a31bf0f204a8d189a6676d88ad954557f2b552afdaf8e4d8d0586917d249bd033b834547c638d4a2aeceb1707", @ANYRESDEC], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)) syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2d, 0x3, 0x0, 0xcbf, 0xc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x700, 0x8, 0x101, 0xd66}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x2, 0x4038a09, 0x0, @remote, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x5}}) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x3) r8 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r8, 0x3, 0x0) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x3, 0x2) 721.665999ms ago: executing program 6 (id=2007): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000340)='g', 0x1, 0x20000055, &(0x7f00000001c0)={0xa, 0x2, 0x39c, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) r1 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) close(r3) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='netfs_rreq\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r7, &(0x7f0000000040)={0xb, 0x77, 0x87}, 0x10c00) read(r6, &(0x7f0000032440)=""/102364, 0x18fdc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x8, 0x7800, 0xe, 0x8, {{0x6, 0x4, 0x3, 0x4, 0x18, 0x9, 0x0, 0x8, 0x29, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x4, 0xae, 0x3, 0x8}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', r10, 0x29, 0x3, 0x1, 0xe3, 0xa, @dev={0xfe, 0x80, '\x00', 0x18}, @private2, 0x7, 0x7800, 0x0, 0x3}}) getsockopt$inet_mreqn(r9, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr, @loopback}, &(0x7f0000000300)=0xc) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESDEC=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000000000000000000000000000000000000000000000000006198128bdc682debb20c3047cf282c07e9b1e02e7bfdd5799c99bc570158ffb42efeb6d34b5e24fd2e3c6c26c1f90000000000000000d95faad74872362f23f937767aaad89300179e0fae727a204ab65ac118c17e4bdd720f0888ccec032948962949480ce9c99e0a3a9ef621b9b7f09d76feb903eae3797ec96b584a18b6dc"], 0x48) 579.112942ms ago: executing program 5 (id=2008): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000380)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x41, &(0x7f0000000280)="800500", 0x3, 0x0, 0x2, 0xffffffff, 0x5, 0x71a8, 0x0}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r3, r3, 0x0, 0xb) 364.562075ms ago: executing program 5 (id=2009): socket$kcm(0x10, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x1000000, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf, 0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 237.086597ms ago: executing program 6 (id=2010): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000040)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af}, 0xa5) getrlimit(0x1, &(0x7f0000000000)) 160.132838ms ago: executing program 5 (id=2011): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x8, &(0x7f0000000040), 0x9, 0x52e, &(0x7f0000000500)="$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") r4 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) syz_open_dev$usbfs(&(0x7f0000000180), 0xc, 0xc340) r5 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x3, 0xc, &(0x7f0000000380)=ANY=[], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r8, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @empty}}}, 0x118) 142.929478ms ago: executing program 3 (id=2012): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x1f3d4f747098de6f, 0x0, &(0x7f0000000380)='GPL\x00', 0x4d6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) readv(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r1 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/122, 0x6}], 0x3e8, 0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000000d40)={0x41c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x3f8, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x3b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x22c, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x14}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfffff001, @loopback, 0xa61}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b3e950ec2699ca5db018c2bf9a57e662414f2049650ea127979922967ea7093"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "155c8b7041e9bb320068bf18ac1b150e48da94370bb7ac15ce7ffdedd38f175e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5a, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0xb0, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}]}]}]}, 0x41c}, 0x1, 0x0, 0x0, 0x891}, 0x48800) clock_gettime(0x0, &(0x7f0000000bc0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000cc0)={&(0x7f0000000280), 0x10, &(0x7f0000000c80)={&(0x7f0000000c00)={0x5, 0x200, 0x6, {r3, r4/1000+60000}, {r5, r6/1000+60000}, {0x4, 0x1, 0x1}, 0x1, @can={{0x3, 0x0, 0x0, 0x1}, 0x5, 0x3, 0x0, 0x0, "abf892a21c03d674"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20044001) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r9 = dup(r8) write$P9_RLERRORu(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x18) chown(&(0x7f00000003c0)='./file0\x00', 0x0, 0xee01) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000000c0)={[], [{@euid_eq}, {@smackfshat={'smackfshat', 0x3d, 'measure'}}, {@smackfshat={'smackfshat', 0x3d, '\\}'}}, {@measure}, {@appraise_type}, {@fsmagic={'fsmagic', 0x3d, 0x3f7}}]}, 0xff, 0x531, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") 124.277569ms ago: executing program 1 (id=2013): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x1, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f00000002c0)=[{0x6, 0x0, 0x37, 0x7fffffff}, {0x7, 0xf1, 0x1, 0x46f10ecb}, {0xc, 0x8, 0x81, 0x2}]}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00', 0x400}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000000b14000225bd7000ffdbdf2508003f0004000000010003000300000008003f000100000008003f000300000008000300010000000800030001000000080003000300000008b7993d63f1cacf82e2d1e6c6a4fee6e78987cee9a423c0cb18624dd2da9b399dec389fa52d57c8995dc467"], 0x48}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfe3a) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r10}, 0x18) r11 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008000300", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32=r11], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r12}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r13}, 0x10) 97.309169ms ago: executing program 6 (id=2014): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73f72cc9f0ba1f848350000005e120602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x4000850) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0xe, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) socket$pppl2tp(0x18, 0x1, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 0s ago: executing program 4 (id=2015): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="11000000040000000400000022bf000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000053e2feba0000e5000000000041000000000000000000", @ANYRESDEC=0x0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0x10000a}, 0x1c) sendmmsg(r2, &(0x7f0000000480)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2, 0x4000}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="cf5100000000"], 0x20}}], 0x1, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b000000"], 0x50) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000500)={0x8000000e}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) utimes(&(0x7f0000000000)='./cgroup\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080200002100000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ac86e973f5b9662483906a7d403b94e932f754ba129c6c331e9abb885418b5ea03e4d160bc26125201be", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x200000000000028a, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): Linux: unrecognized netlink message: protocol=0 nlmsg_type=65295 sclass=netlink_route_socket pid=8684 comm=syz.2.1527 [ 186.479706][ T8691] loop5: detected capacity change from 0 to 128 [ 186.498349][ T8691] ext4 filesystem being mounted at /261/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 187.061141][ T8709] batadv_slave_1: entered promiscuous mode [ 187.110239][ T8711] loop1: detected capacity change from 0 to 2048 [ 187.133613][ T8711] ext2: Unknown parameter 'smackfstransmute' [ 187.186244][ T8708] batadv_slave_1: left promiscuous mode [ 187.266767][ T8715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=8715 comm=syz.4.1539 [ 187.313115][ T8717] loop3: detected capacity change from 0 to 512 [ 187.333592][ T8717] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 187.358041][ T8717] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.1538: invalid block [ 187.381661][ T8717] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1538: invalid indirect mapped block 4294967295 (level 1) [ 187.427993][ T8717] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1538: invalid indirect mapped block 4294967295 (level 1) [ 187.482087][ T8717] EXT4-fs (loop3): 2 truncates cleaned up [ 187.592879][ T8722] siw: device registration error -23 [ 187.902876][ T8730] loop3: detected capacity change from 0 to 1024 [ 187.934461][ T8730] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 187.945459][ T8730] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 188.017145][ T8730] JBD2: no valid journal superblock found [ 188.022932][ T8730] EXT4-fs (loop3): Could not load journal inode [ 188.037308][ T8738] loop1: detected capacity change from 0 to 512 [ 188.054771][ T8738] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 188.089590][ T8738] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #17: comm syz.1.1546: corrupted in-inode xattr: invalid ea_ino [ 188.117797][ T8738] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1546: couldn't read orphan inode 17 (err -117) [ 188.220911][ T8748] loop4: detected capacity change from 0 to 128 [ 188.231427][ T8748] ext4 filesystem being mounted at /335/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 188.268239][ T8748] lo speed is unknown, defaulting to 1000 [ 188.341975][ T8748] lo speed is unknown, defaulting to 1000 [ 188.809940][ T8753] loop2: detected capacity change from 0 to 512 [ 188.833434][ T8753] ext4: Unknown parameter 'euid' [ 189.323027][ T8763] loop2: detected capacity change from 0 to 1024 [ 189.350583][ T8763] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 189.361532][ T8763] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 189.438042][ T8763] JBD2: no valid journal superblock found [ 189.443909][ T8763] EXT4-fs (loop2): Could not load journal inode [ 189.505621][ T8767] vlan2: entered allmulticast mode [ 189.976541][ T8776] FAULT_INJECTION: forcing a failure. [ 189.976541][ T8776] name failslab, interval 1, probability 0, space 0, times 0 [ 189.989263][ T8776] CPU: 0 UID: 0 PID: 8776 Comm: syz.1.1557 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 189.989299][ T8776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 189.989322][ T8776] Call Trace: [ 189.989331][ T8776] [ 189.989389][ T8776] __dump_stack+0x1d/0x30 [ 189.989416][ T8776] dump_stack_lvl+0xe8/0x140 [ 189.989448][ T8776] dump_stack+0x15/0x1b [ 189.989469][ T8776] should_fail_ex+0x265/0x280 [ 189.989508][ T8776] should_failslab+0x8c/0xb0 [ 189.989565][ T8776] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 189.989602][ T8776] ? strncmp+0x34/0x70 [ 189.989624][ T8776] ? match_strdup+0x37/0x40 [ 189.989650][ T8776] ? strcmp+0x22/0x50 [ 189.989676][ T8776] kmemdup_nul+0x36/0xc0 [ 189.989714][ T8776] match_strdup+0x37/0x40 [ 189.989781][ T8776] p9_client_create+0x2c9/0xbc0 [ 189.989838][ T8776] v9fs_session_init+0xf7/0xde0 [ 189.989870][ T8776] ? obj_cgroup_charge_account+0x122/0x1a0 [ 189.989962][ T8776] ? __rcu_read_unlock+0x4f/0x70 [ 189.990000][ T8776] ? should_fail_ex+0xdb/0x280 [ 189.990036][ T8776] ? v9fs_mount+0x51/0x590 [ 189.990071][ T8776] ? should_failslab+0x8c/0xb0 [ 189.990110][ T8776] ? __kmalloc_cache_noprof+0x189/0x320 [ 189.990218][ T8776] v9fs_mount+0x67/0x590 [ 189.990282][ T8776] ? __pfx_v9fs_mount+0x10/0x10 [ 189.990311][ T8776] legacy_get_tree+0x78/0xd0 [ 189.990342][ T8776] vfs_get_tree+0x54/0x1d0 [ 189.990386][ T8776] do_new_mount+0x207/0x680 [ 189.990470][ T8776] path_mount+0x4a4/0xb20 [ 189.990502][ T8776] ? user_path_at+0x109/0x130 [ 189.990643][ T8776] __se_sys_mount+0x28f/0x2e0 [ 189.990664][ T8776] ? fput+0x8f/0xc0 [ 189.990790][ T8776] __x64_sys_mount+0x67/0x80 [ 189.990839][ T8776] x64_sys_call+0xd36/0x2fb0 [ 189.990868][ T8776] do_syscall_64+0xd2/0x200 [ 189.990891][ T8776] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 189.990924][ T8776] ? clear_bhb_loop+0x40/0x90 [ 189.991010][ T8776] ? clear_bhb_loop+0x40/0x90 [ 189.991039][ T8776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.991134][ T8776] RIP: 0033:0x7f8dc4fae929 [ 189.991153][ T8776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.991173][ T8776] RSP: 002b:00007f8dc3617038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 189.991191][ T8776] RAX: ffffffffffffffda RBX: 00007f8dc51d5fa0 RCX: 00007f8dc4fae929 [ 189.991206][ T8776] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 189.991222][ T8776] RBP: 00007f8dc3617090 R08: 0000200000000400 R09: 0000000000000000 [ 189.991238][ T8776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 189.991311][ T8776] R13: 0000000000000000 R14: 00007f8dc51d5fa0 R15: 00007ffc9abc0358 [ 189.991335][ T8776] [ 189.992638][ T8758] loop3: detected capacity change from 0 to 1024 [ 190.238952][ T8780] loop1: detected capacity change from 0 to 1024 [ 190.257742][ T8758] EXT4-fs: Ignoring removed orlov option [ 190.293280][ T8780] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 190.304357][ T8780] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 190.352435][ T8786] batadv_slave_1: entered promiscuous mode [ 190.363352][ T8780] JBD2: no valid journal superblock found [ 190.369227][ T8780] EXT4-fs (loop1): Could not load journal inode [ 190.446247][ T8785] batadv_slave_1: left promiscuous mode [ 190.495271][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 190.495355][ T29] audit: type=1400 audit(1751499337.608:3845): avc: denied { create } for pid=8788 comm="syz.4.1561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 190.564472][ T29] audit: type=1400 audit(1751499337.648:3846): avc: denied { write } for pid=8788 comm="syz.4.1561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 190.659537][ T29] audit: type=1400 audit(1751499337.778:3847): avc: denied { getopt } for pid=8790 comm="syz.4.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 190.679128][ T29] audit: type=1400 audit(1751499337.778:3848): avc: denied { write } for pid=8790 comm="syz.4.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 190.917994][ T29] audit: type=1400 audit(1751499338.038:3849): avc: denied { write } for pid=8798 comm="syz.3.1565" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 190.947317][ T8801] loop3: detected capacity change from 0 to 1024 [ 190.968500][ T8801] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 190.979765][ T8801] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 190.988048][ T8801] EXT4-fs (loop3): orphan cleanup on readonly fs [ 190.996424][ T8801] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1565: bg 0: block 10: padding at end of block bitmap is not set [ 191.011079][ T8801] Quota error (device loop3): write_blk: dquota write failed [ 191.018635][ T8801] Quota error (device loop3): find_free_dqentry: Can't write quota data block 3 [ 191.027783][ T8801] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 191.037746][ T8801] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1565: Failed to acquire dquot type 0 [ 191.049875][ T8801] Quota error (device loop3): write_blk: dquota write failed [ 191.057420][ T8801] Quota error (device loop3): find_free_dqentry: Can't write quota data block 3 [ 191.066599][ T8801] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1565: Failed to acquire dquot type 0 [ 191.080074][ T8801] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.1565: Freeing blocks not in datazone - block = 0, count = 4096 [ 191.095433][ T8801] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1565: Failed to acquire dquot type 0 [ 191.107162][ T8801] EXT4-fs (loop3): 1 orphan inode deleted [ 191.418530][ T8816] loop5: detected capacity change from 0 to 1024 [ 191.425737][ T8816] EXT4-fs: Ignoring removed orlov option [ 191.439946][ T8819] loop2: detected capacity change from 0 to 128 [ 191.484428][ T8819] ext4 filesystem being mounted at /301/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 191.515053][ T8819] lo speed is unknown, defaulting to 1000 [ 191.579220][ T8819] lo speed is unknown, defaulting to 1000 [ 191.948823][ T8825] batadv_slave_1: entered promiscuous mode [ 192.047563][ T8824] batadv_slave_1: left promiscuous mode [ 192.385083][ T8829] vlan2: entered allmulticast mode [ 192.412701][ T8827] siw: device registration error -23 [ 192.435727][ T8827] __nla_validate_parse: 2 callbacks suppressed [ 192.435740][ T8827] netlink: 65039 bytes leftover after parsing attributes in process `syz.4.1573'. [ 192.527395][ T8837] loop4: detected capacity change from 0 to 512 [ 192.553214][ T8837] EXT4-fs: Ignoring removed orlov option [ 192.593611][ T8837] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.633931][ T8837] EXT4-fs (loop4): orphan cleanup on readonly fs [ 192.661137][ T8837] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1573: bg 0: block 248: padding at end of block bitmap is not set [ 192.704566][ T8837] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1573: Failed to acquire dquot type 1 [ 192.756951][ T8837] EXT4-fs (loop4): 1 truncate cleaned up [ 192.774281][ T8843] loop1: detected capacity change from 0 to 512 [ 192.793182][ T8827] EXT4-fs: Ignoring removed orlov option [ 192.807284][ T8843] ext4: Unknown parameter '' [ 192.812359][ T8827] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.847728][ T8827] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 192.878542][ T8827] EXT4-fs error (device loop4): __ext4_remount:6736: comm syz.4.1573: Abort forced by user [ 192.895818][ T8827] EXT4-fs (loop4): Remounting filesystem read-only [ 192.902494][ T8827] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 192.921554][ T8827] ext4 filesystem being remounted at /341/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.944125][ T8846] vlan2: entered allmulticast mode [ 192.953051][ T8848] loop1: detected capacity change from 0 to 512 [ 192.975380][ T8848] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 193.002154][ T8849] geneve0: entered allmulticast mode [ 193.039454][ T8848] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #17: comm syz.1.1578: corrupted in-inode xattr: invalid ea_ino [ 193.083786][ T8848] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1578: couldn't read orphan inode 17 (err -117) [ 193.127835][ T8856] loop2: detected capacity change from 0 to 512 [ 193.136915][ T8856] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 193.185688][ T8856] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #17: comm syz.2.1581: corrupted in-inode xattr: invalid ea_ino [ 193.203446][ T8859] loop5: detected capacity change from 0 to 128 [ 193.223918][ T8859] ext4 filesystem being mounted at /265/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 193.370532][ T8868] loop4: detected capacity change from 0 to 512 [ 193.392946][ T8856] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1581: couldn't read orphan inode 17 (err -117) [ 193.407968][ T8868] ext4 filesystem being mounted at /344/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.199911][ T8883] loop1: detected capacity change from 0 to 1024 [ 194.232596][ T8883] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 194.243572][ T8883] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 194.309541][ T8883] JBD2: no valid journal superblock found [ 194.315330][ T8883] EXT4-fs (loop1): Could not load journal inode [ 194.358825][ T8889] FAULT_INJECTION: forcing a failure. [ 194.358825][ T8889] name failslab, interval 1, probability 0, space 0, times 0 [ 194.371575][ T8889] CPU: 0 UID: 0 PID: 8889 Comm: syz.3.1593 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 194.371604][ T8889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 194.371696][ T8889] Call Trace: [ 194.371704][ T8889] [ 194.371713][ T8889] __dump_stack+0x1d/0x30 [ 194.371741][ T8889] dump_stack_lvl+0xe8/0x140 [ 194.371767][ T8889] dump_stack+0x15/0x1b [ 194.371789][ T8889] should_fail_ex+0x265/0x280 [ 194.371869][ T8889] should_failslab+0x8c/0xb0 [ 194.371897][ T8889] kmem_cache_alloc_noprof+0x50/0x310 [ 194.371931][ T8889] ? audit_log_start+0x365/0x6c0 [ 194.371974][ T8889] audit_log_start+0x365/0x6c0 [ 194.372070][ T8889] audit_seccomp+0x48/0x100 [ 194.372111][ T8889] ? __seccomp_filter+0x68c/0x10d0 [ 194.372142][ T8889] __seccomp_filter+0x69d/0x10d0 [ 194.372193][ T8889] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 194.372255][ T8889] ? vfs_write+0x75e/0x8e0 [ 194.372294][ T8889] ? __rcu_read_unlock+0x4f/0x70 [ 194.372316][ T8889] ? __fget_files+0x184/0x1c0 [ 194.372412][ T8889] __secure_computing+0x82/0x150 [ 194.372473][ T8889] syscall_trace_enter+0xcf/0x1e0 [ 194.372501][ T8889] do_syscall_64+0xac/0x200 [ 194.372541][ T8889] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 194.372573][ T8889] ? clear_bhb_loop+0x40/0x90 [ 194.372598][ T8889] ? clear_bhb_loop+0x40/0x90 [ 194.372627][ T8889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.372655][ T8889] RIP: 0033:0x7f91edb4e929 [ 194.372752][ T8889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.372805][ T8889] RSP: 002b:00007f91ec1b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012e [ 194.372868][ T8889] RAX: ffffffffffffffda RBX: 00007f91edd75fa0 RCX: 00007f91edb4e929 [ 194.372883][ T8889] RDX: 0000200000000140 RSI: 000000000000000e RDI: 0000000000000000 [ 194.372899][ T8889] RBP: 00007f91ec1b7090 R08: 0000000000000000 R09: 0000000000000000 [ 194.372911][ T8889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.372923][ T8889] R13: 0000000000000000 R14: 00007f91edd75fa0 R15: 00007fff58b7f7b8 [ 194.372942][ T8889] [ 194.728077][ T8898] loop3: detected capacity change from 0 to 1024 [ 194.734803][ T8898] EXT4-fs: Ignoring removed orlov option [ 194.850830][ T8903] loop5: detected capacity change from 0 to 512 [ 194.880904][ T8903] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 194.929110][ T8903] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.1595: invalid block [ 194.955036][ T8903] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1595: invalid indirect mapped block 4294967295 (level 1) [ 195.028109][ T8903] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1595: invalid indirect mapped block 4294967295 (level 1) [ 195.058461][ T8903] EXT4-fs (loop5): 2 truncates cleaned up [ 195.064078][ T8912] loop4: detected capacity change from 0 to 2048 [ 195.084830][ T8912] ext2: Unknown parameter 'smackfstransmute' [ 195.109588][ T8903] siw: device registration error -23 [ 195.113018][ T8915] loop2: detected capacity change from 0 to 512 [ 195.170960][ T8915] ext4 filesystem being mounted at /307/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.210936][ T8921] loop4: detected capacity change from 0 to 128 [ 195.240245][ T8921] bio_check_eod: 4 callbacks suppressed [ 195.240264][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.240264][ T8921] loop4: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 195.265086][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.265086][ T8921] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 195.302465][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.302465][ T8921] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 195.333821][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.333821][ T8921] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 195.354535][ T8934] loop2: detected capacity change from 0 to 512 [ 195.361467][ T8934] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 195.373523][ T8934] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #17: comm syz.2.1606: corrupted in-inode xattr: invalid ea_ino [ 195.391892][ T8934] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1606: couldn't read orphan inode 17 (err -117) [ 195.405495][ T8936] loop1: detected capacity change from 0 to 128 [ 195.454765][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.454765][ T8921] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 195.469939][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.469939][ T8921] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 195.483728][ T8921] syz.4.1599: attempt to access beyond end of device [ 195.483728][ T8921] loop4: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 195.506693][ T8936] ext4 filesystem being mounted at /284/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 195.985622][ T8941] atomic_op ffff88811afb9d28 conn xmit_atomic 0000000000000000 [ 196.131171][ T8947] loop4: detected capacity change from 0 to 512 [ 196.158693][ T8947] EXT4-fs mount: 41 callbacks suppressed [ 196.158712][ T8947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.180310][ T8947] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.204782][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.293860][ T8953] loop5: detected capacity change from 0 to 1024 [ 196.333389][ T8953] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 196.344407][ T8953] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 196.384256][ T8955] loop3: detected capacity change from 0 to 1024 [ 196.406086][ T8953] JBD2: no valid journal superblock found [ 196.411870][ T8953] EXT4-fs (loop5): Could not load journal inode [ 196.428990][ T8955] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 196.440015][ T8955] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 196.502218][ T8955] JBD2: no valid journal superblock found [ 196.508060][ T8955] EXT4-fs (loop3): Could not load journal inode [ 196.550181][ T8965] loop2: detected capacity change from 0 to 1024 [ 196.587930][ T8965] EXT4-fs: Ignoring removed orlov option [ 196.606443][ T8965] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.754696][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 196.754710][ T29] audit: type=1400 audit(1751499343.868:4190): avc: denied { connect } for pid=8977 comm="syz.3.1623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 196.818499][ T8978] wg2: entered promiscuous mode [ 196.823500][ T8978] wg2: entered allmulticast mode [ 196.910629][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.971068][ T8984] loop3: detected capacity change from 0 to 2048 [ 196.996374][ T29] audit: type=1326 audit(1751499344.108:4191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.019898][ T29] audit: type=1326 audit(1751499344.108:4192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.043466][ T29] audit: type=1326 audit(1751499344.108:4193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.067023][ T29] audit: type=1326 audit(1751499344.108:4194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.090619][ T29] audit: type=1326 audit(1751499344.108:4195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.114095][ T29] audit: type=1326 audit(1751499344.118:4196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.126384][ T8984] ext2: Unknown parameter 'smackfstransmute' [ 197.137431][ T29] audit: type=1326 audit(1751499344.118:4197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.167365][ T29] audit: type=1326 audit(1751499344.298:4198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.190755][ T29] audit: type=1326 audit(1751499344.298:4199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.1.1625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 197.295690][ T8992] loop3: detected capacity change from 0 to 128 [ 197.321734][ T8992] syz.3.1626: attempt to access beyond end of device [ 197.321734][ T8992] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 197.353288][ T8992] syz.3.1626: attempt to access beyond end of device [ 197.353288][ T8992] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 197.368692][ T8992] syz.3.1626: attempt to access beyond end of device [ 197.368692][ T8992] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 197.384888][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.409219][ T9000] batadv_slave_1: entered promiscuous mode [ 197.440712][ T9002] loop4: detected capacity change from 0 to 2048 [ 197.447708][ T9002] ext2: Unknown parameter 'smackfstransmute' [ 197.476164][ T8999] batadv_slave_1: left promiscuous mode [ 197.529844][ T9006] loop2: detected capacity change from 0 to 512 [ 197.537300][ T9006] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 197.549619][ T9006] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #17: comm syz.2.1634: corrupted in-inode xattr: invalid ea_ino [ 197.563785][ T9006] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1634: couldn't read orphan inode 17 (err -117) [ 197.576596][ T9006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.643108][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.671387][ T9009] loop2: detected capacity change from 0 to 2048 [ 197.679396][ T9009] ext2: Unknown parameter 'smackfstransmute' [ 197.751195][ T9010] loop2: detected capacity change from 0 to 128 [ 197.898525][ T9016] loop3: detected capacity change from 0 to 128 [ 198.066901][ T9016] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.079813][ T9016] ext4 filesystem being mounted at /324/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 198.457540][ T9030] loop4: detected capacity change from 0 to 1024 [ 198.498440][ T9030] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 198.509649][ T9030] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 198.619101][ T9030] JBD2: no valid journal superblock found [ 198.625076][ T9030] EXT4-fs (loop4): Could not load journal inode [ 198.672295][ T9033] loop5: detected capacity change from 0 to 512 [ 198.700996][ T9033] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.746311][ T9033] ext4 filesystem being mounted at /273/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.856288][ T4680] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.879980][ T9045] loop1: detected capacity change from 0 to 2048 [ 198.898443][ T9045] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.924536][ T9039] loop2: detected capacity change from 0 to 128 [ 198.940996][ T9039] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.964420][ T9039] ext4 filesystem being mounted at /318/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 199.014888][ T9039] lo speed is unknown, defaulting to 1000 [ 199.038587][ T9052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65295 sclass=netlink_route_socket pid=9052 comm=syz.2.1643 [ 199.114198][ T9039] lo speed is unknown, defaulting to 1000 [ 199.285352][ T9057] loop5: detected capacity change from 0 to 2048 [ 199.292231][ T9057] ext2: Unknown parameter 'smackfstransmute' [ 199.359169][ T9059] loop5: detected capacity change from 0 to 128 [ 199.420224][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 199.625486][ T3318] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 199.659547][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.812831][ T9081] loop1: detected capacity change from 0 to 2048 [ 199.819993][ T9081] ext2: Unknown parameter 'smackfstransmute' [ 199.844115][ T9082] loop2: detected capacity change from 0 to 512 [ 199.860958][ T9082] ext4: Unknown parameter '' [ 200.090586][ T9088] netlink: 'syz.2.1657': attribute type 21 has an invalid length. [ 200.151638][ T9091] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1657'. [ 200.182482][ T9088] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1657'. [ 200.207017][ T9088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=9088 comm=syz.2.1657 [ 200.413284][ T9108] lo speed is unknown, defaulting to 1000 [ 200.480558][ T9108] lo speed is unknown, defaulting to 1000 [ 201.338827][ T9121] loop1: detected capacity change from 0 to 2048 [ 201.371582][ T9121] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.387993][ T9121] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 201.402406][ T9127] loop3: detected capacity change from 0 to 2048 [ 201.404472][ T9121] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 14 with max blocks 1 with error 28 [ 201.409245][ T9127] ext2: Unknown parameter 'smackfstransmute' [ 201.421123][ T9121] EXT4-fs (loop1): This should not happen!! Data will be lost [ 201.421123][ T9121] [ 201.436895][ T9121] EXT4-fs (loop1): Total free blocks count 0 [ 201.442903][ T9121] EXT4-fs (loop1): Free/Dirty block details [ 201.448840][ T9121] EXT4-fs (loop1): free_blocks=4096 [ 201.454085][ T9121] EXT4-fs (loop1): dirty_blocks=16 [ 201.459373][ T9121] EXT4-fs (loop1): Block reservation details [ 201.465400][ T9121] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 201.527190][ T58] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 201.547339][ T9129] loop3: detected capacity change from 0 to 128 [ 201.597931][ T9129] bio_check_eod: 18 callbacks suppressed [ 201.597951][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.597951][ T9129] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 201.619481][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.619481][ T9129] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 201.640927][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.640927][ T9129] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 201.656426][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.656426][ T9129] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 201.670807][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.670807][ T9129] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 201.685323][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.685323][ T9129] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 201.701930][ T9129] syz.3.1670: attempt to access beyond end of device [ 201.701930][ T9129] loop3: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 201.867981][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 201.867996][ T29] audit: type=1326 audit(1751499348.988:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9115 comm="syz.4.1667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 201.924649][ T9135] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.933827][ T29] audit: type=1400 audit(1751499349.038:4259): avc: denied { ioctl } for pid=9134 comm="syz.4.1673" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.961049][ T9135] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 202.170311][ T29] audit: type=1326 audit(1751499349.288:4260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.209352][ T29] audit: type=1326 audit(1751499349.308:4261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.232925][ T29] audit: type=1326 audit(1751499349.308:4262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.256670][ T29] audit: type=1326 audit(1751499349.308:4263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.280135][ T29] audit: type=1326 audit(1751499349.318:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.303581][ T29] audit: type=1326 audit(1751499349.318:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.327048][ T29] audit: type=1326 audit(1751499349.318:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.350726][ T29] audit: type=1326 audit(1751499349.318:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9134 comm="syz.4.1673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 202.380754][ T9145] 9pnet_fd: Insufficient options for proto=fd [ 202.399063][ T9143] loop1: detected capacity change from 0 to 512 [ 202.405766][ T9143] ext4: Unknown parameter '' [ 202.433416][ T9148] loop5: detected capacity change from 0 to 512 [ 202.450889][ T9148] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 202.466702][ T9148] EXT4-fs (loop5): mount failed [ 202.484928][ T9148] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 202.543015][ T9157] loop5: detected capacity change from 0 to 1024 [ 202.551850][ T9157] EXT4-fs: Ignoring removed orlov option [ 202.570797][ T9157] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.624597][ T9168] netlink: 'syz.1.1683': attribute type 21 has an invalid length. [ 202.646132][ T9168] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1683'. [ 202.658954][ T9168] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1683'. [ 202.685438][ T9168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=9168 comm=syz.1.1683 [ 203.042227][ T9186] loop2: detected capacity change from 0 to 512 [ 203.056465][ T9186] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 203.069671][ T9186] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #17: comm syz.2.1688: corrupted in-inode xattr: invalid ea_ino [ 203.083732][ T9186] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1688: couldn't read orphan inode 17 (err -117) [ 203.099795][ T9186] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.191283][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.234677][ T9194] loop2: detected capacity change from 0 to 512 [ 203.242217][ T9194] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 203.255042][ T4680] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.265758][ T9194] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.1691: invalid block [ 203.278186][ T9194] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1691: invalid indirect mapped block 4294967295 (level 1) [ 203.295975][ T9194] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1691: invalid indirect mapped block 4294967295 (level 1) [ 203.326069][ T9194] EXT4-fs (loop2): 2 truncates cleaned up [ 203.335679][ T9194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.427222][ T9205] FAULT_INJECTION: forcing a failure. [ 203.427222][ T9205] name failslab, interval 1, probability 0, space 0, times 0 [ 203.439985][ T9205] CPU: 0 UID: 0 PID: 9205 Comm: syz.3.1695 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 203.440012][ T9205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 203.440042][ T9205] Call Trace: [ 203.440049][ T9205] [ 203.440057][ T9205] __dump_stack+0x1d/0x30 [ 203.440100][ T9205] dump_stack_lvl+0xe8/0x140 [ 203.440124][ T9205] dump_stack+0x15/0x1b [ 203.440145][ T9205] should_fail_ex+0x265/0x280 [ 203.440239][ T9205] should_failslab+0x8c/0xb0 [ 203.440268][ T9205] kmem_cache_alloc_noprof+0x50/0x310 [ 203.440296][ T9205] ? audit_log_start+0x365/0x6c0 [ 203.440328][ T9205] audit_log_start+0x365/0x6c0 [ 203.440380][ T9205] audit_seccomp+0x48/0x100 [ 203.440461][ T9205] ? __seccomp_filter+0x68c/0x10d0 [ 203.440490][ T9205] __seccomp_filter+0x69d/0x10d0 [ 203.440518][ T9205] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 203.440572][ T9205] ? vfs_write+0x75e/0x8e0 [ 203.440676][ T9205] ? __rcu_read_unlock+0x4f/0x70 [ 203.440703][ T9205] ? __fget_files+0x184/0x1c0 [ 203.440725][ T9205] __secure_computing+0x82/0x150 [ 203.440834][ T9205] syscall_trace_enter+0xcf/0x1e0 [ 203.440859][ T9205] do_syscall_64+0xac/0x200 [ 203.440876][ T9205] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 203.440899][ T9205] ? clear_bhb_loop+0x40/0x90 [ 203.440928][ T9205] ? clear_bhb_loop+0x40/0x90 [ 203.440951][ T9205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.440975][ T9205] RIP: 0033:0x7f91edb4e929 [ 203.440989][ T9205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.441042][ T9205] RSP: 002b:00007f91ec1b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000006c [ 203.441060][ T9205] RAX: ffffffffffffffda RBX: 00007f91edd75fa0 RCX: 00007f91edb4e929 [ 203.441071][ T9205] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 203.441083][ T9205] RBP: 00007f91ec1b7090 R08: 0000000000000000 R09: 0000000000000000 [ 203.441100][ T9205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 203.441113][ T9205] R13: 0000000000000000 R14: 00007f91edd75fa0 R15: 00007fff58b7f7b8 [ 203.441133][ T9205] [ 203.677122][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.708986][ T9210] loop4: detected capacity change from 0 to 2048 [ 203.716595][ T9210] ext2: Unknown parameter 'smackfstransmute' [ 203.722810][ T9215] loop5: detected capacity change from 0 to 128 [ 203.731147][ T9215] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 203.743590][ T9215] ext4 filesystem being mounted at /285/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 203.766415][ T9215] lo speed is unknown, defaulting to 1000 [ 203.802199][ T9215] lo speed is unknown, defaulting to 1000 [ 203.860094][ T9225] loop2: detected capacity change from 0 to 512 [ 203.866803][ T9225] ext4: Unknown parameter 'euid' [ 204.218480][ T9236] loop2: detected capacity change from 0 to 128 [ 204.271027][ T4680] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.290919][ T9240] FAULT_INJECTION: forcing a failure. [ 204.290919][ T9240] name failslab, interval 1, probability 0, space 0, times 0 [ 204.303658][ T9240] CPU: 0 UID: 0 PID: 9240 Comm: syz.5.1708 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 204.303697][ T9240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 204.303714][ T9240] Call Trace: [ 204.303722][ T9240] [ 204.303732][ T9240] __dump_stack+0x1d/0x30 [ 204.303757][ T9240] dump_stack_lvl+0xe8/0x140 [ 204.303918][ T9240] dump_stack+0x15/0x1b [ 204.303941][ T9240] should_fail_ex+0x265/0x280 [ 204.303993][ T9240] should_failslab+0x8c/0xb0 [ 204.304026][ T9240] kmem_cache_alloc_noprof+0x50/0x310 [ 204.304116][ T9240] ? skb_clone+0x151/0x1f0 [ 204.304144][ T9240] skb_clone+0x151/0x1f0 [ 204.304172][ T9240] __netlink_deliver_tap+0x2c9/0x500 [ 204.304219][ T9240] netlink_unicast+0x64c/0x670 [ 204.304305][ T9240] netlink_sendmsg+0x58b/0x6b0 [ 204.304427][ T9240] ? __pfx_netlink_sendmsg+0x10/0x10 [ 204.304454][ T9240] __sock_sendmsg+0x145/0x180 [ 204.304485][ T9240] ____sys_sendmsg+0x31e/0x4e0 [ 204.304564][ T9240] ___sys_sendmsg+0x17b/0x1d0 [ 204.304612][ T9240] __x64_sys_sendmsg+0xd4/0x160 [ 204.304661][ T9240] x64_sys_call+0x2999/0x2fb0 [ 204.304691][ T9240] do_syscall_64+0xd2/0x200 [ 204.304727][ T9240] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 204.304762][ T9240] ? clear_bhb_loop+0x40/0x90 [ 204.304791][ T9240] ? clear_bhb_loop+0x40/0x90 [ 204.304831][ T9240] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.304858][ T9240] RIP: 0033:0x7fedfc51e929 [ 204.304879][ T9240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.304903][ T9240] RSP: 002b:00007fedfab87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 204.304926][ T9240] RAX: ffffffffffffffda RBX: 00007fedfc745fa0 RCX: 00007fedfc51e929 [ 204.304941][ T9240] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 204.304977][ T9240] RBP: 00007fedfab87090 R08: 0000000000000000 R09: 0000000000000000 [ 204.304988][ T9240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.304999][ T9240] R13: 0000000000000000 R14: 00007fedfc745fa0 R15: 00007ffc495712d8 [ 204.305060][ T9240] [ 204.338011][ T9240] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1708'. [ 204.702508][ T9253] lo speed is unknown, defaulting to 1000 [ 204.738578][ T9253] lo speed is unknown, defaulting to 1000 [ 204.937561][ T9256] loop5: detected capacity change from 0 to 1024 [ 205.052205][ T9258] loop3: detected capacity change from 0 to 512 [ 205.072925][ T9258] EXT4-fs: test_dummy_encryption option not supported [ 205.124722][ T9261] loop1: detected capacity change from 0 to 512 [ 205.164992][ T9261] ext4: Unknown parameter 'euid' [ 205.597255][ T9256] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 205.608394][ T9256] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 205.827024][ T9269] loop3: detected capacity change from 0 to 128 [ 206.405791][ T9271] loop2: detected capacity change from 0 to 2048 [ 206.417127][ T9256] JBD2: no valid journal superblock found [ 206.422908][ T9256] EXT4-fs (loop5): Could not load journal inode [ 206.448294][ T9269] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 206.460644][ T9269] ext4 filesystem being mounted at /336/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 206.474430][ T9271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.528670][ T9271] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 206.554961][ T9271] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 14 with max blocks 1 with error 28 [ 206.567381][ T9271] EXT4-fs (loop2): This should not happen!! Data will be lost [ 206.567381][ T9271] [ 206.577088][ T9271] EXT4-fs (loop2): Total free blocks count 0 [ 206.583091][ T9271] EXT4-fs (loop2): Free/Dirty block details [ 206.589068][ T9271] EXT4-fs (loop2): free_blocks=4096 [ 206.594280][ T9271] EXT4-fs (loop2): dirty_blocks=16 [ 206.599457][ T9271] EXT4-fs (loop2): Block reservation details [ 206.605452][ T9271] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 206.715848][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 206.735723][ T9280] FAULT_INJECTION: forcing a failure. [ 206.735723][ T9280] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.748914][ T9280] CPU: 1 UID: 0 PID: 9280 Comm: syz.4.1721 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 206.749019][ T9280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 206.749032][ T9280] Call Trace: [ 206.749039][ T9280] [ 206.749047][ T9280] __dump_stack+0x1d/0x30 [ 206.749070][ T9280] dump_stack_lvl+0xe8/0x140 [ 206.749157][ T9280] dump_stack+0x15/0x1b [ 206.749204][ T9280] should_fail_ex+0x265/0x280 [ 206.749238][ T9280] should_fail+0xb/0x20 [ 206.749265][ T9280] should_fail_usercopy+0x1a/0x20 [ 206.749355][ T9280] strncpy_from_user+0x25/0x230 [ 206.749386][ T9280] ? kmem_cache_alloc_noprof+0x186/0x310 [ 206.749425][ T9280] ? getname_flags+0x80/0x3b0 [ 206.749454][ T9280] getname_flags+0xae/0x3b0 [ 206.749487][ T9280] user_path_at+0x28/0x130 [ 206.749517][ T9280] __se_sys_inotify_add_watch+0x102/0x7b0 [ 206.749611][ T9280] __x64_sys_inotify_add_watch+0x43/0x50 [ 206.749684][ T9280] x64_sys_call+0x29a4/0x2fb0 [ 206.749709][ T9280] do_syscall_64+0xd2/0x200 [ 206.749809][ T9280] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 206.749836][ T9280] ? clear_bhb_loop+0x40/0x90 [ 206.749861][ T9280] ? clear_bhb_loop+0x40/0x90 [ 206.749888][ T9280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.749963][ T9280] RIP: 0033:0x7f073c42e929 [ 206.749981][ T9280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.750028][ T9280] RSP: 002b:00007f073aa97038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fe [ 206.750050][ T9280] RAX: ffffffffffffffda RBX: 00007f073c655fa0 RCX: 00007f073c42e929 [ 206.750065][ T9280] RDX: 0000000040000022 RSI: 0000200000000080 RDI: 0000000000000004 [ 206.750080][ T9280] RBP: 00007f073aa97090 R08: 0000000000000000 R09: 0000000000000000 [ 206.750095][ T9280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.750110][ T9280] R13: 0000000000000000 R14: 00007f073c655fa0 R15: 00007fff9471e738 [ 206.750133][ T9280] [ 207.005953][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 207.005974][ T29] audit: type=1326 audit(1751499354.108:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9279 comm="syz.4.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f073c42d33c code=0x7ffc0000 [ 207.035420][ T29] audit: type=1326 audit(1751499354.108:4659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9279 comm="syz.4.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f073c42d3df code=0x7ffc0000 [ 207.058759][ T29] audit: type=1326 audit(1751499354.108:4660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9279 comm="syz.4.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f073c42d58a code=0x7ffc0000 [ 207.082024][ T29] audit: type=1326 audit(1751499354.108:4661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9279 comm="syz.4.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 207.105485][ T29] audit: type=1326 audit(1751499354.108:4662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9279 comm="syz.4.1721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f073c42e929 code=0x7ffc0000 [ 207.130074][ T9283] loop1: detected capacity change from 0 to 8192 [ 207.154691][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 207.168984][ T9285] loop4: detected capacity change from 0 to 1024 [ 207.181281][ T9283] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 207.190115][ T9283] FAT-fs (loop1): Filesystem has been set read-only [ 207.197257][ T9285] EXT4-fs: Ignoring removed orlov option [ 207.203808][ T9283] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 207.214258][ T9285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.229869][ T29] audit: type=1400 audit(1751499354.348:4663): avc: denied { ioctl } for pid=9286 comm="syz.3.1723" path="socket:[22460]" dev="sockfs" ino=22460 ioctlcmd=0x891c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 207.264587][ T9290] loop2: detected capacity change from 0 to 2048 [ 207.281427][ T9290] ext2: Unknown parameter 'smackfstransmute' [ 207.323518][ T9296] loop5: detected capacity change from 0 to 512 [ 207.353441][ T9296] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 207.377419][ T9296] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #17: comm syz.5.1725: corrupted in-inode xattr: invalid ea_ino [ 207.440048][ T9296] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1725: couldn't read orphan inode 17 (err -117) [ 207.454472][ T9296] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.521317][ T4680] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.570562][ T29] audit: type=1326 audit(1751499354.688:4664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9311 comm="syz.5.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 207.594227][ T29] audit: type=1326 audit(1751499354.688:4665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9311 comm="syz.5.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 207.618276][ T9312] FAULT_INJECTION: forcing a failure. [ 207.618276][ T9312] name failslab, interval 1, probability 0, space 0, times 0 [ 207.631249][ T9312] CPU: 0 UID: 0 PID: 9312 Comm: syz.5.1730 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 207.631288][ T9312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 207.631306][ T9312] Call Trace: [ 207.631315][ T9312] [ 207.631325][ T9312] __dump_stack+0x1d/0x30 [ 207.631353][ T9312] dump_stack_lvl+0xe8/0x140 [ 207.631381][ T9312] dump_stack+0x15/0x1b [ 207.631432][ T9312] should_fail_ex+0x265/0x280 [ 207.631475][ T9312] should_failslab+0x8c/0xb0 [ 207.631526][ T9312] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 207.631608][ T9312] ? sidtab_sid2str_get+0xa0/0x130 [ 207.631638][ T9312] kmemdup_noprof+0x2b/0x70 [ 207.631661][ T9312] sidtab_sid2str_get+0xa0/0x130 [ 207.631685][ T9312] security_sid_to_context_core+0x1eb/0x2e0 [ 207.631788][ T9312] security_sid_to_context+0x27/0x40 [ 207.631812][ T9312] selinux_lsmprop_to_secctx+0x67/0xf0 [ 207.631846][ T9312] security_lsmprop_to_secctx+0x43/0x80 [ 207.631890][ T9312] audit_log_task_context+0x77/0x190 [ 207.632008][ T9312] audit_log_task+0xf4/0x250 [ 207.632051][ T9312] audit_seccomp+0x61/0x100 [ 207.632141][ T9312] ? __seccomp_filter+0x68c/0x10d0 [ 207.632175][ T9312] __seccomp_filter+0x69d/0x10d0 [ 207.632214][ T9312] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 207.632270][ T9312] ? vfs_write+0x75e/0x8e0 [ 207.632356][ T9312] ? __rcu_read_unlock+0x4f/0x70 [ 207.632405][ T9312] ? __fget_files+0x184/0x1c0 [ 207.632436][ T9312] __secure_computing+0x82/0x150 [ 207.632469][ T9312] syscall_trace_enter+0xcf/0x1e0 [ 207.632494][ T9312] do_syscall_64+0xac/0x200 [ 207.632556][ T9312] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 207.632592][ T9312] ? clear_bhb_loop+0x40/0x90 [ 207.632622][ T9312] ? clear_bhb_loop+0x40/0x90 [ 207.632665][ T9312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.632694][ T9312] RIP: 0033:0x7fedfc51e929 [ 207.632714][ T9312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.632740][ T9312] RSP: 002b:00007fedfab87038 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 207.632833][ T9312] RAX: ffffffffffffffda RBX: 00007fedfc745fa0 RCX: 00007fedfc51e929 [ 207.632850][ T9312] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000200000ffc000 [ 207.632867][ T9312] RBP: 00007fedfab87090 R08: 0000000000000000 R09: 0000000000000000 [ 207.632884][ T9312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 207.632901][ T9312] R13: 0000000000000000 R14: 00007fedfc745fa0 R15: 00007ffc495712d8 [ 207.632932][ T9312] [ 207.633140][ T9312] audit: error in audit_log_task_context [ 207.669414][ T29] audit: type=1326 audit(1751499354.748:4666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9311 comm="syz.5.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fedfc51d290 code=0x7ffc0000 [ 207.922692][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.934992][ T9322] loop1: detected capacity change from 0 to 512 [ 207.943048][ T9322] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 207.970239][ T9322] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #17: comm syz.1.1734: corrupted in-inode xattr: invalid ea_ino [ 207.987408][ T9322] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1734: couldn't read orphan inode 17 (err -117) [ 208.010742][ T9322] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.024207][ T9328] loop3: detected capacity change from 0 to 128 [ 208.034254][ T9328] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.048687][ T9328] ext4 filesystem being mounted at /339/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 208.071761][ T9328] lo speed is unknown, defaulting to 1000 [ 208.109104][ T9328] lo speed is unknown, defaulting to 1000 [ 208.144888][ T9337] batadv_slave_1: entered promiscuous mode [ 208.151879][ T9334] loop2: detected capacity change from 0 to 1024 [ 208.160083][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.164207][ T9334] EXT4-fs: Ignoring removed orlov option [ 208.177769][ T9334] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.206336][ T9342] loop4: detected capacity change from 0 to 512 [ 208.213477][ T9342] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 208.225029][ T9342] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #17: comm syz.4.1739: corrupted in-inode xattr: invalid ea_ino [ 208.230287][ T9331] batadv_slave_1: left promiscuous mode [ 208.244504][ T9342] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1739: couldn't read orphan inode 17 (err -117) [ 208.257943][ T9342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.397974][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.411938][ T9352] netlink: 'syz.5.1741': attribute type 10 has an invalid length. [ 208.420682][ T9352] veth0_vlan: left promiscuous mode [ 208.435848][ T9352] veth0_vlan: entered promiscuous mode [ 208.442136][ T9354] TCP: TCP_TX_DELAY enabled [ 208.448036][ T9352] team0: Device veth0_vlan failed to register rx_handler [ 208.656153][ T9368] loop5: detected capacity change from 0 to 128 [ 208.668846][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.680653][ T9368] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.693236][ T9368] ext4 filesystem being mounted at /296/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 208.717880][ T9372] batman_adv: batadv0: Adding interface: ip6gretap0 [ 208.724576][ T9372] batman_adv: batadv0: The MTU of interface ip6gretap0 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.750393][ T9372] batman_adv: batadv0: Interface activated: ip6gretap0 [ 208.768483][ T9368] lo speed is unknown, defaulting to 1000 [ 208.769026][ T9373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65295 sclass=netlink_route_socket pid=9373 comm=syz.5.1745 [ 208.794173][ T9372] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.802468][ T9372] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.810382][ T9372] batman_adv: batadv0: Interface deactivated: ip6gretap0 [ 208.811904][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.817723][ T9372] batman_adv: batadv0: Removing interface: ip6gretap0 [ 208.838011][ T9368] lo speed is unknown, defaulting to 1000 [ 209.117673][ T9392] netlink: 'syz.4.1753': attribute type 10 has an invalid length. [ 209.128568][ T9392] veth0_vlan: left promiscuous mode [ 209.134460][ T9392] veth0_vlan: entered promiscuous mode [ 209.141411][ T9392] team0: Device veth0_vlan failed to register rx_handler [ 209.303957][ T9406] loop3: detected capacity change from 0 to 128 [ 209.312862][ T9406] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 209.325273][ T9406] ext4 filesystem being mounted at /343/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 209.350268][ T9406] lo speed is unknown, defaulting to 1000 [ 209.384940][ T9406] lo speed is unknown, defaulting to 1000 [ 209.427747][ T4680] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 209.452096][ T9413] tipc: Started in network mode [ 209.457054][ T9413] tipc: Node identity e69fb5538255, cluster identity 4711 [ 209.464420][ T9413] tipc: Enabled bearer , priority 0 [ 209.473144][ T9413] tipc: Disabling bearer [ 210.080352][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 210.172098][ T9449] lo speed is unknown, defaulting to 1000 [ 210.239088][ T9449] lo speed is unknown, defaulting to 1000 [ 210.530468][ T9457] No such timeout policy "syz0" [ 210.576353][ T9456] loop4: detected capacity change from 0 to 1024 [ 210.645381][ T9456] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 210.656390][ T9456] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 210.697608][ T9455] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1774'. [ 210.758544][ T9457] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 210.812961][ T9456] JBD2: no valid journal superblock found [ 210.818807][ T9456] EXT4-fs (loop4): Could not load journal inode [ 211.649278][ T9473] loop3: detected capacity change from 0 to 512 [ 211.660885][ T9453] syz.4.1773 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 211.675116][ T9453] CPU: 0 UID: 0 PID: 9453 Comm: syz.4.1773 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 211.675152][ T9453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 211.675165][ T9453] Call Trace: [ 211.675171][ T9453] [ 211.675178][ T9453] __dump_stack+0x1d/0x30 [ 211.675198][ T9453] dump_stack_lvl+0xe8/0x140 [ 211.675217][ T9453] dump_stack+0x15/0x1b [ 211.675238][ T9453] dump_header+0x81/0x220 [ 211.675329][ T9453] oom_kill_process+0x334/0x3f0 [ 211.675428][ T9453] out_of_memory+0x979/0xb80 [ 211.675488][ T9453] try_charge_memcg+0x5e6/0x9e0 [ 211.675516][ T9453] obj_cgroup_charge_pages+0xa6/0x150 [ 211.675547][ T9453] __memcg_kmem_charge_page+0x9f/0x170 [ 211.675628][ T9453] __alloc_frozen_pages_noprof+0x188/0x360 [ 211.675673][ T9453] alloc_pages_mpol+0xb3/0x250 [ 211.675704][ T9453] alloc_pages_noprof+0x90/0x130 [ 211.675780][ T9453] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 211.675844][ T9453] __kvmalloc_node_noprof+0x30f/0x4e0 [ 211.675879][ T9453] ? ip_set_alloc+0x1f/0x30 [ 211.675977][ T9453] ? ip_set_alloc+0x1f/0x30 [ 211.676012][ T9453] ? __kmalloc_cache_noprof+0x189/0x320 [ 211.676094][ T9453] ip_set_alloc+0x1f/0x30 [ 211.676123][ T9453] hash_netiface_create+0x282/0x740 [ 211.676158][ T9453] ? __pfx_hash_netiface_create+0x10/0x10 [ 211.676274][ T9453] ip_set_create+0x3cc/0x960 [ 211.676325][ T9453] ? __nla_parse+0x40/0x60 [ 211.676349][ T9453] nfnetlink_rcv_msg+0x4c3/0x590 [ 211.676415][ T9453] ? selinux_capable+0x1f9/0x270 [ 211.676497][ T9453] netlink_rcv_skb+0x123/0x220 [ 211.676539][ T9453] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 211.676576][ T9453] nfnetlink_rcv+0x16b/0x1690 [ 211.676605][ T9453] ? __kfree_skb+0x109/0x150 [ 211.676739][ T9453] ? nlmon_xmit+0x4f/0x60 [ 211.676766][ T9453] ? consume_skb+0x49/0x150 [ 211.676798][ T9453] ? nlmon_xmit+0x4f/0x60 [ 211.676818][ T9453] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 211.676863][ T9453] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 211.676904][ T9453] ? __dev_queue_xmit+0x182/0x1fb0 [ 211.676949][ T9453] ? ref_tracker_free+0x37d/0x3e0 [ 211.677028][ T9453] ? __netlink_deliver_tap+0x4dc/0x500 [ 211.677065][ T9453] netlink_unicast+0x59e/0x670 [ 211.677122][ T9453] netlink_sendmsg+0x58b/0x6b0 [ 211.677142][ T9453] ? __pfx_netlink_sendmsg+0x10/0x10 [ 211.677161][ T9453] __sock_sendmsg+0x145/0x180 [ 211.677185][ T9453] ____sys_sendmsg+0x31e/0x4e0 [ 211.677309][ T9453] ___sys_sendmsg+0x17b/0x1d0 [ 211.677351][ T9453] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 211.677421][ T9453] __x64_sys_sendmsg+0xd4/0x160 [ 211.677539][ T9453] x64_sys_call+0x2999/0x2fb0 [ 211.677567][ T9453] do_syscall_64+0xd2/0x200 [ 211.677590][ T9453] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 211.677680][ T9453] ? clear_bhb_loop+0x40/0x90 [ 211.677701][ T9453] ? clear_bhb_loop+0x40/0x90 [ 211.677729][ T9453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.677765][ T9453] RIP: 0033:0x7f073c42e929 [ 211.677788][ T9453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.677806][ T9453] RSP: 002b:00007f073aa97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 211.677846][ T9453] RAX: ffffffffffffffda RBX: 00007f073c655fa0 RCX: 00007f073c42e929 [ 211.677858][ T9453] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 211.677938][ T9453] RBP: 00007f073c4b0b39 R08: 0000000000000000 R09: 0000000000000000 [ 211.677955][ T9453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 211.677987][ T9453] R13: 0000000000000000 R14: 00007f073c655fa0 R15: 00007fff9471e738 [ 211.678011][ T9453] [ 212.028599][ T9453] memory: usage 307200kB, limit 307200kB, failcnt 566 [ 212.035482][ T9453] memory+swap: usage 307300kB, limit 9007199254740988kB, failcnt 0 [ 212.043551][ T9453] kmem: usage 306916kB, limit 9007199254740988kB, failcnt 0 [ 212.050978][ T9453] Memory cgroup stats for /syz4: [ 212.061421][ T9473] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 212.063761][ T9453] cache 4096 [ 212.079703][ T9453] rss 131072 [ 212.083030][ T9453] shmem 0 [ 212.086036][ T9453] mapped_file 4096 [ 212.089847][ T9453] dirty 4096 [ 212.093178][ T9453] writeback 0 [ 212.096593][ T9453] workingset_refault_anon 609 [ 212.101313][ T9453] workingset_refault_file 2177 [ 212.102250][ T9473] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #17: comm syz.3.1777: corrupted in-inode xattr: invalid ea_ino [ 212.106110][ T9453] swap 86016 [ 212.106171][ T9453] swapcached 114688 [ 212.121160][ T9473] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1777: couldn't read orphan inode 17 (err -117) [ 212.122633][ T9453] pgpgin 93438 [ 212.122644][ T9453] pgpgout 93405 [ 212.122653][ T9453] pgfault 151359 [ 212.127825][ T9473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.138273][ T9453] pgmajfault 406 [ 212.164378][ T9453] inactive_anon 114688 [ 212.168543][ T9453] active_anon 12288 [ 212.172383][ T9453] inactive_file 4096 [ 212.176350][ T9453] active_file 0 [ 212.179825][ T9453] unevictable 0 [ 212.183281][ T9453] hierarchical_memory_limit 314572800 [ 212.188690][ T9453] hierarchical_memsw_limit 9223372036854771712 [ 212.194923][ T9453] total_cache 4096 [ 212.198711][ T9453] total_rss 131072 [ 212.202451][ T9453] total_shmem 0 [ 212.205974][ T9453] total_mapped_file 4096 [ 212.207094][ T9479] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, [ 212.210214][ T9453] total_dirty 4096 [ 212.210224][ T9453] total_writeback 0 [ 212.210231][ T9453] total_workingset_refault_anon 609 [ 212.210239][ T9453] total_workingset_refault_file 2177 [ 212.218621][ T9479] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 212.222279][ T9453] total_swap 86016 [ 212.222292][ T9453] total_swapcached 114688 [ 212.253155][ T9453] total_pgpgin 93438 [ 212.257136][ T9453] total_pgpgout 93405 [ 212.261151][ T9453] total_pgfault 151359 [ 212.265220][ T9453] total_pgmajfault 406 [ 212.269316][ T9453] total_inactive_anon 114688 [ 212.273919][ T9453] total_active_anon 12288 [ 212.278300][ T9453] total_inactive_file 4096 [ 212.282751][ T9453] total_active_file 0 [ 212.286806][ T9453] total_unevictable 0 [ 212.290799][ T9453] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1773,pid=9452,uid=0 [ 212.305406][ T9453] Memory cgroup out of memory: Killed process 9452 (syz.4.1773) total-vm:93752kB, anon-rss:972kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 212.336083][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.374172][ T9484] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1780'. [ 212.442032][ T9488] loop3: detected capacity change from 0 to 1024 [ 212.449617][ T9488] EXT4-fs: Ignoring removed orlov option [ 212.458106][ T9488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.497168][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 212.497181][ T29] audit: type=1326 audit(1751499359.618:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.501914][ T9494] loop2: detected capacity change from 0 to 512 [ 212.503407][ T29] audit: type=1326 audit(1751499359.618:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.561215][ T29] audit: type=1326 audit(1751499359.678:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.561748][ T9494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 212.586156][ T29] audit: type=1326 audit(1751499359.708:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.618237][ T29] audit: type=1326 audit(1751499359.708:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.643109][ T29] audit: type=1326 audit(1751499359.708:4832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.666531][ T29] audit: type=1326 audit(1751499359.708:4833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.689956][ T29] audit: type=1326 audit(1751499359.708:4834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.713488][ T29] audit: type=1326 audit(1751499359.708:4835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.737025][ T29] audit: type=1326 audit(1751499359.708:4836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9491 comm="syz.5.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedfc51e929 code=0x7ffc0000 [ 212.782252][ T9494] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #17: comm syz.2.1785: corrupted in-inode xattr: invalid ea_ino [ 212.812467][ T9494] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1785: couldn't read orphan inode 17 (err -117) [ 212.832709][ T9506] loop5: detected capacity change from 0 to 2048 [ 212.858325][ T9506] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.863217][ T9494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.898035][ T9506] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 212.913099][ T9506] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 14 with max blocks 1 with error 28 [ 212.925479][ T9506] EXT4-fs (loop5): This should not happen!! Data will be lost [ 212.925479][ T9506] [ 212.935225][ T9506] EXT4-fs (loop5): Total free blocks count 0 [ 212.941251][ T9506] EXT4-fs (loop5): Free/Dirty block details [ 212.947289][ T9506] EXT4-fs (loop5): free_blocks=4096 [ 212.952598][ T9506] EXT4-fs (loop5): dirty_blocks=16 [ 212.957752][ T9506] EXT4-fs (loop5): Block reservation details [ 212.963776][ T9506] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 212.972199][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.998169][ T1608] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 213.037418][ T9518] loop5: detected capacity change from 0 to 2048 [ 213.044323][ T9518] ext2: Unknown parameter 'smackfstransmute' [ 213.253959][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.302038][ T9524] loop3: detected capacity change from 0 to 512 [ 213.309444][ T9524] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 213.322143][ T9524] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #17: comm syz.3.1794: corrupted in-inode xattr: invalid ea_ino [ 213.338328][ T9524] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1794: couldn't read orphan inode 17 (err -117) [ 213.351201][ T9524] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.402797][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.563609][ T9527] loop3: detected capacity change from 0 to 1024 [ 213.570453][ T9527] EXT4-fs: Ignoring removed oldalloc option [ 213.576551][ T9527] EXT4-fs: Ignoring removed orlov option [ 213.582894][ T9527] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 213.597712][ T9527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.622910][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.719615][ T9539] loop3: detected capacity change from 0 to 1024 [ 213.740912][ T9539] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 213.751973][ T9539] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 213.783994][ T9539] JBD2: no valid journal superblock found [ 213.789908][ T9539] EXT4-fs (loop3): Could not load journal inode [ 213.814122][ T9545] FAULT_INJECTION: forcing a failure. [ 213.814122][ T9545] name failslab, interval 1, probability 0, space 0, times 0 [ 213.826808][ T9545] CPU: 0 UID: 0 PID: 9545 Comm: syz.1.1799 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 213.826842][ T9545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 213.826922][ T9545] Call Trace: [ 213.826984][ T9545] [ 213.826993][ T9545] __dump_stack+0x1d/0x30 [ 213.827014][ T9545] dump_stack_lvl+0xe8/0x140 [ 213.827038][ T9545] dump_stack+0x15/0x1b [ 213.827103][ T9545] should_fail_ex+0x265/0x280 [ 213.827192][ T9545] should_failslab+0x8c/0xb0 [ 213.827220][ T9545] kmem_cache_alloc_noprof+0x50/0x310 [ 213.827246][ T9545] ? audit_log_start+0x365/0x6c0 [ 213.827282][ T9545] audit_log_start+0x365/0x6c0 [ 213.827341][ T9545] ? trace_reschedule_exit+0xd/0xc0 [ 213.827386][ T9545] audit_seccomp+0x48/0x100 [ 213.827414][ T9545] ? __seccomp_filter+0x68c/0x10d0 [ 213.827508][ T9545] __seccomp_filter+0x69d/0x10d0 [ 213.827532][ T9545] ? update_load_avg+0x1da/0x820 [ 213.827563][ T9545] ? __list_add_valid_or_report+0x38/0xe0 [ 213.827659][ T9545] ? _raw_spin_unlock+0x26/0x50 [ 213.827689][ T9545] __secure_computing+0x82/0x150 [ 213.827713][ T9545] syscall_trace_enter+0xcf/0x1e0 [ 213.827738][ T9545] do_syscall_64+0xac/0x200 [ 213.827884][ T9545] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 213.827911][ T9545] ? clear_bhb_loop+0x40/0x90 [ 213.827999][ T9545] ? clear_bhb_loop+0x40/0x90 [ 213.828022][ T9545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.828043][ T9545] RIP: 0033:0x7f8dc4fae929 [ 213.828058][ T9545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.828094][ T9545] RSP: 002b:00007f8dc3617038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 213.828113][ T9545] RAX: ffffffffffffffda RBX: 00007f8dc51d5fa0 RCX: 00007f8dc4fae929 [ 213.828133][ T9545] RDX: 0000000000301000 RSI: 0000200000000200 RDI: ffffffffffffffff [ 213.828191][ T9545] RBP: 00007f8dc3617090 R08: 0000000000000000 R09: 0000000000000000 [ 213.828312][ T9545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.828324][ T9545] R13: 0000000000000000 R14: 00007f8dc51d5fa0 R15: 00007ffc9abc0358 [ 213.828344][ T9545] [ 214.107136][ T9550] loop5: detected capacity change from 0 to 2048 [ 214.139154][ T9550] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.226965][ T51] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 214.242708][ T9556] loop2: detected capacity change from 0 to 128 [ 214.262040][ T51] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 214.274373][ T51] EXT4-fs (loop5): This should not happen!! Data will be lost [ 214.274373][ T51] [ 214.284067][ T51] EXT4-fs (loop5): Total free blocks count 0 [ 214.290105][ T51] EXT4-fs (loop5): Free/Dirty block details [ 214.296248][ T51] EXT4-fs (loop5): free_blocks=4096 [ 214.301579][ T51] EXT4-fs (loop5): dirty_blocks=64 [ 214.306775][ T51] EXT4-fs (loop5): Block reservation details [ 214.312803][ T51] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 214.370059][ T9556] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 214.382734][ T9556] ext4 filesystem being mounted at /351/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 214.406800][ T9556] lo speed is unknown, defaulting to 1000 [ 214.441279][ T9556] lo speed is unknown, defaulting to 1000 [ 214.508391][ T4680] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.602963][ T9562] loop3: detected capacity change from 0 to 1024 [ 214.641653][ T9562] EXT4-fs: Ignoring removed orlov option [ 214.721601][ T9562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.757472][ T9566] loop4: detected capacity change from 0 to 512 [ 214.782872][ T9566] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 214.824671][ T9566] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #17: comm syz.4.1805: corrupted in-inode xattr: invalid ea_ino [ 214.882594][ T9566] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1805: couldn't read orphan inode 17 (err -117) [ 214.945511][ T9566] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.173542][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.338328][ T9573] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1803'. [ 215.446237][ T9577] 9pnet_fd: Insufficient options for proto=fd [ 215.468932][ T9578] loop4: detected capacity change from 0 to 512 [ 215.484139][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.496743][ T9578] ext4: Unknown parameter '' [ 215.599275][ T9582] loop5: detected capacity change from 0 to 512 [ 215.627366][ T9582] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 215.649515][ T9582] EXT4-fs (loop5): mount failed [ 215.710286][ T9594] tipc: Started in network mode [ 215.715384][ T9594] tipc: Node identity 520609cd8aa5, cluster identity 4711 [ 215.722905][ T9594] tipc: Enabled bearer , priority 0 [ 215.763280][ T9594] tipc: Disabling bearer [ 215.783939][ T9603] loop1: detected capacity change from 0 to 128 [ 215.791014][ T9603] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 215.822253][ T9603] FAT-fs (loop1): FAT read failed (blocknr 128) [ 215.901963][ T9608] FAULT_INJECTION: forcing a failure. [ 215.901963][ T9608] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.915316][ T9608] CPU: 0 UID: 0 PID: 9608 Comm: syz.2.1818 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 215.915374][ T9608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 215.915393][ T9608] Call Trace: [ 215.915398][ T9608] [ 215.915405][ T9608] __dump_stack+0x1d/0x30 [ 215.915430][ T9608] dump_stack_lvl+0xe8/0x140 [ 215.915447][ T9608] dump_stack+0x15/0x1b [ 215.915462][ T9608] should_fail_ex+0x265/0x280 [ 215.915608][ T9608] should_fail+0xb/0x20 [ 215.915640][ T9608] should_fail_usercopy+0x1a/0x20 [ 215.915707][ T9608] _copy_from_user+0x1c/0xb0 [ 215.915725][ T9608] ___sys_recvmsg+0xaa/0x370 [ 215.915742][ T9608] ? 0xffffffff81000000 [ 215.915753][ T9608] ? __rcu_read_unlock+0x4f/0x70 [ 215.915799][ T9608] __x64_sys_recvmsg+0xd1/0x160 [ 215.915920][ T9608] x64_sys_call+0xf19/0x2fb0 [ 215.915969][ T9608] do_syscall_64+0xd2/0x200 [ 215.915997][ T9608] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 215.916055][ T9608] ? clear_bhb_loop+0x40/0x90 [ 215.916076][ T9608] ? clear_bhb_loop+0x40/0x90 [ 215.916110][ T9608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.916194][ T9608] RIP: 0033:0x7ff95775e929 [ 215.916211][ T9608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.916246][ T9608] RSP: 002b:00007ff955dc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 215.916308][ T9608] RAX: ffffffffffffffda RBX: 00007ff957985fa0 RCX: 00007ff95775e929 [ 215.916320][ T9608] RDX: 0000000000000000 RSI: 0000200000000900 RDI: 0000000000000003 [ 215.916385][ T9608] RBP: 00007ff955dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 215.916414][ T9608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.916427][ T9608] R13: 0000000000000000 R14: 00007ff957985fa0 R15: 00007ffdeb8076c8 [ 215.916450][ T9608] [ 216.134286][ T9615] 9pnet_fd: Insufficient options for proto=fd [ 216.233309][ T9618] loop2: detected capacity change from 0 to 512 [ 216.240025][ T9618] ext4: Unknown parameter 'euid' [ 216.278900][ T9622] loop5: detected capacity change from 0 to 512 [ 216.285776][ T9622] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 216.295803][ T9622] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.1822: invalid block [ 216.308271][ T9622] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1822: invalid indirect mapped block 4294967295 (level 1) [ 216.323404][ T9622] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1822: invalid indirect mapped block 4294967295 (level 1) [ 216.338961][ T9622] EXT4-fs (loop5): 2 truncates cleaned up [ 216.362881][ T9622] siw: device registration error -23 [ 216.386228][ T9626] netlink: 'syz.2.1823': attribute type 10 has an invalid length. [ 216.394443][ T9626] veth0_vlan: left promiscuous mode [ 216.400532][ T9626] veth0_vlan: entered promiscuous mode [ 216.407565][ T9626] team0: Device veth0_vlan failed to register rx_handler [ 216.420831][ T9628] loop5: detected capacity change from 0 to 512 [ 216.437355][ T9628] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 216.452600][ T9628] EXT4-fs (loop5): mount failed [ 216.528582][ T9635] netlink: 'syz.4.1827': attribute type 21 has an invalid length. [ 216.555656][ T9635] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1827'. [ 216.567950][ T9635] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1827'. [ 216.579082][ T9635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=9635 comm=syz.4.1827 [ 216.694645][ T9655] loop1: detected capacity change from 0 to 512 [ 216.701547][ T9655] ext4: Unknown parameter 'euid' [ 216.750435][ T9664] netlink: 'syz.4.1836': attribute type 10 has an invalid length. [ 216.758969][ T9664] veth0_vlan: left promiscuous mode [ 216.764710][ T9664] veth0_vlan: entered promiscuous mode [ 216.771654][ T9664] team0: Device veth0_vlan failed to register rx_handler [ 217.032318][ T9676] loop5: detected capacity change from 0 to 512 [ 217.048222][ T9676] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 217.063395][ T9676] EXT4-fs (loop5): mount failed [ 217.115373][ T9686] netlink: 'syz.3.1844': attribute type 3 has an invalid length. [ 217.123256][ T9686] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1844'. [ 217.133729][ T9686] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1844'. [ 217.146503][ T9689] netlink: 'syz.2.1845': attribute type 21 has an invalid length. [ 217.168599][ T9686] veth1_macvtap: left promiscuous mode [ 217.176702][ T9689] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1845'. [ 217.198127][ T9689] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1845'. [ 217.215254][ T9689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=9689 comm=syz.2.1845 [ 217.235209][ T9700] netlink: 'syz.5.1849': attribute type 10 has an invalid length. [ 217.243914][ T9700] veth0_vlan: left promiscuous mode [ 217.250216][ T9700] veth0_vlan: entered promiscuous mode [ 217.257681][ T9700] team0: Device veth0_vlan failed to register rx_handler [ 217.701707][ T9725] loop2: detected capacity change from 0 to 512 [ 217.737344][ T9725] __quota_error: 405 callbacks suppressed [ 217.737378][ T9725] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 217.747760][ T9727] netlink: 'syz.3.1857': attribute type 10 has an invalid length. [ 217.753895][ T9725] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 217.762065][ T9727] veth0_vlan: left promiscuous mode [ 217.777641][ T9725] EXT4-fs (loop2): mount failed [ 217.796172][ T9727] veth0_vlan: entered promiscuous mode [ 217.807125][ T9733] loop5: detected capacity change from 0 to 512 [ 217.815929][ T9727] team0: Device veth0_vlan failed to register rx_handler [ 217.824952][ T9733] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 217.826314][ T9725] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 217.856634][ T9733] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #17: comm syz.5.1859: corrupted in-inode xattr: invalid ea_ino [ 217.874655][ T29] audit: type=1326 audit(1751499364.998:5237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 217.898226][ T29] audit: type=1326 audit(1751499364.998:5238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 217.922710][ T9733] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1859: couldn't read orphan inode 17 (err -117) [ 217.934686][ T29] audit: type=1326 audit(1751499364.998:5239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 217.959468][ T9741] loop4: detected capacity change from 0 to 512 [ 217.985453][ T9742] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1861'. [ 217.992223][ T29] audit: type=1326 audit(1751499365.098:5240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 218.017987][ T29] audit: type=1326 audit(1751499365.098:5241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 218.043883][ T9740] loop2: detected capacity change from 0 to 512 [ 218.058285][ T29] audit: type=1326 audit(1751499365.138:5242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 218.059745][ T9741] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 218.081748][ T29] audit: type=1326 audit(1751499365.138:5243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 218.081785][ T29] audit: type=1326 audit(1751499365.138:5244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9738 comm="syz.2.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff95775e929 code=0x7ffc0000 [ 218.143926][ T9748] netlink: 'syz.3.1862': attribute type 10 has an invalid length. [ 218.152022][ T9741] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 218.153145][ T9748] veth0_vlan: left promiscuous mode [ 218.174135][ T9741] EXT4-fs (loop4): mount failed [ 218.179935][ T9751] loop5: detected capacity change from 0 to 512 [ 218.187102][ T9751] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 218.188245][ T9736] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 218.198696][ T9748] veth0_vlan: entered promiscuous mode [ 218.211557][ T9751] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.1863: invalid block [ 218.213353][ T9748] team0: Device veth0_vlan failed to register rx_handler [ 218.224288][ T9751] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1863: invalid indirect mapped block 4294967295 (level 1) [ 218.245347][ T9751] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1863: invalid indirect mapped block 4294967295 (level 1) [ 218.267705][ T9751] EXT4-fs (loop5): 2 truncates cleaned up [ 218.286637][ T9755] 9pnet_fd: Insufficient options for proto=fd [ 218.325249][ T9751] siw: device registration error -23 [ 218.334707][ T9759] loop2: detected capacity change from 0 to 128 [ 218.343141][ T9759] ext4 filesystem being mounted at /370/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 218.369069][ T9759] lo speed is unknown, defaulting to 1000 [ 218.404636][ T9759] lo speed is unknown, defaulting to 1000 [ 218.450956][ T9768] loop3: detected capacity change from 0 to 512 [ 218.450902][ T3318] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /370/mnt/lost+found: directory fails checksum at offset 1024 [ 218.457883][ T9768] ext4: Unknown parameter 'euid' [ 218.474383][ T3318] EXT4-fs error (device loop2): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 218.494181][ T3318] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /370/mnt/lost+found: directory fails checksum at offset 1024 [ 218.510551][ T9770] netlink: 'syz.5.1870': attribute type 10 has an invalid length. [ 218.520579][ T3318] EXT4-fs error (device loop2): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 218.534021][ T3318] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /370/mnt/lost+found: directory fails checksum at offset 1024 [ 218.549087][ T9770] veth0_vlan: left promiscuous mode [ 218.554848][ T9770] veth0_vlan: entered promiscuous mode [ 218.561914][ T9770] team0: Device veth0_vlan failed to register rx_handler [ 218.570967][ T3318] EXT4-fs error (device loop2): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 218.605527][ T3318] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /370/mnt/lost+found: directory fails checksum at offset 1024 [ 218.621757][ T3318] EXT4-fs error (device loop2): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 218.636216][ T3318] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /370/mnt/lost+found: directory fails checksum at offset 1024 [ 218.650027][ T9778] loop4: detected capacity change from 0 to 1024 [ 218.658067][ T3318] EXT4-fs error (device loop2): ext4_empty_dir:3105: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 218.658231][ T9778] EXT4-fs: Ignoring removed orlov option [ 218.711634][ T9780] loop3: detected capacity change from 0 to 2048 [ 218.766468][ T1748] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 218.788070][ T1748] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 218.800338][ T1748] EXT4-fs (loop3): This should not happen!! Data will be lost [ 218.800338][ T1748] [ 218.810037][ T1748] EXT4-fs (loop3): Total free blocks count 0 [ 218.816072][ T1748] EXT4-fs (loop3): Free/Dirty block details [ 218.821992][ T1748] EXT4-fs (loop3): free_blocks=4096 [ 218.827258][ T1748] EXT4-fs (loop3): dirty_blocks=64 [ 218.832455][ T1748] EXT4-fs (loop3): Block reservation details [ 218.838483][ T1748] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 218.865592][ T9791] loop5: detected capacity change from 0 to 512 [ 218.879159][ T9791] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 218.898470][ T9793] netlink: 'syz.3.1876': attribute type 10 has an invalid length. [ 218.921642][ T9791] EXT4-fs (loop5): mount failed [ 218.942858][ T9797] FAULT_INJECTION: forcing a failure. [ 218.942858][ T9797] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.956309][ T9797] CPU: 1 UID: 0 PID: 9797 Comm: syz.1.1879 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 218.956349][ T9797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 218.956396][ T9797] Call Trace: [ 218.956404][ T9797] [ 218.956413][ T9797] __dump_stack+0x1d/0x30 [ 218.956441][ T9797] dump_stack_lvl+0xe8/0x140 [ 218.956467][ T9797] dump_stack+0x15/0x1b [ 218.956490][ T9797] should_fail_ex+0x265/0x280 [ 218.956567][ T9797] should_fail+0xb/0x20 [ 218.956603][ T9797] should_fail_usercopy+0x1a/0x20 [ 218.956646][ T9797] _copy_to_user+0x20/0xa0 [ 218.956700][ T9797] simple_read_from_buffer+0xb5/0x130 [ 218.956744][ T9797] proc_fail_nth_read+0x100/0x140 [ 218.956791][ T9797] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 218.956900][ T9797] vfs_read+0x1a0/0x6f0 [ 218.956940][ T9797] ? __rcu_read_unlock+0x4f/0x70 [ 218.956969][ T9797] ? __rcu_read_unlock+0x4f/0x70 [ 218.957095][ T9797] ? __fget_files+0x184/0x1c0 [ 218.957124][ T9797] ksys_read+0xda/0x1a0 [ 218.957166][ T9797] __x64_sys_read+0x40/0x50 [ 218.957206][ T9797] x64_sys_call+0x2d77/0x2fb0 [ 218.957233][ T9797] do_syscall_64+0xd2/0x200 [ 218.957317][ T9797] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 218.957430][ T9797] ? clear_bhb_loop+0x40/0x90 [ 218.957459][ T9797] ? clear_bhb_loop+0x40/0x90 [ 218.957489][ T9797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.957551][ T9797] RIP: 0033:0x7f8dc4fad33c [ 218.957577][ T9797] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 218.957600][ T9797] RSP: 002b:00007f8dc3617030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 218.957624][ T9797] RAX: ffffffffffffffda RBX: 00007f8dc51d5fa0 RCX: 00007f8dc4fad33c [ 218.957672][ T9797] RDX: 000000000000000f RSI: 00007f8dc36170a0 RDI: 0000000000000005 [ 218.957688][ T9797] RBP: 00007f8dc3617090 R08: 0000000000000000 R09: 0000000000000000 [ 218.957726][ T9797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.957742][ T9797] R13: 0000000000000000 R14: 00007f8dc51d5fa0 R15: 00007ffc9abc0358 [ 218.957778][ T9797] [ 218.963278][ T9793] veth0_vlan: left promiscuous mode [ 218.979257][ T9791] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 219.013650][ T9793] veth0_vlan: entered promiscuous mode [ 219.197866][ T9793] team0: Device veth0_vlan failed to register rx_handler [ 219.288778][ T9801] lo speed is unknown, defaulting to 1000 [ 219.341455][ T9818] loop5: detected capacity change from 0 to 512 [ 219.349246][ T9815] veth0_vlan: left promiscuous mode [ 219.353829][ T9818] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 219.355000][ T9815] veth0_vlan: entered promiscuous mode [ 219.371342][ T9818] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #17: comm syz.5.1886: corrupted in-inode xattr: invalid ea_ino [ 219.371470][ T9815] team0: Device veth0_vlan failed to register rx_handler [ 219.387591][ T9818] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1886: couldn't read orphan inode 17 (err -117) [ 219.412086][ T9801] lo speed is unknown, defaulting to 1000 [ 219.462579][ T9821] loop3: detected capacity change from 0 to 512 [ 219.476972][ T9821] ext4: Unknown parameter '' [ 219.538304][ T9801] chnl_net:caif_netlink_parms(): no params data found [ 219.551293][ T9827] loop4: detected capacity change from 0 to 2048 [ 219.622339][ T9828] loop5: detected capacity change from 0 to 1024 [ 219.647492][ T9828] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 219.658590][ T9828] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 219.694501][ T9827] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 219.734035][ T9827] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 14 with max blocks 1 with error 28 [ 219.735012][ T9828] JBD2: no valid journal superblock found [ 219.746406][ T9827] EXT4-fs (loop4): This should not happen!! Data will be lost [ 219.746406][ T9827] [ 219.752136][ T9828] EXT4-fs (loop5): Could not load journal inode [ 219.761792][ T9827] EXT4-fs (loop4): Total free blocks count 0 [ 219.761810][ T9827] EXT4-fs (loop4): Free/Dirty block details [ 219.761824][ T9827] EXT4-fs (loop4): free_blocks=4096 [ 219.785322][ T9827] EXT4-fs (loop4): dirty_blocks=16 [ 219.790535][ T9827] EXT4-fs (loop4): Block reservation details [ 219.796595][ T9827] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 219.802891][ T7469] team0: Port device geneve1 removed [ 219.845184][ T1748] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 219.857473][ T1748] EXT4-fs (loop4): This should not happen!! Data will be lost [ 219.857473][ T1748] [ 219.918522][ T7469] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.937763][ T7469] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.956603][ T7469] bond0 (unregistering): Released all slaves [ 220.017828][ T9839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=9839 comm=syz.4.1891 [ 220.019083][ T7469] tipc: Left network mode [ 220.031222][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.042559][ T9801] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.081121][ T9801] bridge_slave_0: entered allmulticast mode [ 220.097715][ T9801] bridge_slave_0: entered promiscuous mode [ 220.153873][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.161117][ T9801] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.180024][ T9801] bridge_slave_1: entered allmulticast mode [ 220.188329][ T9801] bridge_slave_1: entered promiscuous mode [ 220.196685][ T7469] hsr_slave_0: left promiscuous mode [ 220.202503][ T7469] hsr_slave_1: left promiscuous mode [ 220.246810][ T7469] team0 (unregistering): Port device team_slave_1 removed [ 220.267843][ T7469] team0 (unregistering): Port device team_slave_0 removed [ 220.312957][ T9858] veth0_vlan: left promiscuous mode [ 220.319130][ T9858] veth0_vlan: entered promiscuous mode [ 220.328140][ T9858] team0: Device veth0_vlan failed to register rx_handler [ 220.371050][ T9801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.382056][ T9801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.408429][ T9801] team0: Port device team_slave_0 added [ 220.415332][ T9801] team0: Port device team_slave_1 added [ 220.437285][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.444438][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.470474][ T9801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.482021][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.489022][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.515198][ T9801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.532063][ T9863] loop5: detected capacity change from 0 to 512 [ 220.559394][ T9863] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 220.574457][ T9863] EXT4-fs (loop5): mount failed [ 220.576519][ T9801] hsr_slave_0: entered promiscuous mode [ 220.585437][ T9801] hsr_slave_1: entered promiscuous mode [ 220.592275][ T9801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.600396][ T9801] Cannot create hsr debugfs directory [ 220.674747][ T9801] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 220.684584][ T9801] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 220.693479][ T9801] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 220.703503][ T9801] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 220.720287][ T9874] loop4: detected capacity change from 0 to 128 [ 220.741447][ T9801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.754869][ T9801] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.764948][ T7469] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.772223][ T7469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.783537][ T1608] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.790674][ T1608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.828920][ T9801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.892947][ T9801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.901521][ T9898] veth0_vlan: left promiscuous mode [ 220.907526][ T9898] veth0_vlan: entered promiscuous mode [ 220.914709][ T9898] team0: Device veth0_vlan failed to register rx_handler [ 220.959273][ T9901] loop5: detected capacity change from 0 to 128 [ 220.972449][ T9901] ext4 filesystem being mounted at /333/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 221.214311][ T9917] lo speed is unknown, defaulting to 1000 [ 221.239289][ T9920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65295 sclass=netlink_route_socket pid=9920 comm=syz.1.1908 [ 221.630450][ T9936] loop3: detected capacity change from 0 to 128 [ 221.707534][ T9801] veth0_vlan: entered promiscuous mode [ 221.715836][ T9801] veth1_vlan: entered promiscuous mode [ 221.735633][ T9801] veth0_macvtap: entered promiscuous mode [ 221.752673][ T9801] veth1_macvtap: entered promiscuous mode [ 221.782084][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.797325][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.808696][ T9801] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.817518][ T9801] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.826429][ T9801] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.835145][ T9801] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.487152][ T9946] validate_nla: 6 callbacks suppressed [ 222.487166][ T9946] netlink: 'syz.3.1918': attribute type 10 has an invalid length. [ 222.500885][ T9946] veth0_vlan: left promiscuous mode [ 222.506959][ T9946] veth0_vlan: entered promiscuous mode [ 222.513771][ T9946] team0: Device veth0_vlan failed to register rx_handler [ 222.677692][ T9957] geneve0: entered allmulticast mode [ 222.774871][ T9967] __nla_validate_parse: 4 callbacks suppressed [ 222.774888][ T9967] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1925'. [ 222.816932][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 222.816948][ T29] audit: type=1326 audit(1751499369.938:5689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.854361][ T29] audit: type=1326 audit(1751499369.968:5690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.877940][ T29] audit: type=1326 audit(1751499369.968:5691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.901508][ T29] audit: type=1326 audit(1751499369.968:5692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.925107][ T29] audit: type=1326 audit(1751499369.968:5693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.948538][ T29] audit: type=1326 audit(1751499369.968:5694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.971989][ T29] audit: type=1326 audit(1751499369.968:5695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 222.995471][ T29] audit: type=1326 audit(1751499369.968:5696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 223.018975][ T29] audit: type=1326 audit(1751499369.968:5697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 223.042373][ T29] audit: type=1326 audit(1751499369.968:5698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.3.1926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91edb4e929 code=0x7ffc0000 [ 223.115199][ T9977] loop4: detected capacity change from 0 to 1024 [ 223.122252][ T9977] EXT4-fs: Ignoring removed orlov option [ 223.148560][ T9974] loop3: detected capacity change from 0 to 512 [ 223.173917][ T9981] FAULT_INJECTION: forcing a failure. [ 223.173917][ T9981] name failslab, interval 1, probability 0, space 0, times 0 [ 223.186650][ T9981] CPU: 1 UID: 0 PID: 9981 Comm: syz.6.1930 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 223.186689][ T9981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 223.186705][ T9981] Call Trace: [ 223.186712][ T9981] [ 223.186722][ T9981] __dump_stack+0x1d/0x30 [ 223.186751][ T9981] dump_stack_lvl+0xe8/0x140 [ 223.186777][ T9981] dump_stack+0x15/0x1b [ 223.186867][ T9981] should_fail_ex+0x265/0x280 [ 223.186917][ T9981] should_failslab+0x8c/0xb0 [ 223.187014][ T9981] kmem_cache_alloc_noprof+0x50/0x310 [ 223.187049][ T9981] ? getname_flags+0x80/0x3b0 [ 223.187108][ T9981] getname_flags+0x80/0x3b0 [ 223.187139][ T9981] io_openat_prep+0x129/0x2b0 [ 223.187169][ T9981] io_submit_sqes+0x5e5/0xfd0 [ 223.187216][ T9981] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 223.187267][ T9981] ? 0xffffffff81000000 [ 223.187285][ T9981] ? __rcu_read_unlock+0x4f/0x70 [ 223.187314][ T9981] ? get_pid_task+0x96/0xd0 [ 223.187398][ T9981] ? proc_fail_nth_write+0x12d/0x160 [ 223.187440][ T9981] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 223.187486][ T9981] ? vfs_write+0x75e/0x8e0 [ 223.187594][ T9981] ? __rcu_read_unlock+0x4f/0x70 [ 223.187623][ T9981] ? __fget_files+0x184/0x1c0 [ 223.187652][ T9981] ? fput+0x8f/0xc0 [ 223.187689][ T9981] __x64_sys_io_uring_enter+0x78/0x90 [ 223.187746][ T9981] x64_sys_call+0x28c8/0x2fb0 [ 223.187777][ T9981] do_syscall_64+0xd2/0x200 [ 223.187865][ T9981] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 223.187901][ T9981] ? clear_bhb_loop+0x40/0x90 [ 223.187929][ T9981] ? clear_bhb_loop+0x40/0x90 [ 223.188007][ T9981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.188098][ T9981] RIP: 0033:0x7fb7654be929 [ 223.188118][ T9981] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.188188][ T9981] RSP: 002b:00007fb763b27038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 223.188213][ T9981] RAX: ffffffffffffffda RBX: 00007fb7656e5fa0 RCX: 00007fb7654be929 [ 223.188230][ T9981] RDX: 0000000000000000 RSI: 00000000000047f6 RDI: 0000000000000003 [ 223.188301][ T9981] RBP: 00007fb763b27090 R08: 0000000000000000 R09: 0000000000000000 [ 223.188315][ T9981] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 223.188331][ T9981] R13: 0000000000000000 R14: 00007fb7656e5fa0 R15: 00007ffcf7215268 [ 223.188357][ T9981] [ 223.446017][ T9974] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 223.472655][ T9974] EXT4-fs (loop3): mount failed [ 223.491649][ T9974] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 223.657175][ T9995] 9pnet: Could not find request transport: fd0x0000000000000003 [ 223.681326][ T9999] netlink: 'syz.5.1935': attribute type 10 has an invalid length. [ 223.700526][ T9999] veth0_vlan: left promiscuous mode [ 223.719529][ T9999] veth0_vlan: entered promiscuous mode [ 223.734669][ T9999] team0: Device veth0_vlan failed to register rx_handler [ 223.751422][T10004] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1936'. [ 223.834290][T10008] loop6: detected capacity change from 0 to 1024 [ 223.841565][T10008] EXT4-fs: Ignoring removed orlov option [ 224.053634][T10020] loop4: detected capacity change from 0 to 512 [ 224.074379][T10020] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 224.078289][T10026] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1942'. [ 224.098632][T10020] EXT4-fs (loop4): mount failed [ 224.103603][T10026] veth0_macvtap: left promiscuous mode [ 224.118291][T10020] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 224.199779][T10041] netlink: 'syz.4.1948': attribute type 10 has an invalid length. [ 224.208069][T10041] veth0_vlan: left promiscuous mode [ 224.213780][T10041] veth0_vlan: entered promiscuous mode [ 224.221151][T10041] team0: Device veth0_vlan failed to register rx_handler [ 224.273335][T10046] loop3: detected capacity change from 0 to 128 [ 224.284011][T10046] ext4 filesystem being mounted at /380/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 224.367835][T10046] lo speed is unknown, defaulting to 1000 [ 224.596289][T10057] lo speed is unknown, defaulting to 1000 [ 224.631984][T10061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65295 sclass=netlink_route_socket pid=10061 comm=syz.1.1951 [ 225.347568][T10083] loop5: detected capacity change from 0 to 512 [ 225.500223][T10090] loop6: detected capacity change from 0 to 512 [ 225.539391][T10083] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 225.576209][T10090] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 225.640574][T10083] EXT4-fs (loop5): mount failed [ 225.647444][T10090] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #17: comm syz.6.1961: corrupted in-inode xattr: invalid ea_ino [ 225.705361][T10090] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.1961: couldn't read orphan inode 17 (err -117) [ 225.755723][T10100] loop4: detected capacity change from 0 to 2048 [ 225.823071][T10100] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 225.892345][T10100] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 14 with max blocks 1 with error 28 [ 225.904963][T10100] EXT4-fs (loop4): This should not happen!! Data will be lost [ 225.904963][T10100] [ 225.914940][T10100] EXT4-fs (loop4): Total free blocks count 0 [ 225.920985][T10100] EXT4-fs (loop4): Free/Dirty block details [ 225.926931][T10100] EXT4-fs (loop4): free_blocks=4096 [ 225.932233][T10100] EXT4-fs (loop4): dirty_blocks=16 [ 225.937405][T10100] EXT4-fs (loop4): Block reservation details [ 225.943410][T10100] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 226.046285][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 226.058552][ T51] EXT4-fs (loop4): This should not happen!! Data will be lost [ 226.058552][ T51] [ 226.072971][T10083] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 226.469280][T10137] loop5: detected capacity change from 0 to 2048 [ 226.498562][T10137] EXT4-fs mount: 28 callbacks suppressed [ 226.498583][T10137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.527524][T10137] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 226.550597][T10137] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 14 with max blocks 1 with error 28 [ 226.563033][T10137] EXT4-fs (loop5): This should not happen!! Data will be lost [ 226.563033][T10137] [ 226.572731][T10137] EXT4-fs (loop5): Total free blocks count 0 [ 226.578796][T10137] EXT4-fs (loop5): Free/Dirty block details [ 226.584772][T10137] EXT4-fs (loop5): free_blocks=4096 [ 226.590017][T10137] EXT4-fs (loop5): dirty_blocks=16 [ 226.595199][T10137] EXT4-fs (loop5): Block reservation details [ 226.601307][T10137] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 226.685511][ T37] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 226.860227][T10164] loop6: detected capacity change from 0 to 164 [ 226.874389][T10162] loop5: detected capacity change from 0 to 1024 [ 226.907155][T10164] rock: directory entry would overflow storage [ 226.913385][T10164] rock: sig=0x4f50, size=4, remaining=3 [ 226.918996][T10164] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 226.927374][T10162] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 226.938512][T10162] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 226.956400][T10164] binfmt_misc: register: failed to install interpreter file ./file0 [ 227.019867][T10162] JBD2: no valid journal superblock found [ 227.025928][T10162] EXT4-fs (loop5): Could not load journal inode [ 227.186564][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 227.218209][T10175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1989'. [ 227.231873][T10175] veth0_macvtap: left promiscuous mode [ 227.433717][T10187] netlink: 'syz.4.1994': attribute type 21 has an invalid length. [ 227.463077][T10187] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1994'. [ 227.474506][T10187] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1994'. [ 227.485790][T10187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5134 sclass=netlink_route_socket pid=10187 comm=syz.4.1994 [ 227.591196][T10156] syz.5.1986 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 227.605495][T10156] CPU: 1 UID: 0 PID: 10156 Comm: syz.5.1986 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 227.605571][T10156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 227.605585][T10156] Call Trace: [ 227.605633][T10156] [ 227.605643][T10156] __dump_stack+0x1d/0x30 [ 227.605707][T10156] dump_stack_lvl+0xe8/0x140 [ 227.605727][T10156] dump_stack+0x15/0x1b [ 227.605746][T10156] dump_header+0x81/0x220 [ 227.605794][T10156] oom_kill_process+0x334/0x3f0 [ 227.605832][T10156] out_of_memory+0x979/0xb80 [ 227.605875][T10156] try_charge_memcg+0x5e6/0x9e0 [ 227.605914][T10156] obj_cgroup_charge_pages+0xa6/0x150 [ 227.606029][T10156] __memcg_kmem_charge_page+0x9f/0x170 [ 227.606079][T10156] __alloc_frozen_pages_noprof+0x188/0x360 [ 227.606120][T10156] alloc_pages_mpol+0xb3/0x250 [ 227.606216][T10156] alloc_pages_noprof+0x90/0x130 [ 227.606257][T10156] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 227.606309][T10156] __kvmalloc_node_noprof+0x30f/0x4e0 [ 227.606358][T10156] ? ip_set_alloc+0x1f/0x30 [ 227.606428][T10156] ? ip_set_alloc+0x1f/0x30 [ 227.606459][T10156] ? hash_netiface_create+0x21b/0x740 [ 227.606500][T10156] ? __kmalloc_cache_noprof+0x189/0x320 [ 227.606544][T10156] ip_set_alloc+0x1f/0x30 [ 227.606596][T10156] hash_netiface_create+0x282/0x740 [ 227.606646][T10156] ? __pfx_hash_netiface_create+0x10/0x10 [ 227.606731][T10156] ip_set_create+0x3cc/0x960 [ 227.606804][T10156] ? __nla_parse+0x40/0x60 [ 227.606837][T10156] nfnetlink_rcv_msg+0x4c3/0x590 [ 227.606964][T10156] ? selinux_capable+0x1f9/0x270 [ 227.607002][T10156] netlink_rcv_skb+0x123/0x220 [ 227.607121][T10156] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 227.607168][T10156] nfnetlink_rcv+0x16b/0x1690 [ 227.607194][T10156] ? __kfree_skb+0x109/0x150 [ 227.607232][T10156] ? nlmon_xmit+0x4f/0x60 [ 227.607333][T10156] ? consume_skb+0x49/0x150 [ 227.607369][T10156] ? nlmon_xmit+0x4f/0x60 [ 227.607392][T10156] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 227.607431][T10156] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 227.607594][T10156] ? __dev_queue_xmit+0x182/0x1fb0 [ 227.607634][T10156] ? ref_tracker_free+0x37d/0x3e0 [ 227.607675][T10156] ? __netlink_deliver_tap+0x4dc/0x500 [ 227.607788][T10156] netlink_unicast+0x59e/0x670 [ 227.607824][T10156] netlink_sendmsg+0x58b/0x6b0 [ 227.607896][T10156] ? __pfx_netlink_sendmsg+0x10/0x10 [ 227.607918][T10156] __sock_sendmsg+0x145/0x180 [ 227.607946][T10156] ____sys_sendmsg+0x31e/0x4e0 [ 227.607988][T10156] ___sys_sendmsg+0x17b/0x1d0 [ 227.608118][T10156] __x64_sys_sendmsg+0xd4/0x160 [ 227.608162][T10156] x64_sys_call+0x2999/0x2fb0 [ 227.608187][T10156] do_syscall_64+0xd2/0x200 [ 227.608273][T10156] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 227.608390][T10156] ? clear_bhb_loop+0x40/0x90 [ 227.608423][T10156] ? clear_bhb_loop+0x40/0x90 [ 227.608452][T10156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.608479][T10156] RIP: 0033:0x7fedfc51e929 [ 227.608500][T10156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.608584][T10156] RSP: 002b:00007fedfab87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 227.608603][T10156] RAX: ffffffffffffffda RBX: 00007fedfc745fa0 RCX: 00007fedfc51e929 [ 227.608616][T10156] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 227.608631][T10156] RBP: 00007fedfc5a0b39 R08: 0000000000000000 R09: 0000000000000000 [ 227.608647][T10156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 227.608663][T10156] R13: 0000000000000000 R14: 00007fedfc745fa0 R15: 00007ffc495712d8 [ 227.608740][T10156] [ 227.959744][T10156] memory: usage 307200kB, limit 307200kB, failcnt 552 [ 227.966753][T10156] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 227.969763][ T29] kauditd_printk_skb: 461 callbacks suppressed [ 227.969780][ T29] audit: type=1326 audit(1751499375.088:6157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8dc4fa58e7 code=0x7ffc0000 [ 227.974648][T10156] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 227.982179][ T29] audit: type=1326 audit(1751499375.108:6158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8dc4f4ab19 code=0x7ffc0000 [ 228.004234][T10156] Memory cgroup stats for /syz5: [ 228.035106][ T29] audit: type=1326 audit(1751499375.108:6159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8dc4fa58e7 code=0x7ffc0000 [ 228.041453][T10156] cache 0 [ 228.063703][ T29] audit: type=1326 audit(1751499375.108:6160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8dc4f4ab19 code=0x7ffc0000 [ 228.066638][T10156] rss 0 [ 228.090038][ T29] audit: type=1326 audit(1751499375.108:6161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 228.092776][T10156] shmem 0 [ 228.119373][T10156] mapped_file 0 [ 228.122917][T10156] dirty 0 [ 228.125895][T10156] writeback 0 [ 228.129201][T10156] workingset_refault_anon 539 [ 228.133970][T10156] workingset_refault_file 3 [ 228.138249][ T29] audit: type=1326 audit(1751499375.238:6162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8dc4fa58e7 code=0x7ffc0000 [ 228.138503][T10156] swap 188416 [ 228.161908][ T29] audit: type=1326 audit(1751499375.238:6163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8dc4f4ab19 code=0x7ffc0000 [ 228.161943][ T29] audit: type=1326 audit(1751499375.238:6164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f8dc4fae929 code=0x7ffc0000 [ 228.165220][T10156] swapcached 12288 [ 228.165238][T10156] pgpgin 90585 [ 228.165245][T10156] pgpgout 90582 [ 228.188657][ T29] audit: type=1326 audit(1751499375.248:6165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8dc4fa58e7 code=0x7ffc0000 [ 228.212087][T10156] pgfault 161385 [ 228.215829][ T29] audit: type=1326 audit(1751499375.248:6166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10179 comm="syz.1.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8dc4f4ab19 code=0x7ffc0000 [ 228.219414][T10156] pgmajfault 258 [ 228.276846][T10156] inactive_anon 12288 [ 228.280855][T10156] active_anon 0 [ 228.284339][T10156] inactive_file 0 [ 228.288036][T10156] active_file 0 [ 228.291622][T10156] unevictable 0 [ 228.295160][T10156] hierarchical_memory_limit 314572800 [ 228.300697][T10156] hierarchical_memsw_limit 9223372036854771712 [ 228.306927][T10156] total_cache 0 [ 228.310446][T10156] total_rss 0 [ 228.313747][T10156] total_shmem 0 [ 228.317249][T10156] total_mapped_file 0 [ 228.321314][T10156] total_dirty 0 [ 228.324793][T10156] total_writeback 0 [ 228.328682][T10156] total_workingset_refault_anon 539 [ 228.333898][T10156] total_workingset_refault_file 3 [ 228.339020][T10156] total_swap 188416 [ 228.342908][T10156] total_swapcached 12288 [ 228.347198][T10156] total_pgpgin 90585 [ 228.351117][T10156] total_pgpgout 90582 [ 228.355117][T10156] total_pgfault 161385 [ 228.359254][T10156] total_pgmajfault 258 [ 228.363397][T10156] total_inactive_anon 12288 [ 228.367942][T10156] total_active_anon 0 [ 228.371954][T10156] total_inactive_file 0 [ 228.376133][T10156] total_active_file 0 [ 228.380164][T10156] total_unevictable 0 [ 228.384188][T10156] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1986,pid=10155,uid=0 [ 228.398973][T10156] Memory cgroup out of memory: Killed process 10155 (syz.5.1986) total-vm:93752kB, anon-rss:936kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 228.499175][T10215] loop4: detected capacity change from 0 to 256 [ 228.653556][T10221] 9pnet_fd: Insufficient options for proto=fd [ 228.897939][T10237] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 229.034828][T10242] netlink: 'syz.5.2009': attribute type 13 has an invalid length. [ 229.082304][T10242] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 229.322381][T10249] batadv_slave_1: entered promiscuous mode [ 229.335249][T10246] loop5: detected capacity change from 0 to 2048 [ 229.344429][T10252] netlink: 'syz.6.2014': attribute type 10 has an invalid length. [ 229.353213][T10246] EXT4-fs: Ignoring removed bh option [ 229.360738][T10252] veth0_vlan: entered allmulticast mode [ 229.378250][T10252] veth0_vlan: left promiscuous mode [ 229.384730][T10252] veth0_vlan: entered promiscuous mode [ 229.393107][T10252] team0: Device veth0_vlan failed to register rx_handler [ 229.449267][T10259] loop4: detected capacity change from 0 to 1024 [ 229.462283][T10260] loop3: detected capacity change from 0 to 512 [ 229.476641][T10259] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 229.487650][T10259] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 229.511735][T10260] ext4: Unknown parameter 'euid' [ 229.528266][T10259] JBD2: no valid journal superblock found [ 229.534078][T10259] EXT4-fs (loop4): Could not load journal inode [ 229.855525][T10254] ================================================================== [ 229.863649][T10254] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 229.871474][T10254] [ 229.873797][T10254] write to 0xffffea0004c829d8 of 8 bytes by task 10230 on cpu 0: [ 229.881518][T10254] __filemap_remove_folio+0x1a5/0x2a0 [ 229.886902][T10254] filemap_remove_folio+0x6d/0x1d0 [ 229.892026][T10254] truncate_inode_folio+0x42/0x50 [ 229.897058][T10254] shmem_undo_range+0x244/0xa80 [ 229.902010][T10254] shmem_evict_inode+0x134/0x520 [ 229.906950][T10254] evict+0x2e3/0x550 [ 229.910856][T10254] iput+0x447/0x5b0 [ 229.914670][T10254] dentry_unlink_inode+0x24f/0x260 [ 229.919790][T10254] __dentry_kill+0x18d/0x4b0 [ 229.924386][T10254] dput+0x5e/0xd0 [ 229.928023][T10254] __fput+0x444/0x650 [ 229.932013][T10254] ____fput+0x1c/0x30 [ 229.936003][T10254] task_work_run+0x131/0x1a0 [ 229.940600][T10254] do_exit+0x483/0x1590 [ 229.944780][T10254] do_group_exit+0xff/0x140 [ 229.949296][T10254] get_signal+0xe59/0xf70 [ 229.953678][T10254] arch_do_signal_or_restart+0x96/0x480 [ 229.959231][T10254] irqentry_exit_to_user_mode+0x5e/0xa0 [ 229.964790][T10254] irqentry_exit+0x12/0x50 [ 229.969214][T10254] asm_exc_page_fault+0x26/0x30 [ 229.974066][T10254] [ 229.976407][T10254] read to 0xffffea0004c829d8 of 8 bytes by task 10254 on cpu 1: [ 229.984034][T10254] folio_mapping+0xa1/0x120 [ 229.988558][T10254] evict_folios+0xdb9/0x33d0 [ 229.993177][T10254] try_to_shrink_lruvec+0x45a/0x7e0 [ 229.998393][T10254] shrink_lruvec+0x22e/0x1b40 [ 230.003074][T10254] shrink_node+0x686/0x2120 [ 230.007583][T10254] do_try_to_free_pages+0x3f6/0xcd0 [ 230.012780][T10254] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 230.018675][T10254] try_charge_memcg+0x358/0x9e0 [ 230.023525][T10254] obj_cgroup_charge_pages+0xa6/0x150 [ 230.028909][T10254] __memcg_kmem_charge_page+0x9f/0x170 [ 230.034381][T10254] __alloc_frozen_pages_noprof+0x188/0x360 [ 230.040205][T10254] alloc_pages_mpol+0xb3/0x250 [ 230.044982][T10254] alloc_pages_noprof+0x90/0x130 [ 230.049933][T10254] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 230.055756][T10254] __kvmalloc_node_noprof+0x30f/0x4e0 [ 230.061142][T10254] ip_set_alloc+0x1f/0x30 [ 230.065506][T10254] hash_netiface_create+0x282/0x740 [ 230.070726][T10254] ip_set_create+0x3cc/0x960 [ 230.075351][T10254] nfnetlink_rcv_msg+0x4c3/0x590 [ 230.080314][T10254] netlink_rcv_skb+0x123/0x220 [ 230.085105][T10254] nfnetlink_rcv+0x16b/0x1690 [ 230.089790][T10254] netlink_unicast+0x59e/0x670 [ 230.094737][T10254] netlink_sendmsg+0x58b/0x6b0 [ 230.099499][T10254] __sock_sendmsg+0x145/0x180 [ 230.104184][T10254] ____sys_sendmsg+0x31e/0x4e0 [ 230.108961][T10254] ___sys_sendmsg+0x17b/0x1d0 [ 230.113657][T10254] __x64_sys_sendmsg+0xd4/0x160 [ 230.118526][T10254] x64_sys_call+0x2999/0x2fb0 [ 230.123208][T10254] do_syscall_64+0xd2/0x200 [ 230.127711][T10254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.133608][T10254] [ 230.135935][T10254] value changed: 0xffff888118f404d8 -> 0x0000000000000000 [ 230.143041][T10254] [ 230.145365][T10254] Reported by Kernel Concurrency Sanitizer on: [ 230.151515][T10254] CPU: 1 UID: 0 PID: 10254 Comm: syz.4.2015 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 230.164016][T10254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 230.174076][T10254] ================================================================== [ 230.281318][T10246] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.386290][T10247] batadv_slave_1: left promiscuous mode [ 230.656966][T10264] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 230.671897][T10264] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 641 with error 28 [ 230.684395][T10264] EXT4-fs (loop5): This should not happen!! Data will be lost [ 230.684395][T10264] [ 230.694157][T10264] EXT4-fs (loop5): Total free blocks count 0 [ 230.700193][T10264] EXT4-fs (loop5): Free/Dirty block details [ 230.706147][T10264] EXT4-fs (loop5): free_blocks=2415919104 [ 230.711885][T10264] EXT4-fs (loop5): dirty_blocks=8224 [ 230.717266][T10264] EXT4-fs (loop5): Block reservation details [ 230.723253][T10264] EXT4-fs (loop5): i_reserved_data_blocks=514 [ 230.746914][ T7469] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28